A suspected nation-state actor has been exploiting three vulnerabilities in Ivanti's Cloud Service Appliance (CSA), including a zero-day flaw, to carry out malicious activities, according to Fortinet FortiGuard Labs. These vulnerabilities allowed unauthorized access to the CSA, enabling the attackers to enumerate user accounts and attempt to steal credentials. The exploited vulnerabilities include CVE-2024-8190, a command injection flaw in /gsb/DateTimeTab.php CVE-2024-8963, a path traversal issue in /client/index.php and CVE-2024-9380, another command injection vulnerability in reports.php. After gaining credentials, the attackers used the command injection flaw in /gsb/reports.php to deploy a web shell called help.php. Notably, when Ivanti disclosed CVE-2024-8190 on September 10, 2024, the attackers, still active in the network, "patched" the vulnerabilities in /gsb/DateTimeTab.php and /gsb/reports.php to block others from exploiting the system. Furthermore, the attackers leveraged CVE-2024-29824, a critical flaw in Ivanti Endpoint Manager (EPM), to enable the xp_cmdshell stored procedure for remote code execution. They created a new user account called mssqlsvc performed reconnaissance, and exfiltrated data via DNS tunneling using PowerShell. The attackers also deployed a Linux rootkit, sysinitd.ko, on the compromised CSA device to maintain kernel-level persistence. This activity, detected on September 7, 2024, is notable because the rootkit could potentially survive a factory reset, showcasing the advanced persistence tactics used by the attackers.
IBM released security patches for over 100 vulnerabilities across various products. The biggest sufferers of these patches were Storage Defender, for which patches were issued for ...
Fieldtex Products, a U.S.-based provider of contract sewing and medical supply fulfillment, has reported a data breach following an attack attributed to a well-known ransomware ope...
The Pierce County Library System (PCLS) has announced a major data breach affecting more than 340,000 individuals, including library patrons, employees, former employees, and some ...