A New Raspberry Robin Malware – Active IOCs
July 18, 2024Multiple Microsoft Windows Products Vulnerabilities
July 18, 2024A New Raspberry Robin Malware – Active IOCs
July 18, 2024Multiple Microsoft Windows Products Vulnerabilities
July 18, 2024Severity
High
Analysis Summary
A maximum severity vulnerability in Cisco SSM On-Prem (Smart Software Manager On-Prem) has been patched by Cisco. The flaw might allow an unauthenticated remote attacker to alter any user's password, including administrative users.
The vulnerability has a 10.0 CVSS score and is tracked as CVE-2024-20419. The password-change procedure was not properly implemented, which led to this vulnerability. By submitting specially constructed HTTP requests to a vulnerable device, an attacker could take advantage of this flaw. If the exploit is effective, the attacker could be able to leverage the compromised user's privileges to access the web user interface or API.
Versions 8-202206 and earlier of Cisco SSM On-Prem are impacted by the bug. Version 8-202212 contains the fix for it. It is important to note that version 9 is immune to the bug. Cisco stated that it is not aware of any malicious exploitation occurring in the wild and that there are no fixes available to address the problem.
In light of evidence of ongoing exploitation, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added three vulnerabilities to its list of known exploited vulnerabilities (KEV) at the same time as the disclosure, including CVE-2024-34102, CVE-2024-28995, and CVE-2022-22948.
CosmicSting, also known as CVE-2024-34102, is a serious security vulnerability that results from faulty handling of layered deserialization and enables remote code execution by attackers. Researchers published a proof-of-concept (PoC) exploit for the vulnerability late last month. Researchers provided details on reports on the exploitation of CVE-2024-28995, a directory transversal vulnerability that potentially provides access to private files on the host machine. These reports included attempts to read files such as /etc/passwd.
On the other hand, Google-owned Mandiant has linked the misuse of CVE-2022-22948 to UNC3886, a China-nexus cyber-espionage group that has a history of leveraging zero-day vulnerabilities in VMware, Fortinet, and Ivanti appliances. By August 7, 2024, federal agencies must implement mitigations by vendor guidelines to protect their networks from active attacks.
Impact
- Unauthorized Access
- Privilege Escalation
Indicators of Compromise
CVE
- CVE-2024-20419
Affected Vendors
Affected Products
- Cisco Smart Software Manager On-Prem 8-202206
Remediation
- Refer to Cisco Security Advisory for patch, upgrade, or suggested workaround information.
- Organizations must test their assets for the vulnerability mentioned above and apply the available security patch or mitigation steps as soon as possible.
- Implement multi-factor authentication to add an extra layer of security to login processes.
- Regularly monitor network activity for any unusual behavior, as this may indicate that a cyberattack is underway.
- Organizations must stay vigilant and follow best practices for cybersecurity to protect their systems and data from potential threats. This includes regularly updating software and implementing strong access controls and monitoring tools.
- Develop a comprehensive incident response plan to respond effectively in case of a security breach or data leakage.
- Maintain regular backups of critical data and systems to ensure data recovery in case of a security incident.
- Adhere to security best practices, including the principle of least privilege, and ensure that users and applications have only the necessary permissions.
- Establish a robust patch management process to ensure that security patches are evaluated, tested, and applied promptly.
- Conduct security audits and assessments to evaluate the overall security posture of your systems and networks.
- Implement network segmentation to contain and isolate potential threats to limit their impact on critical systems.