Posts

CVE-2024-23119: Critical SQL Injection Vulnerability in Centreon

Overview

The SonicWall Capture Labs threat research team became aware of the threat CVE-2024-23119, assessed its impact and developed mitigation measures for this vulnerability.

CVE-2024-23119 is a high-severity SQL Injection vulnerability in Centreon, impacting Centreon Web versions prior to 22.10.17, 23.04.13, and 23.10.5. Centreon is a widely used network, system and application monitoring tool. This issue resides within the insertGraphTemplate function, which fails to properly validate user inputs before incorporating them into SQL queries. As a result, authenticated attackers can execute arbitrary SQL commands, potentially gaining control over the database and executing code within the context of the service account. The vulnerability is categorized with a CVSS base score of 8.8, reflecting a high risk due to its potential impact on confidentiality, integrity and availability. The exploit prediction scoring system (EPSS) estimates a 0.07% chance of exploitation in the next 30 days, indicating it is less likely but still notable. This vulnerability was initially reported by Zero Day Initiative (ZDI) as ZDI-CAN-22339 and has been addressed in Centreon Web versions 22.10.15, 23.04.10, and 23.10.1. For further details and mitigation, refer to the advisory provided by ZDI and the Centreon GitHub repository.

Technical Overview

CVE-2024-23119 stems from an SQL Injection issue occurring during the creation of graph templates. Centreon utilizes a web interface that communicates over HTTP/HTTPS. The vulnerability is identified in the formGraphTemplate.php and insertGraphTemplateInDB() functions, which are executed through main.get.php (see Figure 1). The core issue arises from inadequate validation and sanitization of specific request parameters that are used to construct SQL queries.

Figure 1: Code Snippet from ‘main.get.php’

When a graph template is created, an HTTP POST request is sent to main.get.php with parameters including p, o and submitA. The formGraphTemplate.php script processes these parameters and invokes the insertGraphTemplateInDB() function (see Figure 2), which then calls insertGraphTemplate().

Figure 2: Code Snippet from ‘formGraphTemplate.php’

In this function, an SQL query is constructed to insert data into the giv_graphs_template table. While some parameters are sanitized, others like lower_limit, upper_limit, size_to_max, default_tpl1, and scaled are directly incorporated into the SQL query without proper sanitization (see Figure 3). This lack of sanitization permits attackers to inject arbitrary SQL commands.

Figure 3: Code snippet from ‘insertgraphTemplate() in DB-Func.php’

Exploiting this SQL Injection vulnerability allows a remote, authenticated attacker to craft malicious requests to the server, leading to potential data leakage, data corruption or full control over the database. This vulnerability highlights the importance of rigorous input validation and the use of parameterized queries to prevent such critical security issues in web applications.

Triggering the Vulnerability

  • Send Malicious POST Requests: An attacker can trigger the vulnerability by sending a specially crafted HTTP POST request to the Centreon web interface. This request must include malicious SQL payloads in parameters that are not properly sanitized.
  • Exploit Unsanitized Parameters: The vulnerability arises from insufficient input validation in the lower_limit, upper_limit, size_to_max, default_tpl1, and scaled An attacker can trigger this vulnerability by injecting SQL commands into these parameters when creating or modifying graph templates.
  • Access via Graph Template Interface: The attack must be executed through the graph template creation or modification interface, specifically by setting the request parameter p to “20404” and other relevant parameters to trigger the vulnerable code path.
  • Authenticated Access Required: The attacker must have authenticated access to the Centreon web interface. This means the attacker needs to log in and have the appropriate permissions to create or modify graph templates to exploit this vulnerability effectively.

Exploitation

Exploiting CVE-2024-23119 involves a series of methodical steps to leverage the SQL injection vulnerability in the Centreon web management interface., The attacker must first authenticate to the Centreon API by sending a POST request to the /api/latest/authentication/providers/configurations/local endpoint. This request includes a JSON payload with valid credentials to gain access to the server’s API.

Figure 4: CSRF Token

Next, the attacker retrieves a CSRF token from the /main.get.php?p=20404&o=a endpoint (see Figure 4), which is necessary for making authenticated requests. The CSRF token is extracted from the HTML response using a regular expression to ensure that subsequent interactions with the server are authorized. With the token in hand, the attacker crafts a malicious payload designed to exploit the SQL injection vulnerability. This payload is injected into specific fields, such as lower_limit, upper_limit, size_to_max, default_tpl1, or scaled, in a graph template creation request. For example, a crafted payload like 1′, NULL, 0, NULL, NULL, ‘0’, NULL, NULL); CREATE TABLE poc (id int); # could be used to create a new table named poc in the database.

Figure 5: Exploitation using SQL injection

Finally, the attacker sends the malicious request to the /main.get.php?p=20404 endpoint with the payload and necessary parameters, including the CSRF token. Upon successful execution of the payload, the attacker verifies the impact by checking the database for changes, such as the presence of the newly created table. This initial access can be leveraged for further exploitation, potentially leading to more severe consequences like data breaches or unauthorized access.

