Rose debug info
---------------

how human behavior affects security

Later Ctrl + ↑

Programmer’s Digest #60

11/29/2023-12/06/2023 Repositories on GitHub Vulnerable, UEFI Vulnerabilities, Cloud Pentest 101 And More.

1.  15,000 Go Module Repositories on GitHub Vulnerable to Repojacking Attack

Recent research identified over 15,000 vulnerable Go module repositories on GitHub at risk of “repojacking.” Jacob Baines, CTO at VulnCheck, highlighted 9,000 repositories vulnerable due to username changes and 6,000 due to account deletion. These repositories encompass at least 800,000 Go module versions. Unlike npm or PyPI, Go modules on GitHub or Bitbucket lack centralized control, making them prone to abuse.
GitHub employs protective measures, like repository namespace retirement, but VulnCheck notes its ineffectiveness for Go modules, as they are cached, allowing potential bypass. 
It’s important for Go developers to be aware of the modules they use, and the state of the repository that the modules originated from.

2. CACTUS Ransomware Exploits Qlik Sense Vulnerabilities in Targeted Attacks

A CACTUS ransomware campaign is leveraging recently disclosed vulnerabilities in the Qlik Sense cloud analytics platform for initial access, marking the first documented instance of such an attack. Arctic Wolf researchers have noted exploitation of three disclosed flaws in the past three months:

  • CVE-2023-41265 (CVSS score: 9.9): An HTTP Request Tunneling vulnerability enabling remote privilege escalation.
  • CVE-2023-41266 (CVSS score: 6.5): A path traversal flaw allowing unauthorized transmission of HTTP requests.
  • CVE-2023-48365 (CVSS score: 9.9): An unauthenticated remote code execution vulnerability stemming from improper validation of HTTP headers.

Arctic Wolf observed attackers exploiting these vulnerabilities to abuse the Qlik Sense Scheduler service, downloading tools for persistence and remote control, including ManageEngine UEMS and AnyDesk. The campaign concludes with CACTUS ransomware deployment and data exfiltration using rclone.

3.  LogoFAIL: UEFI Vulnerabilities Expose Devices to Stealth Malware Attacks

The Unified Extensible Firmware Interface (UEFI) code from multiple independent firmware vendors is susceptible to high-impact vulnerabilities collectively known as LogoFAIL, as identified by Binarly. Exploiting flaws in embedded image parsing libraries, threat actors can use this to deliver a malicious payload, bypassing security technologies like Secure Boot and Intel Boot Guard. The vulnerabilities, affecting both x86 and ARM devices, allow attackers to inject a malicious logo image into the EFI system partition during the boot phase, delivering persistent malware. Unlike previous exploits, LogoFAIL doesn’t compromise runtime integrity but poses a significant risk, impacting major firmware vendors and numerous devices from Intel, Acer, Lenovo, and others.  

4. Qualcomm Releases Details on Chip Vulnerabilities Exploited in Targeted Attacks

 Chipmaker Qualcomm has released more information about three high-severity security flaws that it said came under “limited, targeted exploitation” back in October 2023.

The vulnerabilities are as follows –

  • CVE-2023-33063 (CVSS score: 7.8) – Memory corruption in DSP Services during a remote call from HLOS to DSP.
  • CVE-2023-33106 (CVSS score: 8.4) – Memory corruption in Graphics while submitting a large list of sync points in an AUX command to the IOCTL_KGSL_GPU_AUX_COMMAND.
  • CVE-2023-33107 (CVSS score: 8.4) – Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call.

Google’s Threat Analysis Group and Google Project Zero revealed back in October 2023 that the three flaws, along with CVE-2022-22071 (CVSS score: 8.4), have been exploited in the wild as part of limited, targeted attacks. It’s currently not known how these shortcomings have been weaponized, and who are behind the attacks. 

5. DJVU Ransomware’s Latest Variant ‘Xaro’ Disguised as Cracked Software

 A new variant of the DJVU ransomware, dubbed Xaro by cybersecurity firm Cybereason, is spreading through cracked software. Unlike previous DJVU attacks, Xaro appends the .xaro extension to files, demanding a ransom for decryption. It is distributed as an archive file from dubious sources posing as legitimate freeware sites. Upon opening, it executes a fake installer for CutePDF, actually a pay-per-install malware downloader called PrivateLoader. PrivateLoader contacts a command-and-control server, downloading various malware families like RedLine Stealer and Vidar, in addition to dropping Xaro. This approach aims to ensure attack success, even if security software blocks some payloads. Xaro encrypts files, deploys Vidar infostealer, and demands a $980 ransom, reducing to $490 within 72 hours. The incident highlights the risks of downloading from untrusted sources, emphasizing the use of caution for defending against covertly deployed malware.

