CISA: Threat Actor Breached Federal Systems via Adobe ColdFusion Flaw

An unidentified threat actor or threat actors gained access to two public facing Web servers at a US federal government agency earlier this year by exploiting a critical but previously patched vulnerability in Adobe ColdFusion.
The intrusions appear to have been part of a reconnaissance attempt by the attackers to map out the agency's broader network, but there's no evidence of data exfiltration or lateral movement on the compromised network, the US Cybersecurity and Infrastructure Security Agency said this week.
Two Intrusions In an advisory, the agency described the attacks as taking place in June and July and involving CVE-2023-26360, an improper access control vulnerability that enables remote code execution on affected systems.
The vulnerability affects multiple ColdFusion versions, including end-of-life versions that Adobe no longer supports.
Adobe gave the vulnerability a severity score of 8.6 out of 10 on the CVSS scale, making it a high to critical severity threat in the company's opinion.
It was one of two critical vulnerabilities that Adobe revealed in the same advisory - the other was CVE-2023-26359 - a deserialization of untrusted data flaw that enables arbitrary code execution.
CISA later added CVE-2023-26359 to its KEV as well amid reports of active attacks targeting the flaw.
Adobe ColdFusion is a proprietary - and what many would consider as a legacy - platform for building Web and mobile apps.
Adobe itself claims that 60% of Fortune 500 companies currently use ColdFusion for Web application development.
In the June incident, the threat actor exploited CVE-2023-26360 on a server running Adobe ColdFusion v2016.
After gaining initial access, the threat actor enumerated all currently running processes on the system and performed a network connectivity check, presumably to confirm their ability to communicate with the compromised server.
The attackers also attempted to gather other information about the Web server and its operating system and used HTTP POST requests to inject malware for extracting username, password, data source URLs, and other information that they could use in subsequent attacks, CISA said.
In the other attack, the same or a different threat actor exploited CVE-2023-26360 to breach a different Web server at the same federal agency - this one running a different version of ColdFusion.
After breaching the system, the threat actor explored opportunities for lateral movement on the compromised network and collected a range of information about local- and domain-level administrative accounts.
The attacker also conducted network and host reconnaissance in an attempt to collect network configuration information, time logs, and user information.
As with the other incident, the threat actor used HTTP POST commands to drop malicious code - including a remote access Trojan - on the breached server.
Challenges With Securing Legacy Systems John Gallagher, vice president of Viakoo Labs at Viakoo, says while CVE-2023-26360 is a serious vulnerability, the fact that it impacts servers that otherwise can be monitored and acted on by traditional cybersecurity solutions is a consolation.
Generally, legacy commercial software technologies such as ColdFusion are attractive targets for attackers for multiple reasons, says Callie Guenther, senior manager, cyber threat research at Critical Start.
These include a relative lack of updates and support; high prevalence in enterprise organization; and a perception among attackers that these systems are likely less monitored and protected than more state-of-the-art systems.
Maintaining a secure posture around these systems can be challenging because of the difficulties involved in integrating modern security tools with legacy systems, potential disruptions when upgrading or replacing these technologies, and a dwindling supply of people that are familiar with the technologies, he says.


This Cyber News was published on www.darkreading.com. Publication date: Wed, 06 Dec 2023 22:30:06 +0000


Cyber News related to CISA: Threat Actor Breached Federal Systems via Adobe ColdFusion Flaw