SonicWall Protections

To ensure SonicWall customers are prepared for any exploitation that may occur due to this vulnerability, the following signatures have been released:

  • IPS: 20295 Centreon main.get.php SQL Injection 9

Remediation Recommendations

The risks posed by this vulnerability can be mitigated or eliminated by:

  • Upgrade to Centreon Web versions 22.10.15, 23.04.10, or 23.10.1
  • Monitor and review system logs for suspicious activity.
  • Utilize up-to-date IPS signatures to filter network traffic.
  • Restrict user privileges and sanitize user inputs.

Relevant Links

CVE-2024-7928: FastAdmin Unauthenticated Path Traversal Vulnerability

Overview

The SonicWall Capture Labs threat research team became aware of an unauthenticated directory traversal vulnerability affecting FastAdmin installations. Identified as CVE-2024-7928 and with a moderate score of 5.3 CVSSv3, the vulnerability is more severe than it initially appears. Labeled as a path traversal vulnerability and categorized as CWE-22 – this vulnerability allows unauthenticated attackers to traverse the file system.

A proof of concept is publicly available on GitHub, affecting FastAdmin versions up to 1.3.3.20220121. An attacker could perform a path traversal on FastAdmin instances, retrieving database details and exposing sensitive information.  Users are strongly encouraged to update to version 1.3.4.20220530.

Technical Overview

FastAdmin is an open-source backend framework based on two mainstream technologies: ThinkPHP and Bootstrap. It has powerful functions such as a complete permission management system and one-click CRUD generation. The CVE-2024–7928 PoC attempts to retrieve DB credentials for FastAdmin instances. This issue can be exploited remotely and could lead to unauthorized access to sensitive data, posing a risk to organizational security due to its low complexity and minimal privileges required for exploitation.

Figure 1 shows utilizing of the path traversal vulnerability by crafting a GET request to the /index/ajax/lang URI and manipulating the “lang” argument.

Figure 1: CVE-2024-7928 attack request

Exploiting the vulnerability

A crafted GET request to a vulnerable FastAdmin instance is necessary and sufficient to exploit the issue. An attacker only needs to be able to access the instance remotely, which could be over the Internet or a local network. A working PoC with a crafted GET request aids in exploiting this vulnerability. Figure 2 is a demonstration of exploitation leveraging the publicly available PoC.

Figure 2: CVE-2024-7928 Exploitation

Once the exploit is successful, an attacker can use stolen credentials with a MySQL utility tool to access, manipulate, and expose sensitive information, as shown in Figure 3.

Figure 3: CVE-2024-7928 post exploitation

SonicWall Protections

To ensure SonicWall customers are prepared for any exploitation that may occur due to this vulnerability, the following signatures have been released:

  • IPS:20259 – FastAdmin Path Traversal

Remediation Recommendations

According to the advisory, considering the severe consequences of this vulnerability and the trend of nefarious activists trying to leverage the exploit in the wild, users are strongly encouraged to upgrade their FastAdmin instances to version 1.3.4.20220530 to address the vulnerability.

Relevant Links

AutoIT Bot Targets Gmail Accounts First

Summary

This week, the SonicWall Capture Labs threat research team observed an AutoIT-compiled executable that attempts to open Gmail login pages via MS Edge, Google Chrome and Mozilla Firefox. It has functionality to read clipboard data, capture keystrokes, run as different users, and restart or shutdown the system. The sample is also capable of detecting debuggers and blocking user input if one is detected, as well as directing control of keyboard and mouse events. It is imperative to be cautious when running files of unknown origin or with vague names such as “File.exe”.  SonicWall customers are protected in the daily update feed via the “MalAgent.AutoITBot” signature.

Technical Analysis

Using the Detect-It-Easy (DIE) tool to review a sample shows the malware as an AutoIT executable. Note the original name was “File.exe”.

Figure 1: DIE Sample detection

Multiple libraries are being imported with no data outside of ordinals identifying the related functions, as well as four separate networking libraries. This indicates the libraries have been obfuscated, and it can be seen by using the DIE tool in Figure 2.

Figure 2: Obfuscated libraries

Using the AutoITExtractor tool we can extract the script shown in Figure 3.  This allows us to see it has cleartext commands to find and launch each browser on a Google sign in page (accounts.google.com)

Figure 3: Extracted script contents

Statically analyzing the binary using a disassembler yields there are no hardcoded addresses that are known to be malicious. While the script has each browser attempt to access Google accounts, there are generic login links for Facebook, Reddit, and other major social media sites. While the browsers launch and execute, a separate function will set up a listening socket if the environment is correct and connectivity has been established as shown in Figure 4.

Figure 4: Socket option setup

The malware will call the standard WSAGetLastError Windows API, as seen during dynamic analysis, if the socket setup fails, as seen in Figure 5.

Figure 5: Socket bind operation (failed)

When the browsers are run, they create multiple processes using the following command line structure:

Figure 6: Browser command line commands

The first process creates a hidden, separate page in Firefox, while the second attempts to open the socket.