2023   digest   programmers'

Programmer’s Digest #59

11/23/2023-11/29/2023 Google Chrome Under Active Attack, Exploiting New Vulnerability, Critical OwnCloud Flaw, Bugs in Routers and NVRs for Massive DDoS Attacks And More.

1. Zero-Day Alert: Google Chrome Under Active Attack, Exploiting New Vulnerability

Google has rolled out security updates to fix seven security issues in its Chrome browser, including a zero-day that has come under active exploitation in the wild. Tracked as CVE-2023-6345, the high-severity vulnerability has been described as an integer overflow bug in Skia, an open source 2D graphics library. 
Google confirmed the existence of a dangerous exploit (CVE-2023-6345) but didn’t disclose much. Earlier, a similar flaw (CVE-2023-2136) was actively exploited. This new exploit might be linked. Six zero-days in Chrome have been patched this year, including critical vulnerabilities like type confusion and buffer overflows. To stay safe, update to Chrome version 119.0.6045.199/.200 on Windows and 119.0.6045.199 on macOS and Linux.

2. Hackers Can Exploit ‘Forced Authentication’ to Steal Windows NTLM Tokens

Security researchers identified a severe case of “forced authentication,” exploiting Microsoft Access files to leak a user’s NTLM tokens on Windows systems. By tricking victims into opening manipulated .accdb or .mdb files, attackers can automatically expose NTLM tokens to their servers via any TCP port, like port 80. This attack capitalizes on a legitimate feature allowing data source linking in Access to relay these tokens to a malicious server, potentially enabling relay attacks within an organization.
Attackers embed a remote SQL Server link within an .accdb file inside an MS Word document using Object Linking and Embedding (OLE). When victims open this file and interact with the linked table, their client communicates with the attacker’s server, facilitating a relay attack on the organization’s NTLM server. This flaw in NTLM, a protocol for user authentication, has vulnerabilities to brute-force and relay attacks, making such exploits concerning for system security.

3. Hackers Start Exploiting Critical OwnCloud Flaw, Patch Now

 Hackers are exploiting a critical ownCloud vulnerability tracked as CVE-2023-49103 that exposes admin passwords, mail server credentials, and license keys in containerized deployments. Of the three flaws, CVE-2023-49103 received a maximum CVSS severity score of 10.0 as it allows a remote threat actor to execute phpinfo() through the ownCloud ‘graphapi’ app, which reveals the server’s environment variables, including credentials stored within them. A brief description of the other 2 vulnerabilities is as follows:

  • CVE-2023-49105 (CVSS score: 9.8) – WebDAV Api Authentication Bypass using Pre-Signed URLs impacting core versions from 10.6.0 to 10.13.0.
  • CVE-2023-49104 (CVSS score: 9.0) – Subdomain Validation Bypass impacting oauth2 prior to version 0.6.1.

4. Mirai-based Botnet Exploiting Zero-Day Bugs in Routers and NVRs for Massive DDoS Attacks

An ongoing malware campaign exploits two undisclosed vulnerabilities, enabling remote code execution, to enlist routers and video recorders in a Mirai-based DDoS botnet. Akamai detected this, targeting devices with default credentials to install Mirai variants. Details are withheld to aid forthcoming patches. The attacks surfaced in late October 2023, spotted by Akamai against their honeypots. Named “InfectedSlurs,” the botnet employs racially charged language in its control servers. Akamai linked it to Mirai variants like hailBot and JenX. Additionally, they highlighted a web shell called wso-ng, an advanced tool used for data theft, lateral movement, and persistence, posing significant risks to affected organizations. Off-the-shelf web shells challenge attribution and serve cyber espionage motives.

5. GoTitan Botnet Spotted Exploiting Recent Apache ActiveMQ Vulnerability

 A critical vulnerability (CVE-2023-46604) in Apache ActiveMQ is actively exploited by threat actors, including the Lazarus Group, to deploy the GoTitan botnet and PrCtrl Rat. The flaw allows remote code execution, scoring 10.0 on CVSS. Once breached, attackers drop payloads, with GoTitan orchestrating DDoS attacks using various protocols. Notably, it’s designed for x64 architectures, creating a debug log (‘c.log’) indicating early development stages. Fortinet also observed attacks deploying Ddostf DDoS botnet, Kinsing cryptojacking malware, and the Sliver command-and-control framework on susceptible Apache ActiveMQ servers. Users are urged to address the Apache ActiveMQ vulnerability promptly to mitigate these threats.

