Rose debug info
---------------

how human behavior affects security

Later Ctrl + ↑

Programmer’s Digest #63

12/20/2023-12/27/2023 New Chrome Zero-Day Vulnerability, Ivanti Releases Patches, Poorly Secured Linux SSH Servers Under Attack And More.

1. Urgent: New Chrome Zero-Day Vulnerability Exploited in the Wild – Update ASAP

Google has released security updates for Chrome, addressing a high-severity zero-day flaw (CVE-2023-7024) in the WebRTC framework. The heap-based buffer overflow bug could lead to program crashes or arbitrary code execution. Google confirms the exploit’s existence in the wild but provides limited details to prevent further abuse. Since the year began, this marks the eighth actively exploited zero-day in Chrome, adding to a total of 26,447 disclosed vulnerabilities in 2023. It remains unclear if the flaw affects browsers like Mozilla Firefox and Apple Safari, both supporting WebRTC. Users are urged to update Chrome to version 120.0.6099.129/130 (Windows) or 120.0.6099.129 (macOS and Linux) for enhanced security. 

2. Hackers Exploiting MS Excel Vulnerability to Spread Agent Tesla Malware

Attackers are exploiting an old Microsoft Office vulnerability (CVE-2017-11882) in phishing campaigns to distribute Agent Tesla malware, warns Zscaler ThreatLabz. Using decoy Excel documents in invoice-themed messages, the attackers trick users into activating the memory corruption flaw, enabling code execution with user privileges. Once a user opens the malicious attachment, the Excel file communicates with a malicious destination, downloading additional files without user interaction. The malware employs an obfuscated Visual Basic Script, initiating the download of a JPG file embedded with a Base64-encoded DLL file. The DLL is then injected into RegAsm.exe to launch Agent Tesla, an advanced keylogger and remote access trojan.
This underscores the importance of organizations staying updated on evolving cyber threats to protect their digital landscape.
 

3. Decoy Microsoft Word Documents Used to Deliver Nim-Based Malware

A phishing campaign employs decoy Microsoft Word documents to deliver Nim programming language-based backdoor malware, posing a challenge for security researchers due to the uncommon language. Netskope researchers detail the attack chain, initiated by a phishing email with a Word document attachment, impersonating a Nepali government official. Once macros are enabled, the Nim malware is deployed, establishing connections with remote servers mimicking Nepali government domains. Nim’s cross-compilation features allow attackers to create a single variant targeting different platforms. Concurrently, threat actors experiment with new malware strains, while phishing campaigns distribute known malware like DarkGate and NetSupport RAT via email and compromised websites. Proofpoint identifies at least 20 DarkGate campaigns switching to NetSupport RAT, exploiting a Windows SmartScreen bypass vulnerability as a zero-day a month before its public disclosure.

4. Ivanti Releases Patches For 13 Critical Avalanche RCE flaws

Ivanti has issued critical security updates for its Avalanche enterprise mobile device management (MDM) solution, addressing 13 vulnerabilities. The flaws, including stack or heap-based buffer overflows, expose over 100,000 managed mobile devices to remote code execution by unauthenticated attackers. Exploitation occurs via specially crafted data packets sent to the Mobile Device Server. Ivanti urges users to update to Avalanche 6.4.2, as all supported versions (6.3.1 and above) are vulnerable. The update also addresses eight medium- and high-severity bugs, guarding against denial of service, remote code execution, and server-side request forgery attacks. This follows Ivanti’s previous fix for critical buffer overflows in August and the chaining of MobileIron Core zero-days by threat actors in September.

5. Warning: Poorly Secured Linux SSH Servers Under Attack for Cryptocurrency Mining

Poorly secured Linux SSH servers face increased threats from malicious actors aiming to install port scanners and dictionary attack tools. The goal is to compromise vulnerable servers for cryptocurrency mining and distributed denial-of-service (DDoS) attacks. AhnLab’s Security Emergency Response Center (ASEC) reported that threat actors may sell breached IP and account credentials on the dark web. The attacks involve guessing SSH credentials through dictionary attacks, followed by deploying malware, including scanners, to identify other susceptible systems. The scanners focus on systems with active port 22 (SSH) and propagate infections through dictionary attacks. Notably, the attackers execute commands like “grep -c ^processor /proc/cpuinfo” to determine CPU cores. Believed to be created by PRG old Team, these tools have been active since 2021. To mitigate risks, users are advised to use strong, periodically rotated passwords and keep systems updated.

1 y   digest   programmers'

Programmer’s Digest #62

12/13/2023-12/20/2023 Oracle WebLogic Server Vulnerability, Security Vulnerabilities in pfSense Firewall Software, 116 Malware Packages Found on PyPI Repository And More.

