Vulnerability in Zimbra Collaboration

Vulnerability

October 2, 2024

This Multi-State Information Sharing and Analysis Center (MS-ISAC) Advisory is being provided to assist agencies and organizations in guarding against the persistent malicious actions of cybercriminals.

A vulnerability has been discovered in Zimbra Collaboration, which could allow for remote code execution. Zimbra is a collaborative software suite that includes an email server and a web client. Successful exploitation of this vulnerability could allow for remote code execution in the context of the Zimbra user. Depending on the privileges associated with the user, threat actors could then install programs and view, change, or delete data.

Threat Intelligence
Proof of concept code has been released for CVE-2024-45519.

Systems Affected

  • Zimbra Collaboration versions prior to 9.0.0 Patch 41
  • Zimbra Collaboration versions prior to 10.0.9
  • Zimbra Collaboration versions prior to 10.1.1
  • Zimbra Collaboration versions prior to 8.8.15 Patch 46
Risk
Government:
– Large and medium government entities: Medium
– Small government entities: Medium
Businesses:
– Large and medium business entities: Medium
– Small business entities: Medium
Home Users: Low
Recommendations
  • Apply appropriate updates provided by Zimbra to vulnerable systems immediately after appropriate testing.
  • Apply the Principle of Least Privilege to all systems and services. Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
  • Vulnerability scanning is used to find potentially exploitable software vulnerabilities to remediate them.
  • Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Configure separate virtual private cloud (VPC) instances to isolate critical cloud systems.
  • Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.

References
Zimbra:
https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories

Project Discovery:
https://blog.projectdiscovery.io/zimbra-remote-code-execution/

Reporting
The NJCCIC encourages recipients who discover signs of malicious cyber activity to contact the NJCCIC via the cyber incident report form at www.cyber.nj.gov/report.
Please do not hesitate to contact the NJCCIC at njccic@cyber.nj.gov with any questions.  Also, for more background on our recent cybersecurity efforts, please visit cyber.nj.gov.