2023   digest   programmers'

Programmer’s Digest #58

11/15/2023-11/22/2023 Malicious PyPI Packages, New Intel CPU Vulnerability, CISA Adds Three Security Flaws to KEV Catalog And More.

1.  27 Malicious PyPI Packages with Thousands of Downloads Found Targeting IT Experts

An unknown threat actor has been observed publishing typosquat packages to the Python Package Index (PyPI) repository with an aim to deliver malware capable of gaining persistence, stealing sensitive data, and accessing cryptocurrency wallets for financial gain. The 27 packages, which masqueraded as popular legitimate Python libraries, attracted thousands of downloads. A defining characteristic of this attack was the utilization of steganography to hide a malicious payload within an innocent-looking image file, which increased the stealthiness of the attack. A common denominator to these packages is the use of the setup.py script to include references to other malicious packages (i.e., pystob and pywool) that deploy a Visual Basic Script (VBScript) in order to download and execute a file named “Runtime.exe” to achieve persistence on the host. The continuous wave of attacks targeting the software supply chain has also prompted the U.S. government to issue new guidance this month for software developers and suppliers to maintain and provide awareness about software security.

2. Reptar: New Intel CPU Vulnerability Impacts Multi-Tenant Virtualized Environments

Intel has released fixes to close out a high-severity flaw codenamed Reptar that impacts its desktop, mobile, and server CPUs. Tracked as CVE-2023-23583 (CVSS score: 8.8), the issue has the potential to allow escalation of privilege and/or information disclosure and/or denial of service via local access.Successful exploitation of the vulnerability could also permit a bypass of the CPU’s security boundaries. The impact of this vulnerability is demonstrated when exploited by an attacker in a multi-tenant virtualized environment, as the exploit on a guest machine causes the host machine to crash resulting in a Denial of Service to other guest machines running on the same host.

3. LockBit Ransomware Exploiting Critical Citrix Bleed Vulnerability to Break In

Various threat actors, including LockBit ransomware affiliates, are actively exploiting a critical security flaw (CVE-2023-4966) in Citrix NetScaler ADC and Gateway appliances. This flaw, dubbed Citrix Bleed, enables bypassing password requirements and multifactor authentication, leading to session hijacking. The U.S. CISA, FBI, MS-ISAC, and ASD’s ACSC have issued a joint advisory. Despite Citrix addressing the vulnerability last month, it was weaponized as a zero-day since August 2023. Mandiant is tracking four UNC groups exploiting it globally. LockBit has joined in, using the flaw to execute PowerShell scripts and deploy RMM tools. This incident highlights the ongoing risk of ransomware attacks exploiting exposed service vulnerabilities. Meanwhile, a Check Point study notes that Linux-targeting ransomware, geared towards medium and large organizations, exhibits a trend of simplification in core functionalities.

4. CISA Adds Three Security Flaws with Active Exploitation to KEV Catalog

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added three actively exploited vulnerabilities to its catalog. These include CVE-2023-36584 (MotW Security Feature Bypass in Microsoft Windows), CVE-2023-1671 (Sophos Web Appliance Command Injection), and CVE-2020-2551 (Oracle Fusion Middleware Unspecified). CVE-2023-1671 allows critical pre-auth command injection, while CVE-2020-2551 compromises WebLogic Server. Though there are no documented in-the-wild attacks for CVE-2023-1671, Palo Alto Networks reported spear-phishing by the pro-Russian APT group Storm-0978 using CVE-2023-36584. This flaw, patched in October 2023, was part of an exploit chain delivering the RomCom RAT. Federal agencies are urged to apply fixes by December 7, 2023, to safeguard against potential threats.

5. Kinsing Hackers Exploit Apache ActiveMQ Vulnerability to Deploy Linux Rootkits

Kinsing threat actors are actively exploiting a critical vulnerability (CVE-2023-46604) in Apache ActiveMQ servers to infect Linux systems with cryptocurrency miners and rootkits. Once infiltrated, Kinsing deploys a cryptocurrency mining script, causing damage to infrastructure and degrading system performance. Known for targeting misconfigured containerized environments, Kinsing adapts quickly to exploit newly disclosed flaws, as seen in its recent abuse of the Apache ActiveMQ vulnerability. This flaw allows remote code execution, enabling the installation of the Kinsing malware. The group, aiming for full system compromise, loads its rootkit in /etc/ld.so.preload. Organizations using affected Apache ActiveMQ versions are urged to update promptly. Simultaneously, AhnLab warns of cyber attacks targeting vulnerable Apache web servers for a cryptojacking campaign.

2023   digest   programmers'
Earlier Ctrl + ↓