Zerosecurity
  • Home
  • Security
    • Exploits
    • Mobile Security
  • Malware
  • Data Breaches
  • Crypto
  • Privacy
  • Tech
    • Downloads
      • Malwarebytes
      • Exploits
      • Paper Downloads
    • Reviews
No Result
View All Result
SUBSCRIBE
Zerosecurity
  • Home
  • Security
    • Exploits
    • Mobile Security
  • Malware
  • Data Breaches
  • Crypto
  • Privacy
  • Tech
    • Downloads
      • Malwarebytes
      • Exploits
      • Paper Downloads
    • Reviews
No Result
View All Result
Zerosecurity
No Result
View All Result
Home Exploits

ESET Finds Winter Vivern Leveraged Zero-Day Vulnerability Within Roundcube Webmail

ESET Researchers recommend updating Roundcube Webmail to the latest available version as soon as possible

Kyle by Kyle
October 26, 2023 - Updated on October 27, 2023
in Exploits
Reading Time: 3 mins read
0
Winter vivern zero day roundcube
24
SHARES
350
VIEWS
Share on FacebookShare on Twitter

ESET researchers have been closely tracking the cyberespionage operations of Winter Vivern for more than a year and, during their routine monitoring, they found that the group began exploiting a zero-day XSS vulnerability in the Roundcube Webmail server on October 11th, 2023. This is a different vulnerability than CVE-2020-35730, which was also exploited by the group according to their research.

You might also like

Over 30,000 Outdated Microsoft Exchange Servers Exposed to Cyber Threats

Critical Vulnerabilities in IoT Routers Threaten Industries, Warns Forescout Analysts

Microsoft Exchange Faces Critical Zero-Day Vulnerabilities: Trend Micro’s ZDI Discloses Four Flaws

According to ESET telemetry data, the campaign targeted Roundcube Webmail servers belonging to governmental entities and a think tank, all in Europe.

Who is Winter Vivern?

Winter Vivern is a cyberespionage group first revealed by DomainTools in 2021. It is thought to have been active since at least 2020 and it targets governments in Europe and Central Asia. To compromise its targets, the group uses malicious documents, phishing websites, and a custom PowerShell backdoor (see the articles from the State Cyber Protection Centre of Ukraine and SentinelLabs). They believe with low confidence that Winter Vivern is linked to MoustachedBouncer, a sophisticated Belarus-aligned group that they first published about in August 2023.

Winter Vivern has been targeting Zimbra and Roundcube email servers belonging to governmental entities since at least 2022 – see this article from Proofpoint. In particular, they observed that the group exploited CVE-2020-35730, another XSS vulnerability in Roundcube, in August and September 2023. Note that Sednit (also known as APT28) is exploiting this old XSS vulnerability in Roundcube as well, sometimes against the same targets.

The Zero-Day’s Technical Details

Exploitation of the XSS vulnerability, assigned CVE-2023-5631, can be done remotely by sending a specially crafted email message. In this Winter Vivern campaign, the emails were sent from team.managment@outlook[.]com and had the subject Get started in your Outlook.

 

Winter Vivern's zero-dauy exploit email message. - Credits to ESET

At first sight, the email doesn’t seem malicious – but if the HTML source code is examined, they can see an SVG tag at the end, which contains a base64-encoded payload.

Surprisingly, ESET noticed that the JavaScript injection worked on a fully patched Roundcube instance. It turned out that this was a zero-day XSS vulnerability affecting the server-side script rcube_washtml.php, which doesn’t properly sanitize the malicious SVG document before being added to the HTML page interpreted by a Roundcube user. ESET reported it to Roundcube and it was patched on October 14th, 2023 (see this commit). The vulnerability affects Roundcube versions 1.6.x before 1.6.4, 1.5.x before 1.5.5, and 1.4.x before 1.4.15.

