

Multiple Apache Druid Vulnerabilities
September 20, 2024
Multiple Microsoft Products Vulnerabilities
September 20, 2024
Multiple Apache Druid Vulnerabilities
September 20, 2024
Multiple Microsoft Products Vulnerabilities
September 20, 2024Severity
High
Analysis Summary
A remote code execution (RCE) vulnerability affecting Apache HugeGraph-Server is one of five vulnerabilities that the U.S. Cybersecurity and Infrastructure Agency (CISA) has added to its Known Exploited Vulnerabilities (KEV) list.
HugeGraph-Server versions 1.0.0 and up to, but excluding 1.3.0, are affected by the incorrect access control vulnerability, tracked as CVE-2024-27348 and graded critical (CVSS v3.1 score: 9.8). Version 1.3.0 of Apache was released on April 22, 2024, which addressed the issue. In addition to updating to the most recent version, users were advised to activate the Auth system and utilize Java 11.
Furthermore, it was suggested to activate the "Whitelist-IP/port" feature to strengthen the security of the RESTful-API execution, which was implicated in possible attack chains. Following the discovery of active exploitation of CVE-2024-27348 in the wild, CISA has issued a warning. As a result, government agencies and other critical infrastructure organizations have until October 9, 2024, to implement mitigations or stop using the product.
The foundation of the Apache HugeGraph project is Apache HugeGraph-Server, an open-source graph database built to handle massive amounts of graph data with high performance and scalability. It can support complex operations needed for path searches, data clustering, and deep relationship exploitation. The product is utilized by financial services for risk management and transaction pattern analysis, telecom carriers for fraud detection and network analysis, and social networks for automated recommendation systems and link analysis.
Applying the available security patches and mitigations as soon as possible is imperative since there is active exploitation ongoing and the product is used in environments that appear to be high-value enterprise settings. The four other vulnerabilities added to KEV are CVE-2020-0618, CVE-2019-1069, CVE-2022-21445, and CVE-2020-14644. The fact that these older vulnerabilities are included in the KEV catalog does not necessarily mean that they have been exploited recently; rather, it enriches it with information about security weaknesses that have been verified to have been utilized in attacks in the past.
Impact
- Remote Code Execution
- Unauthorized Access
- Exposure of Sensitive Data
Indicators of Compromise
CVE
- CVE-2024-27348
Affected Vendors
Remediation
- Upgrade to the latest version of Apache HugeGraph, available from the Apache Website.
- Organizations must test their assets for the vulnerability mentioned above and apply the available security patch or mitigation steps as soon as possible.
- Implement multi-factor authentication to add an extra layer of security to login processes.
- Regularly monitor network activity for any unusual behavior, as this may indicate that a cyberattack is underway.
- Organizations must stay vigilant and follow best practices for cybersecurity to protect their systems and data from potential threats. This includes regularly updating software and implementing strong access controls and monitoring tools.
- Develop a comprehensive incident response plan to respond effectively in case of a security breach or data leakage.
- Maintain regular backups of critical data and systems to ensure data recovery in case of a security incident.
- Adhere to security best practices, including the principle of least privilege, and ensure that users and applications have only the necessary permissions.
- Establish a robust patch management process to ensure that security patches are evaluated, tested, and applied promptly.
- Conduct security audits and assessments to evaluate the overall security posture of your systems and networks.
- Implement network segmentation to contain and isolate potential threats to limit their impact on critical systems.