Daily Cyber Security update

Critical Vulnerabilities Exploited: Urgent Patch Now!

July 27th, 2024: 8:01AM pacific

This week in security, we’re seeing critical vulnerabilities and persistent threats. Progress Software users need to act fast: a critical RCE vulnerability in Telerik Report Server (CVE-2024-6327) requires immediate patching. Meanwhile, ServiceNow users are facing ongoing attacks. Three critical vulnerabilities (CVE-2024-4879, CVE-2024-5217, and CVE-2024-5178) are being actively exploited, making swift patching essential. Finally, a major Secure Boot flaw, dubbed “PKfail,” exposes millions of devices to potential UEFI malware. The vulnerability, impacting over 800 models from major manufacturers, highlights the importance of firmware updates.


Progress Telerik Report Server Vulnerability (CVE-2024-6327)

/Major/ /Progress Software/

Progress Software has addressed a critical remote code execution vulnerability, tracked as CVE-2024-6327, in its Telerik Report Server solution. The vulnerability carries a CVSS score of 9.8, indicating its high severity and the potential for significant impact. Users are strongly urged to update their Telerik Report Server installations to the latest patched versions as soon as possible to mitigate the risk associated with this flaw.

Telerik Report Server is an enterprise-grade solution used for creating, managing, storing, and viewing reports across web and desktop applications. The vulnerability stems from insecure deserialization practices, potentially allowing attackers to execute arbitrary code on the server hosting the Telerik Report Server application. Successful exploitation of this vulnerability could grant attackers complete control over the affected server, leading to data breaches, service disruptions, and other malicious activities.

Progress Software has released security updates to address this critical vulnerability. It is crucial for organizations using Telerik Report Server to prioritize patching their systems immediately. Delaying updates could expose them to significant security risks, potentially leading to financial losses, reputational damage, and legal consequences. Organizations should refer to Progress Software’s security advisory for detailed information on affected versions, mitigation steps, and patching instructions.

References

North Korean Hacker Charged with Ransomware Attacks and Espionage

/Major/ /Andariel (North Korea)/

The US Department of Justice has announced charges against a North Korean hacker, Rim Jong Hyok, alleging his involvement in a series of ransomware attacks on US hospitals and a global cyberespionage campaign aimed at stealing military secrets and intellectual property. The indictment accuses Rim of being part of the North Korean government-backed hacking group known as Andariel, operating under the Reconnaissance General Bureau, North Korea’s primary intelligence agency.

The indictment details Rim’s alleged role in ransomware attacks against healthcare providers in the US, including a Kansas hospital in 2021. The attacks disrupted critical computer systems, potentially endangering patient lives and causing significant financial damage. Beyond ransomware, Rim is also accused of participating in a broader cyberespionage campaign targeting various sectors globally, including healthcare, defense, and technology. The indictment alleges that Rim and his co-conspirators stole sensitive data and intellectual property to benefit the North Korean government and its illicit activities.

This indictment highlights the growing threat posed by North Korean state-sponsored hackers who engage in both financially motivated cybercrime and espionage activities. The US government is committed to holding North Korean cybercriminals accountable for their actions and disrupting their malicious operations. The case also serves as a reminder for organizations worldwide to bolster their cybersecurity defenses and remain vigilant against evolving cyber threats, particularly from nation-state actors like North Korea.

References

ServiceNow RCE Vulnerabilities Actively Exploited

/Major/ /ServiceNow/

ServiceNow has disclosed three critical vulnerabilities, tracked as CVE-2024-4879, CVE-2024-5217, and CVE-2024-5178, affecting multiple versions of its Now Platform. These vulnerabilities could allow unauthenticated attackers to execute arbitrary code remotely and gain unauthorized access to sensitive information. Researchers have observed active exploitation attempts leveraging these vulnerabilities, emphasizing the urgent need for organizations to apply available patches.

The vulnerabilities stem from flaws in ServiceNow’s authentication mechanisms and input validation processes. Attackers can exploit these vulnerabilities by sending specially crafted requests to vulnerable ServiceNow instances. Successful exploitation could enable attackers to take complete control of affected systems, potentially leading to data breaches, service disruptions, and other malicious activities.

ServiceNow has released security updates to address these critical vulnerabilities. Organizations using ServiceNow are strongly advised to prioritize patching their systems immediately to mitigate the risk associated with these vulnerabilities. Given the active exploitation attempts, it’s crucial to act swiftly and follow ServiceNow’s guidance for remediation. Delaying updates could expose organizations to significant security breaches and financial losses.

References

Secure Boot Vulnerability (PKfail) Impacts Numerous Device Models

/Major/ /Multiple (Acer, Dell, Gigabyte, HP, Intel, Lenovo, Supermicro)/

A critical vulnerability affecting the UEFI Secure Boot process, dubbed “PKfail,” has been discovered, potentially impacting the security of numerous devices. Secure Boot, a crucial security feature designed to prevent the loading of unauthorized software during the boot process, relies on a system of cryptographic keys to verify the legitimacy of the operating system and other critical components. PKfail undermines this process, allowing attackers to bypass Secure Boot protections and potentially install malicious software, including rootkits and bootkits, that can remain persistent even after the operating system is reinstalled.

The vulnerability stems from the mishandling and exposure of Platform Keys (PK), which are at the heart of the Secure Boot mechanism. Researchers discovered that these keys were either improperly stored or inadvertently made public, allowing malicious actors to obtain them and exploit the vulnerability. The impact of PKfail is widespread, affecting over 800 device models from major manufacturers like HP, Lenovo, Dell, Intel, Acer, and Gigabyte. These affected models span a range of devices, including laptops, desktops, and servers, potentially leaving millions of users vulnerable to sophisticated attacks.

Addressing PKfail requires updating the firmware of affected devices, which typically involves releasing new UEFI versions that incorporate the necessary security patches. However, the process for updating firmware varies significantly depending on the device manufacturer and model. Users are strongly advised to check with their device manufacturers for specific instructions and available updates to mitigate their risk.

References