BlogNews
9 SEP, 2024

The Cybersecurity Express – 9 September, 2024

Cybourn Media Hub

The station buzzes with quiet anticipation, the digital clock overhead ticking closer to your departure. As you stand on the platform, ticket in hand, the gleam of polished tracks stretches out before you, promising a journey into the hidden realms of cybersecurity. The soft hum of nearby conversation blends with the distant rumble of something fast approaching—a train like no other. The Cybersecurity Express, sleek and silver, is about to arrive, and you’re ready to embark on a journey that promises to reveal secrets from the cutting edge of digital defense. The air seems to crackle with electricity, as if the very stories you’re about to discover are already swirling around you.

The sleek train pulls into the station with a whisper of brakes and the soft hiss of opening doors. As you step aboard, you feel the thrill of the unknown, like opening a new browser tab filled with undiscovered vulnerabilities and untold exploits. Your seat is comfortable, the cabin alive with soft hums of encryption algorithms and digital safeguards. The conductor’s voice rings out: “Next stop—critical vulnerabilities and the latest hacks.” Through the window, the landscape blurs into a world of firewalls, exploits, and breach reports. The journey begins now, and you’re ready to explore the latest in cybersecurity. Buckle up—this ride is about to reveal some eye-opening truths.

Critical Security Flaw in LiteSpeed Cache Plugin for WordPress: Site Takeovers Possible

Cybersecurity researchers have uncovered a critical security vulnerability in the LiteSpeed Cache plugin for WordPress that could allow unauthenticated attackers to take over user accounts, including administrator-level accounts. Tracked as CVE-2024-44000, the vulnerability has been assigned a CVSS score of 7.5, indicating its significant impact. LiteSpeed Cache is a popular plugin used by over 5 million WordPress sites to improve performance through caching and site optimization.

The vulnerability stems from a flaw in the plugin’s handling of the debug log file, specifically located at /wp-content/debug.log. If the debug feature is enabled, this log file could expose sensitive information such as user session cookies within HTTP response headers. This flaw allows an attacker to hijack an active user session, including administrator accounts, effectively giving them full control over the compromised site. Attackers could upload and install malicious plugins, modify site content, or exfiltrate sensitive information. The issue has been resolved in LiteSpeed Cache version 6.5.0.1, but websites running versions prior to 6.4.1 remain vulnerable if the debug feature has ever been enabled and the debug file has not been purged.

The risk associated with this vulnerability is heightened for sites that had enabled the debug feature in the past and failed to remove the exposed log file. Even though the debug feature is disabled by default, any site that has ever activated it without proper cleanup is at risk. According to security researcher Rafie Muhammad from Patchstack, the vulnerability allows for account takeover, with potentially catastrophic consequences for site administrators and users alike.

Patchstack’s analysis revealed that the issue could also lead to the unauthorized takeover of administrator accounts, allowing attackers to upload malicious files or steal sensitive data. The attack mechanism relies on gaining access to session cookies that are logged within the debug file. Once an attacker retrieves this information, they can impersonate a legitimate user or administrator, bypassing authentication and gaining unrestricted access to the site.

The patch released by LiteSpeed addresses the vulnerability by moving the debug log file to a more secure location within the plugin’s folder structure (/wp-content/litespeed/debug/), applying randomized filenames, and removing the option to log cookies in the debug log. Additionally, LiteSpeed added an extra layer of protection by placing a `dummy` index.php file in the directory to prevent directory listing.

However, users are strongly advised to check their installations for the existence of the /wp-content/debug.log file and delete it if found. Further, administrators should implement “.htaccess” rules to restrict access to log files, preventing attackers from accessing them through trial-and-error methods.

This latest discovery follows another critical vulnerability in LiteSpeed Cache, CVE-2024-28000, which had a CVSS score of 9.8 and was related to privilege escalation. The repeated discovery of high-severity flaws in widely used plugins underscores the importance of regular security audits and timely patching. WordPress administrators should ensure they are running the latest version of all plugins and immediately apply patches for known vulnerabilities.

As the attack surface for websites grows, this case emphasizes the importance of safeguarding debug logs and other sensitive files from public access, particularly in production environments. The security of these processes is critical in preventing unauthorized access to websites and minimizing the risk of account takeovers.

Apache OFBiz Update Fixes High-Severity Vulnerability Leading to Remote Code Execution

A critical security vulnerability in the Apache OFBiz (Open For Business) enterprise resource planning (ERP) system has been addressed, mitigating the risk of unauthenticated remote code execution (RCE) on both Linux and Windows servers. The flaw, tracked as CVE-2024-45195 and rated with a CVSS score of 7.5, affects all versions of OFBiz prior to version 18.12.16.

Apache OFBiz is a popular open-source suite of business applications, including customer relationship management (CRM) and ERP systems. It also serves as a Java-based web framework for developing custom business applications. The vulnerability in question allows attackers without valid credentials to bypass security mechanisms and gain unauthorized access, leading to arbitrary code execution on the targeted server.

The issue arises from a forced browsing vulnerability, where missing view authorization checks expose sensitive paths to unauthenticated direct request attacks. According to security researcher “An attacker with no valid credentials can exploit missing view authorization checks in the web application to execute arbitrary code on the server.” The flaw could be exploited to execute malicious code or even SQL queries, leading to full server compromise.

