Zimbra, after two weeks of disclosure, has released security updates to address a zero-day vulnerability targeted in attacks on its Collaboration Suite email servers.
Furthermore, the flaw, now known as CVE-2023-38750, is a reflected Cross-Site Scripting (XSS) discovered by Google Threat Analysis Group’s Clément Lecigne. XSS attacks pose a significant threat, enabling malicious actors to steal sensitive data or execute malicious code on vulnerable systems. While Zimbra initially did not confirm active exploitation, it was later revealed that the vulnerability was found during a targeted attack.
On Wednesday, two weeks after the initial advisory, Zimbra released version ZCS 10.0.2, which fixes the CVE-2023-38750 bug that could lead to exposure of internal JSP and XML files. A related XSS bug in Zimbra was also exploited by the Winter Vivern Russian hacking group since February 2023, targeting NATO-aligned governments’ webmail portals to steal emails from government officials, military personnel, and diplomats.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning to U.S. federal agencies, adding CVE-2023-38750 to its Known Exploited Vulnerabilities catalog. The mandate requires Federal Civilian Executive Branch Agencies (FCEB) to patch vulnerable ZCS email servers within three weeks. Private companies are strongly advised to prioritize and implement patches for vulnerabilities listed in CISA’s catalog to mitigate risks associated with such exploits.
CISA emphasizes the significance of addressing these vulnerabilities due to the high frequency of attacks exploiting them, posing major risks to the federal enterprise.
Additionally, CISA has ordered federal agencies to address an authentication bypass bug in Ivanti’s Endpoint Manager Mobile, formerly MobileIron Core, exploited as a zero-day to target a software platform used by 12 Norwegian ministries.