Once a connection is made, the functions for keylogging, screen capture and further file enumeration take place. This behavior was not observed during testing, however, and no connection was made by a C2 server.

SonicWall Protections

To ensure SonicWall customers are protected against this threat, the following signature has been released:

  • MalAgent.AutoITBot

IOCs

File.exe

6a4d5fa1f240b1ea51164de317aa376bbc1bbddeb57df23238413c5c21ca9db0

Cisco Smart Software Manager On-Prem Account Takeover

Overview

The SonicWall Capture Labs threat research team became aware of an account takeover vulnerability in Cisco’s Smart Software Manager (SSM), assessed its impact and developed mitigation measures for the vulnerability.  Identified as CVE-2024-20419 and given a perfect CVSS of 10.0, this remote vulnerability allows an attacker to change any user’s account password on the device, including the administrator, without requiring the attacker to be authenticated.  While it is uncertain if the exploit is currently being actively exploited, a publicly available proof of concept code (PoC) is available, making exploitation more likely.  The vulnerability affects Cisco SSM On-Prem software version 8-202206 and earlier.  Cisco advises to upgrade to version 8-202212 with no other known workarounds.

Technical Overview

CVE-2024-20419 is a flaw in the OTP (One-Time Password) generation process within Cisco Smart Software Manager On-Prem. The vulnerability exists in the `/backend/reset_password/generate_code` endpoint. This endpoint is intended to allow a user to verify their identity before obtaining the OTP; however, the application incorrectly includes the OTP in the response before verification is complete. This flaw allows an attacker to use the authorization token before the OTP verification step is completed, bypassing security checks and resetting any user’s passwords, including those of administrators.

Triggering the Vulnerability

Using the publicly available PoC code, we can see that triggering the vulnerability requires two web requests to the SSM – a GET request followed by a POST request.  The GET request, as seen in Figure 1, is used to obtain the required tokens, a XSRF and session token, for the next request.

Figure 1: Obtaining required tokens using GET request

With the appropriate tokens obtained, they can be used to trigger the vulnerability by sending a post request to the vulnerable endpoint `/backend/reset_password/generate_code` as seen in Figure 2.  The vulnerability SSM will return the authentication token in the response which can be parsed out.

Figure 2: Construction POST request to trigger vulnerability

Exploitation

To exploit the information obtained by the vulnerability, the attacker uses the token to send a request to the ‘backend/reset_password’ endpoint, providing the username and authentication token obtained. This allows the attacker to provide a new password. Figure 3 demonstrates the exploitation of this vulnerability by chaining all 3 requests using the public PoC.

SonicWall Protections

To ensure SonicWall customers are prepared for any exploitation that may occur due to this vulnerability, the following signatures have been released:

  • IPS: 20223 Cisco SSM Admin Password Reset

Remediation Recommendations

Per the Cisco advisory, customers should upgrade to Cisco SSM version 8-202212. Cisco has reported no other known workarounds at this time, so an upgrade is required. Additional industry best practices, such as implementing an IP whitelist, network segmentation and removing internet-facing access would help reduce overall risk despite not completely mitigating the issue.

Relevant Links 

Understanding CVE-2024-38063: How SonicWall Prevents Exploitation

Contributing Researchers: Soumy Das and Hasib Vhora

Overview

CVE-2024-38063 is a critical remote code execution vulnerability in Windows systems with the IPv6 stack, carrying a CVSS score of 9.8. This zero-click, wormable flaw allows attackers to execute arbitrary code remotely via specially crafted IPv6 packets, potentially leading to full system compromise. It affects Windows 10, Windows 11, and Windows Server systems. Microsoft has released patches to mitigate this vulnerability, and it is essential to apply these updates promptly to protect against exploitation. Given the critical nature of this vulnerability and its likely exploitation in the wild, SonicWall has proactively enhanced its firewall and RTDMI products with additional mitigations to protect systems, protecting cases where the patch has not yet been applied.

A Chinese researcher from Cyber KunLun discovered the vulnerability and publicly disclosed by Microsoft in its August 2024 Patch Tuesday release. Due to the simplicity with which an exploit could be crafted, Microsoft has urged users to apply the available patches immediately. Some security experts have incorrectly advised disabling IPv6. While Microsoft clarifies that disabling IPv6 can mitigate the vulnerability, it is not recommended due to potential issues with Windows functionality. Instead, Microsoft advises patching systems immediately.

SonicWall Protections

The SonicWall firewall protects against CVE-2024-38063 by blocking malicious IPv6 fragmented packets by default. This will still occur regardless of whether additional security services are configured, including if deep packet inspection (DPI) is enabled or disabled or if the firewall is configured to allow smaller IPv6 packets. The firewall drops the critical  packet involved in the exploit due to its fragment reassembly logic, which ensures that the packet never reaches the victim machine.  If an exploitation attempt is made, a log may be created depending on the firewall’s configuration showing “IPv6 fragment was dropped”.

