/
/
September Surge: A Week of Exploits and Critical Vulnerabilities

September Surge: A Week of Exploits and Critical Vulnerabilities

September 5, 2024
Executive Summary

This week, CISA added three vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog. Two of these vulnerabilities, CVE-2021-20123and CVE-2021-20124, are path traversal flaws affecting DrayTek Vigor Connect devices. The third vulnerability, CVE-2024-7262, is a remote code execution flaw in WPS Office that has been exploited by the APT-C-60threat actor group.

Meanwhile, the hacktivist group "Head Mare" has been exploiting CVE-2023-38831, a vulnerability in WinRAR, to gain initial access to target systems.

The notorious Mirai bot net persists in its aggressive exploitation campaign, this week targeting LB-Link BL devices and TP-Link Archer AX21routers. Furthermore, attacks on Huawei routers and Spring Cloud vulnerabilities remain a frequent choice for botnet operators like Sysrv and Enemy bot.

Trending / Critical Vulnerabilities

CVE-2024-7262

A high severity vulnerability identified in WPS Office, CVE-2024-7262 is a remote code execution vulnerability that enable attackers to execute arbitrary code on the victim's machine, potentially resulting in data theft, ransomware attacks, or further system compromise.  Recent investigations revealed that this vulnerability was exploited by APT-C-60 threat acting group to target organizations present in East Asian countries. This one-click exploit vulnerability was assigned a CVSS Score of 7.8 and EPSS score of 0.04703. This bug was also added to the CISA KEV catalog.  

CVE-2023-38831

A severe remote code execution vulnerability in WinRAR affecting versions prior to 6.23. This flaw allows attackers to execute arbitrary code on a vulnerable system by tricking users into opening a specially crafted ZIP archive. With a CVSS score of 7.8 and an EPSS score of 0.31236, this vulnerability has been exploited by the hacktivist group "Head Mare" to achieve initial access and deploy malicious payloads.

CVE-2021-20123 and CVE-2021-20124

DrayTek Vigor Connect 1.6.0-B3 contained two path traversal vulnerabilities, CVE-2021-20123 and CVE-2021-20124, which allowed unauthenticated attackers to download arbitrary files with root privileges; both vulnerabilities, assigned a CVSS score of 7.5 (with EPSS scores of 0.49447 for CVE-2021-20123 and 0.49184 for CVE-2021-20124), have been added to the CISA KEV catalog due to the significant risks they pose.

Exploit Activity and Mass Scanning Observed on Cytellite Sensors

Cytellite sensors experienced significant exploit activity and mass scanning toward router devices, including Wavelink, Tenda, LB-Link, and TP-Link. Microsoft Exchange Server (CVE-2022-41040) and Apache Hadoop RCE (CVE-2022-25168) are still being exploited in the wild. For further details, please refer to our previous reports.

Vulnerabilities Product Severity Title Exploited – in the-wild CISA KEV
CVE-2023-46805 Ivanti Connect Secure and Ivanti Policy Secure High Authentication Bypass Vulnerability in Ivanti Connect Secure and Ivanti Policy Secure Gateways True True
CVE-2023-4415 Ruijie RG-EW1200G 07161417 r483 High Improper Authentication vulnerability in Ruijie RG-EW1200G 07161417 r483 False False
CVE-2023-26801 LB-LINK Critical Command injection vulnerability in LB-LINK devices True False
CVE-2023-1389 TP-Link Archer AX-21 High Command Injection Vulnerability in TP-Link Archer AX-21 True True
CVE-2022-34045 Wavlink Devices Critical Hardcoded encryption/decryption key vulnerability in Wavlink False False
CVE-2022-30489 Wavlink Devices Medium Cross-site scripting vulnerability in Wavlink Devices False False
CVE-2022-30023 Tenda Devices High Command injection vulnerability via the Ping function in Tenda Products False False
CVE-2022-25168 Apache Hadoop Critical Command injection vulnerability in org.apache.hadoop.fs.FileUtil.unTarUsingTar in Apache Hadoop False False
CVE-2022-24847 GeoServer High Improper input validation vulnerability in GeoServer leads to arbitrary code execution False False
CVE-2022-41040 Microsoft Exchange Server High Server-Side Request Forgery Vulnerability in Microsoft Exchange Server True True
CVE-2022-22947 Spring Cloud Gateway Critical Remote code execution vulnerability in Spring Cloud Gateway prior to 3.1.1+ and 3.0.7+ True True

Vulnerabilities abused by Botnet

Mirai botnet’s exploitation of LB-LINK and TP-Link Devices continues this week. Spring Cloud and Huawei router RCE are also a frequent favorite of botnet operators.

