CISA Warns of Hackers Exploiting OS Command Injection Vulnerabilities


The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have raised alarms about hackers exploiting OS command injection vulnerabilities.

These vulnerabilities, a constant issue in software products, pose essential risks to users and organizations.

EHA

The alert comes in response to recent threat actor campaigns that have successfully targeted and compromised network edge devices, exploiting these vulnerabilities.

What is OS Command Injection Vulnerability?

OS command injection vulnerabilities occur when software fails to properly validate and sanitize user input before constructing commands to execute on the underlying operating system.

This oversight allows malicious actors to execute unauthorized commands, potentially leading to severe consequences such as data breaches, system compromise, and unauthorized access.

Despite being a well-known and preventable class of vulnerability, OS command injection issues continue to surface.

The recent alert highlights three specific vulnerabilities:

These vulnerabilities allowed unauthenticated attackers to execute code on network edge devices remotely, demonstrating the critical need for robust security measures.

Secure by Design: A Proactive Approach

CISA and the FBI emphasize adopting a “secure by design” approach to software development.

Join our free webinar to learn about combating slow DDoS attacks, a major threat today.

This methodology incorporates security measures from the start, starting in the design phase and continuing through development, release, and updates.

By doing so, software manufacturers can significantly reduce the risk of vulnerabilities and protect their customers from potential exploits.

Key Recommendations for Software Manufacturers:

  1. Use Safe Functions: Ensure that software uses functions that generate commands in safer ways, preserving the intended syntax of the command and its arguments.
  2. Review Threat Models: Regularly review and update threat models to identify and mitigate potential risks.
  3. Utilize Modern Libraries: Use modern component libraries designed with security in mind.
  4. Conduct Code Reviews: Implement thorough code reviews to identify and address potential vulnerabilities.
  5. Aggressive Testing: Conduct aggressive adversarial product testing to ensure the quality and security of the code throughout the development lifecycle.

Products that are secure by design are better equipped to protect against malicious cyber actors. Incorporating security measures from the beginning reduces the burden on customers and minimizes public risk.

OS command injection vulnerabilities, often resulting from CWE-78, can be prevented by clearly separating user input from command contents.

CISA has added the vulnerabilities mentioned earlier to the Known Exploited Vulnerabilities (KEV) Catalog, which documents vulnerabilities exploited in the wild.

This catalog is a valuable resource for organizations to stay informed about current threats and take necessary precautions.

Preventing OS Command Injection Vulnerabilities

To prevent OS command injection vulnerabilities, developers should take several proactive steps during the design and development of software products:

  • Use Built-in Library Functions: Use built-in library functions that separate commands from their arguments instead of constructing raw strings whenever possible.
  • Input Parameterization: Keep data separate from commands by using input parameterization and validating all user-supplied input.
  • Limit User Input: Restrict the parts of commands constructed by user input to only what is necessary.
  • Sanitize Input: Sanitize user input before invoking commands, ensuring malicious inputs cannot compromise the system.

Secure by Design Principles

CISA and the FBI encourage manufacturers to adopt three fundamental principles to protect their products from OS command injection exploits:

  1. Take Ownership of Customer Security Outcomes: Manufacturers should eliminate OS command injection vulnerabilities from their products and provide safe building blocks for developers.
  2. Embrace Radical Transparency and Accountability: Lead transparently when disclosing product vulnerabilities and ensure accurate CVE and CWE mappings.
  3. Build Organizational Structure and Leadership: Prioritize security in product development, make appropriate investments, and establish structures that promote proactive measures.

Software manufacturers are encouraged to take the Secure by Design Pledge to demonstrate their commitment to Secure by Design principles. This pledge outlines seven key goals, including reducing systemic vulnerabilities like OS command injection.

The Secure by Design initiative aims to foster a cultural shift across the industry, promoting the development of secure technology products to use out of the box.

By adopting these principles, manufacturers can help protect their customers and contribute to a safer digital landscape.

"Is Your System Under Attack? Try Cynet XDR: Automated Detection & Response for Endpoints, Networks, & Users!"- Free Demo



Source link