1080*80 ad

CISA Adds CrushFTP, Google Chromium, and SysAid Vulnerabilities to Known Exploited Catalog

CISA Warning: Urgent Patching Required for Actively Exploited Flaws in CrushFTP, Chromium, and SysAid

Cybersecurity authorities have issued a critical alert for organizations worldwide, highlighting three significant vulnerabilities that are being actively exploited by malicious actors. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added flaws in CrushFTP, Google Chromium, and SysAid to its Known Exploited Vulnerabilities (KEV) catalog, signaling a clear and present danger to unpatched systems.

When a vulnerability is added to the KEV catalog, it means there is reliable evidence that cybercriminals are already using it in real-world attacks. This elevates the need for immediate action from a routine update to an emergency response. Federal agencies are mandated to patch these flaws by specific deadlines, and private sector organizations are strongly advised to follow suit to protect their networks and data.

Let’s break down each vulnerability and the steps you need to take to stay secure.

The CrushFTP Vulnerability: A Gateway for Attackers

A severe vulnerability in CrushFTP, a popular enterprise file transfer solution, is being actively targeted. Tracked as CVE-2024-4040, this flaw allows attackers to escape the virtual file system (VFS) and download system files from the underlying server. In certain server configurations, this can lead to unauthenticated remote code execution (RCE), meaning an attacker can gain full control of the server without needing a password.

Security researchers have observed this vulnerability being exploited in the wild, with evidence suggesting its use by politically motivated hacking groups.

  • Threat: Unauthenticated Remote Code Execution (RCE)
  • Affected Product: CrushFTP
  • Actionable Advice: Administrators must immediately update their CrushFTP instances to a patched version. The flaw was addressed by CrushFTP developers in versions released on April 19, 2024. Delaying this patch leaves your server exposed to complete compromise.

Google Chromium Flaw Puts Billions of Browser Users at Risk

A high-severity type confusion vulnerability has been discovered in the V8 JavaScript engine, which powers Google Chrome and other Chromium-based browsers like Microsoft Edge. This flaw, identified as CVE-2024-4947, can be triggered by a specially crafted HTML page, potentially leading to a browser crash or, more seriously, arbitrary code execution on the user’s machine.

Google has confirmed that an exploit for this vulnerability exists in the wild. Given the massive user base of Chromium browsers, the potential impact is enormous.

  • Threat: Arbitrary Code Execution via the browser
  • Affected Products: Google Chrome, Microsoft Edge, and other Chromium-based browsers
  • Actionable Advice: Update your web browsers immediately. Google has released a fix in Chrome version 125.0.6422.60/.61 for Windows, macOS, and Linux. Microsoft has also pushed an update for Edge. Ensure your browser’s auto-update feature is enabled and verify you are running the latest version.

SysAid Zero-Day Used by Ransomware Gangs

A previously disclosed zero-day vulnerability in the SysAid IT service management software continues to be a major threat. Tracked as CVE-2023-47246, this is a path traversal flaw that allows attackers to write malicious files to the webroot of the SysAid server. This effectively creates a backdoor, enabling them to execute code and take control of the system.

This vulnerability has been linked to the notorious Lace Tempest cybercrime group (also known as DEV-0950), which has used it to deploy Clop ransomware payloads against vulnerable organizations.

  • Threat: Path Traversal leading to Code Execution
  • Affected Product: SysAid IT Service Management Software
  • Actionable Advice: SysAid released a patch for this vulnerability in November 2023. If you have not yet applied it, your system is critically exposed to ransomware attacks. All on-premise SysAid servers must be updated to version 23.3.36 or later.

Key Security Takeaways and Recommendations

The inclusion of these vulnerabilities in the CISA KEV catalog is a direct warning that these are not theoretical risks—they are active threats. To protect your organization, follow these essential security practices:

  1. Prioritize and Accelerate Patching: Treat any vulnerability listed in the KEV catalog as a top priority. Your patching schedule should be accelerated to address these known threats as quickly as possible.
  2. Verify Update Installation: Don’t just deploy patches; verify that they have been successfully installed across all relevant assets. Failed patch deployments are a common blind spot that leaves systems vulnerable.
  3. Assume Compromise and Hunt for Threats: For critical vulnerabilities like these, especially if a system has been unpatched for some time, it is wise to assume a potential compromise. Hunt for Indicators of Compromise (IOCs) and review server logs for any unusual activity.
  4. Strengthen Your Defenses: A robust security posture goes beyond patching. Ensure you have defense-in-depth controls, including a properly configured firewall, network segmentation, and endpoint detection and response (EDR) solutions to detect and block post-exploitation activity.

In today’s threat landscape, staying informed and acting decisively is the best defense. Review your systems, apply these critical updates, and ensure your security posture is prepared to counter active threats.

Source: https://securityaffairs.com/180293/hacking/u-s-cisa-adds-crushftp-google-chromium-and-sysaid-flaws-to-its-known-exploited-vulnerabilities-catalog.html

900*80 ad

      1080*80 ad