Calenderweek 30 – WafdogBlog http://192.168.11.11 Fri, 29 Mar 2024 12:29:32 +0000 en-US hourly 1 https://wordpress.org/?v=6.6.2 http://192.168.11.11/wp-content/uploads/2023/11/logo_fav.png Calenderweek 30 – WafdogBlog http://192.168.11.11 32 32 Major Vulnerabilities in Ubuntu’s OverlayFS Threaten Server Security http://192.168.11.11/major-vulnerabilities-in-ubuntus-overlayfs-threaten-server-security/ Tue, 14 Nov 2023 13:12:58 +0000 http://192.168.11.11/?p=1009 Major Vulnerabilities in Ubuntu’s OverlayFS Threaten Server Security Read More »

]]>
Two critical vulnerabilities in Ubuntu’s OverlayFS module are endangering numerous server systems. Administrators are advised to promptly update the kernel modules.

Security researchers from Wiz have discovered two easily exploitable vulnerabilities in a module of the Linux distribution Ubuntu, which facilitates the use of the OverlayFS filesystem. According to a blog post they published yesterday, these vulnerabilities allow unprivileged attackers to escalate their privileges on about 40% of all Ubuntu systems. “The affected Ubuntu versions are widely used in the cloud, serving as default operating systems for several CSPs,” the Wiz researchers warn.

Old exploits work without any modifications The vulnerabilities, registered as CVE-2023-32629 and CVE-2023-2640, are reportedly due to changes made by Ubuntu to the OverlayFS module in 2018, which were not considered critical at that time. “However, in 2019 and 2022, the Linux Kernel Project made its own changes to the module, which contradicted Ubuntu’s earlier modifications,” the researchers explain. The incorporation of this new source code by the Ubuntu developers subsequently led to the mentioned vulnerabilities, which only affect Ubuntu systems.

Moreover, the researchers state that there are already publicly available exploits that attackers can use to exploit these vulnerabilities. This is partly because old exploits for previous OverlayFS vulnerabilities work without any adjustments. In the past, OverlayFS has proven to be an attractive target for local privilege escalation due to numerous logical and easily exploitable vulnerabilities.

Patches are already available Canonical, the Ubuntu developer, also states in a security notice regarding both vulnerabilities that the OverlayFS implementation in the Ubuntu Linux kernel “does not properly conduct permission checks in certain situations,” enabling attackers to gain elevated rights. Patches are already available. It is now up to the respective administrators to update their kernel modules, for example, through a package manager. A reboot is required after the update for the changes to take effect.

]]>
Critical Security Flaw in OpenSSH Patched: Remote Command Execution Risk Averted http://192.168.11.11/critical-security-flaw-in-openssh-patched-remote-command-execution-risk-averted/ Tue, 14 Nov 2023 13:04:52 +0000 http://192.168.11.11/?p=1006 Critical Security Flaw in OpenSSH Patched: Remote Command Execution Risk Averted Read More »

]]>
A recently identified and now rectified vulnerability in OpenSSH had raised concerns due to its potential for remote exploitation under certain conditions.

Saeed Abbasi, a leading expert in vulnerability research at Qualys, highlighted in a recent analysis that this flaw could have allowed attackers to execute arbitrary commands on systems with vulnerable versions of OpenSSH’s ssh-agent forwarding feature.

The issue has been designated as CVE-2023-38408, though its CVSS score is currently not available. It affects all OpenSSH versions prior to 9.3p2.

Widely used for secure remote logins via the SSH protocol, OpenSSH ensures traffic encryption to prevent eavesdropping, hijacking, and similar threats.

Exploiting this vulnerability would require specific libraries on the target system and the forwarding of the SSH authentication agent to a system under the attacker’s control. The SSH agent, typically running in the background, keeps user keys in memory, aiding in remote server logins without repeated passphrase entries.

Qualys discovered that an attacker with access to a server where a user’s ssh-agent is forwarded could exploit the vulnerability. They could load and unload any shared library in the user’s /usr/lib* directory via the forwarded ssh-agent, assuming it’s compiled with ENABLE_PKCS11, which is typically the default setting.

