pwshub.com

Critical Zimbra RCE now mass-exploited, experts say

"Patch yesterday" is the advice from infosec researchers as the latest critical vulnerability affecting Zimbra mail servers is now being mass-exploited.

The remote code execution vulnerability (CVE-2024-45519) was disclosed on September 27, along with a proof of concept (PoC) exploit, and Proofpoint reports that attacks using it began the following day.

According to Project Discovery's analysis of the issue, the fault lies in Zimbra's postjournal library and can be attributed to inadequate user input sanitization.

Attackers can, and evidently are, adding bogus CC addresses to emails that spoof Gmail. Instead of legitimate email addresses, CC fields are populated with base64 strings, which are then parsed and executed by Zimbra's mail servers.

"Successful exploitation can lead to unauthorized access, privilege escalation, and potential compromise of the affected system's integrity and confidentiality," the researchers said.

Project Discovery's report notes that while unpatched Zimbra versions offer a degree of protection from this attack, it can be bypassed with a small syntax tweak in the command.

Its PoC exploit worked on ports 10027 and 25, and after some teething issues, it was proven to work remotely too, as evidenced by the exploit attempts since.

Proofpoint said on Tuesday the attacker, or attackers, is unknown, and "for unknown reasons" the same server used to send the malicious emails is also hosting the second-stage payload.

The attacker(s) appears to be attempting to build webshells on vulnerable Zimbra servers, which offer support for command execution and the download and execution of files.

Ivan Kwiatkowski, lead cyber threat researcher at HarfangLab, said: "If you're using Zimbra, mass-exploitation of CVE-2024-45519 has begun. Patch yesterday."

Per Zimbra's security advisory page, the bug was initially reported by Alan Li, a computer science graduate student from Taiwan's National Yang Ming Chiao Tung University.

Like many of the recent vulnerabilities reported to the company behind the business email and collaboration platform, it has not yet been assigned a severity score.

However, Project Discovery's take was that it carried a "critical" severity rating – a classification reserved only for the most dire vulnerabilities.

  • The fix for BGP's weaknesses has big, scary, issues of its own, boffins find
  • Forget the Kia Boyz: Crooks could hijack your car with just a smartphone
  • Patch now: Critical Nvidia bug allows container escape, complete host takeover
  • That doomsday critical Linux bug: It's CUPS. May lead to remote hijacking of devices

The CVE identifier was assigned and is recognized by the National Vulnerability Database (NVD), but the organization's struggle to analyze and enrich the data of CVEs continues as its backlog is still significant.

In February this year, the NVD announced a slowing down of its vulnerability analyses, saying it needed time to "address challenges in the NVD program and develop improved tools and methods."

At this point, the backlog was steep – around 18,000 vulnerabilities – but by May, 93.4 percent of the total lacked key details for defenders, according to VulnCheck.

The National Institute of Standards and Technology (NIST), which maintains the NVD, a US government program, handed a contract to a third party, Analygence, in May to help clear the backlog.

This has helped reduce the heap meaningfully and, as of now, only 14.1 percent of new CVEs don't have a severity score. However, NIST had originally set a deadline of September 30 to clear things up entirely, so there is still work to be done. ®

Source: theregister.com

Related stories
1 week ago - Given Amnesty's involvement, it's a safe bet spyware is in play Qualcomm has issued 20 patches for its chipsets' firmware, including one Digital Signal Processor (DSP) software flaw that has been exploited in the wild.…
1 week ago - Plus: SAP re-patches a failed patch for critical-rated flaw Patch Tuesday It's the second Tuesday of the month, which means Patch Tuesday, bringing with it fixes for numerous flaws, bugs and vulnerabilities in major software. And this one...
2 weeks ago - When successful, attacks install a backdoor. Getting it to work reliably is another matter.
2 weeks ago - 33% of cloud environments using the toolkit impacted, we're told A critical bug in Nvidia's widely used Container Toolkit could allow a rogue user or software to escape their containers and ultimately take complete control of the...
2 weeks ago - No patches yet, remove cups-browsed or block UDP port 631, requires user interaction Final update After days of waiting and anticipation, what was billed as one or more critical unauthenticated remote-code execution vulnerabilities in all...
Other stories
3 hours ago - Resolves allegations it improperly stored screenshots containing PII that were later snaffled A US government contractor will settle claims it violated cyber security rules prior to a breach that compromised Medicare beneficiaries'...
4 hours ago - The Justice Department announced the defense contractor has agreed to three years of independent monitoring after violating the Foreign Corrupt Practices Act.
4 hours ago - Hospitals, government agencies, and a large roster of tech companies all targeted.
4 hours ago - “Tsavo Man-Eaters” killed dozens of people in late 1890s, including Kenya-Uganda Railway workers.
4 hours ago - Skip to content X invoked tanking ad revenue to remove threat of DMA gatekeeper...