vulnerability Archives – Gridinsoft Blog https://gridinsoft.com/blogs/tag/vulnerability/ Welcome to the Gridinsoft Blog, where we share posts about security solutions to keep you, your family and business safe. Tue, 02 Apr 2024 11:52:12 +0000 en-US hourly 1 https://wordpress.org/?v=87804 200474804 XZ Utils Backdoor Discovered, Threating Linux Servers https://gridinsoft.com/blogs/xz-utils-backdoor-linux/ https://gridinsoft.com/blogs/xz-utils-backdoor-linux/#respond Tue, 02 Apr 2024 09:32:10 +0000 https://gridinsoft.com/blogs/?p=20950 A backdoor in liblzma library, a part of XZ data compression tool was discovered by Andres Freund. The maintainer of the distribution noticed a half-second delay in the updated version, which eventually led him to the flaw. The latter appears to be the brainchild of one of the new XZ maintainers, who pulled off an… Continue reading XZ Utils Backdoor Discovered, Threating Linux Servers

The post XZ Utils Backdoor Discovered, Threating Linux Servers appeared first on Gridinsoft Blog.

]]>
A backdoor in liblzma library, a part of XZ data compression tool was discovered by Andres Freund. The maintainer of the distribution noticed a half-second delay in the updated version, which eventually led him to the flaw. The latter appears to be the brainchild of one of the new XZ maintainers, who pulled off an outstandingly sophisticated supply chain attack.

Backdoor in XZ Compromised Numerous Linux Systems

The story around the backdoor in XZ data compression tool is nothing short of marvelous, from both ends, and may probably be screened in future. A guy under the nickname Jia Tan was making his way to the status of project administrator since 2021. Typically for any tech savvy open-source project user, he started offering his fixes for bugs and new functions. Allegedly by creating a huge number of bug reports, the guy forced the manager to seek for an aide, with Jia being the best candidate at that moment.

Jia Tan GitHub
JiaTan’s account on GitHub

This long road was needed to hide a tiny, deeply concealed backdoor (CVE-2024-3094) that is not even available from the public GitHub repository. The catch actually hides within the version that goes to the dependent project, mainly major Linux distributions. Files responsible for the backdoor initiation appear as test ones. This explains why it took so long: to avoid detection, Jia Tan was forced into adding each piece gradually, making it look like a development routine. A proper special operation, one may say.

XZ Utils backdoor

The resulting flaw allowed for the unauthenticated SSH access to any machine. The only condition here is the infected XZ package and SSH usage. This, in turn, endangers thousands of servers that system administrators quite commonly connect through this protocol. Linux is a backbone of cloud servers, and having such a backdoor access effectively means leaking all the data they store.

More of the special operation things surfaced during the ongoing investigation. Shortly after Jia pushed the malicious fixes, numerous XZ update requests popped up in feedback hubs of different Linux distributions. Investigators suppose that either Jia Tan or his associates posted these comments. Some of the distros adhered to them and pulled the infected version, effectively installing the malware into their product.

How Was It Discovered?

The way the backdoor was discovered, on the other hand, sounds more like a miracle. Andres Freund, the developer, noticed that the SSH authentication takes 500ms longer than usual. Also, the operation started taking more CPU power than it used to, which intrigued Anders to search for a new bug. Searches quickly led him to the updated XZ version, and consequently to the backdoor built into it.

Andres Freund released his notification regarding the malicious changes on March 29, 2024. It is still unclear how long these changes were live, but Linux distributions were using them in release versions since early March. Among them are the following distros and versions:

Kali All the versions after March 26
Arch All the versions after 2024.03.01/VM images 20240301.218094 and later
Alpine 5.6 versions before the 5.6.1-r2 update
Debian Only unstable versions, starting from 5.5.1-alpha-01 to 5.6.1
OpenSUSE All Tumbleweed and Micro OS versions released between March 7 and March 28, 2024
Red Hat Fedora Linux Rawhide/Fedora Linux 40

Mitigations and Fixes

Upon discovering the backdoor code, the project maintainers instantly took down the GitHub repository. Though, further research showed that there was no need for this. As I’ve mentioned, malicious code was hidden in test files, mainly used in dependent projects like distributions. This, however, did not make the task any easier.

Together with the developers and maintainers of affected distros, Andres Freund elaborated both the list of affected versions and possible mitigations. Users should downgrade to the versions that do not contain malicious code, or upgrade to ones where it is already gone. At the same time, the investigation keeps going, as this supply chain attack can have more severe effects.

The post XZ Utils Backdoor Discovered, Threating Linux Servers appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/xz-utils-backdoor-linux/feed/ 0 20950
Microsoft SharePoint Vulnerability Exploited, Update Now https://gridinsoft.com/blogs/microsoft-sharepoint-vulnerability-exploited/ https://gridinsoft.com/blogs/microsoft-sharepoint-vulnerability-exploited/#respond Mon, 01 Apr 2024 13:05:11 +0000 https://gridinsoft.com/blogs/?p=20856 In late March 2024, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued the alert regarding the exploitation of a flaw in Microsoft SharePoint. It was detected back in September 2023, but the facts of active exploitation surfaced only recently. Fortunately, Microsoft offers updates that fix the flaw. Remote code execution vulnerability A vulnerability designated… Continue reading Microsoft SharePoint Vulnerability Exploited, Update Now

The post Microsoft SharePoint Vulnerability Exploited, Update Now appeared first on Gridinsoft Blog.