The cybersecurity firm successfully demonstrated a proof-of-concept attack against default installations of Ubuntu Desktop 22.04 and 21.10, with indications that other Linux distributions could be similarly vulnerable.

Users are urged to update to the latest OpenSSH version to protect against such cyber threats.

Earlier in February, OpenSSH maintainers addressed a medium-severity flaw (CVE-2023-25136, CVSS score: 6.5) that could have allowed an unauthenticated remote attacker to modify memory locations unexpectedly, potentially leading to code execution.

A subsequent March update resolved another issue that could be exploited through a specially crafted DNS response, causing an out-of-bounds stack data read and potentially leading to a denial-of-service for the SSH client.

]]>
Critical Security Flaws in AMI MegaRAC BMC Software Expose Servers to Remote Hacking Threats http://192.168.11.11/critical-security-flaws-in-ami-megarac-bmc-software-expose-servers-to-remote-hacking-threats/ Tue, 14 Nov 2023 13:00:32 +0000 http://192.168.11.11/?p=1003 Critical Security Flaws in AMI MegaRAC BMC Software Expose Servers to Remote Hacking Threats Read More »

]]>
Two recently discovered security flaws in the AMI MegaRAC Baseboard Management Controller (BMC) software present critical risks. These vulnerabilities, if exploited, enable remote attackers to gain control over vulnerable servers and deploy malware. The severity of these flaws ranges from high to critical, including unauthenticated remote code execution and unauthorized access with superuser privileges. Attackers can exploit these vulnerabilities through the Redfish remote management interface or from a compromised host operating system.

These weaknesses could be used for persistent firmware implants that remain unaffected by operating system reinstalls or hard drive replacements, damage motherboard components, induce overvolting attacks causing physical harm, or trigger continuous reboot loops. The Eclypsium researchers, Vlad Babkin and Scott Scheferman, emphasize that such attacks focus on lower-level embedded code, making detection difficult and remediation complex.

The findings are based on an analysis of the AMI firmware leaked during a ransomware attack on GIGABYTE in August 2021 by the RansomExx group. The vulnerabilities add to a series of bugs in AMI MegaRAC BMCs, collectively known as BMC&C. Some were previously disclosed in December 2022 and January 2023.

The new flaws include CVE-2023-34329, with a CVSS score of 9.1, allowing authentication bypass via HTTP header spoofing, and CVE-2023-34330, with a CVSS score of 8.2, enabling code injection via a dynamic Redfish extension interface. When combined, these bugs carry a severity score of 10.0, granting adversaries the ability to bypass Redfish authentication and execute arbitrary code on the BMC chip with the highest privileges.

These vulnerabilities pose significant risks to the technology supply chain and cloud computing. The widespread presence of MegaRAC BMC in devices from major vendors makes it a tempting target for attackers aiming to control all aspects of a targeted system. This threat extends to servers and hardware owned by organizations and those supporting cloud services they use.

]]>
Global Security Alert: Over 15,000 Citrix Servers Vulnerable to Exploitation Despite Available Patches http://192.168.11.11/test/ Tue, 14 Nov 2023 11:21:31 +0000 http://192.168.11.11/?p=993 Global Security Alert: Over 15,000 Citrix Servers Vulnerable to Exploitation Despite Available Patches Read More »

]]>
Despite the availability of patches, approximately 15,000 Citrix servers accessible over the internet remain unprotected against known security vulnerabilities. Citrix warned about three actively exploited weaknesses in its Netscaler ADC and Netscaler Gateway products last week. One of these, CVE-2023-3519, rated critical with a CVSS score of 9.8, allows attackers to execute malicious code (RCE) and still affects around 15,000 unpatched Citrix servers globally, including about 1,500 in Germany, as per Shadowserver researchers.

These researchers utilized the fact that Citrix removed version information hashes in recent software updates to identify vulnerable servers. Instances still providing version hashes were deemed outdated and potentially at risk. Initially, they marked 11,170 susceptible servers. However, their method underestimated the number, as some older Citrix instances without version hashes were also vulnerable. The researchers later refined their approach, flagging all IPs showing ‘Last-Modified’ headers dated before July 1, 2023, as vulnerable, revealing at least 15,000 vulnerable Citrix servers.