Vulnerability Product Title Exploit Abused by Botnet
CVE-2023-26801 LB-LINK BL Devices Command injection vulnerability in LB-LINK BL-AC1900_2.0 1.0.1, BL-WR9000 2.4.9, BL-X26 1.2.5, and BL-LTE300 1.0.8 True Mirai
CVE-2023-1389 TP-Link Archer AX21 An unauthenticated command injection vulnerability found in the TP-Link Archer AX21 WiFi router True AGoent, Gafgyt, Moobot, Miori, Mirai, Condi
CVE-2022-22947 Spring Cloud Gateway Remote code execution vulnerability in Spring Cloud Gateway prior to 3.1.1+ and 3.0.7+ True Enemybot, GuardMiner, Sysrv-botnet
CVE-2017-17215 Huawei HG532 Remote code execution vulnerability in Huawei HG532 router True Sysrvbotnet

Vulnerabilities Abused by Malware

CVE-2024-5274

Google has revealed that the state-sponsored APT29 hacking group has been actively exploiting CVE-2024-5274. Renowned for its advanced cyber-espionage tactics, APT29 utilized this vulnerability in July 2024 to target Android users who visited the compromised website ‘mga.gov[.]mn’.  

CVE-2024-38106

Microsoft has identified Citrine Sleet, a North Korean state-sponsored threat actor group, as actively exploiting the CVE-2024-38106 privilege escalation vulnerability in the Microsoft Windows kernel. By leveraging this vulnerability, Citrine Sleet has been successfully deploying the FudModule rootkit malware, granting them elevated system privileges and enabling them to conduct a range of malicious activities.

CVE-2023-22527

A critical template injection vulnerability in older versions of Confluence has been exploited by threat actors to conduct cryptojacking attacks. This flaw allows attackers to inject malicious code into Confluence pages, has been used to install XMRig miners and other shell scripts on unpatched instances of Confluence.  

CVE-2024-7971  

Microsoft has identified Citrine Sleet, a North Korean state-sponsored threat actor group, actively exploiting a zero-day vulnerability in Google Chrome. By leveraging this flaw, Citrine Sleet has effectively deployed the FudModule rootkit malware, which grants them elevated system privileges and facilitates a range of malicious activities.

CVE-2023-38831

Recent investigations by Kaspersky have uncovered that the hacktivist group "Head Mare" has been exploiting this vulnerability in WinRAR, to gain initial access to targeted systems. Active since 2023, Head Mare is known for targeting organizations for financial gain and employs a range of tactics, including phishing campaigns, ransomware attacks, and data exfiltration. The group utilizes tools such as PhantomDL, a Go-based backdoor, and PhantomCore, a malware framework, to facilitate their attacks and gain initial access.  

CVE-2021-26855  

Recent investigations by Kaspersky have uncovered a new threat actor group, like Advanced Persistent Threat (APT) groups, leveraging the remote code execution vulnerability in Microsoft Exchange Server to deploy an ICMP backdoor. This group, codenamed "ToddyCat," has been actively exploiting this vulnerability to gain unauthorized access to targeted systems.

Vulnerability Severity Title Patch Targeted By Malware OSS
CVE-2024-5274 High Type Confusion vulnerability in V8 in Google Chrome leads to arbitrary code execution True APT29 True
CVE-2024-38106 High Privilege Escalation vulnerability in Microsoft Windows Kernel True Citrine Sleet, FudModule False
CVE-2023-22527 Critical Template injection vulnerability in Out-of-Date Versions of Confluence Data Center and Server leads to remote code execution True XMRig, Godzilla Backdoor False
CVE-2024-7971 High Type Confusion vulnerability in V8 in Google Chrome prior to 128.0.6613.84 via a crafted HTML page True Citrine Sleet, FudModule True
CVE-2023-38831 High Remote Code Execution Vulnerability in RARLabs WinRAR before 6.23 True Head Mare False
CVE-2021-26855 High Remote Code Execution vulnerability in Microsoft Exchange Server True ToddyCat False

PRE-NVD

The LOVI platform monitors multiple open sources feed and social media, tracking over 100 alerts to aggregate and distribute details related to vulnerabilities that have a high chance of being exploited by threat actors before these vulnerabilities are added to the National Vulnerability Database.

CVE-ID Type of vulnerability Product Reference
CVE-2024-30372 Server-Side Template Injection Allegra Resource
CVE-2024-23185 Memory Corruption Dovecot IMAP Server Resource
CVE-2024-42004 Injection Microsoft Teams for macOS Resource
CVE-2024-41145 Injection Microsoft Teams for macOS Resource
CVE-2024-8360 Command Injection Visteon Infotainment Resource

External References

  1. https://www.cisa.gov/news-events/alerts/2024/09/03/cisa-adds-three-known-exploited-vulnerabilities-catalog  
  2. https://securityonline.info/cve-2024-5274-chrome-zero-day-exploited-by-apt29-poc-exploit-published/  
  3. https://www.microsoft.com/en-us/security/blog/2024/08/30/north-korean-threat-actor-citrine-sleet-exploiting-chromium-zero-day/  
  4. https://securelist.com/head-mare-hacktivists/113555/  
  5. https://securelist.com/incident-response-interesting-cases-2023/113611/  
  6. https://unit42.paloaltonetworks.com/mirai-variant-iz1h9/  
  7. https://www.trendmicro.com/en_us/research/24/h/cve-2023-22527-cryptomining.html  
  8. https://cujo.com/blog/the-sysrv-botnet-and-how-it-evolved/  

Subscribe to our Reports

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Latest Reports

Weekly Reports