Security News > 2023 > March > Multiple Hacker Groups Exploit 3-Year-Old Vulnerability to Breach U.S. Federal Agency

Multiple Hacker Groups Exploit 3-Year-Old Vulnerability to Breach U.S. Federal Agency
2023-03-16 06:34

Multiple threat actors, including a nation-state group, exploited a critical three-year-old security flaw in Progress Telerik to break into an unnamed federal entity in the U.S. The disclosure comes from a joint advisory issued by the Cybersecurity and Infrastructure Security Agency, Federal Bureau of Investigation, and Multi-State Information Sharing and Analysis Center.

"Exploitation of this vulnerability allowed malicious actors to successfully execute remote code on a federal civilian executive branch agency's Microsoft Internet Information Services web server," the agencies said.

Tracked as CVE-2019-18935, the issue related to a.NET deserialization vulnerability affecting Progress Telerik UI for ASP.NET AJAX that, if left unpatched, could lead to remote code execution.

CVE-2019-18935, in conjunction with CVE-2017-11317, has also been weaponized by a threat actor tracked as Praying Mantis to infiltrate the networks of public and private organizations in the U.S. Last month, CISA also added CVE-2017-11357 - another remote code execution bug affecting Telerik UI - to the Known Exploited Vulnerabilities catalog, citing evidence of active exploitation.

Threat actors are said to have leveraged the flaw to upload and execute malicious dynamic-link library files masquerading as PNG images via the w3wp.

The web shell is equipped to "Enumerate drives; to send, receive, and delete files; and to execute incoming commands" and "Contains an interface for easily browsing files, directories, or drives on the system, and allows the user to upload or download files to any directory."


News URL

https://thehackernews.com/2023/03/multiple-hacker-groups-exploit-3-year.html

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2019-12-11 CVE-2019-18935 Deserialization of Untrusted Data vulnerability in Telerik UI for Asp.Net Ajax
Progress Telerik UI for ASP.NET AJAX through 2019.3.1023 contains a .NET deserialization vulnerability in the RadAsyncUpload function.
network
low complexity
telerik CWE-502
critical
9.8
2017-08-23 CVE-2017-11317 Inadequate Encryption Strength vulnerability in Telerik UI FOR Asp.Net Ajax
Telerik.Web.UI in Progress Telerik UI for ASP.NET AJAX before R1 2017 and R2 before R2 2017 SP2 uses weak RadAsyncUpload encryption, which allows remote attackers to perform arbitrary file uploads or execute arbitrary code.
network
low complexity
telerik CWE-326
7.5
2017-08-23 CVE-2017-11357 Improper Input Validation vulnerability in Telerik UI FOR Asp.Net Ajax
Progress Telerik UI for ASP.NET AJAX before R2 2017 SP2 does not properly restrict user input to RadAsyncUpload, which allows remote attackers to perform arbitrary file uploads or execute arbitrary code.
network
low complexity
telerik CWE-20
7.5