Winter Vivern has escalated its activities by capitalizing on a zero-day vulnerability within the Roundcube system. In the past, the group relied on known vulnerabilities in Roundcube and Zimbra, even resorting to readily available online proofs of concept.

While the group’s toolset may lack sophistication, it remains a substantial concern for European governments. This is primarily due to its unwavering persistence, frequent execution of phishing campaigns, and the prevalent neglect of regular updates for numerous internet-facing applications, despite the well-documented vulnerabilities they harbor.

Via: WeLiveSecurity/ESET
Tags: zero day
Kyle

Kyle

Co-owner, writer, and editor at ZeroSecurity. Security, Blockchain, and SEO enthusiast. "Formal education will make you a living; self-education will make you a fortune."

Recommended For You

Security Concerns Rise as 30,000+ Outdated Microsoft Exchange Servers Remain Vulnerable to Cyber Threats, ShadowServer Foundation Reports.

Over 30,000 Outdated Microsoft Exchange Servers Exposed to Cyber Threats

December 2, 2023
Unveiling imminent threats: Forescout's analysts expose critical vulnerabilities in IoT routers, risking industries and urging immediate action.

Critical Vulnerabilities in IoT Routers Threaten Industries, Warns Forescout Analysts

November 14, 2023

Microsoft Exchange Faces Critical Zero-Day Vulnerabilities: Trend Micro’s ZDI Discloses Four Flaws

November 4, 2023

Critical Security Flaw in Citrix Exposes Sensitive Data, Exploited by Threat Actors, Reveals Mandiant Report

November 2, 2023

Critical Security Flaws Found in NGINX Ingress Controller for Kubernetes

October 30, 2023

HackerOne Surpasses $300 Million in Rewards for Ethical Hackers

October 29, 2023
Next Post
Apple Fixes an Old IOS Bug That Let Nearby Wireless Routers Gather Real Mac Addresses

Apple Fixes an Old IOS Bug That Let Nearby Wireless Routers Gather Real Mac Addresses

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Related News

Iranian hacking group 'Cyber Av3ngers' targets Pennsylvania water authority in a cyberattack, highlighting vulnerabilities in critical infrastructure cybersecurity. Investigations underway by U.S. authorities.

Iranian Hacking Group Targets Pennsylvania Water Authority in Attack on Critical Infrastructure

November 28, 2023
Crisis at Ardent Health: Ransomware attack disrupts operations, forcing patient diversions. The Tennessee-based provider initiates cybersecurity measures.

Cybersecurity Crisis Hits Ardent Health Services

November 27, 2023
State-owned China Energy Engineering Corp (CEEC) hit by Rhysida ransomware; global alert issued. Insights into tactics and impact on #StopRansomware effort

China Energy Giant, CEEC, Falls Victim to Rhysida Ransomware Attack

November 26, 2023
Zerosecurity

We cover the latest in Information Security & Blockchain news, as well as threat trends targeting both sectors.

Categories

  • Crypto
  • Data Breaches
  • DotNet Framework
  • Downloads
  • Exploits
  • Exploits
  • Information
  • Legal
  • Malware
  • Malware Analysis
  • Mobile Security
  • Paper Downloads
  • Piracy
  • Privacy
  • Programming
  • Public
  • Security
  • Security
  • Software & Service Reviews
  • Technology
  • Tools
  • Tutorials
  • Video Tutorials
  • Whitepapers
  • Zero Security
  • Contact us
  • Press
  • Writers
  • Privacy Policy

© 2023 ZeroSecurity, All Rights Reserved.

No Result
View All Result
  • Home
  • Security
    • Tools
  • Exploits
  • Data Breaches
  • Malware
  • Privacy
  • Mobile Security
  • Contact Us
    • Press
  • Privacy Policy

© 2023 ZeroSecurity, All Rights Reserved.

This website uses cookies. By continuing to use this website you are giving consent to cookies being used. Visit our Privacy and Cookie Policy.