]]>
In late March 2024, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued the alert regarding the exploitation of a flaw in Microsoft SharePoint. It was detected back in September 2023, but the facts of active exploitation surfaced only recently. Fortunately, Microsoft offers updates that fix the flaw.

Remote code execution vulnerability

A vulnerability designated with the identifier CVE-2023-24955 (CVSS: 7,2) has been discovered in the popular Microsoft SharePoint product. It includes SharePoint Enterprise Server 2013, SharePoint Server 2016 and SharePoint Server 2019. The vulnerability allows attackers to exploit the code injection vulnerability. This involves replacing a specific file (/BusinessDataMetadataCatalog/BDCMetadata.bdcm) on the server, which leads to the injected code being compiled into an assembly that SharePoint then executes. This action effectively grants the attacker the ability to execute arbitrary code on the server.

The vulnerability was originally identified by a group of security researchers who then reported their findings to Microsoft. The specifics of the vulnerability is that it exploits a flaw in the mechanism for handling specially crafted web requests. This means that for a successful attack, an attacker only needs to send a specially crafted request to a SharePoint server. Moreover, it does not require the attacker to have credentials or prior access to the victim’s network.

Authentication module
SharePoint application authentication module

Remote code execution flaws are traditionally considered the most severe ones. They effectively allow attackers to execute the code they need in several systems across the environment. Such flaws can serve as both entry points and the instrument for lateral movement. And considering the popularity of Microsoft solutions, it is expected for this vulnerability to be used along with other ones within the Microsoft ecosystem.

Official Microsoft Patches and Updates

Interestingly enough, the vulnerability was fixed before it was uncovered by the researchers. The fix appeared within the course of Patch Tuesday in May 2023. Despite that, after the public disclosure, the company published security advisories and provided updates for all supported versions of the product, urging users to immediately apply patches to protect their systems. Official patches are available through Microsoft’s standard update channels and on the official support site. Though, this should have been done way earlier, considering the high CVSS score of the flaw.

At the same time, other vulnerabilities are rarely patched before the public disclosure. Protecting against them requires strong security solutions, particularly ones that can detect potential exploitation. EDR/XDR and the programs of this grade will not only protect against vulnerability exploitation, but also give you the ability to orchestrate the response to minimize the damage.

Microsoft SharePoint Vulnerability Exploited, Update Now

The post Microsoft SharePoint Vulnerability Exploited, Update Now appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/microsoft-sharepoint-vulnerability-exploited/feed/ 0 20856
GoFetch Vulnerability in Apple Silicon Uncovered https://gridinsoft.com/blogs/gofetch-vulnerability-apple-silicon/ https://gridinsoft.com/blogs/gofetch-vulnerability-apple-silicon/#respond Tue, 26 Mar 2024 15:03:15 +0000 https://gridinsoft.com/blogs/?p=20741 Researchers uncovered a vulnerability in Apple Silicon processors, dubbed GoFetch. It allows attackers to extract secret keys from Mac computers while performing widespread cryptographic operations. Notably, it is practically impossible to patch the flaw as it stems from the microarchitecture of the processor. Apple Silicon Vulnerability Allows Hackers to Extract Encryption Keys Researchers have discovered… Continue reading GoFetch Vulnerability in Apple Silicon Uncovered

The post GoFetch Vulnerability in Apple Silicon Uncovered appeared first on Gridinsoft Blog.

]]>
Researchers uncovered a vulnerability in Apple Silicon processors, dubbed GoFetch. It allows attackers to extract secret keys from Mac computers while performing widespread cryptographic operations. Notably, it is practically impossible to patch the flaw as it stems from the microarchitecture of the processor.

Apple Silicon Vulnerability Allows Hackers to Extract Encryption Keys

Researchers have discovered a vulnerability in Apple’s self-made M-series processors. Under certain conditions, this vulnerability allows cryptographic information to be stolen from the processor cache. Modern computing devices use a hardware optimization called the DMP (data memory-dependent prefetcher). It reduces latency between the main memory and the CPU by predicting memory addresses and loading their contents into the CPU cache before they’re needed. By exploiting the flawed mechanism of cryptography operations handling, attackers can recover private encryption keys piece-by-piece.

Unlike more common vulnerabilities, developers can’t directly fix this flaw with a software patch. This issue at hand is linked to the microarchitecture design of the silicon itself. The only way to mitigate this vulnerability is to build defenses into third-party cryptographic software. Yet this workaround may have serious performance impact, with older M1 and M2 chips suffering the worst losses.

Understanding GoFetch Attack

Let’s take a closer look at how this attack works. The attack is called GoFetch, and relies on classical and quantum-resistant encryption algorithms. As mentioned, it exploits a vulnerability in Apple processors related to DMP (data memory-dependent prefetcher). This next-generation prefetcher is only used in Apple and Intel Raptor Lake processors, loading memory contents into the cache before they are needed. So, GoFetch can be exploited if the target cryptographic operation is a malicious application with standard user privileges. By the way, these privileges are available to most applications running in the same CPU cluster.

