APT28 Exploits Microsoft Outlook With Newly Discovered ‘NotDoor’ Backdoor – Active IOCs
September 4, 2025CISA Alerts on Linux Kernel Race Condition Exploit
September 5, 2025APT28 Exploits Microsoft Outlook With Newly Discovered ‘NotDoor’ Backdoor – Active IOCs
September 4, 2025CISA Alerts on Linux Kernel Race Condition Exploit
September 5, 2025Severity
High
Analysis Summary
A critical vulnerability has been identified in Apache DolphinScheduler’s default permission system, exposing organizations to severe security risks. The flaw stems from overly permissive default configurations, where newly created user accounts were unintentionally granted administrative privileges during the initialization process. This architectural oversight left enterprises vulnerable, allowing unauthorized users to execute arbitrary workflows and access sensitive system resources without proper authentication controls.
The vulnerability was traced to a weakness in the platform’s user authentication module, where the initialization routine automatically assigned administrative roles. Specifically, the code created a default user with unrestricted permissions (UserType.ADMIN_USER and Permission.ALL), bypassing essential validation and access restrictions. This insecure design enabled attackers to create accounts during setup phases and gain full control over workflow management functions, posing risks of unauthorized code execution, data exfiltration, and compromise of enterprise automation pipelines.
Reports suggest that exploitation of the flaw has already occurred in limited instances, with attackers injecting malicious workflows into production environments. Such unauthorized access could allow adversaries to manipulate or disrupt data processing operations, insert backdoors, or compromise critical infrastructure dependent on workflow automation. The potential impact extends beyond immediate system compromise, as it creates an entry point for broader attacks targeting enterprise data integrity and operational reliability.
The Apache Software Foundation has urgently addressed the issue with the release of DolphinScheduler version 3.2.1, which introduces secure-by-default configurations and enhanced permission validation. Organizations using DolphinScheduler are strongly advised to update immediately to mitigate ongoing risks. This patch eliminates the insecure default role assignment mechanism and enforces stricter authentication and access controls, closing a significant attack vector. Failure to update promptly could leave enterprises exposed to active exploitation attempts already observed in the wild.
Impact
- Data Exfiltration
- Code Execution
- Unauthorize Access
Indicators of Compromise
CVE
CVE-2024-43166
Remediation
- Upgrade immediately to Apache DolphinScheduler version 3.2.1 or later, which fixes the insecure default permissions issue.
- Review and audit user accounts to identify and remove any unauthorized accounts created before the patch.
- Restrict administrative privileges to trusted personnel only and apply the principle of least privilege (PoLP).
- Implement multi-factor authentication (MFA) for all administrative and privileged accounts.
- Continuously monitor workflows and logs for signs of unauthorized workflow injections or abnormal activity.
- Harden system initialization processes by ensuring no default admin accounts remain enabled without proper authentication controls.
- Apply network segmentation and access controls to limit exposure of DolphinScheduler services to internal users only.
- Regularly perform security audits of configuration settings to prevent recurrence of similar issues.