Critical Zimbra Vulnerability Exploited One Day After PoC Release

2 weeks ago 10
News Banner

Looking for an Interim or Fractional CTO to support your business?

Read more

Security researchers have raised the alarm on the in-the-wild exploitation of a critical-severity vulnerability in the popular email and collaboration platform Zimbra.

Tracked as CVE-2024-45519, the security defect allows attackers to execute commands on a vulnerable server, without authentication.

Zimbra versions 9.0.0 Patch 41, 10.0.9, 10.1.1, and 8.8.15 Patch 46 fix “a security vulnerability in the postjournal service which may allow unauthenticated users to execute commands,” Synacor-owned Zimbra said.

While the company did not share specific details on the bug and the vulnerability has yet to be added to NIST’s National Vulnerability Database (NVD), ProjectDiscovery last week released technical information on the flaw, along with a PoC exploit.

The underlying issue, ProjectDiscovery explained, was the lack of sanitization of user-provided input, allowing attackers to craft SMTP messages to inject commands on the postjournal service.

While the service is disabled by default, attackers could exploit the flaw remotely on servers that have it enabled, if the attack originates from within an allowed network range.

The first exploitation attempts targeting CVE-2024-45519 were seen on September 28, one day after ProjectDiscovery published its analysis of the vulnerability.

“The emails spoofing Gmail were sent to bogus addresses in the CC fields in an attempt for Zimbra servers to parse and execute them as commands. The addresses contained base64 strings that are executed with the sh utility,” cybersecurity firm Proofpoint revealed on Tuesday.

Advertisement. Scroll to continue reading.

The company observed emails using multiple CC’d addresses meant to deploy a web shell on the affected Zimbra servers. The web shell supports command execution and payload deployment.

HarfangLab security researcher Ivan Kwiatkowski on Tuesday warned that an IP address was seen delivering malicious emails and payloads in mass-exploitation attempts of CVE-2024-45519.

Proofpoint noted that the attackers have been using the same server for the delivery of both exploit emails and second-stage payloads, but did not attribute the activity to a known threat actor.

Related: Organizations Warned of Exploited SAP, Gpac and D-Link Vulnerabilities

Related: Microsoft Says Recent Windows Vulnerability Exploited as Zero-Day

Related: Windows Event Log Vulnerabilities Could Be Exploited to Blind Security Products

Related: Jetty Flaw Can Be Exploited to Inflate Target’s Cloud Bill, Cause Disruption

Read Entire Article