The vulnerability stems from the prefetcher’s ability to load data into the CPU cache with a pointer to load other data. DMP sometimes confuses memory contents and loads the wrong data into the CPU cache. The problem is that the vulnerability completely neutralizes the effect of constant-time protection. This should by design protect against side-channel and cache-related CPU attacks. This protection ensures that all operations take the same time, regardless of their operands. However, due to the vulnerability, applications exploiting GoFetch can put sensitive data in the cache, and a malicious application can steal it.

How Dangerous It Really Is?

When executed on the same core cluster (efficient or performance) with cryptographic operations, GoFetch reaches its peak efficiency. As far as analysis shows, it can effectively hack both current and next-gen encryption techniques.

As for exact numbers, GoFetch takes less than an hour to extract a 2048-bit RSA key and just over two hours to extract a 2048-bit Diffie-Hellman key. An attack to extract the material needed to assemble a Kyber-512 key takes 54 minutes. The Dilithium-2 key would require about 10 hours, not counting the time needed to process the raw data offline.

Experimental results of four cryptographic attack PoCs screenshot
Experimental results of four cryptographic attack PoCs. (source: ArsTechnica)
Unfortunately, to assess if an implementation is vulnerable, cryptanalysis and code inspection are required to understand when and how intermediate values can be made to look like pointers in a way that leaks secrets. This process is manual and slow and does not rule out other attack approaches.the researchers

Unpatchable Vulnerability

The main problem is that fixing this vulnerability by patching is impossible. This flaw sits in the Apple Silicon chip architecture. The only way out is through software protections and embedding patches in third-party cryptographic software, that avoids using the vulnerable mechanism. However, as I said, this will slow down cryptography operations on M1 and M2 and will throw a spanner in the developers’ work.

Aside from purely software workarounds, it is theoretically possible to run cryptographic processes on efficiency cores, which do not have DMP. Though this will impact performance as well, as E-cores were never meant to be fast, and the flawed mechanism itself brought quite a bit of speed-up. Experts emphasize that the performance drop will be felt if the affected software performs certain cryptographic operations only. At the same time, when working in browsers and many other types of applications, users will never notice changes.

It is worth noting that Intel Raptor Lake architecture (which includes 13th and 14th generation processors) does not have this vulnerability despite using the same prefetching mechanism as Apple’s M-series processors. The M3 processor is less susceptible, as it has a special “switch” that developers can use to disable DMP. However, it is still unclear how much performance degradation will occur when this functionality is disabled.

Read more on the hardware vulnerabilities in CPUs. We particularly wrote about Reptar vulnerability in Intel CPUs back in 2023. There are also two attack vectors actual for older AMD processors.

The post GoFetch Vulnerability in Apple Silicon Uncovered appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/gofetch-vulnerability-apple-silicon/feed/ 0 20741
Fortinet RCE Vulnerability Affects FortiClient EMS Servers https://gridinsoft.com/blogs/fortinet-sql-rce-vulnerability/ https://gridinsoft.com/blogs/fortinet-sql-rce-vulnerability/#respond Thu, 14 Mar 2024 22:59:09 +0000 https://gridinsoft.com/blogs/?p=20422 Fortinet disclosed a critical vulnerability affecting FortiClient EMS products in March 2024. This vulnerability, categorized as an SQL injection, poses a significant cybersecurity threat. Above all, it has the potential to allow remote attackers to execute arbitrary commands on administrative workstations. Fortinet SQLi Vulnerability Causes Remote Code Execution As I mentioned, the vulnerability is classified… Continue reading Fortinet RCE Vulnerability Affects FortiClient EMS Servers

The post Fortinet RCE Vulnerability Affects FortiClient EMS Servers appeared first on Gridinsoft Blog.

]]>
Fortinet disclosed a critical vulnerability affecting FortiClient EMS products in March 2024. This vulnerability, categorized as an SQL injection, poses a significant cybersecurity threat. Above all, it has the potential to allow remote attackers to execute arbitrary commands on administrative workstations.

Fortinet SQLi Vulnerability Causes Remote Code Execution

As I mentioned, the vulnerability is classified as SQL injection, which stems from improper neutralization of special elements used in SQL commands. However, successful exploitation can lead to the execution of the code, embedded into a specially crafted packet. Such a combination of two grants this flaw a CVSS rating of 9.8.

RCE flaws
General chain of RCE exploitation

The discovery was made jointly by Fortinet and the UK’s National Cyber Security Center (NCSC). Fortunately, there is currently no information on whether the vulnerability exploited in the wild. But given the researcher’s promise to release indicators of compromise (IoCs), a proof of concept (POC), and a detailed blog next week, the possibility is rather high.

CVE-2023-48788 Vulnerability Overview

The vulnerability, identified as CVE-2023-48788, is considered severe, with urgent patches been released. Versions affected by the vulnerability include FortiClientEMS 7.2 (versions 7.2.0 through 7.2.2) and FortiClientEMS 7.0 (versions 7.0.1 through 7.0.10).

An attacker can exploit a SQL injection vulnerability (CWE-89) in FortiClientEMS to execute commands via maliciously crafted HTTP requests on a server with SYSTEM privileges. This jeopardizes the integrity of the system and could result in complete control of the vulnerable server. Also of particular concern is the fact that no authentication is required to exploit the vulnerability. It definitely adds to its severity rating.

Recall that in February, Fortinet disclosed a critical remote code execution (RCE) bug (CVE-2024-21762) in the FortiOS operating system and FortiProxy secure web proxy. The company also noted it as “potentially being exploited in the wild”.

