Rose debug info
---------------

Programmer’s Digest #91

07/10/2024-07/17/2024 Apache HugeGraph-Server RCE Vulnerability, Malicious npm Packages, Malicious Packages on the NuGet Package Manager And More.

1. Apache HugeGraph-Server RCE Vulnerability Under Active Attack

Attackers are exploiting a critical remote code execution (RCE) vulnerability in Apache HugeGraph-Server, tracked as CVE-2024-27348, affecting versions 1.0.0 to 1.3.0. With a severe CVSS score of 9.8, this flaw allows unauthenticated attackers to execute arbitrary OS commands, gaining full control over affected systems. This could lead to data theft, network infiltration, and ransomware deployment. The Shadowserver Foundation reported multiple exploitation attempts targeting the “/gremlin” endpoint with POST requests.

To mitigate this risk, users should:

  • Upgrade to version 1.3.0 or later.
  • Switch to Java 11 for better security.
  • Enable the authentication system.
  • Implement the “Whitelist-IP/port” function.

2. Malicious npm Packages Found Using Image Files to Hide Backdoor Code

Cybersecurity researchers have found two malicious packages on the npm package registry that contained backdoor code for executing remote commands. The packages, img-aws-s3-object-multipart-copy and legacyaws-s3-object-multipart-copy, were downloaded 190 and 48 times, respectively, before being removed by npm security. Phylum, a software supply chain security firm, revealed that these packages had hidden command and control functionality in image files activated during installation. They impersonated the legitimate aws-s3-object-multipart-copy library but included a modified “index.js” file to run a malicious JavaScript file (“loadformat.js”). The JavaScript file processed three images with corporate logos and extracted malicious content from Microsoft’s logo. It registered the client with a command-and-control server, sending system details and executing commands every five seconds. The results were then sent back to the attacker. Phylum highlighted the increasing sophistication and success of such malicious packages, emphasizing the need for vigilance in using open-source libraries.

3. CISA Warns of GeoServer RCE Vulnerability Under Active Exploitation

CISA has issued an urgent alert about a critical Remote Code Execution (RCE) vulnerability in GeoServer, identified as CVE-2024-36401. This vulnerability is actively being exploited, posing significant risks to affected systems. The flaw originates from the GeoTools library API, which GeoServer uses to evaluate property and attribute names. This unsafe evaluation passes these names to the commons-jxpath library, allowing unauthenticated attackers to execute arbitrary code with specially crafted inputs.

Affected Versions:

  • GeoServer: Versions prior to 2.23.6, 2.24.0 to 2.24.3, and 2.25.0 to 2.25.1
  • GeoTools: Versions prior to 29.6, 30.0 to 30.3, and 31.0 to 31.1

Exploitation can occur through multiple OGC request parameters, including WFS GetFeature and WMS GetMap. Successful exploitation can lead to data breaches and system compromise.

Mitigation Steps:
1. Update to Latest Versions: Upgrade to GeoServer 2.23.6, 2.24.4, 2.25.2, and GeoTools 29.6, 30.4, 31.2.
2. Apply Security Patches: Available for affected versions from official repositories.
3. Temporary Workaround: Remove the gt-complex-x.y.jar file from GeoServer installation, noting potential disruptions.

4. GitHub Token Leak Exposes Python’s Core Repositories to Potential Attacks

Cybersecurity researchers discovered a leaked GitHub token that could have granted elevated access to the repositories of Python, the Python Package Index (PyPI), and the Python Software Foundation (PSF). JFrog found the GitHub Personal Access Token in a public Docker container on Docker Hub. JFrog warned of severe potential consequences if the token had been misused, including injecting malicious code into PyPI packages or even the Python language itself. The token, found in a compiled Python file (“build.cpython-311.pyc”), was promptly revoked after responsible disclosure on June 28, 2024. There is no evidence it was exploited. PyPI noted the token was issued before March 3, 2023, for GitHub API rate limit testing. It was accidentally included in local files but was never intended to be pushed remotely.

5. 60 New Malicious Packages Uncovered in NuGet Supply Chain Attack

Threat actors have launched a new wave of malicious packages on the NuGet package manager, part of an ongoing campaign since August 2023. ReversingLabs identified around 60 new packages spanning 290 versions, showing a more sophisticated approach compared to the October 2023 set. Attackers have shifted from using NuGet’s MSBuild integrations to inserting obfuscated downloaders into legitimate PE binary files via IL Weaving, a .NET technique. The goal is to deliver the SeroXen RAT. The new packages use IL Weaving to inject malicious code into popular open-source packages like Guna.UI2.WinForms, creating imposters with names like “Gսոa.UI3.Wіnfօrms,” using homoglyphs to mimic legitimate names.This campaign highlights how threat actors constantly evolve tactics to compromise victims, fooling developers and security teams into using malicious packages from open-source managers like NuGet.

6. How to Secure Your Network: Palo Alto Networks Fixes Critical Expedition Tool Flaw

Palo Alto Networks has recently issued important security updates addressing five significant flaws in its products. Among these, a critical vulnerability has been identified that could potentially allow for an authentication bypass.The critical flaw, cataloged as CVE-2024-5910, holds a CVSS score of 9.3. This vulnerability is a case of missing authentication in Palo Alto Network’s Expedition migration tool. If exploited, this flaw could lead to the takeover of an admin account, presenting severe security implications.This vulnerability is particularly concerning because it grants potential attackers the ability to bypass authentication mechanisms. Such a loophole can result in unauthorized access to administrative accounts, giving attackers elevated privileges within the system. This could lead to a range of malicious activities, including data theft, system corruption, and disruption of services.In addition to CVE-2024-5910, four other vulnerabilities have been addressed in the recent update cycle. While details on these additional flaws were not as prominently highlighted, their remediation is equally crucial for maintaining robust security postures. It is always recommended to review the full advisory to understand the scope and impact of each vulnerability.

4 mo   digest   programmers'