Security

Research

Still using a discontinued Boa web server? Microsoft warns of supply chain attacks

Flaws in the open-source tool exploited – and India's power grid was a target


Microsoft is warning that systems using the long-discontinued Boa web server could be at risk of attacks after a series of intrusion attempts of power grid operations in India likely included exploiting security flaws in the technology.

Those affected may be unaware that their devices run services using the discontinued Boa web server, and that firmware updates and downstream patches do not address its known vulnerabilities

Researchers with Microsoft's Security Threat Intelligence unit examined an April report from cybersecurity company Recorded Future about the intrusion efforts into India's power grid dating back to 2020 and, more recently, into a national emergency response system and a global logistics company's Indian subsidiary.

Recorded Future attributed the attacks on the power grid to a Chinese threat group called RedEcho using the ShadowPad backdoor malware to compromise IoT devices.

The Microsoft researchers, digging into the report, detected a vulnerable component – the Boa web server – on the IP addresses listed as indicators of compromise (IOC). They wrote in their own analysis this week that they "found evidence of a supply chain risk that may affect millions of organizations and devices."

Boa is an open-source web server designed for embedded applications and used to access settings, management consoles, and sign-in screens in devices. It was discontinued in 2005 but is still being used by vendors in a range of IoT devices and popular SDKs, they wrote.

You might not even know it's happening

"Without developers managing the Boa web server, its known vulnerabilities could allow attackers to silently gain access to networks by collecting information from files," the researchers wrote. "Moreover, those affected may be unaware that their devices run services using the discontinued Boa web server, and that firmware updates and downstream patches do not address its known vulnerabilities."

In this case, Microsoft reviewed the IP addresses Recorded Future included in the list of IOCs and linked many back to IoT devices like routers that included unpatched vulnerabilities. All the published IP addresses were compromised by various attackers using different tactics that included downloading a variant of the Mirai IoT botnet malware, attempts to use default credentials for brute-force attacks, and efforts to run shell commands.

"Microsoft continues to see attackers attempting to exploit Boa vulnerabilities beyond the timeframe of the released report, indicating that it is still targeted as an attack vector," the analysts wrote.

Boa is still widely used, with Microsoft detecting more than 1 million internet-exposed Boa server components around the world. It's particularly common in IoT devices like routers and cameras.

A reason could be that Boa is used in SDKs, which are not always patched even when the IoT device's firmware is updated. It's also difficult to tell whether device components can be or have been updated. An example is RealTek's SDKs, which include Boa and are used in SoCs by companies that make gateway devices like routers, access points, and repeaters.

Attackers over the past few years have targeted devices that use RealTek's SDKs.

Among the known Boa web server vulnerabilities are CVE-2017-9833 and CVE-2021-33558, which could enable attackers to remotely run code after gaining access to the device by reading its "passwd" file or stealing user credentials after access sensitive URIs in the web server. These flaws can be exploited without needing user authentication.

Being able to collect data from critical infrastructure networks without being detected can lead to attacks that are highly disruptive, costing millions of dollars and impacting millions of people and companies.

"The popularity of the Boa web server displays the potential exposure risk of an insecure supply chain, even when security best practices are applied to devices in the network," the researchers wrote. "Updating the firmware of IoT devices does not always patch SDKs or specific [SoC] components and there is limited visibility into components and whether they can be updated."

Vulnerabilities in the software supply chain have been highlighted in recent years by breaches at SolarWinds and Kaseya and amplified by the Log4j vulnerability. In its annual data breach report, Verizon noted that 62 percent of attacks that involve device or system intrusions began with cybercriminals exploiting flaws in partners' systems. ®

Send us news
10 Comments

Exposed Hugging Face API tokens offered full access to Meta's Llama 2

With more than 1,500 tokens exposed, research highlights importance of securing supply chains in AI and ML

AWS exec: 'Our understanding of open source has started to change'

Apache Foundation president David Nalley on Amazon Linux 2023, Free software, and more

Google submits complaints about Microsoft licensing to UK competition regulator

Now Microsoft has regulator breathing down its neck in three regions

Microsoft opens sources ThreadX under MIT license

The 'Azure RTOS' used in millions of Raspberry Pis is now FOSS

Two years on, 1 in 4 apps still vulnerable to Log4Shell

Lack of awareness still blamed for patching apathy despite it being among most infamous bugs of all time

FTC wants Microsoft's relationship with OpenAI under the microscope

Hey Bing, how can I invest billions in a company but not break antitrust laws?

A year on, CISA realizes debunked vuln actually a dud and removes it from must-patch list

Apparently no one thought to check if this D-Link router 'issue' was actually exploitable

Microsoft partners with labor unions to shape and regulate AI

Redmond reassures AFL-CIO workers they won't be pushed out by technology

Attacks abuse Microsoft DHCP to spoof DNS records and steal secrets

Akamai says it reported the flaws to Microsoft. Redmond shrugged

Microsoft's relationship with OpenAI now in competition regulator's sights

Has recent CEO, board shenanigans given rise to a merger situation? CMA is asking for a friend

Fancy Bear goes phishing in US, European high-value networks

GRU-linked crew going after our code warns Microsoft - Outlook not good

Microsoft issues deadline for end of Windows 10 support – it's pay to play for security

Limited options will be available into 2028, for an undisclosed price