Given the wormable nature of this vulnerability, there is a risk that it could be embedded in binaries sent over the network for later exploitation. We’ve strengthened our RTDMI sandboxing solution to safeguard our customers to detect and block Windows or Linux binaries carrying this exploit. This added layer of protection is crucial for identifying and preventing lateral movement and post-exploitation activities by threat actors, ensuring robust security even if some systems remain unpatched.

The Patch

By doing basic patch diffing with the help of Diaphora on the old and new versions of the tcpip.sys driver within Microsoft Windows, it is possible to determine the patch was added to the Ipv6pProcessOptions function.

The additional, conditional logic in the updated version introduces checks before executing IppSendErrorList. The vulnerability takes advantage of an out-of-bound write (OOB) by sending malformed Ipv6 packets. It forces packets to be written to an error list called IppSendErrorList to obtain the correct conditions. The new checks only add packets to the list after the data is validated. Otherwise, it only sends an error without adding the packets to the list memory structure. The patch prevents unintended behavior or exploitation by ensuring that the functions `IppSendError` or `IppSendErrorList` are only called under appropriate conditions, reducing the risk of incorrect or malicious data being processed. This indicates that the vulnerable code likely still exists but is more complicated or potentially impossible to leverage.

Microsoft Security Bulletin Coverage For August 2024

Overview

Microsoft’s 2024 Patch Tuesday has 87 vulnerabilities, 36 of which are Elevation of Privilege vulnerabilities. The SonicWall Capture Labs threat research team has analyzed and addressed Microsoft’s security advisories for the month of 2024 and has produced coverage for ten of the reported vulnerabilities

Vulnerabilities with Detections

 

CVE CVE Title Signature
CVE-2024-38106 Windows Kernel Elevation of Privilege Vulnerability ASPY 6995 Exploit-exe exe.MP_399
CVE-2024-38125 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability ASPY 6996 Exploit-exe exe.MP_400
CVE-2024-38141 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability ASPY 6997 Exploit-exe exe.MP_401
CVE-2024-38144 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability ASPY 6998 Exploit-exe exe.MP_402
CVE-2024-38147 Microsoft DWM Core Library Elevation of Privilege Vulnerability ASPY 6999 Exploit-exe exe.MP_403
CVE-2024-38148 Windows Secure Channel Denial of Service Vulnerability ASPY 593  Exploit-exe exe.MP_404
CVE-2024-38150 Windows DWM Core Library Elevation of Privilege Vulnerability ASPY 594  Exploit-exe exe.MP_405
CVE-2024-38178 Scripting Engine Memory Corruption Vulnerability IPS 4483  Scripting Engine Memory Corruption (CVE-2024-38178)
CVE-2024-38193 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability ASPY 595  Exploit-exe exe.MP_406
CVE-2024-38196 Windows Common Log File System Driver Elevation of Privilege Vulnerability ASPY 596  Exploit-exe exe.MP_407
CVE-2024-38063 Windows TCP/IP Remote Code Execution Vulnerability RTDMI

Release Breakdown

The vulnerabilities can be classified into following categories:

For August there are seven critical, 79 important and one moderate vulnerabilities.

2024 Patch Tuesday Monthly Comparison

Microsoft tracks vulnerabilities that are being actively exploited at the time of discovery and those that have been disclosed publicly before the patch Tuesday release for each month. The above chart displays these metrics as seen each month.

Release Detailed Breakdown

Denial of Service Vulnerabilities

CVE CVE Title
CVE-2024-38126 Windows Network Address Translation (NAT) Denial of Service Vulnerability
CVE-2024-38132 Windows Network Address Translation (NAT) Denial of Service Vulnerability
CVE-2024-38145 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
CVE-2024-38146 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
CVE-2024-38148 Windows Secure Channel Denial of Service Vulnerability
CVE-2024-38168 .NET and Visual Studio Denial of Service Vulnerability

Elevation of Privilege Vulnerabilities

CVE CVE Title
CVE-2024-21302 Windows Secure Kernel Mode Elevation of Privilege Vulnerability
CVE-2024-29995 Windows Kerberos Elevation of Privilege Vulnerability
CVE-2024-38084 Microsoft OfficePlus Elevation of Privilege Vulnerability
CVE-2024-38098 Azure Connected Machine Agent Elevation of Privilege Vulnerability
CVE-2024-38106 Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-38107 Windows Power Dependency Coordinator Elevation of Privilege Vulnerability
CVE-2024-38109 Azure Health Bot Elevation of Privilege Vulnerability
CVE-2024-38117 NTFS Elevation of Privilege Vulnerability
CVE-2024-38125 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2024-38127 Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2024-38133 Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-38134 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2024-38135 Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability
CVE-2024-38136 Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability
CVE-2024-38137 Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability
CVE-2024-38141 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2024-38142 Windows Secure Kernel Mode Elevation of Privilege Vulnerability
CVE-2024-38143 Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability
CVE-2024-38144 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2024-38147 Microsoft DWM Core Library Elevation of Privilege Vulnerability
CVE-2024-38150 Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2024-38153 Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-38162 Azure Connected Machine Agent Elevation of Privilege Vulnerability
CVE-2024-38163 Windows Update Stack Elevation of Privilege Vulnerability
CVE-2024-38184 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2024-38185 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2024-38186 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2024-38187 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2024-38191 Kernel Streaming Service Driver Elevation of Privilege Vulnerability
CVE-2024-38193 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2024-38196 Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2024-38198 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2024-38201 Azure Stack Hub Elevation of Privilege Vulnerability
CVE-2024-38202 Windows Update Stack Elevation of Privilege Vulnerability
CVE-2024-38215 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2024-38223 Windows Initial Machine Configuration Elevation of Privilege Vulnerability

