Programmer’s Digest #66
01/10/2024-01/17/2024 Citrix, VMware, and Atlassian Hit with Critical Flaws, SonicWall Firewalls Potentially Vulnerable, Critical RCE Vulnerability And More.
1. GitHub Rotates Keys After High-Severity Vulnerability Exposes Credentials
GitHub responded to a security vulnerability by rotating keys, including the GitHub commit signing key and customer encryption keys for GitHub Actions, Codespaces, and Dependabot. Discovered on December 26, 2023, the high-severity vulnerability (CVE-2024-0200, CVSS score: 7.2) was promptly addressed. While there’s no evidence of exploitation, GitHub urges users to import the new keys. GitHub Enterprise Server (GHES) is also affected, but exploiting it requires an authenticated user with an organization owner role logged into a GHES instance, limiting potential risks. Another high-severity bug (CVE-2024-0507, CVSS score: 6.5) was patched, allowing an attacker with Management Console user account access and editor role to escalate privileges through command injection. GitHub emphasizes user security following previous incidents, such as replacing the RSA SSH host key.
2. Citrix, VMware, and Atlassian Hit with Critical Flaws — Patch ASAP!
Citrix is warning of two zero-day security vulnerabilities in NetScaler ADC (formerly Citrix ADC)and NetScaler Gateway (formerly Citrix Gateway) that are being actively exploited in the wild. The flaws are listed below:
- CVE-2023-6548 (CVSS score: 5.5) – Authenticated (low privileged) remote code execution on Management Interface (requires access to NSIP, CLIP, or SNIP with management interface access)
- CVE-2023-6549 (CVSS score: 8.2) – Denial-of-service (requires that the appliance be configured as a Gateway or authorization and accounting, or AAA, virtual server).
Users of NetScaler ADC and NetScaler Gateway version 12.1 are recommended to upgrade their appliances to a supported version that patches the flaws. In recent months, multiple security vulnerabilities in Citrix appliances (CVE-2023-3519 and CVE-2023-4966) have been weaponized by threat actors to drop web shells and hijack existing authenticated sessions.
3. Alert: Over 178,000 SonicWall Firewalls Potentially Vulnerable to Exploits – Act Now
Over 178,000 exposed SonicWall firewalls face potential exploitation from two security flaws, leading to denial-of-service (DoS) conditions and remote code execution (RCE). Jon Williams, a senior security engineer at Bishop Fox, highlights the commonality in the vulnerabilities, manifested in different HTTP URI paths due to code pattern reuse. The flaws, namely CVE-2022-22274 (CVSS score: 9.4) and CVE-2023-0656 (CVSS score: 7.5), involve stack-based buffer overflows in SonicOS. These vulnerabilities allow remote, unauthenticated attackers to induce DoS or potentially execute code, posing significant risks. The cybersecurity firm warns of potential weaponization, causing repeated crashes and forcing the appliance into maintenance mode, necessitating administrative intervention to restore normal functionality.
4. Balada Injector Infects Over 7,100 WordPress Sites Using Plugin Vulnerability
Thousands of WordPress sites, using a vulnerable version of the Popup Builder plugin, face compromise by the Balada Injector malware. First identified by Doctor Web in January 2023, this ongoing campaign exploits security flaws in WordPress plugins to inject a backdoor, redirecting visitors to fraudulent tech support pages and scams. Sucuri’s recent findings reveal the extensive operation, active since 2017, infiltrating over 1 million sites. Balada Injector exploits a high-severity flaw in Popup Builder (CVE-2023-6000, CVSS score: 8.8), disclosed by WPScan and patched in version 4.2.3. The attackers aim to insert a malicious JavaScript file hosted on specialcraftbox[.]com, gaining control over sites and facilitating malicious redirects. Persistent control involves uploading backdoors and creating rogue administrators. In the latest wave, logged-in admin cookies trigger the installation of a rogue backdoor plugin, fetching a second-stage payload. This payload, saved as “sasas,” scans for site directories, modifying wp-blog-header.php to inject the Balada JavaScript malware.
5. Critical RCE Vulnerability Uncovered in Juniper SRX Firewalls and EX Switches
Juniper Networks has released updates to fix a critical remote code execution (RCE) vulnerability in its SRX Series firewalls and EX Series switches. The issue, tracked as CVE-2024-21591, is rated 9.8 on the CVSS scoring system. An out-of-bounds write vulnerability in J-Web of Juniper Networks Junos OS SRX Series and EX Series allows an unauthenticated, network-based attacker to cause a Denial-of-Service (DoS) or Remote Code Execution (RCE) and obtain root privileges on the device. The issue is caused by use of an insecure function allowing a bad actor to overwrite arbitrary memory. As temporary workarounds until the fixes are deployed, the company recommends that users disable J-Web or restrict access to only trusted hosts. Additionally, Juniper Networks resolved a high-severity bug (CVE-2024-21611, CVSS score: 7.5) in Junos OS and Junos OS Evolved, potentially causing a DoS condition. Although there’s no evidence of exploitation, the company addresses these vulnerabilities following security issues with SRX firewalls and EX switches exploited by threat actors last year.
6. New PoC Exploit for Apache OfBiz Vulnerability Poses Risk to ERP Systems
Researchers have developed a proof-of-concept (PoC) exploiting a critical flaw (CVE-2023-51467, CVSS score: 9.8) in Apache OFBiz ERP system, allowing execution of a memory-resident payload. This vulnerability serves as a bypass for another severe flaw (CVE-2023-49070, CVSS score: 9.8) in the same software, enabling authentication circumvention and remote code execution. Though fixed in Apache OFBiz version 18.12.11, threat actors are attempting to exploit it in vulnerable instances. VulnCheck’s latest findings reveal that CVE-2023-51467 permits executing a payload directly from memory, leaving minimal traces. Apache OFBiz has a history of exploited vulnerabilities, with the recent bug joining the ranks. Despite security measures, the incomplete nature of the sandbox in the system allows potential attackers to run curl commands and obtain a bash reverse shell on Linux systems.
7. Act Now: CISA Flags Active Exploitation of Microsoft SharePoint Vulnerability
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical privilege escalation vulnerability (CVE-2023-29357, CVSS score: 9.8) in Microsoft SharePoint Server to its Known Exploited Vulnerabilities catalog due to ongoing attacks. The flaw allows attackers with access to spoofed JWT authentication tokens to execute a network attack, bypassing authentication and gaining administrator privileges without any user action. Microsoft patched the bug in June 2023, part of its Patch Tuesday updates. While real-world exploitation details and threat actor identities are unknown, federal agencies are urged to apply patches by January 31, 2024. Microsoft emphasizes protection for customers with automatic updates enabled.