/
/
A Week of Emerging Zero-Day vulnerabilities and Threats

A Week of Emerging Zero-Day vulnerabilities and Threats

October 10, 2024
Executive Summary

This week, six new vulnerabilities were added to the CISA KEV catalog, putting Ivanti and Microsoft under high pressure as both had two critical zero-day flaws flagged. Heightening the urgency, severe vulnerabilities from Qualcomm and Fortinet also joined the list, intensifying the cybersecurity landscape. 

Meanwhile, longstanding vulnerabilities continue to pose significant risks, with a seven-year-old flaw in Microsoft now being exploited by LemonDuck malware. 

In addition, the Mirai botnet continued its efforts on TP-Link Archer AX21 routers, illustrating its relentless pursuit of consumer device exploitation. Simultaneously, the Sysrv and Enemy botnets have been found actively exploiting vulnerabilities in Spring Cloud Gateway, broadening their attack surface. Furthermore, the IoT_Reaper botnet persists in its activities, consistently targeting a longstanding vulnerability in MVPower CCTV DVR models.

Trending / Critical Vulnerabilities

Current trending vulnerabilities offer insights into the latest emerging and widely discussed threats, helping to make informed decisions. 

CVE-2024-43047

A use-after-free vulnerability has been identified in the Qualcomm Digital Signal Processor (DSP) service, impacting multiple Qualcomm chipsets. This vulnerability, which has a high CVSS score of 7.8 has also been included in the CISA Known Exploited Vulnerabilities (KEV) catalog.

CVE-2024-43572

A remote code execution vulnerability in Microsoft Management Console (MMC), with a CVSS score of 7.8, enables malicious MSC files to execute remote code on vulnerable systems and has been added to the CISA KEV list.

CVE-2024-43573

A spoofing vulnerability in the Windows MSHTML Platform, which can be exploited by a remote attacker by tricking a user into opening a malicious file, has been added to the CISA KEV list.

CVE-2024-9379, CVE-2024-9380 and CVE-2024-9381

Ivanti has released a patch for three security vulnerabilities in its Cloud Service Appliance (CSA), which were actively exploited as zero-days in the wild. These vulnerabilities were weaponized in conjunction with another flaw, CVE-2024-8963, which the company addressed last month.  Successful exploitation of these vulnerabilities could enable an authenticated attacker with admin privileges to bypass security restrictions, execute arbitrary SQL commands, or achieve remote code execution, posing a significant risk to affected systems. In response, CISA has added CVE-2024-9379 and CVE-2024-9380 to its Known Exploited Vulnerabilities (KEV) catalog.

CVE-2024-23113

A critical format string vulnerability has been identified in multiple Fortinet products, which, once exploited, allows attackers to infiltrate networks, access sensitive data, or establish a foothold for lateral movement within the environment. Rated with a CVSS score of 9.8, this severe vulnerability has been added to the CISA Known Exploited Vulnerabilities (KEV) catalog.

Exploit Activity and Mass Scanning Observed on Cytellite Sensors

Telemetry collected from Loginsoft sensors were analyzed and processed to derive insights on what is actively being exploited and actively being scanned. As source of truth, source IPv4 addresses & payloads can be provided on need-to-know basis.

Vulnerabilities Product Severity Title Exploited – in the-wild CISA KEV
CVE-2024-7029 AVTECH SECURITY Corporation IP camera High Command Injection vulnerability in AVTECH SECURITY Corporation IP camera AVM1203 firmware True False
CVE-2024-4577 PHP-CGI on Windows High Critical argument injection vulnerability in PHP on Windows servers True True
CVE-2023-4415 Ruijie RG-EW1200G 07161417 r483 High Improper Authentication vulnerability in Ruijie RG-EW1200G 07161417 r483 False False
CVE-2023-26801 LB-LINK Critical Command injection vulnerability in LB-LINK devices. True False
CVE-2023-38646 Metabase open source and Metabase Enterprise Critical Remote code execution vulnerability in Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 True True
CVE-2023-1389 TP-Link Archer AX-21 High Command Injection Vulnerability in TP-Link Archer AX-21. True True
CVE-2022-34045 Wavlink Devices Critical Hardcoded encryption/decryption key vulnerability in Wavlink False False
CVE-2022-30489 Wavlink Devices Medium Cross-site scripting vulnerability in Wavlink Devices False False
CVE-2022-30023 Tenda Devices High Command injection vulnerability via the Ping function in Tenda Products False False
CVE-2022-25168 Apache Hadoop Critical Command injection vulnerability in org.apache.hadoop.fs.FileUtil.unTarUsingTar in Apache Hadoop False False
CVE-2022-24847 GeoServer High Improper input validation vulnerability in GeoServer leads to arbitrary code execution False False
CVE-2022-22947 Spring Cloud Gateway Critical Remote code execution vulnerability in Spring Cloud Gateway prior to 3.1.1+ and 3.0.7+ True True