Information Disclosure Vulnerabilities

CVE CVE Title
CVE-2024-38118 Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
CVE-2024-38122 Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
CVE-2024-38123 Windows Bluetooth Driver Information Disclosure Vulnerability
CVE-2024-38151 Windows Kernel Information Disclosure Vulnerability
CVE-2024-38155 Security Center Broker Information Disclosure Vulnerability
CVE-2024-38167 .NET and Visual Studio Information Disclosure Vulnerability
CVE-2024-38206 Microsoft Copilot Studio Information Disclosure Vulnerability
CVE-2024-38214 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability

Remote Code Execution Vulnerabilities

CVE CVE Title
CVE-2024-38063 Windows TCP/IP Remote Code Execution Vulnerability
CVE-2024-38114 Windows IP Routing Management Snapin Remote Code Execution Vulnerability
CVE-2024-38115 Windows IP Routing Management Snapin Remote Code Execution Vulnerability
CVE-2024-38116 Windows IP Routing Management Snapin Remote Code Execution Vulnerability
CVE-2024-38120 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-38121 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-38128 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-38130 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-38131 Clipboard Virtual Channel Extension Remote Code Execution Vulnerability
CVE-2024-38138 Windows Deployment Services Remote Code Execution Vulnerability
CVE-2024-38140 Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability
CVE-2024-38152 Windows OLE Remote Code Execution Vulnerability
CVE-2024-38154 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-38157 Azure IoT SDK Remote Code Execution Vulnerability
CVE-2024-38158 Azure IoT SDK Remote Code Execution Vulnerability
CVE-2024-38159 Windows Network Virtualization Remote Code Execution Vulnerability
CVE-2024-38160 Windows Network Virtualization Remote Code Execution Vulnerability
CVE-2024-38161 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-38169 Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2024-38170 Microsoft Excel Remote Code Execution Vulnerability
CVE-2024-38171 Microsoft PowerPoint Remote Code Execution Vulnerability
CVE-2024-38172 Microsoft Excel Remote Code Execution Vulnerability
CVE-2024-38173 Microsoft Outlook Remote Code Execution Vulnerability
CVE-2024-38178 Scripting Engine Memory Corruption Vulnerability
CVE-2024-38180 SmartScreen Prompt Remote Code Execution Vulnerability
CVE-2024-38189 Microsoft Project Remote Code Execution Vulnerability
CVE-2024-38195 Azure CycleCloud Remote Code Execution Vulnerability
CVE-2024-38199 Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability

Security Feature Bypass Vulnerability

CVE CVE Title
CVE-2024-38213 Windows Mark of the Web Security Feature Bypass Vulnerability

Spoofing Vulnerabilities

CVE CVE Title
CVE-2024-37968 Windows DNS Spoofing Vulnerability
CVE-2024-38108 Azure Stack Hub Spoofing Vulnerability
CVE-2024-38166 Microsoft Dynamics 365 Cross-site Scripting Vulnerability
CVE-2024-38177 Windows App Installer Spoofing Vulnerability
CVE-2024-38197 Microsoft Teams for iOS Spoofing Vulnerability
CVE-2024-38200 Microsoft Office Spoofing Vulnerability
CVE-2024-38211 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability

Tampering Vulnerability

CVE CVE Title
CVE-2024-38165 Windows Compressed Folder Tampering Vulnerability

Protect Your Network: Mitigating the Latest Vulnerability (CVE-2024-5008) in Progress WhatsUp Gold

Overview 

The SonicWall Capture Labs threat research team became aware of an arbitrary file upload vulnerability in Progress WhatsUp Gold, assessed its impact and developed mitigation measures. WhatsUp Gold is a software that monitors every connected device in the network, providing visibility into the IT infrastructure. It also has the functionality to swiftly pinpoint and resolve issues in the infrastructure by utilizing its intuitive workflows and system integrations. 

Identified as CVE-2024-5008, WhatsUp Gold versions prior to 2023.1.3 allow an authenticated threat actor with the Application Monitoring (APM) privilege to upload an arbitrary file, which can further lead to remote code execution, earning a high CVSS score of 8.8. This vulnerability was originally discovered by Le Ngoc Anh (@L3ng0c4nh) and Nguy Minh Tuan (@minhtuanact) of the Sun* Cyber Security Research Team. WhatsUp Gold users are encouraged to upgrade their instances to the latest fixed version, as mentioned by the vendor in the advisory. 