Notably, this vulnerability is considered a bypass for three previously patched vulnerabilities (CVE-2024-32113, CVE-2024-36104, and CVE-2024-38856). These earlier flaws were related to issues with controller-view map synchronization in the application, a problem that was never fully remediated. All three have been actively exploited in the wild, including CVE-2024-32113, which has been leveraged in attacks deploying the Mirai botnet malware.

The latest patch, included in Apache OFBiz version 18.12.16, resolves the vulnerability by enforcing proper authorization checks for view access in the web application. This ensures that anonymous users cannot exploit the flaw to perform unauthorized actions. In addition to fixing CVE-2024-45195, the update also addresses another critical vulnerability, CVE-2024-45507, a server-side request forgery (SSRF) flaw with a CVSS score of 9.8. This SSRF vulnerability could allow attackers to manipulate the system by sending specially crafted URLs to access sensitive internal systems or services.

The continued exploitation of OFBiz vulnerabilities, particularly those enabling pre-authentication remote code execution, has raised concerns across industries that rely on the software for managing business processes. In early August, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued warnings about active exploitation of the CVE-2024-32113 vulnerability. CISA also added these vulnerabilities to its catalog of actively exploited security flaws, requiring federal agencies to patch their systems under Binding Operational Directive (BOD) 22-01.

Given the severity of these flaws, all organizations using Apache OFBiz are strongly urged to update to version 18.12.16 or later to protect against these attacks. While CISA’s mandate applies to federal agencies, the directive underscores the importance of addressing these vulnerabilities across all sectors to prevent potential RCE attacks.

As attackers continue to exploit vulnerabilities in widely used platforms like Apache OFBiz, it is crucial for organizations to stay vigilant and prioritize timely patching to maintain robust security.

CISA Responds to ‘Airport Security Bypass’ Vulnerability in FlyCASS System

The Cybersecurity and Infrastructure Security Agency (CISA) has issued a statement in response to the recent disclosure of a high-profile vulnerability in FlyCASS, a third-party web-based service utilized by airlines for the Cockpit Access Security System (CASS) and Known Crewmember (KCM) programs.

In late August 2024, cybersecurity researchers Ian Carroll and Sam Curry publicly revealed an SQL injection vulnerability in FlyCASS, which could potentially allow unauthorized individuals to bypass airport security protocols. According to the researchers, this vulnerability provided administrative access to the FlyCASS system, enabling them to manipulate the database of airline crew members. The flaw raised serious concerns, as it could have allowed malicious actors to bypass both TSA security screenings and cockpit access controls.

FlyCASS is a service used by smaller airlines to manage pilot and crew access through the KCM and CASS programs. KCM allows TSA security officers to verify the identity and employment status of crew members, enabling pilots and flight attendants to bypass traditional security screening processes. Meanwhile, CASS is a system used by airlines to quickly verify if a pilot is authorized to use the cockpit jumpseat, an additional seat in the cockpit typically used by off-duty pilots commuting between locations.

Carroll and Curry discovered that exploiting the SQL injection vulnerability provided them with full administrative control over an airline’s crew list. They demonstrated the flaw by adding a fictitious “employee” to the airline’s database, confirming that no additional verification or security checks were required to add users to the KCM and CASS systems. The researchers emphasized that such access could allow unauthorized individuals to pose as airline personnel and gain access to restricted areas within airports, including cockpits.

The vulnerability, along with other issues in FlyCASS, was reported to the Federal Aviation Administration (FAA), ARINC (the operator of KCM), and CISA in April 2024. Following the disclosure, the FlyCASS service was disabled in the KCM and CASS systems, and patches were applied to mitigate the identified vulnerabilities. Despite the swift response in patching the flaws, Carroll and Curry expressed dissatisfaction with the disclosure process, stating that CISA initially acknowledged the issue but ceased communication. Furthermore, they criticized the Transportation Security Administration (TSA) for downplaying the severity of the vulnerability.

In response, the TSA denied that the vulnerability could lead to security bypasses as described by the researchers. A TSA spokesperson noted that the flaw did not directly impact any TSA or government systems, and that the agency had additional verification procedures to ensure the identity of crew members beyond the compromised database.

CISA has since provided a brief statement, confirming its awareness of the FlyCASS vulnerabilities and stating that it is working with stakeholders to understand the impact and coordinate mitigation efforts. “We are monitoring for any signs of exploitation but have not seen any to date,” a CISA spokesperson said.

This incident underscores the importance of comprehensive security measures, even for third-party systems that interact with critical infrastructure. As more vulnerabilities surface in aviation-related applications, collaboration between researchers, government agencies, and software vendors is crucial to safeguard both digital and physical security in high-stakes environments such as airports.

This wraps up today’s issue. Wherever you are out there in the digital world just stay safe, install the latest patches and keep a watchful eye out for anything that might want to deceive you. Thank you so much for being a wanderer on The Cybersecurity Express and we look forward to welcoming you on board the next time.

Share

We Also Recommend to See:

EtherLast™
The versatile platform that allows you to promptly detect complex threats, analyse and respond to them from a single pane of glass.
Dreamlab
CyBourn's DreamLab pushes the boundaries of innovation in the cyberspace.

Tell us about your Cybersecurity needs

We are strategists, engineers, analysts, and governance experts embedded in the world’s biggest cyber missions and trusted to advance them. Let us help you today.