Calenderweek 33 – WafdogBlog http://192.168.11.11 Fri, 29 Mar 2024 12:56:48 +0000 en-US hourly 1 https://wordpress.org/?v=6.7.1 http://192.168.11.11/wp-content/uploads/2023/11/logo_fav.png Calenderweek 33 – WafdogBlog http://192.168.11.11 32 32 Security Experts Issue Warning About Cybercriminals Exploiting Cloudflare R2 for Phishing Page Hosting http://192.168.11.11/security-experts-issue-warning-about-cybercriminals-exploiting-cloudflare-r2-for-phishing-page-hosting/ http://192.168.11.11/security-experts-issue-warning-about-cybercriminals-exploiting-cloudflare-r2-for-phishing-page-hosting/#respond Thu, 23 Nov 2023 12:50:25 +0000 http://192.168.11.11/?p=1074 Security Experts Issue Warning About Cybercriminals Exploiting Cloudflare R2 for Phishing Page Hosting Read More »

]]>

Over the past half-year, there has been a significant uptick, a staggering 61-fold increase, in the utilization of Cloudflare R2 by threat actors for hosting phishing pages. According to Jan Michael, a security researcher at Netskope, these phishing campaigns primarily focus on acquiring Microsoft login credentials, although there are instances targeting Adobe, Dropbox, and various other cloud applications.

Cloudflare R2, akin to services like Amazon Web Service S3, Google Cloud Storage, and Azure Blob Storage, serves as a cloud-based data storage service.

This development coincides with a rise in the total number of cloud applications being exploited for malware distribution, which has now reached 167. The top five sources include Microsoft OneDrive, Squarespace, GitHub, SharePoint, and Weebly.

The phishing campaigns identified by Netskope not only employ Cloudflare R2 to disseminate static phishing pages but also make use of Cloudflare’s Turnstile feature, designed to replace CAPTCHAs, to conceal these pages behind anti-bot defenses, making detection more challenging.

By doing so, they thwart online scanners like urlscan.io from accessing the actual phishing site, as the CAPTCHA test consistently results in failure.

In addition to these evasion techniques, the malicious websites are designed to load their content only under specific conditions. As Jan Michael explains, “The malicious website requires a referring site to include a timestamp after a hash symbol in the URL to display the actual phishing page. On the other hand, the referring site requires a phishing site passed on to it as a parameter.” If no URL parameter is passed to the referring site, visitors are redirected to ww.google.com.

This development follows closely on the heels of Netskope’s disclosure of a phishing campaign that was discovered to host fraudulent login pages in AWS Amplify. These pages were used to steal users’ banking and Microsoft 365 credentials, as well as card payment information, via Telegram’s Bot API.

]]>
http://192.168.11.11/security-experts-issue-warning-about-cybercriminals-exploiting-cloudflare-r2-for-phishing-page-hosting/feed/ 0
Germany has the highest number of hacked Netscaler servers http://192.168.11.11/germany-has-the-highest-number-of-hacked-netscaler-servers/ http://192.168.11.11/germany-has-the-highest-number-of-hacked-netscaler-servers/#respond Thu, 23 Nov 2023 12:48:50 +0000 http://192.168.11.11/?p=1072 Germany has the highest number of hacked Netscaler servers Read More »

]]>

While many Citrix Netscaler servers have been patched for a vulnerability known since July, attackers still maintain access.

Security researchers from Fox-IT and the Dutch Institute of Vulnerability Disclosure (DIVD) jointly investigated a hacking campaign where malicious actors established webshells on Citrix Netscaler servers vulnerable to the CVE-2023-3519 security flaw. In total, nearly 2,000 systems were infiltrated, with the majority located in Germany, followed by France and Switzerland.

According to the researchers’ report, more than two-thirds of the hacked servers are now protected from further exploitation of the vulnerability due to a patch provided by Citrix on July 18th. However, since the respective administrators failed to inspect their Citrix Netscaler systems for potential prior infiltration after applying the security update, attackers can still execute malicious code there.