Technical Overview 

This vulnerability arises due to a flaw in the input validation mechanism in the function that handles importing the application profile definition file. WhatsUp Gold allows an authenticated user with Application Monitoring (APM) privilege to import an XML file that defines the application profile to be monitored. The file contains information such as which port is to be monitored and the frequency of polling. This function is accessible at Settings > Application monitoring > Application and profile setup > Application Profiles > Import, as seen in Figure 1. 

Figure 1: Window to import application profile definition 

The diff of AppProfileImportController.cs from Apm.UI.dll between vulnerable and patched versions reveals that the function has been improved to allow the import of definition files with .xml extension only, as seen in Figure 2. It indicates that the previous version should have allowed files with dangerous extensions such as .aspx to be imported, which can further lead to remote code execution. 

Figure 2: Diff of affected function 

Triggering the Vulnerability 

Leveraging the vulnerability mentioned above requires the attacker to meet the below prerequisites. 

  • The attacker must have network access to the target vulnerable system
  • The attacker must have the privilege of APM functionality
  • The crafted application profile definition file containing malicious ASP code must be imported with the forged .aspx extension
  • The uploaded file must be requested from the browser to execute the specified code in the previous step

Exploitation 

The exploitation of this vulnerability yields the remote threat actor the ability to execute arbitrary code on the server. It has a high impact on the confidentiality, integrity and availability of the system and does not require user interaction. 

To achieve remote code execution, a malformed application profile definition file containing an ASP.Net payload needs to be uploaded. It will generate a request, as seen in Figure 3. Notice the changed extension of the file to .aspx, which allows the injected C# code to be executed. This process will create a file named poc.aspx in the directory \NM.UI\Content\Apm\Import. 

Figure 3: Arbitrary File Creation 

Thereafter, the request to URL http(s)://vuln-whatsup.com/NmConsole/Content/Apm/Import/poc.aspx needs to be made to execute the payload, as seen in the top portion of Figure 4. This request will generate a file ‘C:\POC\poc’ in the affected system, as mentioned in the payload. It will contain the result of the specified command whoami, as seen in the bottom portion of Figure 4. 

Figure 4: Remote Code Execution 

SonicWall Protections 

To ensure SonicWall customers are prepared for any exploitation that may occur due to this vulnerability, the following signatures have been released: 

  • IPS: 4482 Progress WhatsUp Arbitrary File Upload 

Remediation Recommendations 

The WhatsUp Gold users are strongly encouraged to upgrade their instances to the latest version, as mentioned in the vendor advisory. 

Relevant Links 

Beware of Fake WinRar Websites: Malware Hosted on GitHub

Overview

A fake website seemingly distributing WinRar, a data compression, encryption, and archiving tool for Windows, has been seen also hosting malware. This fake website closely resembles the official website, uses typosquatting, and capitalizes on internet users who might incorrectly type the URL of this well-known archiving application. The initial malware then leads to a slew of malicious components hosted on GitHub, which include ransomware, cryptominer and infostealer.

Infection Cycle

The malicious website URL is win-rar.co, which is very close to the official website win-rar.com. Mistyping the URL and missing the “-m” in “.com” will lead an unsuspecting user to this fake website.

Figure 1: Fake website Win-rar.co mimicking the official Win-rar.com website.

This fake website has been seen to host a malicious shell script named zx.ps1.

Figure 2: Shell script zx.ps1 hosted on the fake WinRar website

This initial file leads to downloading more malicious files hosted on GitHub. Upon visiting the main GitHub project page “encrypthub,” we found what we can presume are all the component files to be used for this malware attack.

Figure 3: Main malware project page hosted on GitHub

Notice that all of these files have just been recently uploaded last week. Each directory contains malware files used for the following purposes:

  • Exclusions – Windows Defender exclusion
  • HVNC – to install a VNC Server with ngrok
  • Locker – ransomware
  • Miner – cryptominer
  • Stealer – Kematian Stealer, a known information stealer trojan that has been seen actively distributed on GitHub
  • Tgreport – sending Telegram message
  • Worm – inject shellcode into PE files
  • Zakrep – initial script that ties these all together
  • Shellcode.ps1 – a copy of the zx.ps1 on win-rar.co

Interestingly, all the shell scripts on this project page start with the malware sending a message to a Telegram account with the system’s computer name, username, and geolocation.

Figure 4: All ps1 files begin with the shell script of sending a Telegram message

At the time of analysis, we have not observed all components seen on GitHub from this project page being used in one attack. However, this certainly demonstrates how cybercriminals have multiple tools under their belts that can be used in multi-staged malware attacks.

As always, we urge our users to only use official and reputable websites as their source of software downloads. Always be vigilant and cautious when installing software programs, particularly if you are not certain of the source.

SonicWall Protections

SonicWall Capture Labs provides protection against this threat via the following signatures:

  • GAV: Malagent.ZXPS(Trojan)

This threat is also detected by SonicWall Capture ATP with RTDMI™ and Capture Client endpoint solutions.