Fortinet Releases Immediate Patch

Fortinet recommends that all users immediately upgrade their systems to the latest versions to address the vulnerability. Furthermore, you should regularly check the DAS logs for suspicious requests that may indicate an attempt to exploit the vulnerability.

Version Affected Solution
FortiOS 7.2 7.2.0 through 7.2.2 Upgrade to 7.2.3 or above
FortiOS 7.4 7.0.1 through 7.0.10 Upgrade to 7.0.11 or above

The developers also patched several other vulnerabilities this week. These including a critical write outside array (CVE-2023-42789) and buffer-based stack overflow (CVE-2023-42790) vulnerability in the FortiOS Capture Portal and FortiProxy. Also it could “allow an insider attacker with access to the Capture Portal to execute random code or commands via specially crafted HTTP requests”.

Fortinet RCE Vulnerability Affects FortiClient EMS Servers

The post Fortinet RCE Vulnerability Affects FortiClient EMS Servers appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/fortinet-sql-rce-vulnerability/feed/ 0 20422
BianLian Exploits TeamCity Vulnerability to Deploy Backdoors https://gridinsoft.com/blogs/bianlian-exploits-teamcity-vulnerability/ https://gridinsoft.com/blogs/bianlian-exploits-teamcity-vulnerability/#respond Tue, 12 Mar 2024 10:11:02 +0000 https://gridinsoft.com/blogs/?p=20303 BianLian, a group of cybercriminals known for their ransomware attacks, recently caught the attention of the information security community. By exploiting vulnerabilities in the JetBrains TeamCity platform, they managed to carry out multistage cyberattacks. Threat actors reportedly start their attack chain with a Golang-based backdoor, and work their way all the way to the ransomware… Continue reading BianLian Exploits TeamCity Vulnerability to Deploy Backdoors

The post BianLian Exploits TeamCity Vulnerability to Deploy Backdoors appeared first on Gridinsoft Blog.

]]>
BianLian, a group of cybercriminals known for their ransomware attacks, recently caught the attention of the information security community. By exploiting vulnerabilities in the JetBrains TeamCity platform, they managed to carry out multistage cyberattacks. Threat actors reportedly start their attack chain with a Golang-based backdoor, and work their way all the way to the ransomware payload.

BianLian Exploits TeamCity vulnerabilities

Recent research uncovered a new trend in BianLian’s modus operandi. They revealed that threat actors behind the ransomware have been observed exploiting security flaws in JetBrains TeamCity software to conduct their attacks. Leveraging known vulnerabilities such as CVE-2024-27198 or CVE-2023-42793, attackers gained initial access to the environment, paving the way for further infiltration. By creating new users and executing malicious commands within the TeamCity infrastructure, threat actors orchestrated post-exploitation maneuvers and lateral movement, expanding their foothold in the victim’s network.

It is not the first case of TeamCity vulnerabilities exploitation. Consider reading our previous report on CozyBear threat actor using a different set of security flaws in this software.

Backdoor Deployment via PowerShell

The original report from GuidePoint Security says that despite initial success, BianLian fell back to a PowerShell version of their backdoor. This happened due to the surprising detection from Microsoft Defender. At the same time, hackers managed to deploy the network reconnaissance tools and use them before going for a PS backdoor.

The PowerShell backdoor version, obfuscated to hinder analysis, exhibited a multi-layered encryption scheme. Still, it was possible to understand what was going on and analyze the adversaries’ actions. Malware established a tunnel connection to the command server, waving ready for further actions. And while using PS in cyberattacks is not something unusual, entire backdoors based on PS, that also incorporates high levels of obfuscation, is a new tactic.

Functionality and Capabilities of Backdoor

The PowerShell backdoor described above mainly aims at facilitating covert access and control over compromised systems. Research summary reveals several features of this malware to be aware of.

The backdoor incorporates functionality to resolve IP addresses based on provided parameters, establishing TCP sockets for communication with remote command-and-control (C2) servers. Also, this enables bidirectional data exchange between the compromised system and the attacker-controlled infrastructure. Here is the code recovered by analysts:

#Function to Resolve IP address
function cakest{
param($Cakes_Param_1)
IF ($Cakes_Param_1 -as [ipaddress]){
return $Cakes_Param_1
}else{
$Cakes_Resolved_IP = [System.Net.Dns]::GetHostAddresses($Cakes_Param_1)[0].IPAddressToString;
}
return $Cakes_Resolved_ IP
}

Leveraging asynchronous execution techniques, the backdoor optimizes performance and evades detection by utilizing Runspace Pools. This allows multiple PowerShell instances to run concurrently, enhancing operational efficiency during post-exploitation activities.

Also, to ensure secure communication, the backdoor establishes SSL streams between the compromised system and C2 servers, encrypting data exchanged over the network. By employing encryption, threat actors mitigate the risk of interception and detection by network monitoring tools. Overall, the C2 communication bears on this code:

function cookies{
param (
#Default IP in parameter = 127.0.0.1
[String]$Cookies_Param1 - "0x7F000001",
[Int]$Cookies_Param2 - 1080,
[Switch]$Cookies_Param3 - $false,
[String]$Cookies_Param4 - "",
[Int]$Cookies_Params - 200,
[Int]$Cookies_Param6 - 0
)

Mimicking tactics observed in advanced malware, the backdoor validates SSL certificates presented by C2 servers, verifying the authenticity of remote endpoints. This authentication mechanism enhances the resilience of the communication channel against potential interception or infiltration attempts.