This situation gained further gravity as the U.S. Cybersecurity and Infrastructure Security Agency (CISA) included CVE-2023-3519 in its catalog of known and actively exploited vulnerabilities after an incident involving a critical U.S. infrastructure organization, where attackers exploited the flaw to create a webshell on a Netscaler ADC appliance. This allowed them to steal data from the target system’s Active Directory.

Citrix has been urging administrators to apply patches released since July 18, addressing CVE-2023-3519 and two other dangerous vulnerabilities (CVE-2023-3466 and CVE-2023-3467). The issue became more pressing with evidence of cybercriminals actively exploiting CVE-2023-3519 since early July.

The vulnerabilities affect various versions of NetScaler ADC and NetScaler Gateway, and Citrix has provided fixed product versions for them. Rapid7, a cybersecurity analysis firm, identified CVE-2023-3519 as a critical zero-day vulnerability, urging immediate updates due to its severe risk and popular exploitation among threat actors. The Shadowserver Foundation discovered over 15,000 vulnerable Citrix Netscaler ADC and Gateway servers worldwide, with the largest numbers in the U.S., Germany, the U.K., and Australia. This vulnerability, described as a straightforward unauthenticated stack overflow, is easily exploitable, making prompt patch application critical for security.

]]>
Key Compromise Exposes Major Security Flaw in Microsoft Azure: Global Applications at Risk http://192.168.11.11/key-compromise-exposes-major-security-flaw-in-microsoft-azure-global-applications-at-risk/ Tue, 14 Nov 2023 11:13:48 +0000 http://192.168.11.11/?p=990 Key Compromise Exposes Major Security Flaw in Microsoft Azure: Global Applications at Risk Read More »

]]>
The recent security breach involving Microsoft’s email infrastructure was carried out by a Chinese nation-state actor known as Storm-0558. This attack has been revealed to have a broader impact than initially thought. According to Wiz, a cloud security company, the adversaries utilized an inactive Microsoft account (MSA) consumer signing key to forge Azure Active Directory (Azure AD or AAD) tokens. This allowed them illicit access to Outlook Web Access (OWA) and Outlook.com and potentially enabled them to forge access tokens for a wide range of Azure AD applications.

These applications include those that support personal account authentication, such as OneDrive, SharePoint, and Teams, as well as customer applications with the “Login with Microsoft” functionality and multi-tenant applications under certain conditions. Ami Luttwak, chief technology officer and co-founder of Wiz, emphasized the severity of this breach by stating that an attacker with an AAD signing key could access almost any application as any user, likening this capability to a ‘shape shifter’ superpower​​.

Microsoft disclosed that Storm-0558 exploited this token forging technique to extract unclassified data from victim mailboxes. However, the full extent of the cyber espionage campaign remains unclear. The company is still investigating how the adversary obtained the MSA consumer signing key and whether it functioned as a master key for accessing data from nearly two dozen organizations​​.

Further analysis by Wiz revealed that Microsoft replaced one of the listed public keys that had been in use since at least 2016, around the time it announced the revocation of the MSA key. This finding led to the belief that the compromised key, designed for Microsoft’s MSA tenant in Azure, could also sign OpenID v2.0 tokens for various types of Azure Active Directory applications. This breach suggested that Storm-0558 had access to one of several keys intended for signing and verifying AAD access tokens, allowing them to forge tokens for any application dependent on the Azure identity platform. This ability could potentially enable malicious actors to authenticate as any user on an affected application that trusts Microsoft OpenID v2.0 mixed audience and personal-accounts certificates​​.

Overall, this incident highlights the significant risks associated with key compromises, especially in the context of large-scale cloud infrastructure like Microsoft Azure.