1. 8220 Gang Exploiting Oracle WebLogic Server Vulnerability to Spread Malware

The threat actors associated with the 8220 Gang have been observed exploiting a high-severity flaw in Oracle WebLogic Server to propagate their malware. The security shortcoming is CVE-2020-14883 (CVSS score: 7.2), a remote code execution bug that could be exploited by authenticated attackers to take over susceptible servers. This vulnerability allows remote authenticated attackers to execute code using a gadget chain and is commonly chained with CVE-2020-14882 (an authentication bypass vulnerability also affecting Oracle Weblogic Server) or the use of leaked, stolen, or weak credentials. The 8220 Gang has a history of leveraging known security flaws to distribute cryptojacking malware. Earlier this May, the group was spotted utilizing another shortcoming in Oracle WebLogic servers (CVE-2017-3506, CVSS score: 7.4) to rope the devices into a crypto mining botnet.

2. New Security Vulnerabilities Uncovered in pfSense Firewall Software – Patch Now

Multiple security vulnerabilities have been discovered in the open-source Netgate pfSense firewall solution called pfSense that could be chained by an attacker to execute arbitrary commands on susceptible appliances. The issues relate to two reflected cross-site scripting (XSS) bugs and one command injection flaw. Potential attackers could have used the discovered vulnerabilities to spy on traffic or attack services inside the local network. A brief description of the flaws is given below: 

  • CVE-2023-42325 (CVSS score: 5.4) – An XSS vulnerability that allows a remote attacker to gain privileges via a crafted url to the status_logs_filter_dynamic.php page.
  • CVE-2023-42327 (CVSS score: 5.4) – An XSS vulnerability that allows a remote attacker to gain privileges via a crafted URL to the getserviceproviders.php page.
  • CVE-2023-42326 (CVSS score: 8.8) – A lack of validation that allows a remote attacker to execute arbitrary code via a crafted request to the interfaces_gif_edit.php and interfaces_gre_edit.php components.

Reflected XSS attacksoccur when an attacker delivers a malicious script to a vulnerable web application, which is then returned in the HTTP response and executed on the victim’s web browser. As a result, attacks of this kind are triggered by means of crafted links embedded in phishing messages or a third-party website, for example, in a comment section or in the form of links shared on social media posts. In the case of pfSense, the threat actor can perform actions in the firewall with the victim’s permissions.

3. 116 Malware Packages Found on PyPI Repository Infecting Windows and Linux Systems

Cybersecurity researchers uncovered 116 malicious packages on the Python Package Index (PyPI), aiming to infect Windows and Linux systems with a custom backdoor. ESET researchers identified these packages, estimating over 10,000 downloads since May 2023. The attackers employ various techniques, including embedding malicious code via test.py and obfuscated forms in init.py and setup.py files. The end goal is compromising hosts with malware, particularly a backdoor for remote command execution, data exfiltration, and screenshots. The backdoor is implemented in Python for Windows and Go for Linux. Alternatively, attack chains may deploy W4SP Stealer or a clipper malware altering clipboard activity to replace wallet addresses. This incident joins a series of compromised Python packages used for supply chain attacks, such as libraries distributing Sordeal Stealer in May 2023 and BlazeStealer last month. The researchers advise Python developers to thoroughly vet downloaded code for these techniques. This discovery follows npm packages targeting a financial institution in an advanced adversary simulation exercise. The module names remain undisclosed for security reasons.

4. Microsoft Discovers Critical RCE Flaw In Perforce Helix Core Server

 Microsoft has uncovered four vulnerabilities, including a critical one, in the widely used Perforce Helix Core Server, a source code management platform prevalent in gaming, government, military, and technology sectors. Discovered during a security review by Microsoft analysts, the flaws pose risks of denial of service (DoS) and arbitrary remote code execution as LocalSystem by unauthenticated attackers. While there’s no observed exploitation in the wild, users are urged to upgrade to version 2023.1/2513900 released on November 7, 2023. The most severe flaw, CVE-2023-45849, allows unauthenticated attackers to execute code as LocalSystem, potentially leading to system control. The other three vulnerabilities also involve DoS risks. Microsoft recommends regular updates, access restrictions, TLS certificates, logging, crash alerts, and network segmentation to enhance protection. For details, consult the official security guide.

5. Google Using Clang Sanitizers to Protect Android Against Cellular Baseband Vulnerabilities

Google is emphasizing the role of Clang sanitizers, specifically IntSan and BoundSan, in securing the Android OS cellular baseband against vulnerabilities. These are part of UndefinedBehaviorSanitizer, designed to detect undefined behavior during program execution. While incurring performance overhead, Google activated these sanitizers in critical areas, covering functions parsing messages, libraries handling complex formats, and network stacks for 2G to 5G. Although beneficial, sanitizers don’t address all vulnerability classes, necessitating a transition to memory-safe languages like Rust. In October 2023, Google rewrote Android Virtualization Framework’s firmware in Rust for a memory-safe foundation. As the high-level OS becomes more resilient, Google anticipates increased attention on lower-level components like the baseband, emphasizing the importance of modern toolchains and exploit mitigation technologies

2023   digest   programmers'

Programmer’s Digest #61

12/06/2023-12/13/2023 New Critical RCE Vulnerability, SLAM Attack, Atlassian Releases Critical Software Fixes And More.