Particularly affected is Europe, where the malicious actors infiltrated a total of 1,952 Netscaler servers across various regions worldwide, suggesting they employed automated attack methods to exploit the vulnerability on a large scale. The researchers identified a total of 31,127 systems vulnerable to CVE-2023-3519 on July 21st. Consequently, the attackers managed to establish a backdoor on over 6 percent of these Citrix Netscaler servers.

European servers seem to be particularly impacted by the campaign. “Of the 10 most affected countries, only 2 are outside of Europe,” stated the researchers. While Canada, Russia, and the United States also had thousands of vulnerable Netscaler systems on July 21st, the research team was unable to find a webshell on virtually any of them. However, they did not identify an explanation for these regional differences or a specific targeting of industries by the attackers.

Administrators of Citrix Netscaler servers are strongly advised to promptly apply patches to their systems and subsequently investigate them for potential infiltration. For the latter, the researchers have provided a corresponding tool on GitHub.

]]>
http://192.168.11.11/germany-has-the-highest-number-of-hacked-netscaler-servers/feed/ 0
Critical Vulnerability Exploited to Compromise Nearly 2,000 Citrix NetScaler Instances http://192.168.11.11/critical-vulnerability-exploited-to-compromise-nearly-2000-citrix-netscaler-instances/ Thu, 23 Nov 2023 12:47:15 +0000 http://192.168.11.11/?p=1070 Critical Vulnerability Exploited to Compromise Nearly 2,000 Citrix NetScaler Instances Read More »

]]>
Around 2,000 Citrix NetScaler instances have fallen victim to a backdoor attack, leveraging a recently disclosed critical security vulnerability as part of a widespread assault.

According to an advisory from NCC Group, released on Tuesday, it appears that an attacker exploited CVE-2023-3519 in an automated manner, implanting web shells on vulnerable NetScalers to establish persistent access. This webshell grants the attacker the ability to execute arbitrary commands, even on patched and rebooted NetScaler systems.

CVE-2023-3519 is a critical code injection vulnerability that affects NetScaler ADC and Gateway servers, potentially enabling unauthenticated remote code execution. Citrix had issued a patch for it last month.

This development follows a report by the Shadowserver Foundation, which identified nearly 7,000 vulnerable, unpatched NetScaler ADC and Gateway instances online, with attackers exploiting the flaw to deploy PHP web shells on vulnerable servers for remote access.

A subsequent analysis by NCC Group revealed that 1,828 NetScaler servers still harbor the backdoor, despite approximately 1,248 of them having been patched against the vulnerability. This suggests that while most administrators applied the patch to secure their NetScalers, they did not thoroughly check for signs of successful exploitation.

In total, 2,491 web shells have been discovered across 1,952 distinct NetScaler appliances, with a significant number of compromised instances located in Germany, France, Switzerland, Japan, Italy, Spain, the Netherlands, Ireland, Sweden, and Austria.

Interestingly, despite having thousands of vulnerable NetScaler servers last month, no web shells were found on any systems in Canada, Russia, or the United States.

This large-scale exploitation campaign is estimated to have affected 6.3% of the 31,127 NetScaler instances susceptible to CVE-2023-3519 as of July 21, 2023.

Additionally, Mandiant has released an open-source tool to help organizations scan their Citrix appliances for evidence of post-exploitation activity related to CVE-2023-3519.

]]>
Vulnerabilities in HPE Aruba Networking Products Enable Unauthorized File Overwriting http://192.168.11.11/vulnerabilities-in-hpe-aruba-networking-products-enable-unauthorized-file-overwriting/ Thu, 23 Nov 2023 12:45:20 +0000 http://192.168.11.11/?p=1068 Vulnerabilities in HPE Aruba Networking Products Enable Unauthorized File Overwriting Read More »

]]>
HPE Aruba Networking has identified two critical vulnerabilities, CVE-2023-38401 and CVE-2023-38402, affecting their Virtual Intranet Access (VIA) client designed for Microsoft Windows. In the event of a successful exploit, an attacker gains the ability to overwrite files without authorization.

HPE Aruba Networking has taken immediate action to mitigate these high-severity vulnerabilities by releasing an update. Unfortunately, there are no viable workarounds to address these issues.