]]>
FIN8 Cyber Group Escalates Threats with Advanced BlackCat Ransomware via Sardonic Backdoor http://192.168.11.11/fin8-cyber-group-escalates-threats-with-advanced-blackcat-ransomware-via-sardonic-backdoor/ Tue, 14 Nov 2023 11:07:21 +0000 http://192.168.11.11/?p=987 FIN8 Cyber Group Escalates Threats with Advanced BlackCat Ransomware via Sardonic Backdoor Read More »

]]>
The cybercrime group FIN8, known for financially motivated attacks, has recently updated its malicious software toolkit. The Symantec Threat Hunter Team reported in December 2022 that FIN8 is now deploying BlackCat ransomware through an upgraded version of their Sardonic backdoor.

Analysis of the Sardonic Variant: Experts have found that FIN8 continuously enhances their malware and distribution infrastructure. The latest Sardonic variant introduces a significant change: it now uses a PowerShell script for infection, a departure from its previous approach of utilizing intermediary downloader shellcode. Notably, this variant has moved away from the C++ standard library, favoring a simpler C language implementation. This change includes various methods to evade detection. The backdoor is versatile, supporting three different formats to augment its functions: PE DLL plugins, shellcode, and a unique shellcode with a different argument-passing convention. Upon activation, this backdoor can execute numerous commands, such as downloading new files, extracting file contents, managing DLL plugins, and executing shellcode.

With the integration of PowerShell in their updated backdoor, FIN8 aims to breach security systems more effectively and spread ransomware, thereby increasing their illicit profits. This isn’t their first venture into ransomware deployment.

Other Ransomware Deployments by FIN8: Although FIN8 primarily targets Point-of-Sale (POS) systems, they have expanded to ransomware attacks in recent years. In January 2022, they were linked to deploying White Rabbit ransomware through a malicious link. In June 2021, they used Ragnar Locker ransomware to attack a financial services company in the U.S.

Conclusion: Security professionals recommend that organizations employ a combination of detection, protection, and system hardening technologies to defend against these threats. Additionally, they should monitor network activity and be vigilant about the latest versions of PowerShell used in their systems.

]]>
P2PInfect Worm: The Rising Cyber Threat to Redis Servers on Linux and Windows Systems http://192.168.11.11/p2pinfect-worm-the-rising-cyber-threat-to-redis-servers-on-linux-and-windows-systems/ Tue, 14 Nov 2023 11:02:48 +0000 http://192.168.11.11/?p=984 P2PInfect Worm: The Rising Cyber Threat to Redis Servers on Linux and Windows Systems Read More »

]]>
A newly identified cybersecurity menace, the P2PInfect worm, has been causing severe disruptions globally. This advanced malware targets Redis servers, exploiting their vulnerabilities and posing significant risks to both Linux and Windows systems.

In-Depth Analysis:

  • Nature and Objective: P2PInfect is an advanced Peer-to-Peer (P2P) worm known for its rapid spread across networks. It primarily attacks Redis servers, exploiting their weaknesses.
  • Cross-Platform Threat: The worm’s capability to compromise both Linux and Windows systems underscores its versatility and danger.
  • Vulnerability Scope: Approximately 934 Redis servers might be at risk. The worm’s first detection was on July 11.

Operational Tactics:

  • Infection Strategy: P2PInfect utilizes multiple methods to infiltrate Redis servers, notably exploiting a critical Lua sandbox escape bug (CVE-2022-0543).
  • Propagation Mechanism: After gaining access, it deploys a dropper payload to establish a P2P network, which then downloads further malicious components to spread the malware.
  • Network Integration: Once infected, the server joins a P2P network, aiding the spread of additional payloads.
  • Persistence Techniques: The malware uses a PowerShell script for ongoing communication and access maintenance, with the Windows variant including a self-updating Monitor component.

Implications:

  • Challenges in Mitigation: P2PInfect’s covert nature and sophisticated communication methods often bypass traditional detection systems.
  • Potential Damages: Once it breaches a Redis server, it could lead to data leaks, unauthorized access, and operational disruptions.
  • Rapid Spread Risks: Its swift network propagation heightens the potential for extensive damage and complicates recovery processes.

Preventive Measures: The P2PInfect worm represents a serious threat, exploiting Redis server vulnerabilities across Linux and Windows systems. To combat this threat, organizations need to engage in vigilant monitoring, establish proactive defenses, and collaborate within the cybersecurity community. Implementing robust security practices and staying informed about the worm’s tactics are crucial for protection.