CISA: Threat Actor Breached Federal Systems via Adobe ColdFusion Flaw - An unidentified threat actor or threat actors gained access to two public facing Web servers at a US federal government agency earlier this year by exploiting a critical but previously patched vulnerability in Adobe ColdFusion. The intrusions appear ...
6 months ago Darkreading.com
CISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalog - CISA adds Apache Flink flaw to its Known Exploited Vulnerabilities catalog. CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog. CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog. CISA adds ...
1 month ago Securityaffairs.com
Enabling Threat-Informed Cybersecurity: Evolving CISA's Approach to Cyber Threat Information Sharing - One of CISA's most important and enduring roles is providing timely and actionable cybersecurity information to our partners across the country. Nearly a decade ago, CISA stood up our Automated Indicator Sharing, or AIS, program to widely exchange ...
6 months ago Cisa.gov
Hackers breach US govt agencies using Adobe ColdFusion exploit - The U.S. Cybersecurity and Infrastructure Security Agency is warning about hackers actively exploiting a critical vulnerability in Adobe ColdFusion identified as CVE-2023-26360 to gain initial access to government servers. The security issue allows ...
6 months ago Bleepingcomputer.com
CISA reveals how fed agency succumbed to ColdFusion attacks The Register - CISA has released details about a federal agency that recently had at least two public-facing servers compromised by attackers exploiting a critical Adobe ColdFusion vulnerability. The vulnerability, tracked as CVE-2023-26360, was disclosed in March ...
6 months ago Go.theregister.com
CISA: Hackers Use ColdFusion Flaw to Breach Federal Agency - A security flaw in Adobe's ColdFusion application development tool that was patched in March continues to be a headache for organizations running unpatched versions of the product. This week, the U.S. Cybersecurity and Infrastructure Security Agency ...
6 months ago Securityboulevard.com
TeamCity Intrusion Saga: APT29 Suspected Among the Attackers Exploiting CVE-2023-42793 - As part of this analysis, we look at threat actor TTPs employed throughout the intrusion and how they were identified and pieced together by the FortiGuard IR team. The following section of this report focuses on the activities of one of these threat ...
6 months ago Feeds.fortinet.com
Lets Open(Dir) Some Presents: An Analysis of a Persistent Actor's Activity - By analyzing tools, logs and artifacts left open to the internet, we were able to profile the threat actor and their victims. After analyzing the artifacts we can conclude with moderate confidence that the majority of the threat actor activity ...
6 months ago Thedfirreport.com
Critical unauthenticated RCE flaw in OpenSSH server - MUST READ. Critical unauthenticated remote code execution flaw in OpenSSH server. Expert released PoC exploit code for Veeam Backup Enterprise Manager flaw CVE-2024-29849. CISA adds Oracle WebLogic Server flaw to its Known Exploited Vulnerabilities ...
1 day ago Securityaffairs.com
CISA Seeks Public Comment on Newly Developed Secure Configuration Baselines for Google Workspace - As federal civilian agencies continue to modernize IT enterprises, increased reliance on cloud services, platform services, and external providers has introduced new types of risks. Recent threat activity from groups such as Storm-0558 have ...
6 months ago Cisa.gov
CISA's OT Attack Response Team Understaffed: GAO - The US Government Accountability Office has conducted a study focusing on the operational technology cybersecurity products and services offered by CISA and found that some of the security agency's teams are understaffed. OT environments continue to ...
3 months ago Securityweek.com
Windows Incident Response: Human Behavior In Digital Forensics, pt III - Digital forensics can provide us insight into a threat actor's sophistication and situational awareness, which can, in turn, help us understand their intent. Observing the threat actor's actions helps us understand not just their intent, but what ...
5 months ago Windowsir.blogspot.com
Buzzing on Christmas Eve: Trigona Ransomware in 3 Hours - In late December 2022, we observed threat actors exploiting a publicly exposed Remote Desktop Protocol host, leading to data exfiltration and the deployment of Trigona ransomware. On Christmas Eve, within just three hours of gaining initial access, ...
5 months ago Thedfirreport.com
CISA confirms compromise of its Ivanti systems - CISA confirmed two of its internal systems were breached by a threat actor that exploited flaws in Ivanti products used by the U.S. cybersecurity agency. Ivanti on Jan. 10 disclosed two zero-day vulnerabilities that were under exploitation by a ...
3 months ago Techtarget.com
New Tool Set Found Used Against Organizations in the Middle East, Africa and the US - Unit 42 researchers observed a series of apparently related attacks against organizations in the Middle East, Africa and the U.S. We will discuss a set of tools used in the course of the attacks that reveal clues about the threat actors' activity. We ...
7 months ago Unit42.paloaltonetworks.com
CISA: Adobe ColdFusion flaw leveraged to access government servers - Unknown attackers have leveraged a critical vulnerability in the Adobe ColdFusion application development platform to access government servers, the Cybersecurity and Infrastructure Security Agency has shared. CVE-2023-26360 is a deserialization of ...
6 months ago Helpnetsecurity.com
CISA orders federal agencies to patch Looney Tunables Linux bug - Today, CISA ordered U.S. federal agencies to secure their systems against an actively exploited vulnerability that lets attackers gain root privileges on many major Linux distributions. Dubbed 'Looney Tunables' by Qualys' Threat Research Unit and ...
7 months ago Bleepingcomputer.com
Threat actors misuse OAuth applications to automate financially driven attacks - Threat actors are misusing OAuth applications as an automation tool in financially motivated attacks. Threat actors compromise user accounts to create, modify, and grant high privileges to OAuth applications that they can misuse to hide malicious ...
6 months ago Microsoft.com
Staying ahead of threat actors in the age of AI - At the same time, it is also important for us to understand how AI can be potentially misused in the hands of threat actors. In collaboration with OpenAI, today we are publishing research on emerging threats in the age of AI, focusing on identified ...
4 months ago Microsoft.com
Threat actors actively exploit D-Link DIR-859 router flaw - MUST READ. Threat actors actively exploit D-Link DIR-859 router flaw CVE-2024-0769. Expert released PoC exploit code for Veeam Backup Enterprise Manager flaw CVE-2024-29849. CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities ...
1 day ago Securityaffairs.com
Threat actors actively exploit D-Link DIR-859 router flaw - MUST READ. Threat actors actively exploit D-Link DIR-859 router flaw CVE-2024-0769. Expert released PoC exploit code for Veeam Backup Enterprise Manager flaw CVE-2024-29849. CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities ...
1 day ago Securityaffairs.com
Critical Apache Log4j2 flaw still threatens global finance - Critical Apache Log4j2 flaw still threatens global finance. CISA adds Apache Flink flaw to its Known Exploited Vulnerabilities catalog. CISA adds GitLab flaw to its Known Exploited Vulnerabilities catalog. Russia-linked APT28 used post-compromise ...
1 month ago Securityaffairs.com
What a failed attack against ColdFusion revealed about ransomware tools and tactics - A recent attack levied against servers running out-of-date Adobe software sheds some light on how threat actors are currently trying to exploit systems and deploy ransomware. In this recent attack, which took place in September and early October, the ...
7 months ago Scmagazine.com
Hackers Exploit Adobe ColdFusion Flaw to Hack Government Servers - A recent cybersecurity advisory from CISA has brought to light a formidable cyber onslaught, revealing an alarming breach where faceless hackers capitalized on a critical vulnerability within Adobe ColdFusion. This exploit targeted government ...
6 months ago Cybersecuritynews.com
High-severity flaw affects Cisco Firepower Management Center - CISA adds GitLab flaw to its Known Exploited Vulnerabilities catalog. CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog. Critical Fortinet's FortiClient EMS flaw actively exploited in the wild. Hackers ...
1 month ago Securityaffairs.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)