Zimbra urges customers to manually fix actively exploited zero-day reported by Google TAG

Pierluigi Paganini July 13, 2023

Zimbra has released updates to address a zero-day vulnerability actively exploited in attacks aimed at Zimbra Collaboration Suite (ZCS) email servers.

Zimbra urges customers to manually install updates to fix a zero-day vulnerability that is actively exploited in attacks against Zimbra Collaboration Suite (ZCS) email servers.

Zimbra Collaboration Suite is a comprehensive open-source messaging and collaboration platform that provides email, calendaring, file sharing, and other collaboration tools. It was developed by Zimbra, Inc..

Zimbra offers both on-premises and cloud-based solutions.

Zimbra is an email and collaboration platform used by more than 200,000 businesses from over 140 countries.

“A security vulnerability in Zimbra Collaboration Suite Version 8.8.15 that could potentially impact the confidentiality and integrity of your data has surfaced.” reads the advisory published by the company. “The issue has been fixed. We have also performed rigorous testing to ensure the effectiveness and stability of the system. The fix is planned to be delivered in the July patch release.”

The vulnerability is reflected Cross-Site Scripting (XSS) that was discovered by Clément Lecigne of Google Threat Analysis Group (TAG). Google TAG researchers focus on identifying and countering advanced and persistent threats. The primary task of the Google TAG is to investigate and mitigate targeted and sophisticated cyber threats, including state-sponsored hacking and hacking groups involved in coordinated attacks.

Almost any vulnerability reported by Google TAG in the past was part of exploits used by APT groups in targeted attacks. The popular security researcher Maddie Stone from Google TAG confirmed that this issue was used by an APT group too:

The vulnerability has been fixed by the company that plans to deliver the fix as part of the July patch release, meantime the company is requesting admins to apply the fix manually to all of their mailbox nodes. Below is the step-by-step procedure shared in the advisory:

Steps to apply the fix manually on all of your mailbox nodes

  1. Take a backup of the file /opt/zimbra/jetty/webapps/zimbra/m/momoveto
  2. Edit this file and go to line number 40
  3. Update the parameter value as below
    <input name=”st” type=”hidden” value=”${fn:escapeXml(param.st)}”/>
  4. Before the update, the line appeared as below
    <input name=”st” type=”hidden” value=”${param.st}”/>

After the update, the line should appear as below

<input name=”st” type=”hidden” value=”${fn:escapeXml(param.st)}”/>

The advisory states that the Zimbra service restart is not required.

In October, researchers from Rapid7 warned of the exploitation of another unpatched zero-day vulnerability, tracked as CVE-2022-41352, in the Zimbra Collaboration Suite.

Rapid7 has published technical details for the RCE issue, including a proof-of-concept (PoC) code and indicators of compromise (IoCs) regarding CVE-2022-41352 on AttackerKB.

According to Zimbra users, the vulnerability is actively exploited since early September 2020. Threat actors are exploiting the issue to upload jsp files into Web Client /public directory by simply sending in an email with a malicious attachment.

In August 2022, US CISA warned that threat actors were exploiting an authentication bypass Zimbra flaw, tracked as CVE-2022-27925, to hack Zimbra Collaboration Suite email servers worldwide.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Zimbra)



you might also like

leave a comment