1. New Critical RCE Vulnerability Discovered in Apache Struts 2 – Patch Now

Apache has released a security advisory warning of a critical security flaw in the Struts 2 open-source web application framework that could result in remote code execution. Tracked as CVE-2023-50164, the vulnerability is rooted in a flawed “file upload logic” that could enable unauthorized path traversal and could be exploited under the circumstances to upload a malicious file and achieve execution of arbitrary code. Steven Seeley of Source Incite has been credited with discovering and reporting the flaw, which impacts the following versions of the software:

  • Struts 2.3.37 (EOL)
  • Struts 2.5.0 – Struts 2.5.32, and
  • Struts 6.0.0 – Struts 6.3.0

Patches for the bug are available in versions 2.5.33 and 6.3.0.2 or greater. There are no workarounds that remediate the issue.

2. SLAM Attack: New Spectre-based Vulnerability Impacts Intel, AMD, and Arm CPUs

A new side-channel attack called SLAM has been disclosed. It could be exploited to leak sensitive information from kernel memory on current and upcoming CPUs from Intel, AMD, and Arm. SLAM exploits unmasked gadgets to let a userland process leak arbitrary ASCII kernel data. While LAM is presented as a security feature, the study found that it ironically degrades security and “dramatically” increases the Spectre attack surface, resulting in a transient execution attack, which exploits speculative execution to extract sensitive data via a cache covert channel. Described as the first transient execution attack targeting future CPUs, SLAM takes advantage of a new covert channel based on non-canonical address translation that facilitates the practical exploitation of generic Spectre gadgets to leak valuable information.

It impacts the following CPUs:

  • Existing AMD CPUs vulnerable to CVE-2020-12965;
  • Future Intel CPUs supporting LAM (both 4- and 5-level paging);
  • Future AMD CPUs supporting UAI and 5-level paging;
  • Future Arm CPUs supporting TBI and 5-level paging.

3. WordPress Releases Update 6.4.2 to Address Critical Remote Attack Vulnerability

WordPress has released version 6.4.2 with a patch for a critical security flaw that could be exploited by threat actors by combining it with another bug to execute arbitrary PHP code on vulnerable sites. According to WordPress security company Wordfence, the issue is rooted in the WP_HTML_Token class that was introduced in version 6.4 to improve HTML parsing in the block editor. A threat actor with the ability to exploit a PHP object injection vulnerability present in any other plugin or theme to chain the two issues to execute arbitrary code and seize control of the targeted site. If a POP [property-oriented programming] chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code. In a similar advisory released by Patchstack, the company said an exploitation chain has been made available on GitHub as of November 17 and added to the PHP Generic Gadget Chains (PHPGGC) project. It’s recommended that users manually check their sites to ensure that it’s updated to the latest version. 

4. Sierra:21 – Flaws in Sierra Wireless Routers Expose Critical Sectors to Cyber Attacks

A total of 21 security flaws, collectively named Sierra:21, have been identified in Sierra Wireless AirLink cellular routers and open-source software like TinyXML and OpenNDS. These vulnerabilities impact more than 86,000 devices in critical sectors worldwide, posing a significant cyber threat. Forescout Vedere Labs reveals that devices in the U.S., Canada, Australia, France, and Thailand are predominantly affected. The vulnerabilities could enable attackers to steal credentials, inject malicious code to take control of routers, persist on devices for unauthorized access, and serve as entry points to critical networks.The vulnerabilities have been addressed in ALEOS 4.17.0 (or ALEOS 4.9.9) and OpenNDS 10.1.3, but the outdated TinyXML requires downstream action by affected vendors. Exploitation of these flaws could lead to network disruption, espionage, lateral movement, and deployment of further malware, emphasizing the critical need for prompt mitigation.

5. Atlassian Releases Critical Software Fixes to Prevent Remote Code Execution

Atlassian has issued software patches to address four critical vulnerabilities, each posing a risk of remote code execution:

  • CVE-2022-1471 (CVSS score: 9.8): Deserialization flaw in SnakeYAML library affecting multiple products.
  • CVE-2023-22522 (CVSS score: 9.0): Remote code execution vulnerability in Confluence Data Center and Server (versions 4.0.0 and later).
  • CVE-2023-22523 (CVSS score: 9.8): Remote code execution flaw in Assets Discovery for Jira Service Management Cloud, Server, and Data Center (versions up to 3.2.0-cloud / 6.2.0).
  • CVE-2023-22524 (CVSS score: 9.6): Remote code execution vulnerability in Atlassian Companion app for macOS (versions up to 2.0.0).

Notably, CVE-2023-22522 allows authenticated attackers, even those with anonymous access, to inject unsafe input into Confluence pages for code execution. Additionally, CVE-2023-22524 could enable attackers to execute code by using WebSockets to bypass Atlassian Companion’s blocklist and macOS Gatekeeper protections. Users are strongly advised to apply the provided fixes promptly.

2023   digest   programmers'
Earlier Ctrl + ↓