It’s important to note that versions of the Networking Virtual Intranet Access (VIA) client that have reached the End of Maintenance (EoM) milestone will remain unpatched.

Here are the specifics of the vulnerabilities:

CVE-2023-38401 – Local Privilege Escalation This vulnerability, identified as CVE-2023-38401, carries a high severity score of 7.8. It affects the HPE Aruba Networking Virtual Intranet Access (VIA) client, potentially enabling local users to elevate their privileges. The flaw was discovered and reported by Will Dormann (@wdormann) through Networking’s Bug Bounty Program. Aruba Networks warns that successful exploitation could grant the attacker the ability to execute arbitrary code with NT AUTHORITY\SYSTEM privileges on the operating system.

CVE-2023-38402 – Arbitrary File Overwrite Known as CVE-2023-38402, this vulnerability holds a high severity score of 7.1. It pertains to the Networking Virtual Intranet Access (VIA) client and may permit malicious users to overwrite arbitrary files as the NT AUTHORITY SYSTEM. Gee-netics discovered and reported this flaw through the HPE Aruba Networking Bug Bounty Program. A successful exploit could result in these malicious users causing a Denial-of-Service (DoS) condition, impacting the boot process of the Microsoft Windows Operating System.

Affected Products These vulnerabilities impact Networking Virtual Intranet Access (VIA) clients running the following versions:

  • HPE Aruba Networking Virtual Intranet Access (VIA) client for Microsoft Windows:
    • Versions 4.5.0 and below.

Other operating systems running HPE Aruba Networking Virtual Intranet Access (VIA) are not affected by these flaws.

Available Fix To address these vulnerabilities, it is imperative that users of HPE Aruba Networking Virtual Intranet Access (VIA) for Microsoft Windows update to version 4.6.0 or a higher version as soon as possible. This update will help mitigate the risks associated with these vulnerabilities and ensure the security of your system.

]]>
Vulnerability in Cisco Unified Communications Manager Enables SQL Injection Attacks by Attackers http://192.168.11.11/vulnerability-in-cisco-unified-communications-manager-enables-sql-injection-attacks-by-attackers/ Thu, 23 Nov 2023 12:44:05 +0000 http://192.168.11.11/?p=1066 Vulnerability in Cisco Unified Communications Manager Enables SQL Injection Attacks by Attackers Read More »

]]>

A vulnerability in the web-based management interface of both Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) has been identified.

Cisco Unified CM is primarily used for managing voice and video calls, while Cisco Unified CM SME handles session routing intelligence. This vulnerability allows a remote attacker who is authenticated to execute SQL injection attacks on affected systems. Cisco has responded by releasing software updates to address this issue.

CVE-2023-20211: SQL Injection Vulnerability This vulnerability stems from inadequate validation of user-supplied input. An attacker can gain authentication as a read-only user within the application and exploit this vulnerability by sending carefully crafted HTTP requests to a vulnerable system. A successful exploitation could result in unauthorized access to or modification of system data, as well as privilege escalation. The CVSS score for this vulnerability is rated at 8.1 (High).

Affected Products The following products are impacted by this vulnerability: Cisco Unified CM and Cisco Unified CM SME. Cisco has also confirmed that the following products are not affected:

  • Emergency Responder
  • Finesse
  • Hosted Collaboration Mediation Fulfillment (HCM-F)
  • Packaged Contact Center Enterprise (Packaged CCE)
  • Prime Collaboration Deployment
  • Prime License Manager (PLM)
  • SocialMiner
  • Unified Communications Manager IM & Presence Service (Unified CM IM&P)
  • Unified Contact Center Domain Manager (Unified CCDM)
  • Unified Contact Center Express (Unified CCX)
  • Unified Contact Center Management Portal (Unified CCMP)
  • Unified Intelligence Center
  • Unity Connection
  • Virtualized Voice Browser

Fix Available In Cisco Unified CM and Unified CM SME Release | First Fixed Release 11.5(1) | Migrate to a fixed release. 12.5(1) | 12.5(1)SU8 14 | Apply patch file ciscocm.V14SU3_CSCwe89928_sql-injection_C0194-1.cop.sha512.