How to stay safe?

The BianLian threat group continues to evolve, and in light of their recent attacks, it is important to take appropriate security measures. Fortunately, they are more or less the same even for protecting against high-profile cybercrime groups.

  • First and foremost, it is recommended to regularly update and patch externally facing applications. This helps mitigate known vulnerabilities that threat actors may exploit to infiltrate your systems.
  • Ensure your team is well-versed in incident response procedures. Every member of your team should have a thorough understanding of how to respond effectively to security incidents. Regular drills should be conducted to refine response strategies and minimize the impact of potential security breaches.
  • Conduct penetration tests informed by threat intelligence to proactively identify and address weaknesses in your defenses. Penetration tests involve simulated attacks on your systems to uncover vulnerabilities that could be exploited by malicious actors. By using threat intelligence to inform these tests, you can focus on the most impactful threats facing your organization.

  • Additionally use advanced security solutions. EDR and XDR are a must, when we talk about corporate-grade cybersecurity. They can cover large networks of computers, orchestrating the response and detecting even sophisticated attacks like the one I’ve described above.

BianLian Exploits TeamCity Vulnerability to Deploy Backdoors

The post BianLian Exploits TeamCity Vulnerability to Deploy Backdoors appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/bianlian-exploits-teamcity-vulnerability/feed/ 0 20303
New Fortinet VPN RCE Flaw Discovered, Patch ASAP https://gridinsoft.com/blogs/new-fortinet-vpn-rce-flaw/ https://gridinsoft.com/blogs/new-fortinet-vpn-rce-flaw/#respond Fri, 09 Feb 2024 14:15:22 +0000 https://gridinsoft.com/blogs/?p=19545 Fortinet has issued a warning about a recently discovered critical vulnerability in its FortiOS SSL VPN system that could be actively exploited by attackers. The vulnerability in Fortinet network security solutions poses a significant threat to organizations. It allows unauthenticated attackers to gain remote code execution (RCE) capabilities through maliciously crafted requests. Fortinet VPN RCE… Continue reading New Fortinet VPN RCE Flaw Discovered, Patch ASAP

The post New Fortinet VPN RCE Flaw Discovered, Patch ASAP appeared first on Gridinsoft Blog.

]]>
Fortinet has issued a warning about a recently discovered critical vulnerability in its FortiOS SSL VPN system that could be actively exploited by attackers. The vulnerability in Fortinet network security solutions poses a significant threat to organizations. It allows unauthenticated attackers to gain remote code execution (RCE) capabilities through maliciously crafted requests.

Fortinet VPN RCE Vulnerability Uncovered

This flaw, identified as CVE-2024-21762 / FG-IR-24-015, poses a severe risk with a CVSS rating of 9.6 due to its potential exploitation in cyber-attacks. Also, the heart of this alert is an out-of-bounds write vulnerability within the FortiOS system. Such a flaw allows unauthenticated attackers to execute remote code through maliciously crafted requests.

RCE flaws
General chain of RCE flaw exploitation

The amount of fuzz around this new vulnerability caused by the popularity of Fortinet networking solutions, along with the severity of the said vulnerability. Aside from the aspects mentioned above, RCE flaws can lead to system compromise and data theft. In some cases, they can also initiate ransomware or espionage attacks. In simple terms, it can simply be the reason for a company-wide cyberattack, with downtimes, leaked data and all the related “delights”.

This critical flaw was disclosed alongside other vulnerabilities, including CVE-2024-23113, which boasts an even higher severity rating of 9.8, and two medium-severity flaws, CVE-2023-44487 and CVE-2023-47537. However, these additional vulnerabilities are not currently marked as being actively exploited in the wild, unlike CVE-2024-21762.

Hackers Exploit Fortinet RCE Flaw

The disclosure of this vulnerability comes after it was revealed that Chinese state-sponsored threats known as Volt Typhoon have already exploited FortiOS vulnerabilities in the past. The deployment of custom malware such as Coathanger, a remote access trojan (RAT), suggests that adversaries are willing to do anything to exploit such vulnerabilities. This malware, in particular, has been used in attacks against the Dutch Ministry of Defense. This highlights the critical nature of the threats posed by such malware.

Still, as statistics show, the majority of exploitation cases happen after the vulnerability is publicly disclosed. Therehence, the best option will be to patch the flaw as soon as possible. Fortunately, the developer already offers the fixes for CVE-2024-21762.

Patch and Mitigation

The patch released by Fortinet brings affected FortiOS systems up-to-date, addressing the vulnerability and preventing potential exploitation by attackers. Fortinet recommends upgrading based on the following table:

Version Affected Solution
FortiOS 7.6 Not affected Not Applicable
FortiOS 7.4 7.4.0 through 7.4.2 Upgrade to 7.4.3 or above
FortiOS 7.2 7.2.0 through 7.2.6 Upgrade to 7.2.7 or above
FortiOS 7.0 7.0.0 through 7.0.13 Upgrade to 7.0.14 or above
FortiOS 6.4 6.4.0 through 6.4.14 Upgrade to 6.4.15 or above
FortiOS 6.2 6.2.0 through 6.2.15 Upgrade to 6.2.16 or above
FortiOS 6.0 6.0 all versions Migrate to a fixed release

The developer has provided guidance for those unable to immediately apply the necessary patches to mitigate this flaw. A possible mitigation strategy is to disable SSL VPN on affected FortiOS devices. While this step may impact remote access capabilities, it may be necessary to prevent exploitation. It’s crucial to note that merely disabling web mode is not considered a sufficient workaround for this vulnerability.