]]>
Unveiling the Surge: Global DDoS Threat Landscape Report Q2 2023 http://192.168.11.11/unveiling-the-surge-global-ddos-threat-landscape-report-q2-2023/ Mon, 13 Nov 2023 13:17:28 +0000 http://192.168.11.11/?p=978 Unveiling the Surge: Global DDoS Threat Landscape Report Q2 2023 Read More »

]]>
A recent report from Cloudflare reveals that sophisticated Distributed Denial of Service (DDoS) attacks worldwide surged to 5.4 trillion in the second quarter of 2023, marking a 15% uptick from the first quarter. Despite many of these attacks being of short duration, the recovery process proved to be prolonged, significantly impacting daily business operations.

Key Insights:

  • Cryptocurrency firms experienced an unprecedented 600% surge in attacks globally, while the management consulting and non-profit sectors faced heightened targeting due to their web traffic.
  • The United States encountered the highest number of attacks, followed by Canada and Singapore.
  • The prevalence of HTTP DDoS attacks increased by 15% quarter-over-quarter, with instances noted in Mozambique, Egypt, and Finland.

Contributing Factors:

  • Pro-Russia hacker groups, including REvil, Killnet, and Anonymous Sudan, targeted Western websites amid the Ukraine conflict. In June alone, they executed approximately 10,000 DDoS attacks against various sectors.
  • A disclosed zero-day vulnerability (CVE-2022-26143) in March exposed Mitel Business phone systems to UDP amplification DDoS attacks, reaching an alarming 220 billion percent.
  • The proliferation of botnets such as Tsunami and AndoryuBot played a role in the upsurge of DDoS attacks, including one peaking at 1.4 terabytes per second against an American ISP, involving around 11,000 IP addresses and employing a Mirai-variant botnet.

Discovery of a New Attack Tool:

  • In the midst of escalating threats, the relatively unknown Russian group NoName has enhanced the DDoSia attack toolkit to launch more intense DDoS attacks against Western nations.
  • Developed in Golang, the tool can target systems on Windows, Linux, and macOS, featuring an added layer of security to obfuscate the list of targets, posing a challenge to the analysis process.

Conclusion:

  • The DDoS threat landscape is evolving into a more intricate scenario, necessitating measures beyond traditional security practices. Organizations are urged to implement multi-layered defenses and DDoS protection systems to counter such attacks effectively. Recommendations include enabling firewalls and adopting robust internet security solutions to ensure safer online browsing.
]]>
Rising Threat: Mallox Ransomware Surges by 174% in 2023, Unveiling Evolving Tactics and Recruitment Drive Amidst Broader Ransomware Surge http://192.168.11.11/rising-threat-mallox-ransomware-surges-by-174-in-2023-unveiling-evolving-tactics-and-recruitment-drive-amidst-broader-ransomware-surge/ Mon, 13 Nov 2023 11:42:45 +0000 http://192.168.11.11/?p=975 Rising Threat: Mallox Ransomware Surges by 174% in 2023, Unveiling Evolving Tactics and Recruitment Drive Amidst Broader Ransomware Surge Read More »

]]>
According to a recent report from Palo Alto Networks Unit 42, Mallox ransomware activities in 2023 have surged by 174%, showcasing a significant increase from the previous year. Mallox, adopting the double extortion trend common among ransomware threat actors, steals data before encrypting an organization’s files and then threatens to publish the stolen data on a leak site to compel victims to pay the ransom fee. Linked to other ransomware strains such as TargetCompany, Tohnichi, Fargo, and the newly identified Xollam variant, Mallox first emerged in June 2021.

The group displays a distinctive pattern of targeting sectors like manufacturing, professional and legal services, and wholesale and retail. Notably, Mallox exploits poorly secured MS-SQL servers through dictionary attacks, serving as a penetration vector to compromise victims’ networks. The introduction of the Xollam variant marks a shift in tactics, utilizing malicious OneNote file attachments for initial access, as highlighted by Trend Micro.

