1080*80 ad

CrushFTP Zero-Day Used in Server Hijacking Attacks

Critical CrushFTP Vulnerability (CVE-2024-4040) Under Active Attack: Here’s How to Protect Your Servers

A critical zero-day vulnerability in the popular CrushFTP managed file transfer software is being actively exploited by attackers to breach servers, steal data, and gain full remote control. This high-severity flaw, tracked as CVE-2024-4040, allows unauthenticated attackers to bypass security measures and access sensitive system files, putting countless organizations at immediate risk.

If your organization uses CrushFTP, immediate action is required to prevent a potentially devastating security incident.

What is the CrushFTP Vulnerability?

The core of the issue is a server-side template injection (SSTI) flaw within CrushFTP’s WebInterface. In simple terms, this vulnerability allows an attacker to send a specially crafted request to the server that tricks it into executing malicious commands.

The most dangerous aspect of this flaw is that it can be exploited by an unauthenticated attacker, meaning they do not need valid login credentials to launch an attack. By exploiting this vulnerability, threat actors can escape the virtual file system (VFS) that is supposed to contain user activity, allowing them to read any file on the underlying server.

This access can lead to a complete system takeover, including:

  • Theft of sensitive data and configuration files.
  • Extraction of user session information to hijack legitimate user accounts.
  • Full server compromise through remote code execution.

How Attackers Exploit CVE-2024-4040

Security researchers have observed a sophisticated attack chain being used in the wild, particularly against U.S.-based organizations. The process typically unfolds in several stages:

  1. Initial Access: The attacker exploits CVE-2024-4040 to read critical system files. A key target is the sessions.obj file, which contains active user session tokens.
  2. Session Hijacking: By stealing a valid session token belonging to an administrator, the attacker can log into the CrushFTP WebInterface with full administrative privileges.
  3. Establishing Persistence: Once inside, the attacker creates a new, malicious admin account to ensure they maintain access even if the original compromised account is logged out.
  4. Deploying a Backdoor: The final step involves creating a new scheduled task within CrushFTP. This task is configured to download and execute a malicious payload, effectively installing a backdoor on the server. This backdoor provides the attacker with persistent remote access and the ability to execute commands on the compromised system.

This multi-stage attack demonstrates a clear intent to move beyond simple data theft to achieve long-term, persistent control over targeted networks.

Who Is at Risk?

This vulnerability affects all versions of CrushFTP v11 prior to version 11.1.0. Any organization running a vulnerable version, especially with its WebInterface exposed to the internet, is a prime target for these ongoing attacks.

How to Secure Your CrushFTP Servers and Check for Compromise

Given the active exploitation of this flaw, time is of the essence. Follow these steps immediately to protect your infrastructure.

1. Upgrade CrushFTP Immediately

The most important step is to patch the vulnerability. The developers of CrushFTP have released a patched version to address this flaw.

  • Update to CrushFTP version 11.1.0 or newer. This version contains the necessary security fixes to prevent exploitation of CVE-2024-4040.

2. Implement Immediate Mitigation Measures

If you cannot update immediately, you must take steps to reduce your attack surface:

  • Block external access to the CrushFTP WebInterface until you can apply the patch.
  • If access is necessary, restrict it to trusted IP addresses only through firewall rules or other network access controls.

3. How to Check for Signs of a Breach

Even after patching, it is crucial to investigate whether your servers have already been compromised. Look for the following Indicators of Compromise (IoCs):

  • Review Your Logs: Scrutinize your CrushFTP.log files for suspicious activity. Look for log entries containing WebInterface commands with template syntax like <INCLUDE>, <IF>, or other unusual tags, as these are hallmarks of an SSTI attack.
  • Check for Unauthorized Users: Audit the user accounts in your CrushFTP instance. Look for any newly created or unfamiliar administrator accounts that you or your team did not create.
  • Inspect Scheduled Tasks: Carefully review all scheduled tasks within the CrushFTP admin panel. Attackers are known to create tasks that download and run malicious files (e.g., crush7.exe or other binaries). Disable or delete any suspicious tasks immediately.
  • Monitor Network Traffic: Look for unusual outbound connections from your CrushFTP server, which could indicate a backdoor communicating with a command-and-control (C2) server.

The active exploitation of CVE-2024-4040 represents a significant threat to any organization relying on CrushFTP. Proactive patching and thorough investigation are not just recommended—they are essential for maintaining the security and integrity of your data and systems. Do not wait for an incident to occur; act now to secure your servers.

Source: https://www.bleepingcomputer.com/news/security/new-crushftp-zero-day-exploited-in-attacks-to-hijack-servers/

900*80 ad

      1080*80 ad