New Fortinet VPN RCE Flaw Discovered, Patch ASAP

The post New Fortinet VPN RCE Flaw Discovered, Patch ASAP appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/new-fortinet-vpn-rce-flaw/feed/ 0 19545
Shim Bootloader Vulnerability Affects Linux Systems https://gridinsoft.com/blogs/shim-bootloader-vulnerability/ https://gridinsoft.com/blogs/shim-bootloader-vulnerability/#respond Fri, 09 Feb 2024 09:01:59 +0000 https://gridinsoft.com/blogs/?p=19531 Researchers have identified a critical vulnerability in Shim, a widely-used Linux bootloader. This vulnerability could potentially allow attackers to execute malicious code and gain control of target systems before the kernel is even loaded. This flaw raises significant concerns because it can bypass security mechanisms. These mechanisms are typically enforced by the kernel and the… Continue reading Shim Bootloader Vulnerability Affects Linux Systems

The post Shim Bootloader Vulnerability Affects Linux Systems appeared first on Gridinsoft Blog.

]]>
Researchers have identified a critical vulnerability in Shim, a widely-used Linux bootloader. This vulnerability could potentially allow attackers to execute malicious code and gain control of target systems before the kernel is even loaded. This flaw raises significant concerns because it can bypass security mechanisms. These mechanisms are typically enforced by the kernel and the operating system.

What is a Shim Bootloader?

Shim serves as a small, open-source bootloader, crucial for facilitating the Secure Boot process on computers leveraging the Unified Extensible Firmware Interface (UEFI). It is signed with a Microsoft key, which is widely accepted by UEFI motherboards to verify the boot process’s integrity.

The vulnerability, discovered by Microsoft’s Bill Demirkapi, is found in Shim’s handling of HTTP boot operations. It allows for out-of-bounds write operations through manipulated HTTP responses.

Shim RCE Vulnerability Uncovered

The exploitation of CVE-2023-40547 (CVSS score: 9.8) involves creating specially crafted HTTP requests that lead to an out-of-bounds write. This flaw can be exploited in various ways, including remote code execution, network-adjacent, and local attacks. For instance, a remote attacker could intercept HTTP boot traffic through a Man-in-the-Middle attack. Meanwhile, a local attacker could modify EFI variables or use a live Linux USB. These actions could alter the boot process and allow the execution of privileged code.

The ability to execute code before the operating system loads presents a significant threat. It allows attackers to deploy stealthy bootkits that can undermine the security of the compromised system. This level of access grants attackers the ability to bypass traditional security controls and maintain persistent, undetected presence on the affected system.

Red Hat Fixes Shim RCE Flaw

In response to this vulnerability, RedHat issued a fix on December 5, 2023. Users of Shim, including major Linux distributions like Red Hat, Debian, Ubuntu, and SUSE, are urged to update to the latest version of Shim (v15.8), which addresses CVE-2023-40547 and other vulnerabilities. Additionally, users must update the UEFI Secure Boot DBX (revocation list). This update is necessary to prevent the execution of vulnerable Shim versions. It also ensures that the patched version is signed with a valid Microsoft key.

Applying a DBX update on Linux
Command to update DBX (Source: Eclypsium)

Linux becomes a more and more viable target for different malware families. Sure, it has been predominant in APT attacks for quite some time, as it is a backbone of server infrastructure. Though, an increased number of Linux malware in the form of ransomware, spyware and rootkits appear over the last few years, which is a rather worrying trend. The vulnerability like the one I’ve described above is nothing to mess around with – it may and will be exploited, sooner or later.

Shim Bootloader Vulnerability Affects Linux Systems

The post Shim Bootloader Vulnerability Affects Linux Systems appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/shim-bootloader-vulnerability/feed/ 0 19531
Third Ivanti VPN Vulnerability Under Massive Exploitation https://gridinsoft.com/blogs/third-ivanti-vpn-vulnerability/ https://gridinsoft.com/blogs/third-ivanti-vpn-vulnerability/#respond Wed, 07 Feb 2024 13:18:14 +0000 https://gridinsoft.com/blogs/?p=19479 Experts have discovered a third Server Side Request Forgery (SSRF) vulnerability in Ivanti products. This is a serious security issue for corporate VPN devices. The new vulnerability allows unauthorized access to restricted resources that were available only after authentication. Ivanti SSRF Vulnerability Exploited Ivanti, a renowned corporate VPN appliance provider, has issued a warning regarding… Continue reading Third Ivanti VPN Vulnerability Under Massive Exploitation

The post Third Ivanti VPN Vulnerability Under Massive Exploitation appeared first on Gridinsoft Blog.

]]>
Experts have discovered a third Server Side Request Forgery (SSRF) vulnerability in Ivanti products. This is a serious security issue for corporate VPN devices. The new vulnerability allows unauthorized access to restricted resources that were available only after authentication.

