Akamai’s Security Intelligence Response Team (SIRT)
found a large Mirai botnet campaign that is using a new zero-day vulnerability (CVE-2024-7029) in
AVTECH IP cameras.
The vulnerability, which allows for remote code execution, has been leveraged to propagate a Mirai variant dubbed “Corona,” raising significant concerns about critical infrastructure security.
CVE-2024-7029 is a remote code execution (RCE) vulnerability in AVTECH IP cameras. It allows attackers to run commands remotely and gain higher system privileges. By exploiting this vulnerability, attackers could spread the Mirai botnet malware quickly.
Although the affected camera models are no longer being produced, they are still used in many different areas, including critical infrastructure. This shows the ongoing difficulty of handling older systems and the possible negative outcomes if their security flaws are not addressed. The Cybersecurity and Infrastructure Security Agency (CISA) has warned about the seriousness of this vulnerability, mentioning how easy it is to exploit and the potential for significant consequences.
By infosecbulletin
/ Friday , November 15 2024
"Palo Alto Networks has observed threat activity exploiting an unauthenticated remote command execution vulnerability against a limited number of firewall...
Read More
By infosecbulletin
/ Friday , November 15 2024
US authorities have revealed a major cyberespionage campaign by hackers, targeting information from Americans in government and politics. The FBI...
Read More
By infosecbulletin
/ Friday , November 15 2024
A significant security flaw, CVE-2024-52301, has been found in the Laravel framework, which is widely used for web applications. With...
Read More
By infosecbulletin
/ Thursday , November 14 2024
Bitdefender has released a decryptor for the ShrinkLocker ransomware after months of concern from responders regarding attacks involving this malware....
Read More
By infosecbulletin
/ Wednesday , November 13 2024
Fortinet has issued security updates for several products, including FortiOS, to fix vulnerabilities that could allow cyber attackers to take...
Read More
By infosecbulletin
/ Wednesday , November 13 2024
Microsoft's latest Patch Tuesday update fixes 89 security vulnerabilities. Four of these are zero-day vulnerabilities, with two currently being exploited....
Read More
By infosecbulletin
/ Monday , November 11 2024
On November 7, 2024, CISA released advisories about 3 critical security issues, vulnerabilities, and exploits related to Industrial Control Systems...
Read More
By infosecbulletin
/ Monday , November 11 2024
A cyberattack on an Israeli clearing company on Sunday left some people unable to use their credit cards for shopping...
Read More
By infosecbulletin
/ Monday , November 11 2024
Russia's media censor, Roskomnadzor, has blocked thousands of local websites using Cloudflare's encryption feature that enhances online privacy and security....
Read More
By infosecbulletin
/ Sunday , November 10 2024
Advertisement for selling the credentials of allegedly belonging to Indian government emails surfaced on the dark web marketplace. A hacker...
Read More
The botnet attack using CVE-2024-7029 is not the only one. Akamai researchers found that the attackers are also going after other vulnerabilities, including ones in AVTECH devices, a Hadoop YARN RCE, CVE-2014-8361, and CVE-2017-17215.
The botnet in question is spreading a Mirai variant, named “Corona,” which has been linked to the COVID-19 pandemic since 2020. Upon infection, this variant aggressively scans and attempts to exploit additional vulnerabilities, including those in Huawei devices, to expand its reach and reinforce its command and control infrastructure.
On March 18, 2024, the Akamai SIRT detected the first active botnet campaign. The activity began in December 2023. The proof of concept (PoC) for CVE-2024-7029 has been available since 2019, but it was officially assigned a CVE in August 2024.
Akamai suggests getting rid of affected devices as the best way to deal with the problem until a patch for CVE-2024-7029 is released. Organizations should also stay alert, keep an eye out for any signs of compromise, and make sure their security measures can detect and handle new threats.