Akamai’s Security Intelligence Response Team (SIRT)
found a large Mirai botnet campaign that is using a new zero-day vulnerability (CVE-2024-7029) in
AVTECH IP cameras.
The vulnerability, which allows for remote code execution, has been leveraged to propagate a Mirai variant dubbed “Corona,” raising significant concerns about critical infrastructure security.
CVE-2024-7029 is a remote code execution (RCE) vulnerability in AVTECH IP cameras. It allows attackers to run commands remotely and gain higher system privileges. By exploiting this vulnerability, attackers could spread the Mirai botnet malware quickly.
Although the affected camera models are no longer being produced, they are still used in many different areas, including critical infrastructure. This shows the ongoing difficulty of handling older systems and the possible negative outcomes if their security flaws are not addressed. The Cybersecurity and Infrastructure Security Agency (CISA) has warned about the seriousness of this vulnerability, mentioning how easy it is to exploit and the potential for significant consequences.
By infosecbulletin
/ Friday , December 20 2024
Bank Rakyat Indonesia (BRI), the largest state bank by assets, has assured customers that their data and funds are secure...
Read More
By infosecbulletin
/ Friday , December 20 2024
Cybersecurity researcher Jeremiah Fowler reported to Website Planet that he found a non-password-protected 1.2 TB dataset containing over 3 million...
Read More
By infosecbulletin
/ Friday , December 20 2024
Sophos has fixed three separate security vulnerabilities in Sophos Firewall. The vulnerabilities CVE-2024-12727, CVE-2024-12728, and CVE-2024-12729 present major risks, such...
Read More
By infosecbulletin
/ Thursday , December 19 2024
A time-demanding workshop on "Cybersecurity Awareness and Needs Analysis" was held on Thursday (December 19) at Bangladesh Bank Training Academy...
Read More
By infosecbulletin
/ Thursday , December 19 2024
Kaspersky's Global Emergency Response Team (GERT) found that attackers are exploiting a patched SQL injection vulnerability (CVE-2023-48788) in Fortinet FortiClient...
Read More
By infosecbulletin
/ Wednesday , December 18 2024
The US government is considering banning a well-known brand of Chinese-made home internet routers TP-Link due to concerns that they...
Read More
By infosecbulletin
/ Wednesday , December 18 2024
Every day a lot of cyberattack happen around the world including ransomware, Malware attack, data breaches, website defacement and so...
Read More
By infosecbulletin
/ Wednesday , December 18 2024
CISA has issued Binding Operational Directive (BOD) 25-01, requiring federal civilian agencies to improve the security of their Microsoft 365...
Read More
By infosecbulletin
/ Wednesday , December 18 2024
The Irish Data Protection Commission fined Meta €251 million ($263.6 million) for GDPR violations related to a 2018 data breach...
Read More
By infosecbulletin
/ Wednesday , December 18 2024
More than 25,000 SonicWall SSL VPN devices are vulnerable to critical flaws, with 20,000 running outdated SonicOS/OSX firmware that is...
Read More
The botnet attack using CVE-2024-7029 is not the only one. Akamai researchers found that the attackers are also going after other vulnerabilities, including ones in AVTECH devices, a Hadoop YARN RCE, CVE-2014-8361, and CVE-2017-17215.
The botnet in question is spreading a Mirai variant, named “Corona,” which has been linked to the COVID-19 pandemic since 2020. Upon infection, this variant aggressively scans and attempts to exploit additional vulnerabilities, including those in Huawei devices, to expand its reach and reinforce its command and control infrastructure.
On March 18, 2024, the Akamai SIRT detected the first active botnet campaign. The activity began in December 2023. The proof of concept (PoC) for CVE-2024-7029 has been available since 2019, but it was officially assigned a CVE in August 2024.
Akamai suggests getting rid of affected devices as the best way to deal with the problem until a patch for CVE-2024-7029 is released. Organizations should also stay alert, keep an eye out for any signs of compromise, and make sure their security measures can detect and handle new threats.