Vulnerabilities abused by Botnet

Identified vulnerabilities exploited by botnets, including recent CVEs logged in Misp. Presenting the top 5 CVEs with payloads suggestive of botnet activities, like utilizing wget with IP addresses.

Vulnerability Product Title Exploit Abused by Botnet
CVE-2023-1389 TP-Link Archer AX21 An unauthenticated command injection vulnerability found in the TP-Link Archer AX21 WiFi router True AGoent, Gafgyt, Moobot, Miori, Mirai, Condi
CVE-2022-22947 Spring Cloud Gateway Remote code execution vulnerability in Spring Cloud Gateway prior to 3.1.1+ and 3.0.7+ True Enemybot, GuardMiner, Sysrv-botnet
CVE-2017-17215 Huawei HG532 Remote code execution vulnerability in Huawei HG532 router True Sysrvbotnet
CVE-2016-20016 MVPower CCTV DVR models Remote code execution vulnerability in MVPower CCTV DVR models True IoT-Repear

Vulnerabilities Abused by Malware

We proactively monitor the vulnerabilities which are targeted by adversaries. Each vulnerability is humanly studied and mapped with Mitre ATT&CK tactics and techniques. Source of information is derived from our vulnerability intelligence platform collected and curated information from various sources such as Twitter, Telegram, OSINT groups, Blogs, Data leak Sites and more.  

CVE-2017-0144

Recent investigations revealed that LemonDuck malware leveraged a seven-year-old remote code execution vulnerability in Microsoft's Server Message Block (SMB) protocol for cryptomining activities. This flaw could allow attackers to execute arbitrary code on targeted servers, potentially giving them control over the system.

Vulnerability Severity Title Patch Targeted By Malware OSS
CVE-2017-0144 High A remote code execution vulnerability in the Microsoft Server Message Block (SMB) server True LemonDuck False

PRE-NVD observed for this week

It refers to vulnerabilities discovered and potentially exploited before their official inclusion in the National Vulnerability Database. The LOVI Platform aggregates and distributes data from open sources and social media, currently tracking over 100 security alerts and planning to expand.

CVE-ID Type of Vulnerability Product Reference
CVE-2024-9250 Use-After-Free Foxit PDF Reader Resource
CVE-2024-43556 Local Privilege Escalation Microsoft Windows win32kfull Resource
CVE-2024-4741 Buffer overflow OpenSSL Resource
CVE-2024-45146 Use-After-Free Adobe Dimension Resource
CVE-2024-45138 Remote Code Execution Adobe Substance 3D Stager Resource

External References

  1. https://www.cisa.gov/news-events/alerts/2024/10/09/cisa-adds-three-known-exploited-vulnerabilities-catalog 
  2. https://www.cisa.gov/news-events/alerts/2024/10/08/cisa-adds-three-known-exploited-vulnerabilities-catalog 
  3. https://notes.netbytesec.com/2024/10/lemonduck-unleashes-cryptomining.html 
  4. https://www.darkreading.com/vulnerabilities-threats/brute-force-attacks-vulnerability-exploits-top-initial-attack-vectors 
  5. https://thehackernews.com/2024/10/zero-day-alert-three-critical-ivanti.html

Subscribe to our Reports

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Latest Reports

Weekly Reports