Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Zimbra Patches Exploited Zero-Day Vulnerability

Zimbra has released patches for a cross-site scripting (XSS) vulnerability that has been exploited in malicious attacks.

Zimbra this week released patches for a cross-site scripting (XSS) vulnerability in Collaboration Suite that has been exploited in malicious attacks.

Tracked as CVE-2023-37580, the vulnerability was disclosed earlier this month, when Zimbra recommended manual patching for version 8.8.15 of the popular email and collaboration solution.

No CVE identifier had been issued for the flaw at the time, but Clement Lecigne from Google’s Threat Analysis Group (TAG) said that in-the-wild exploitation had been observed.

This week, Zimbra announced software updates for Zimbra Collaboration Suite versions 8.8.15, 9.0.0, and 10.0.x. A fix for the exploited security bug was included in version 8.8.15 patch 41 of the solution.

“A cross-site scripting (XSS) vulnerability that was present in the Zimbra Classic Web Client has been addressed,” Zimbra notes in its advisory.

The update resolves two other vulnerabilities in the suite, namely CVE-2023-38750, an issue leading to the exposure of internal JSP and XML files, and CVE-2023-0464, a bug “related to the verification of X.509 certificate chains that include policy constraints” in OpenSSL.

Patches for the last two flaws were included in the Zimbra Collaboration Suite versions 10.0.2 and 9.0.0 patch 34 as well. CVE-2023-37580, however, only impacts version 8.8.15 of the solution.

Additional information on the software updates can be found on Zimbra’s security center webpage.

Advertisement. Scroll to continue reading.

On Thursday, the US Cybersecurity and Infrastructure Security Agency (CISA) announced that it has added CVE-2023-37580 to its Known Exploited Vulnerabilities Catalog.

“These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise,” CISA notes.

Per Binding Operational Directive (BOD) 22-01, federal agencies are required to identify vulnerabilities added to CISA’s ‘Must Patch’ list and apply the available fixes within three weeks. In this case, patches should be applied by August 17, 2023.

Related: Zimbra Flaw Exploited by Russia Added to CISA ‘Must Patch’ List

Related: Zimbra Patches Under-Attack Code Execution Bug

Related: Critical Zimbra RCE Vulnerability Exploited in Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.