Vulnerabilities

Zimbra Patches Exploited Zero-Day Vulnerability

Zimbra has released patches for a cross-site scripting (XSS) vulnerability that has been exploited in malicious attacks.

Zimbra has released patches for a cross-site scripting (XSS) vulnerability that has been exploited in malicious attacks.

Zimbra this week released patches for a cross-site scripting (XSS) vulnerability in Collaboration Suite that has been exploited in malicious attacks.

Tracked as CVE-2023-37580, the vulnerability was disclosed earlier this month, when Zimbra recommended manual patching for version 8.8.15 of the popular email and collaboration solution.

No CVE identifier had been issued for the flaw at the time, but Clement Lecigne from Google’s Threat Analysis Group (TAG) said that in-the-wild exploitation had been observed.

This week, Zimbra announced software updates for Zimbra Collaboration Suite versions 8.8.15, 9.0.0, and 10.0.x. A fix for the exploited security bug was included in version 8.8.15 patch 41 of the solution.

“A cross-site scripting (XSS) vulnerability that was present in the Zimbra Classic Web Client has been addressed,” Zimbra notes in its advisory.

The update resolves two other vulnerabilities in the suite, namely CVE-2023-38750, an issue leading to the exposure of internal JSP and XML files, and CVE-2023-0464, a bug “related to the verification of X.509 certificate chains that include policy constraints” in OpenSSL.

Patches for the last two flaws were included in the Zimbra Collaboration Suite versions 10.0.2 and 9.0.0 patch 34 as well. CVE-2023-37580, however, only impacts version 8.8.15 of the solution.

Additional information on the software updates can be found on Zimbra’s security center webpage.

Advertisement. Scroll to continue reading.

On Thursday, the US Cybersecurity and Infrastructure Security Agency (CISA) announced that it has added CVE-2023-37580 to its Known Exploited Vulnerabilities Catalog.

“These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise,” CISA notes.

Per Binding Operational Directive (BOD) 22-01, federal agencies are required to identify vulnerabilities added to CISA’s ‘Must Patch’ list and apply the available fixes within three weeks. In this case, patches should be applied by August 17, 2023.

Related: Zimbra Flaw Exploited by Russia Added to CISA ‘Must Patch’ List

Related: Zimbra Patches Under-Attack Code Execution Bug

Related: Critical Zimbra RCE Vulnerability Exploited in Attacks

Related Content

Vulnerabilities

Google has patched CVE-2024-4761, the second exploited vulnerability addressed by the company within one week.

Vulnerabilities

A Chrome 124 update patches the second Chrome zero-day that has been found to be exploited in malicious attacks in 2024.

Nation-State

MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker’s activities.

Malware & Threats

More than 1,400 CrushFTP servers remain vulnerable to an actively exploited zero-day for which PoC has been published.

Malware & Threats

Palo Alto Networks has started releasing hotfixes for the firewall zero-day CVE-2024-3400, which some have linked to North Korea’s Lazarus. 

Malware & Threats

Microsoft patches CVE-2024-29988 and CVE-2024-26234, two zero-day vulnerabilities exploited by threat actors to deliver malware.

Government

Ivanti releases a carefully scripted YouTube video and an open letter from chief executive Jeff Abbott vowing to fix the entire security organization.

Malware & Threats

Google ships a security-themed Chrome browser refresh to fix flaws exploited at the CanSecWest Pwn2Own hacking contest.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version