Ivanti SSRF Vulnerability Exploited

Ivanti, a renowned corporate VPN appliance provider, has issued a warning regarding a new zero-day vulnerability under active exploitation. This announcement comes in the wake of two previously disclosed vulnerabilities, CVE-2023-46805 and CVE-2024-21887. These two have already been targeted by Chinese state-backed hackers since early December 2023. The latest vulnerability, identified as CVE-2024-21893, is a server-side issue allowing unauthorized access to restricted resources, and it looks like adversaries take advantage of it as well.

Shadowserver reported over 22,000 instances of Connect Secure and Policy Secure. To authenticate an Ivanti VPN, the doAuthCheck function in an HTTP web server binary located at /root/home/bin/web is used. It is important to note that the endpoint /dana-ws/saml20.ws does not require authentication.

Ivanti SSRF vulnerability exploited
“doAuthCheck” function in an HTTP web server

The flow CVE-2024-21893 involves server-side request forgery in the SAML component of Ivanti’s products, compromising authentication protocols. These vulnerabilities affect Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti Neurons for ZTA, with an estimated 1,700 devices already compromised worldwide, spanning various industries including aerospace, banking, defense, government, and telecommunications​​.

Impact of Ivanti VPN SSRF Vulnerability

VPN devices are highly attractive to cyber attackers who aim to penetrate deeply into organizational networks. These devices facilitate secure remote access for employees by encrypting their connections to company resources. Positioned at the network’s periphery, they handle incoming connections from any external device with the right settings. Once a hacker gains initial access through a VPN, they can maneuver to access more critical and sensitive areas within the network infrastructure.

impact of ivanti vulnerability

The situation was exacerbated by Ivanti’s delayed response in patching the vulnerabilities, missing their own set deadline by a week. This delay left organizations vulnerable for a longer period, challenging security professionals to mitigate the risks amid the ongoing attacks. Furthermore, the attackers’ ability to bypass Ivanti’s initially provided mitigations for the first two vulnerabilities added to the difficulties faced by security teams.

CISA Calls to Disable Ivanti VPN

CISA issued Emergency Directive 24-01, requiring Federal Civilian Executive Branch agencies to take immediate action to this zero-day vulnerability. These measures include implementing mitigations, reporting any signs of compromise, removing affected products from networks, applying Ivanti’s updates within 48 hours of release, and providing a detailed report of actions taken to CISA.

Additionally, CISA’s guidance includes performing a factory reset and rebuilding of the Ivanti appliances before bringing them back online, underscoring the need for a clean slate to ensure the devices are free from compromise.

All this looks like an ideal storm around Ivanti. It will be rather challenging to clean up the reputation of their software solution after all this mess. Vulnerabilities happen in any software, though this much of them in one software solution, in a short period of time, and lacking proper response from the vendor – that’s a proper nightmare.

Third Ivanti VPN Vulnerability Under Massive Exploitation

The post Third Ivanti VPN Vulnerability Under Massive Exploitation appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/third-ivanti-vpn-vulnerability/feed/ 0 19479
Docker API Vulnerability Exploited in Cryptojacking Campaign https://gridinsoft.com/blogs/docker-api-vulnerability-cryptojacking-campaign/ https://gridinsoft.com/blogs/docker-api-vulnerability-cryptojacking-campaign/#respond Tue, 06 Feb 2024 14:09:32 +0000 https://gridinsoft.com/blogs/?p=19347 A new campaign named “Commando Cat” uses a Docker API vulnerability. It uses Docker to gain initial access to a system and then deploys a series of malicious payloads. This leads to cryptocurrency mining on compromised hosts. Docker API Vulnerability Exploited Investigators have discovered a new malware campaign aimed at Docker API endpoints. The malware… Continue reading Docker API Vulnerability Exploited in Cryptojacking Campaign

The post Docker API Vulnerability Exploited in Cryptojacking Campaign appeared first on Gridinsoft Blog.

]]>
A new campaign named “Commando Cat” uses a Docker API vulnerability. It uses Docker to gain initial access to a system and then deploys a series of malicious payloads. This leads to cryptocurrency mining on compromised hosts.

Docker API Vulnerability Exploited

Investigators have discovered a new malware campaign aimed at Docker API endpoints. The malware is called Commando Cat, and its purpose is to take advantage of misconfigured Docker APIs, allowing it to run harmful commands on the affected containers. According to a report, Commando Cat has nine distinct attack modules that can carry out several tasks. These include downloading and executing additional payloads, scanning for open ports and vulnerable services, stealing credentials and sensitive data, mining cryptocurrencies, launching distributed denial-of-service (DDoS) attacks, and spreading to other containers and hosts.

The malware campaign was first detected in January 2024. This marks the second Docker-related campaign identified in 2024, following the previous discovery of the malicious deployment of the 9hits traffic exchange application. Then, specialists observed a spike in malicious activity from a single IP address from China. The researchers traced the source of the attack to a Docker container running on a cloud server infected by Commando Cat. The malware had accessed the Docker API through an exposed port and executed a series of commands to download and run its modules.

Commando Cat Attacks Docker

Commando Cat delivers its payloads to exposed Docker API instances via the Internet. The attacker instructs Docker to fetch a Docker image known as “cmd.cat” from the project “Commando”, which generates Docker images with the necessary commands for execution. This choice of image is likely an attempt to appear benign and avoid suspicion. After creating a container, the attacker uses the “chroot” command to escape from the container onto the host’s operating system. The initial command looks for services “sys-kernel-debugger,” “gsc,” “c3pool_miner,” and “dockercache,” which are all created by the attacker after the infection.

