Calenderweek 41 – WafdogBlog http://192.168.11.11 Fri, 29 Mar 2024 12:30:14 +0000 en-US hourly 1 https://wordpress.org/?v=6.7.1 http://192.168.11.11/wp-content/uploads/2023/11/logo_fav.png Calenderweek 41 – WafdogBlog http://192.168.11.11 32 32 Massive DDoS attack exploits zero-day vulnerability in HTTP/2 Rapid Reset http://192.168.11.11/massiver-ddos-angriff-nutzt-zero-day-lucke-bei-http-2-rapid-reset/ Tue, 07 Nov 2023 15:24:23 +0000 http://192.168.11.11/?p=894 Massive DDoS attack exploits zero-day vulnerability in HTTP/2 Rapid Reset Read More »

]]>
A unique DDoS attack based on HTTP/2 targeted multiple Google services and cloud users. The attackers utilized an advanced method called HTTP/2 Rapid Reset to exploit a zero-day vulnerability in the HTTP/2 protocol, identified as CVE-2023-44487, which could be used for DDoS attacks.

The reported scale of the attack was as follows: Amazon successfully defended against attacks at a rate of 155 million requests per second, Cloudflare at 201 million RPS, and Google set a record by withstanding attacks at an astonishing 398 million RPS.

Google stated, “These attacks were significantly larger than any previously reported Layer 7 attacks, with the largest attack surpassing 398 million requests per second.”

In this scenario, the HTTP/2 protocol allows clients to terminate a previously sent data stream by sending an RST_STREAM frame to the server without requiring coordination between the client and server. The Rapid Reset attack utilizes this method to quickly send and reject requests, bypassing the server’s simultaneous stream limit and overwhelming it without exceeding the defined threshold.

Attacks that use numerous HTTP/2 connections and rapidly switch between requests and cancellations are referred to as HTTP/2 Rapid Reset attacks. Each connection can have an unlimited number of concurrently running requests, enabling attackers to flood a targeted website with HTTP/2 requests and effectively overload its capacity to respond to new incoming requests, ultimately leading to an outage.

Attackers can achieve this by initiating and canceling hundreds of thousands of HTTP/2 streams on a large scale. Cloudflare noted that this attack was made possible by exploiting various features of the HTTP/2 protocol and specific server implementations, making virtually all modern web servers vulnerable.

Cloudflare reported, “CVE-2023-44487 is another manifestation of the HTTP/2 vulnerability. To mitigate it, we were able to enhance existing protective measures to monitor RST_STREAM frames sent by the client and close connections when they are used for abusive purposes. Legitimate uses of RST_STREAM by the client remain unaffected.”

Cloudflare, Google, and AWS have shared this attack technique with web server providers and hope that these companies will quickly release updates to fix the vulnerability.

]]>
ShellBot uses hexadecimal IPs to attack Linux SSH servers http://192.168.11.11/shellbot-verwendet-hex-ips-um-linux-ssh-server-anzugreifen/ Tue, 07 Nov 2023 15:16:28 +0000 http://192.168.11.11/?p=890 ShellBot uses hexadecimal IPs to attack Linux SSH servers Read More »

]]>
The individuals responsible for ShellBot use IP addresses in hexadecimal notation to gain access to poorly managed Linux SSH servers and implement the DDoS malware.

According to a recent report from the AhnLab Security Emergency Response Center (ASEC), the general process remains unchanged, but the download URL used by these threat actors to install ShellBot has shifted from a regular IP address to a hexadecimal value.

ShellBot, also known as PerlBot, is notorious for infiltrating servers with weak SSH credentials through dictionary attacks. The malware serves as a conduit for executing DDoS attacks and deploying cryptocurrency miners.

This malicious software, encoded in Perl, uses the IRC protocol to communicate with a Command-and-Control (C2) server.

In the recent series of observed ShellBot attacks, the malware is installed using hexadecimal IP addresses, for example, hxxp://0x2763da4e/, which corresponds to 39.99.218[.]78. This tactic appears to be an attempt to evade URL-based detection signatures.

ASEC found that due to the use of the “curl” tool for downloading, which supports hexadecimal values just like web browsers, ShellBot can be successfully downloaded on a Linux system and executed via Perl.

This development underscores that ShellBot continues to be a popular choice for attacks against Linux systems.

Because of ShellBot’s ability to install additional malware or execute various types of attacks from the compromised server, it is strongly recommended to use strong passwords and regularly update them to resist brute force and dictionary attacks.

ASEC also revealed that attackers are using unusual certificates with exceptionally long character strings for the “Subject Name” and “Issuer Name” fields to distribute information-stealing malware like Lumma Stealer and a variant of RedLine Stealer called RecordBreaker.

“This type of malware is distributed through malicious sites easily accessible through search engines (SEO poisoning) and poses a threat to a wide range of unsuspecting users,” ASEC warned. “These malicious sites primarily use keywords related to illegal software such as serial numbers, keygens, and cracks.”

]]>
CISA warns of security vulnerability in Adobe Acrobat Reader http://192.168.11.11/cisa-warnt-vor-sicherheitslucke-im-adobe-acrobat-reader/ Tue, 07 Nov 2023 13:06:04 +0000 http://192.168.11.11/?p=829 CISA warns of security vulnerability in Adobe Acrobat Reader Read More »

]]>
Recently, a critical security vulnerability in Adobe Acrobat Reader was disclosed by the U.S. Cybersecurity and Infrastructure Security Agency (CISA). This security flaw is known as CVE-2023-21608 and has been rated with a CVSS score of 7.8. It is a security vulnerability known as a “Use-after-free bug,” which allows potential attackers to achieve Remote Code Execution (RCE) with the privileges of the current user.

Various versions of Adobe Acrobat and Acrobat Reader were affected by this security vulnerability, including Acrobat DC, Acrobat Reader DC, Acrobat 2020, and Acrobat Reader 2020. Adobe had already released a patch for this security flaw in January 2023.

There have been reports of active exploitation of this security vulnerability, but currently, there is limited information available about the attackers and their methods. However, a Proof-of-Concept (PoC) for this security flaw was published in January 2023.

It is advisable for organizations and authorities to act promptly and install the published patches to protect their systems from potential threats.

]]>