Lucene search

K
thnThe Hacker NewsTHN:CF5DB7CFD5044232DF0117DFE0584617
HistoryAug 29, 2024 - 11:05 a.m.

Unpatched AVTECH IP Camera Flaw Exploited by Hackers for Botnet Attacks

2024-08-2911:05:00
The Hacker News
thehackernews.com
20
avtech ip camera
botnet attacks
zero-day flaw
remote code execution
cve-2024-7029
command injection
rce
akamai researchers
cisa advisory
unpatched issue
avm1203 camera
commercial facilities
public health
transportation systems
proof-of-concept exploit
mirai botnet variant
cve-2014-8361
cve-2017-17215
mirai variant
telnet
covid-19 variant

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS4

8.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N

AI Score

9.1

Confidence

High

EPSS

0.97

Percentile

99.8%

Botnet Attacks

A years-old high-severity flaw impacting AVTECH IP cameras has been weaponized by malicious actors as a zero-day to rope them into a botnet.

CVE-2024-7029 (CVSS score: 8.7), the vulnerability in question, is a “command injection vulnerability found in the brightness function of AVTECH closed-circuit television (CCTV) cameras that allows for remote code execution (RCE),” Akamai researchers Kyle Lefton, Larry Cashdollar, and Aline Eliovich said.

Details of the security shortcoming were first made public earlier this month by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), highlighting its low attack complexity and the ability to exploit it remotely.

“Successful exploitation of this vulnerability could allow an attacker to inject and execute commands as the owner of the running process,” the agency noted in an alert published August 1, 2024.

Cybersecurity

It’s worth noting that the issue remains unpatched. It impacts AVM1203 camera devices using firmware versions up to and including FullImg-1023-1007-1011-1009. The devices, although discontinued, are still used in commercial facilities, financial services, healthcare and public health, and transportation systems sectors, per CISA.

Akamai said the attack campaign has been underway since March 2024, although the vulnerability has had a public proof-of-concept (PoC) exploit as far back as February 2019. However, a CVE identifier wasn’t issued until this month.

“Malicious actors who operate these botnets have been using new or under-the-radar vulnerabilities to proliferate malware,” the web infrastructure company said. “There are many vulnerabilities with public exploits or available PoCs that lack formal CVE assignment, and, in some cases, the devices remain unpatched.”

Lefton told The Hacker News that there is currently no data available on how widespread these attacks are, although there are an estimated 27,000 AVTech devices exposed to the internet. However, the company said it has definitive attribution information that it intends to disclose at a future date.

The attack chains are fairly straightforward in that they leverage the AVTECH IP camera flaw, alongside other known vulnerabilities (CVE-2014-8361 and CVE-2017-17215), to spread a Mirai botnet variant on target systems.

“In this instance, the botnet is likely using the Corona Mirai variant, which has been referenced by other vendors as early as 2020 in relation to the COVID-19 virus,” the researchers said. “Upon execution, the malware connects to a large number of hosts through Telnet on ports 23, 2323, and 37215. It also prints the string ‘Corona’ to the console on an infected host.”

The development comes weeks after cybersecurity firms Sekoia and Team Cymru detailed a “mysterious” botnet named 7777 (or Quad7) that has leveraged compromised TP-Link and ASUS routers to stage password-spraying attacks against Microsoft 365 accounts. As many as 12,783 active bots have been identified as of August 5, 2024.

Cybersecurity

“This botnet is known in open source for deploying SOCKS5 proxies on compromised devices to relay extremely slow ‘brute-force’ attacks against Microsoft 365 accounts of many entities around the world,” Sekoia researchers said, noting that a majority of the infected routers are located in Bulgaria, Russia, the U.S., and Ukraine.

While the botnet gets its name from the fact it opens TCP port 7777 on compromised devices, a follow-up investigation from Team Cymru has since revealed a possible expansion to include a second set of bots that are composed mainly of ASUS routers and characterized by the open port 63256.

“The Quad7 botnet continues to pose a significant threat, demonstrating both resilience and adaptability, even if its potential is currently unknown or unreached,” Team Cymru said. “The linkage between the 7777 and 63256 botnets, while maintaining what appears to be a distinct operational silo, further underscores the evolving tactics of the threat operators behind Quad7.”

(The story was updated after publication to include a response from Akamai.)

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS4

8.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N

AI Score

9.1

Confidence

High

EPSS

0.97

Percentile

99.8%