Protecting SmartPLC Devices from Critical Hardcoded Credential Vulnerability CVE-2024-28747

Overview 

The SonicWall Capture Labs threat research team became aware of the threat CVE-2024-28747, a vulnerability in SmartPLC devices, assessed its impact and developed mitigation measures for this vulnerability. 

This vulnerability of hardcoded credentials affects SmartPLC devices, specifically the AC14xx and AC4xxS models, with firmware versions up to and including 4.3.17. It allows unauthenticated remote attackers to gain high-privilege access using hard-coded credentials of username “target” and password “target” embedded in the firmware. An attacker can exploit this flaw to access the device configuration and execute various commands, significantly compromising the security of the affected systems. The vulnerability has a CVSS base score of 9.8, indicating a critical level of severity due to its easy exploitability and severe impact on confidentiality, integrity and availability. Associated with CWE-798, this vulnerability highlights the dangers of using hard-coded credentials in firmware. The exploit prediction scoring system (EPSS) gives it a 0.09% probability of exploitation within the next 30 days, placing it in the 39th percentile of vulnerabilities most likely to be exploited. We anticipate there might be an increase in the EPSS score as a result of this publication in the next 30 days. It is recommended to update to firmware version 6.1.8 or later. For more details and mitigation steps, refer to the advisory on CERT VDE and the National Vulnerability Database (NVD). 

Technical Overview 

In the affected versions above, the presence of hard-coded credentials within the firmware allows an attacker to log in to the device using the telnet service. The telnet server configuration, as defined in the xinetd.d configuration, does not use encryption for username/password pairs, which magnifies the risk. Once the attacker gains access, they can leverage these credentials to obtain high-level privileges on the SmartPLC devices. 

PASSWD Information 

The passwd file in the etc directory provides critical information on the user accounts (see Figure 1). The ‘target’ user account has been identified with a hashed password that has been successfully cracked (see Figure 2), revealing the credentials for remote access. 

Figure 1: PASSWD Entry Hash 

In Figure 1, the entry in the passwd file can be broken down into individual components: 

  • Username: The user’s login name 
  • Password: Encrypted or hashed password 
  • User ID (UID): Numerical ID of the user 
  • Group ID (GID): Numerical ID of the user’s primary group 
  • User Info: A comment field 
  • Home Directory: Path to the user’s home directory 
  • Shell: Path to the user’s login shell

Figure 2: John the Ripper cracked password 

User Groups 

Each user belongs to specific groups, as defined in the /etc/group file (see Figure 3), which dictates their permissions and access levels within the system. 

Figure 3: User group 

Telnet Service Configuration 

The telnet service is configured to run as root (see Figure 4), allowing high-level access upon successful login. The configuration does not disable the service and logs on failure include USERID for tracking. 

Figure 4: Telnet service configuration 

Explanation of Parameters

  • flags = REUSE: This flag indicates that the server should reuse the socket for multiple connections. It allows the same socket to be used for new incoming connections without closing and reopening it. 
  • socket_type = stream: This specifies the type of socket used. “stream” indicates a stream socket, typically used for TCP connections, which provides reliable, ordered, and error-checked delivery of a stream of bytes. 
  • wait = no: This setting specifies whether the server should wait for the process handling the connection to complete before accepting new connections. “no” means that the server can handle multiple connections simultaneously. 
  • user = root: This specifies the user account under which the telnet daemon (telnetd) will run. “root” means that the telnetd will run with root privileges, which can pose a security risk if not properly secured. 
  • server = /usr/sbin/telnetd: This specifies the path to the telnet server daemon that will handle the incoming telnet connections. 
  • server_args = -i: This provides additional arguments to the server daemon. The “-i” option typically indicates that the server should operate in “inetd” mode, meaning it is controlled by the inetd super-server. 
  • log_on_failure += USERID: This directive specifies logging options. “USERID” indicates that the server should log the user ID of the failed connection attempts. 
  • disable = no: This indicates whether the service is enabled or disabled. “no” means that the telnet service is enabled and can accept connections.

Exploitation 

An attacker can remotely gain unauthorized access with high privileges by following these steps: 

  • Identify the Target Device: The attacker first identifies an ifm Smart PLC device running the vulnerable firmware. This can be achieved by scanning networks for devices using the specific model signatures or known IP ranges. 
  • Initiate a Telnet Session: Using a telnet client, the attacker connects to the device’s telnet service. The telnet configuration on the device is set to allow root access without encryption, making it susceptible to interception and exploitation. 
  • Utilize Hard-Coded Credentials: The attacker inputs the hard-coded credentials (target:target) during the login prompt. These credentials are known to be hard-coded within the firmware and have been successfully cracked using tools like John the Ripper. 
  • Gain Root Access: Upon successful login, the attacker gains root privileges on the device due to the telnet service running under the root user context. This allows full control over the device, enabling the attacker to modify configurations, access sensitive data, or disrupt operations. 
  • Leverage Access for Further Exploitation: With root access, the attacker can potentially exploit other vulnerabilities within the network, establish persistent backdoors, or pivot to other systems connected to the same network.

