Problem Spring4Shell is used to install Mirai

Trend Micro experts report that the recently discovered Spring4Shell problem is actively used by hackers since the beginning of April to spread the well-known Mirai malware, especially in the Singapore region.

It is assumed that the attacks began even before the Spring developers released fixes.

Let me remind you that the Spring4Shell vulnerability is associated with the CVE-2022-22963 și CVE-2022-22965 identifiers (9.8 points on the CVSS scale) and is a subject to a number of conditions, for example it can be used by attackers to remotely execute code in Spring Core applications, providing hackers with full control over compromised devices.

Only recently the Spring developers clarified in a blog post that the two vulnerabilities mentioned are not related, as originally was supposed. De fapt, the greatest danger is the CVE-2022-22965 vulnerability. in orice caz, proof-of-concept exploits are available for both Spring4Shell and CVE-2022-22963, și Akamai experts have previously reported attempts to exploit both problems. According to the company, CVE-2022-22963 has been targeted by hackers since March 27, și attacks on Spring4Shell were first detected on March 30.

This vulnerability affects Spring MVC and Spring WebFlux applications running on JDK 9+. The specific exploit requires the application to run on Tomcat as a WAR. If the application is deployed as a Spring Boot jar executable, that is, by default, it is not vulnerable to the exploit. in orice caz, the nature of the vulnerability is such that there may be other ways to exploit it.the Spring developers explain in a blog post.

Acum, Trend Micro researchers write that other hackers have also taken advantage of CVE-2022-22965, and exploiting the bug allows them to download Mirai samples in /tmp and run them after changing the resolution with chmod. After that, the attackers get several Mirai variations for various architectures and execute them using the wget.sh script.

Apparently, the active exploitation of the problem is currently focused on vulnerable web servers in Singapore, that is, it is possible that while the exploit is at the testing stage, and later the hackers will begin to scale their operation to other regions.

Previously, analysts from Microsoft și CheckPoint also warned about the exploitation of the Spring4Shell problem, but these campaigns were not crowned with great success, and there have not yet been reports of large-scale incidents.

Let me remind you that we also reported that New Mirai version attacks Zyxel devices.

Helga Smith

Am fost mereu interesat de informatică, în special securitatea datelor și tema, care se numește în zilele noastre "știința datelor", încă din prima adolescență. Înainte de a intra în echipa de eliminare a virușilor în calitate de redactor-șef, Am lucrat ca expert în securitate cibernetică în mai multe companii, inclusiv unul dintre contractorii Amazon. O altă experiență: Am predat în universitățile Arden și Reading.

lasa un raspuns

Acest site folosește Akismet pentru a reduce spamul. Aflați cum sunt procesate datele comentariilor dvs.

Butonul înapoi la început