Programmer’s Digest #57
11/08/2023-11/15/2023 BlazeStealer Malware in Python Packages on PyPI, Intel CPU Vulnerability, Unpatched Critical Cloud Director Vulnerability And More.
1. Reptar: New Intel CPU Vulnerability Impacts Multi-Tenant Virtualized Environments
Intel has issued fixes for a high-severity vulnerability named Reptar affecting desktop, mobile, and server CPUs. Tracked as CVE-2023-23583 with a CVSS score of 8.8, the flaw poses risks of privilege escalation, information disclosure, and denial of service through local access. Successful exploitation could breach CPU security boundaries, leading to a host machine crash in virtualized environments, affecting other guest machines. Google Cloud highlights the vulnerability’s potential for information disclosure and privilege escalation. Intel released updated microcode for affected processors in November 2023, emphasizing no current evidence of active exploits. Simultaneously, AMD addressed the CacheWarp flaw (CVE-2023-20592) in their processors, enabling unauthorized access to SEV-protected VMs.
2. Alert: Microsoft Releases Patch Updates for 5 New Zero-Day Vulnerabilities
Microsoft has addressed 63 security vulnerabilities in its November 2023 updates, with three actively exploited flaws. Among the 63, three are Critical, 56 Important, and four Moderate. Notably, five zero-days include Windows SmartScreen and DWM Core Library vulnerabilities. CVE-2023-36025 allows SmartScreen bypass through a specially crafted Internet Shortcut, while CVE-2023-36033 and CVE-2023-36036 can grant SYSTEM privileges. CISA added these to its Known Exploited Vulnerabilities catalog, advising fixes by December 5, 2023. Microsoft also patched critical remote code execution flaws (CVE-2023-36028, CVE-2023-36397), a heap-based buffer overflow in curl library (CVE-2023-38545), and an Azure CLI information disclosure bug (CVE-2023-36052). The latter could expose plaintext passwords and usernames in log files, with Microsoft addressing the issue in Azure CLI version 2.54 to enhance security against inadvertent usage.
3. Urgent: VMware Warns of Unpatched Critical Cloud Director Vulnerability
VMware is warning about a critical, unpatched security flaw (CVE-2023-34060, CVSS score: 9.8) in Cloud Director affecting instances upgraded to version 10.5. A malicious actor with network access can bypass authentication restrictions on ports 22 and 5480. Notably, this bypass is absent on port 443. VMware acknowledges the vulnerability’s impact is due to the use of an affected version of sssd from the underlying Photon OS. While a fix is pending, VMware provides a workaround via a shell script (“WA_CVE-2023-34060.sh”). The company assures implementing the temporary mitigation will not require downtime or affect Cloud Director functionality. This follows VMware’s recent patch for a critical flaw (CVE-2023-34048) in vCenter Server allowing remote code execution.
4. Zero-Day Alert: Lace Tempest Exploits SysAid IT Support Software Vulnerability
The threat actor Lace Tempest, associated with Cl0p ransomware, exploited a zero-day flaw (CVE-2023-47246) in SysAid IT support software in targeted attacks. SysAid has patched the path traversal vulnerability in version 23.3.36. Lace Tempest executed commands through SysAid to deliver a Gracewire malware loader, enabling human-operated activities such as lateral movement, data theft, and ransomware deployment. The attacker uploaded a WAR archive containing a web shell to the SysAid Tomcat web service, providing backdoor access. A PowerShell script executed a loader for Gracewire, and another script erased evidence post-exploitation. The attack involved MeshCentral Agent and PowerShell to download and run Cobalt Strike. Organizations using SysAid are urged to promptly apply patches and scan for signs of exploitation.
5. CISA Alerts: High-Severity SLP Vulnerability Now Under Active Exploitation
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a high-severity flaw in the Service Location Protocol (SLP) to its Known Exploited Vulnerabilities catalog (CVE-2023-29552, CVSS score: 7.5). The vulnerability, disclosed by Bitsight and Curesec, is a denial-of-service (DoS) issue enabling significant amplification attacks through spoofed UDP traffic. SLP facilitates system discovery and communication on local area networks (LANs). Though specific details of exploitation are unknown, it poses a risk for DoS attacks with a substantial amplification factor. CISA mandates federal agencies to implement mitigations, including disabling SLP on systems in untrusted networks, by November 29, 2023, to safeguard against potential threats.
6. Beware, Developers: BlazeStealer Malware Discovered in Python Packages on PyPI
Malicious Python packages on the Python Package Index (PyPI) are targeting developers to steal sensitive information. Disguised as obfuscation tools, the packages contain BlazeStealer malware. The eight packages, including Pyobftoexe and Pyobfadvance, were active since January 2023 and downloaded 2,438 times globally before removal. BlazeStealer, run as a Discord bot, grants attackers control over victims’ systems, harvesting data, executing commands, encrypting files, and even causing system shutdown. The malware was distributed via setup.py and init.py files, retrieving a Python script from transfer[.]sh. The majority of downloads originated from the U.S., emphasizing the need for developer vigilance in verifying packages before use. This incident follows Phylum’s discovery of crypto-themed npm modules delivering next-stage malware.