This vulnerability poses a significant risk as it allows for a complete takeover of industrial control systems, potentially leading to severe operational disruptions.  

SonicWall Protections 

To ensure SonicWall customers are prepared for any exploitation that may occur due to this vulnerability, the following signatures have been released: 

  • IPS: 20183 ifm SmartSPS Default Account Login

Remediation Recommendations 

The risks posed by this vulnerability can be mitigated or eliminated by: 

  • Remove or replace hard-coded credentials. 
  • Utilizing up-to-date IPS signatures to filter network traffic. 
  • Ensure that users do not have unnecessary high privileges. 
  • Update to Firmware Version 6.1.8 or later.

Relevant Links 

VDE-2024-012 ifm: Vulnerabilities in ifm AC14 firmware 

National Vulnerability Database (NVD) 

Common Vulnerability Scoring System Calculation 

CWE-798: Use of Hard-coded Credentials 

CVE Numbering Authority (CNA) Partner Information 

ifm electronic GmbH 

GeoServer RCE Vulnerability (CVE-2024-36401) Being Exploited In the Wild

Overview

The SonicWall Capture Labs threat research team became aware of a remote code execution vulnerability in GeoServer, assessed its impact and developed mitigation measures. GeoServer is a community-driven project that allows users to share and edit geospatial data. It supports industry-standard OGC protocols, including Web Feature Service (WFS), Web Map Service (WMS) and Web Coverage Service (WCS). Identified as CVE-2024-36401, GeoServer versions before 2.24.4, 2.25.2 and 2.23.6 allow an unauthenticated threat actor to execute arbitrary code remotely, earning a critical CVSS score of 9.8. Since this vulnerability has made its way into CISA’s Known Exploited Vulnerabilities (KEV) Catalog, users are strongly encouraged to upgrade their instances to the latest applicable fixed version, as mentioned by the vendor in the advisory.

Technical Overview

This vulnerability is caused by a flaw in the GeoTools library API used by GeoServer to process attribute names. The API passes the names in an unsafe way to the commons-jxpath library, which poses a risk of executing arbitrary code when evaluating XPath expressions. According to the advisory, the XPath evaluation is meant to be used only by complex feature types such as Application Schema data stores. However, it is also mistakenly applied to simple feature types, making the vulnerability applicable to all GeoServer instances.

Triggering the Vulnerability

The vulnerability can be leveraged through Open Geospatial Consortium (OGC) request parameters such as WFS GetFeature, WFS GetPropertyValue, WMS GetMap, WMS GetFeatureInfo, WMS GetLegendGraphic and WPS Execute. For instance, the sample request with a malicious payload could be crafted as seen in Figure 1. Notice the Linux “touch” command in the ValueReference attribute of the GetPropertyValue tag.

 

Figure 1: Sample attack request

The flaw was addressed by introducing the patch to improve the handling of XPath expression by GeoTools. For instance, the improved XmlXpathUtilites class to evaluate XPathValues can be seen in Figure 2.

Figure 2: Patched XmlXpathUtilites Class

Leveraging the vulnerability mentioned above requires the attacker to have network access to the target vulnerable system and to send a maliciously crafted request, as seen in Figure 1. Successfully exploiting the attack would result in the creation of a file named ‘poc2’ in the /tmp/ directory, as seen in Figure 3.

Figure 3: Execution of POC

Exploitation

To exploit this vulnerability, an attacker must send a request with a system command in any of the following fields: WFS GetFeature, WFS GetPropertyValue, WMS GetMap, WMS GetFeatureInfo, WMS GetLegendGraphic or WPS Execute. Exploiting this vulnerability yields a remote threat actor to execute arbitrary code on the server, posing a high impact on the confidentiality, integrity and availability of the system without requiring user interaction. The exploitation of the affected system using the WFS GetFeature field and ncat commands is demonstrated in Figure 4.

Figure 4: Exploit in action

SonicWall Protections

To ensure SonicWall customers are prepared for any exploitation that may occur due to this vulnerability, the following signatures have been released:

  • IPS: 20144 GeoServer OGC Remote Code Execution
  • IPS: 20145 GeoServer OGC Remote Code Execution 2
  • IPS: 20182 GeoServer OGC Remote Code Execution 3

Remediation Recommendations

Considering the vulnerability is being exploited in the wild as well as the availability of the public POC, users are strongly encouraged to upgrade their instances to the latest versions, as mentioned in the vendor advisory.

Users who cannot upgrade their instances right away can remove the file gt-complex-x.y.jar (x.y represents GeoTools version) from their GeoServer instance. GeoTools versions prior to 30.4, 31.2 and 29.6 are vulnerable. Although it will remove the vulnerable code, it may cause complications by breaking certain legitimate functionality of GeoServer. The path of the gt-complex module is WEB-INF/lib/gt-complex-x.y.jar and webapps/geoserver/WEB-INF/lib/gt-complex-x.y.jar respectively for war-based and binary-based deployments.

Relevant Links