Upon successfully infiltrating a host, Mallox executes a PowerShell command to retrieve the ransomware payload from a remote server. The ransomware binary takes various measures, including stopping SQL-related services, deleting volume shadow copies, clearing system event logs, terminating security-related processes, and attempting to bypass Raccine, an open-source tool designed to counter ransomware attacks. While TargetCompany remains a relatively small and closed group, it has been observed recruiting affiliates for the Mallox Ransomware-as-a-Service (RaaS) program on the RAMP cybercrime forum.

The surge in Mallox infections reflects a broader trend, with a 221% year-over-year increase in ransomware attacks as of June 2023. The rise is largely attributed to Cl0p’s exploitation of the MOVEit file transfer software vulnerability, contributing to 434 reported attacks in June 2023 alone. The financial motivation for ransomware remains high, with cybercriminals netting at least $449.1 million in the first half of 2023, according to Chainalysis.

Expressing concern over the heightened activity of the Mallox ransomware group in recent months, researchers emphasize the potential for more attacks, especially with ongoing recruiting efforts for affiliates. This underscores the evolving tactics of ransomware groups and the urgent need for organizations to bolster their cybersecurity measures to effectively counter these dynamic threats.

]]>
Charter Oak Federal Credit Union Faces Cybersecurity Challenge: Online Services Temporarily Disrupted http://192.168.11.11/charter-oak-federal-credit-union-faces-cybersecurity-challenge-online-services-temporarily-disrupted/ Thu, 09 Nov 2023 12:52:38 +0000 http://192.168.11.11/?p=968 Charter Oak Federal Credit Union Faces Cybersecurity Challenge: Online Services Temporarily Disrupted Read More »

]]>
Charter Oak Federal Credit Union officials reported that an unidentifiable group of cybercriminals instigated a computer system shutdown, rendering members unable to access their accounts on the financial institution’s website since Friday afternoon.

Brian Orenstein, the President and CEO of the Waterford-based credit union, revealed on Monday that Charter Oak is uncertain about the timeline for restoring online banking capabilities and website access. Orenstein explained that the credit union’s IT and security teams were compelled to shut down website access and the online banking portal on Friday due to the actions of unidentified “malicious actors” attempting to breach members’ personal information.

“We detected unusual website activity on Wednesday,” he mentioned. “Our IT team and cybersecurity experts promptly acted to safeguard member data and assets. As part of bolstering online security, Charter Oak’s domain was temporarily locked, resulting in downtime for the main website and online banking.”

With approximately 80,000 members, of which around half use online banking services, Orenstein also disclosed that fake websites pretending to be the legitimate Charter Oak web page emerged shortly after the shutdown.

However, Orenstein reassured members that no money or member data had been compromised. He elaborated that since the system was down, the fraudsters couldn’t access the website. The credit union is urging members who may have disclosed login or password information to contact them for the creation of new logins and passwords. This precaution is necessary because once the website is operational again, customers may be vulnerable to unauthorized access to their online accounts by these individuals.

Orenstein also mentioned that both the FBI and the National Credit Union Administration, which provides insurance to credit union members across the United States, have been alerted about the incident.

In an email communication sent to credit union members, Orenstein stressed Charter Oak’s unwavering commitment to safeguarding members’ personal information, emphasizing its critical importance.

“Please refrain from entering your online banking credentials on any website other than charteroak.org,” read Orenstein’s message in part. “There are other sites with similar (but not exact) names that are attempting to capture your credentials. Please avoid entering your username or password on any websites that resemble Charter Oak.”

Bruce Adams, President of the Meriden-based Credit Union League of Connecticut, highlighted that Charter Oak, with approximately $1.5 billion in assets, is the third-largest credit union in the state. Adams commended Charter Oak for its proactive measures to protect its customers in response to this incident.

He added, “Whether the threat affects an insurance company, a major retailer, a bank, or a credit union, it is imperative that our state and federal governments enhance business community protection.”

Charter Oak has committed to refunding members who incurred fees or charges due to the disruption in online service and has encouraged affected members to contact them at 860-446-8085.

Charter Oak was originally established in 1939 to serve Electric Boat workers, initially known as the Groton Shipbuilders Credit Union. It transitioned to a community-based credit union in the 1980s.

]]>