Users of these affected products are strongly advised to upgrade to the latest versions to mitigate the risk of exploitation by malicious actors.

]]>
The Raccoon Stealer Makes a Comeback with Enhanced Evasion Features http://192.168.11.11/the-raccoon-stealer-makes-a-comeback-with-enhanced-evasion-features/ Thu, 23 Nov 2023 12:42:40 +0000 http://192.168.11.11/?p=1064 The Raccoon Stealer Makes a Comeback with Enhanced Evasion Features Read More »

]]>
The cybercrime group responsible for Raccoon Stealer has made a comeback after a six-month break, unveiling version 2.3.0 of their malware. This version, aimed at cybercriminals, is being advertised on hacker forums. The group’s resurgence follows several setbacks in 2022, leading to a temporary shutdown of their operations.

New Features and Updates in Version 2.3.0:

  • An enhanced admin panel for easier access to stolen data, including credentials and documents.
  • A system for detecting and responding to abnormal access patterns, such as repeated logins from the same IP address.
  • A mechanism to identify and block IP addresses associated with crawlers and bots, aiming to avoid detection.
  • A ‘Log Stats’ panel providing insights into their operations, including targeted regions and the number of compromised computers.

Timeline of Challenges:

  • In March 2022, the group paused operations due to the loss of a developer in the Russia-Ukraine war, and their malware was replaced with the Dridex trojan.
  • In June 2022, a new version (2.0) was detected, developed in C/C++ using WinApi, but it wasn’t long before the group faced another setback.
  • In October 2022, the FBI apprehended one of the main operators in the U.S. and dismantled their MaaS infrastructure, which had collected over four million email addresses.

Despite these obstacles, the group’s resurgence indicates their determination to continue their activities.

Protective Measures:

  • It’s crucial to use password managers rather than storing credentials in browsers.
  • Multi-Factor Authentication (MFA) should be enforced across various accounts and applications for added security.
  • Organizations should implement best practices, including email security controls and regular software updates, to safeguard against such threats.
]]>
Python URL Parsing Vulnerability Opens Door to Command Execution Attacks http://192.168.11.11/python-url-parsing-vulnerability-opens-door-to-command-execution-attacks/ Thu, 23 Nov 2023 12:40:46 +0000 http://192.168.11.11/?p=1062 Python URL Parsing Vulnerability Opens Door to Command Execution Attacks Read More »

]]>
A critical security vulnerability has been identified in Python’s URL parsing function, urllib.parse, specifically affecting its ability to correctly handle URLs starting with blank characters. This flaw, assigned the identifier CVE-2023-24329 with a CVSS score of 7.5, poses a risk as it can be exploited to circumvent domain or protocol blocklists, potentially leading to unauthorized file access and command execution.

The issue, disclosed by the CERT Coordination Center, affects hostname and scheme parsing, rendering blocklisting methods ineffective. Discovered and reported by security researcher Yebo Cao in August 2022, this vulnerability is a result of inadequate input validation. Attackers can exploit it by using URLs prefixed with blank characters, such as ” https://youtube[.]com“, to bypass blocklist-based security measures.

CVE-2023-24329 has been addressed in Python versions 3.12 and later, as well as in patched updates for earlier versions (3.11.4, 3.10.12, 3.9.17, 3.8.17, and 3.7.17). Despite blocklisting being a less preferred security approach, it is still widely used, making this vulnerability particularly concerning for scenarios involving server-side request forgery (SSRF) and remote code execution (RCE).

This disclosure highlights a broader issue in Python’s security management, where many fixes are implemented through “silent” code commits without a CVE identifier, potentially leaving unpatched systems vulnerable to undisclosed exploits.

]]>
Hackers Successfully Breach ChatGPT Model Using Indirect Prompt Injection Technique http://192.168.11.11/hackers-successfully-breach-chatgpt-model-using-indirect-prompt-injection-technique/ Wed, 22 Nov 2023 14:29:00 +0000 http://192.168.11.11/?p=1059 Hackers Successfully Breach ChatGPT Model Using Indirect Prompt Injection Technique Read More »

]]>

ChatGPT, quickly amassing over 100 million users following its release, has been part of a trend involving advanced models like GPT-4 and various smaller versions. These Large Language Models (LLMs) find extensive applications, yet their flexibility with natural prompts presents vulnerabilities. This susceptibility notably includes Prompt Injection attacks, where attackers can circumvent controls.

