Security

Patches

A (cautionary) tale of two patched bugs, both exploited in the wild

One affects VMware's monitoring tool and the other TP-Link routers


Miscreants are right now exploiting two security bugs for which patches exist, one in a VMware network and applications monitoring tool and the other in some TP-Link routers.

VMware two weeks ago issued a fix for CVE-2023-20887, a critical command-injection vulnerability in Aria Operations for Networks that can be abused to achieve remote code execution.

Meanwhile, TP-Link patched CVE-2023-1389 in mid-March. This is another command-injection vulnerability that can lead to remote code execution. Yesterday, Fortinet researchers warned that a DDoS-as-a-service botnet called Condi is spreading by exploiting still-vulnerable TP-Link Archer AX21 routers.

So if this sounds like a cautionary tale about bad things happening to unpatched products…it is.

The 9.8-out-of-10-severity rated VMware bug, CVE-2023-20887, was disclosed and patched by the virtualization giant on June 7 alongside two other vulnerabilities in Aria Operations for Networks: CVE-2023-20888, an authenticated deserialization vulnerability that received a 9.1 severity score, and CVE-2023-20889, an 8.8-rated information disclosure vulnerability.

Researcher Sina Kheirkhah, working with Trend Micro's Zero Day Initiative found and reported all three security issues to VMware, and last week Kheirkhah uploaded a proof-of-concept exploit for CVE-2023-20887 to GitHub.

Yesterday GreyNoise CEO Andrew Morris sounded the alarm that the VMware bug had been exploited in the wild. These attacks began June 13 and originated from two IP addresses, according to the company's analysis platform.

Also yesterday, VMware updated its security advisory: "VMware has confirmed that exploitation of CVE-2023-20887 has occurred in the wild."

Condi botnet on the loose

The second bug under active exploit, CVE-2023-1389, affects TP-Link Archer AX21 firmware versions before 1.1.4. TP-Link disclosed the flaw in April after releasing firmware updates the month earlier. 

In its April 27 security advisory for the buggy routers, the vendor including the following disclaimer in all-red letters:

The vulnerability will remain if you do not take all recommended actions. TP-Link cannot bear any responsibility for consequences that could have been avoided by following the recommendations in this statement.

But apparently not everyone took this warning to heart, because on May 1 the US government's Cybersecurity and Infrastructure Security Agency (CISA) added CVE-2023-1389 to its known exploited vulnerabilities catalog.

And now, according to FortiGuard Labs researchers Joie Salvio and Roy Tay, a new Mirai-based botnet called Condi is spreading via TP-Link's CVE-2023-1389.

The botnet is being sold as part of a distributed-denial-of-service (DDoS) package on a Telegram channel called Condi Network that offers DDoS as a service that other criminals can rent, and it also sells the malware source code.

DDoS attacks, which flood organizations' networks with junk traffic to overwhelm systems and prevent legit users from accessing services, don't require an awful lot of technical know-how in the first place. And these types of DDoS-for-hire services and botnets, of course, further lower the barrier for entry into cybercrime.

Since the end of May, the security shop has seen an "increasing number" of Condi samples, which means that miscreants are actively working to expand the botnet army.

While the sample that the two researchers analyzed only scanned for CVE-2023-1389, "other Condi botnet samples were also seen exploiting other vulnerabilities to propagate," Salvio and Tay warned. "The publicly available source code for older versions also includes scanners for known vulnerabilities exploited by other Mirai variants." ®

Send us news
8 Comments

Five Eyes nations warn Moscow's mates at the Star Blizzard gang have new phishing targets

The Russians are coming! Err, they've already infiltrated UK, US inboxes

Broadcom halves subscription price for VMware's flagship hybrid cloud suite

Also kills perpetual licenses, adds a vSphere bundle for smaller users

Broadcom to divest VMware's end-user computing and Carbon Black units

Warns of $1.3 billion charge for cutting Virtzilla's costs, rapid shift to subs and sales of the whole vStack rather than individual pieces

Uncle Sam probes cyberattack on Pennsylvania water system by suspected Iranian crew

CISA calls for stronger IT defenses as Texas district also hit by ransomware crew

2.5M patients infected with data loss in Norton Healthcare ransomware outbreak

AlphV lays claims to the intrusion

Fancy Bear goes phishing in US, European high-value networks

GRU-linked crew going after our code warns Microsoft - Outlook not good

Hershey phishes! Crooks snarf chocolate lovers' creds

Stealing Kit Kat maker's data?! Give me a break

Scores of US credit unions offline after ransomware infects backend cloud outfit

Supply chain attacks: The gift that keeps on giving

Belgian man charged with smuggling sanctioned military tech to Russia and China

Indictments allege plot to shift FPGAs, accelerometers, and spycams

VMware president Sumit Dhawan out – scores gig as CEO of infosec vendor Proofpoint

Amid accounts of wider layoffs and Broadcom doing a 'strategic review' of end-user compute and Carbon Black products

Rogue ex-Motorola techie admits cyberattack on former employer, passport fraud

Pro tip: Don't use your new work email to phish your old firm

'Serial cybercriminal and scammer' jailed for 8 years, told to pay back $1.2M

Crook did everything from SIM swaps to fake verified badge scams