Command that checks if these services are active on the system.
The command checks if these services are active on the system

Experts also believe the attacker avoids competing with another campaign by checking for the “sys-kernel-debugger” service. After these checks are passed, the attacker reruns the container with a different command, infecting it by copying specific binaries onto the host. This process involves renaming binaries to evade detection, a common tactic in cryptojacking campaigns. The attacker also deploys various payloads with parameters like “tshd,” “gsc,” and “aws.”

The final payload is delivered as a base64 encoded script. It deploys an XMRig crypto-miner and “secures” the Docker install on the infected host. Next, it removes all containers with a special command, and then it removes all containers without a command containing chroot. It kills other mining services before setting up its miner. Further, malware uses a systemd service to achieve persistence for the XMRig stager. It hides the docker-cache and docker-proxy services using the hid script. Finally, Commando Cat blackholes the Docker registry to eliminate the risk of competition.

Safety Tips

Protecting against a sophisticated threat, like Commando Cat is, appears to be a challenging affair. Its advanced detection evasion methods make it hard to detect for classic security solutions. But there are still enough tricks to make this malware less of a threat.

  • Use Firewall. You can configure your firewall for strict packet filtering. Only allow necessary network connections and block all others. You can also limit outbound connections from containers to prevent unauthorized access.
  • Employ XDR. Extended Detection and Response systems can analyze network traffic and identify anomalies. Suspicious activity should trigger warnings or alerts about potential intrusions. So, you can utilize network activity monitoring tools to detect unusual traffic related to the Docker API.
  • Training and Awareness. Training users on secure Docker usage and basic cybersecurity practices is essential to prevent most problems. Educated users can help prevent social engineering and mishandling of data.

The post Docker API Vulnerability Exploited in Cryptojacking Campaign appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/docker-api-vulnerability-cryptojacking-campaign/feed/ 0 19347
Mastodon Vulnerability Allows for Account Takeover https://gridinsoft.com/blogs/mastodon-vulnerability-account-takeover/ https://gridinsoft.com/blogs/mastodon-vulnerability-account-takeover/#respond Mon, 05 Feb 2024 17:32:43 +0000 https://gridinsoft.com/blogs/?p=19418 A security vulnerability loophole discovered by cybersecurity experts has revealed that decentralized social network Mastodon contains a critical vulnerability. Also, the flaw could potentially allow attackers to gain unauthorized access and take control of user accounts. Fortunately, the fix is already available. Mastodon Account Takeover Vulnerability Published Given the potential impact and the ease with… Continue reading Mastodon Vulnerability Allows for Account Takeover

The post Mastodon Vulnerability Allows for Account Takeover appeared first on Gridinsoft Blog.

]]>
A security vulnerability loophole discovered by cybersecurity experts has revealed that decentralized social network Mastodon contains a critical vulnerability. Also, the flaw could potentially allow attackers to gain unauthorized access and take control of user accounts. Fortunately, the fix is already available.

Mastodon Account Takeover Vulnerability Published

Given the potential impact and the ease with which it can be exploited, CVE-2024-23832 has been assigned a critical severity rating of 9.4 out of 10. At the heart of the vulnerability is a flaw in the way Mastodon processes user authentication. Specifically, the issue lies in the handling of session tokens, which can be manipulated by attackers to impersonate legitimate users. Mastodon versions 3.1.2 through 3.3.0 and 4.0.x versions before 4.0.13, 4.1.x versions before 4.1.13, and 4.2.x contain this vulnerability.

Mastodon Account Takeover
Alert served to server admins
(Source: Kevin Beaumont)

Attackers can exploit this flaw by sending a malicious request to the affected application. If successful, the attack could lead to unauthorized code execution on the server, granting the attacker the ability to manipulate or access sensitive data. The potential impact of this vulnerability is far-reaching. Attackers could exploit this trick to carry out several unauthorized actions. Also, they could post content, access private messages, and even change account settings without the user’s knowledge or consent.

Patch Deployment

The patch was made available as part of a new Mastodon release, which administrators of Mastodon instances could download and install. Detailed installation instructions and support were provided to ensure a smooth update process. The vulnerability has been fixed in the versions past 3.3.1. Users of affected instances are urged to upgrade to this version or later.

Mastodon plans to wait until February 15, 2024, before disclosing more technical details about the vulnerability. This delay is intended to give admins enough time to update their server instances and prevent exploitation. The Mastodon team has also committed to continuous monitoring of the network for any unusual activity, ensuring that any potential exploitation of the vulnerability is swiftly addressed.

Security Tips

Upon discovery, the Mastodon development team was quick to respond, acknowledging the severity of the issue and initiating immediate steps to mitigate the risk. Therefore, following what they say is crucial: install the update, and you will be fine. The recent wave of account hijackings in X/Twitter is pretty representative on what kind of mess such a vulnerability can make.

Being aware of recent cybersecurity news is another part of staying safe. 10 minutes of news reading per day may save you a lot of time solving that one vulnerability you’ve missed. This, in combination with fast reaction times and proper security tools will get you covered for the majority of situations.

Mastodon Vulnerability Allows for Account Takeover

The post Mastodon Vulnerability Allows for Account Takeover appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/mastodon-vulnerability-account-takeover/feed/ 0 19418