The line between data and instructions becomes blurred in LLM-integrated applications. Indirect Prompt Injection attacks, for example, allow adversaries to manipulate systems remotely by embedding prompts in accessible data.

A recent demonstration at the Black Hat event highlighted these vulnerabilities. Cybersecurity researchers Kai Greshake, Sahar Abdelnabi, Shailesh Mishra, Christoph Endres, Thorsten Holz, and Mario Fritz showcased how they could compromise the ChatGPT model using indirect prompt injection.

This attack method presents a significant challenge to LLMs, enabling remote manipulation through injected prompts. Recent incidents have raised concerns about the unintended behaviors this can induce, illustrating the potential for adversaries to maliciously alter LLM behavior in apps, affecting millions.

The emergence of indirect prompt injections as an attack vector introduces a range of threats, emphasizing the need for a comprehensive taxonomy to understand and address these vulnerabilities.

Regarding mitigation, LLMs’ widespread use in various applications has sparked ethical concerns, especially with the discovery of indirect prompt injection vulnerabilities, which were responsibly disclosed to OpenAI and Microsoft. However, the novelty of these security challenges in the context of LLMs’ sensitivity to prompts remains a topic of debate.

GPT-4, designed to limit jailbreaks with safety-focused Reinforcement Learning from Human Feedback (RLHF) intervention, still faces real-world attacks. The effectiveness of RLHF against these attacks is uncertain, with theoretical work questioning its comprehensive defense capabilities. The dynamic between attacks, defenses, and their broader implications is still not fully understood.

While RLHF and undisclosed defenses in real-world applications may counter some attacks, approaches like Bing Chat’s additional filtering highlight the potential for evasion through more sophisticated obfuscation or encoding in future models. Balancing the complexity of input detection with the need to avoid overly specific models poses a significant challenge. For instance, the necessity for explicit instructions in Base64 encoding experiments suggests future models might need to autonomously decode self-encoded prompts.

]]>
Hacker may have the capability to shut down entire power plants through vulnerabilities in Codesys http://192.168.11.11/hacker-may-have-the-capability-to-shut-down-entire-power-plants-through-vulnerabilities-in-codesys/ Wed, 22 Nov 2023 14:22:59 +0000 http://192.168.11.11/?p=1056 Hacker may have the capability to shut down entire power plants through vulnerabilities in Codesys Read More »

]]>
Microsoft’s security researchers recently highlighted a series of severe vulnerabilities in the Codesys V3 SDK, commonly used in industrial programming for Programmable Logic Controllers (PLCs). Although exploiting these weaknesses is challenging, the potential damage they could cause is significant. These vulnerabilities could potentially allow attackers to shut down entire power plants, manipulate PLCs in unusual ways, or steal sensitive information. Exploiting these vulnerabilities requires user authentication and advanced knowledge of Codesys V3’s proprietary protocol and the structure of the services using this protocol.

In September 2022, Microsoft researchers reported these 15 vulnerabilities, 14 of which have a CVSS score of 8.8, to Codesys. Affected are all Codesys V3 versions prior to 3.5.19.0. Since then, Codesys has released patches available for download on their website. While many companies have likely updated their Codesys SDKs, those who haven’t should do so promptly.

However, the situation might not be as dire as it seems. According to security experts from Dragos, Codesys is less prevalent in power generation than in discrete manufacturing and other process controls. The requirement for system authentication means that an attacker could already do various things, making these vulnerabilities somewhat redundant. Additionally, the complexity of industrial systems implies that accessing one part doesn’t necessarily lead to the collapse of the entire system. Unlike fragile structures that can collapse from removing a single piece, these systems are more akin to skyscrapers designed to withstand various factors like wind and earthquakes. Therefore, shutting down entire power plants would likely require more than just exploiting the vulnerabilities identified by Microsoft.

]]>