
CISA warns of Zimbra bug exploited in assaults in opposition to NATO international locations
The Cybersecurity and Infrastructure Safety Company (CISA) warned federal businesses to patch a Zimbra Collaboration (ZCS) cross-site scripting flaw exploited by Russian hackers to steal emails in assaults concentrating on NATO international locations.
The vulnerability (CVE-2022-27926) was abused by a Russian hacking group tracked as Winter Vivern and TA473 in attacks on multiple NATO-aligned governments‘ webmail portals to entry the e-mail mailboxes of officers, governments, army personnel, and diplomats.
Winter Vivern’s assaults begin with the hackers utilizing the Acunetix device vulnerability scanner to search out weak ZCS servers and sending customers phishing emails that spoof senders the recipients are aware of.
Every e mail redirected the targets to attacker-controlled servers that exploit the CVE-2022-27926 bug or try and trick the recipients into handing over their credentials.
When focused with an exploit, the URLs additionally comprise a JavaScript snippet that can obtain a second-stage payload to launch a Cross-Web site Request Forgery (CSRF) assault to steal Zimbra customers’ credentials and CSRF tokens.
Within the following steps, the risk actors used the stolen credentials to acquire delicate info from the breached webmail accounts or preserve persistence to maintain observe of exchanged emails over time.
The hackers may leverage the compromised accounts to launch extra phishing assaults and broaden their infiltration of focused organizations.

Federal businesses ordered to patch till April 24
The vulnerability was added right now to CISA’s Known Exploited Vulnerabilities (KEV) catalog, a listing of safety flaws recognized to be actively exploited within the wild.
In line with a binding operational directive (BOD 22-01) issued by the U.S. cybersecurity company in November 2021, Federal Civilian Govt Department Companies (FCEB) businesses should patch weak techniques on their networks in opposition to bugs added to the KEV checklist.
CISA gave FCEB businesses three weeks, till April 24, to safe their networks in opposition to assaults that might goal the CVE-2022-27926 flaw.
Whereas BOD 22-01 solely applies to FCEB businesses, CISA additionally strongly urged all organizations to prioritize addressing these bugs to dam additional exploitation makes an attempt.
“All these vulnerabilities are frequent assault vectors for malicious cyber actors and pose important dangers to the federal enterprise,” CISA warned right now.
On Thursday, CISA additionally ordered federal businesses to patch safety vulnerabilities exploited as zero-days in current assaults to deploy commercial spyware on Android and iOS mobile devices, as Google’s Risk Evaluation Group (TAG) just lately revealed.
#CISA #warns #Zimbra #bug #exploited #assaults #NATO #international locations
No Comments