Thursday , September 19 2024
Payment

Ransomware attack on Indian payment system linked to Jenkins bug

Researchers found that recently the ransomware attack on the digital payment system used by many of India’s banks started with a vulnerability in Jenkins, an open-source automation system for software developers. Juniper Networks recently published a study on the abuse of CVE-2024-23897, a vulnerability in Jenkins Command Line Interface.

      Source: Juniper blog post

The National Payments Corporation of India (NPCI) announced on July 31 that it is facing a disruption due to a ransomware attack on a third-party technology provider.

Joint cybersecurity advisory
Botnet infects 260,000 SOHO routers, IP cameras with malware

The FBI has alerted that cyber actors have compromised over 260,000 internet-connected devices, mainly routers, to form a large botnet...
Read More
Joint cybersecurity advisory  Botnet infects 260,000 SOHO routers, IP cameras with malware

Chrome 129 Released Fix with multiple Security Flaws

Google has released Chrome 129 for Windows, Mac, and Linux users. The update will be available gradually over the next...
Read More
Chrome 129 Released Fix with multiple Security Flaws

Broadcom fixed RCE bug in VMware vCenter Server

Broadcom has fixed a serious VMware vCenter Server vulnerability that allows attackers to execute remote code on unpatched servers through...
Read More
Broadcom fixed RCE bug in VMware vCenter Server

Cybercriminal now misuse Microsoft Azure tool to steal data

Ransomware groups like BianLian and Rhysida use Microsoft's Azure Storage Explorer and AzCopy to steal data from hacked networks and...
Read More
Cybercriminal now misuse Microsoft Azure tool to steal data

Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has released iOS 18, the latest update for iPhones and iPads. Along with new features, it mainly focuses on...
Read More
Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

CISA adds windows and whatsUp Gold vuls to its KEV

CISA has warned Microsoft Windows MSHTML Platform Spoofing Vulnerability and Progress WhatsUp Gold SQL Injection Vulnerability actively exploited security flaws,...
Read More
CISA adds windows and whatsUp Gold vuls to its KEV

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech provider for dispatch management. The...
Read More
Petroleum and Fuel Industry  FleetPanda exposes Nearly One Million Documents

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited (DESCO) has been exposed. The...
Read More
DESCO faces cyber attack: Customers Data Breach

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google Cloud Platform (GCP). This flaw...
Read More
Alert! Google Fixes GCP Composer Flaw

CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

In this article, we won’t dive too deep into the technical aspects of Capture The Flag (CTF) competitions. Instead, we...
Read More
CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

Services were restored one day later, but the RansomEXX ransomware gang later claimed responsibility for the attack last week. They stated on their leak site that they stole 142 GB from a digital payment platform connected to C-Edge.

Juniper Networks analyzed a report submitted by NPCI to the Indian Computer Emergency Response Team. The researchers stated that the attack highlights the importance of promptly applying security patches and fixing server misconfigurations to prevent the exploitation of security vulnerabilities.

Analysis of the Attack:

Brontoo Technology Solutions reported to CertIn that the attack started from a misconfigured Jenkins server. Further analysis showed that the attacker used CVE-2024-23897 to access the victim’s system without permission.

    Source: Juniper blog post

CVE-2024-23897 is a vulnerability in the Jenkins Command Line Interface, where an attacker tries to gain unauthorized access to targeted systems. The sample ransom note by this group looks like the image below:

CVE-2024-23897: In-Depth Technical Analysis

Jenkins is a free automation server that helps developers worldwide build, test, and deploy software. The vulnerability affects the Jenkins Command Line (CLI), which can be accessed using SSH, WebSocket, or HTTP via a CLI Client.

An unauthenticated user can read the first few lines of any files on the file system due to a vulnerability. This vulnerability is caused by not properly validating user-supplied strings when processing CLI commands. It exists because the command parser’s built-in feature is enabled by default. If this vulnerability is successfully exploited, sensitive files and data may be leaked, commands can be executed, and a ransomware attack can be enabled. Juniper Threat Labs will use a specific version to demonstrate this attack. Click here to read out the full report.

Check Also

desco

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited …

Leave a Reply

Your email address will not be published. Required fields are marked *