CrushFTP Vulnerability Exploited in Wild to Execute Remote Code


A critical vulnerability in CrushFTP, identified as CVE-2024-4040, has been actively exploited in the wild.

It allows attackers to perform unauthenticated remote code execution on vulnerable servers.

This severe security flaw affects versions of CrushFTP before 10.7.1 and 11.1.0, enabling attackers to bypass the Virtual File System (VFS) sandbox, gain administrative privileges, and potentially access sensitive files or execute arbitrary code remotely.

Document

Free Webinar : Live API Attack Simulation

94% of organizations experience security problems in production APIs, and one in five suffers a data breach. As a result, cyber-attacks on APIs increased from 35% in 2022 to 46% in 2023, and this trend continues to rise:

Key Takeaways:

  • An exploit of OWASP API Top 10 vulnerability
  • A brute force ATO (Account Takeover) attack on API
  • A DDoS attack on an API
  • Positive security model automation to prevent API attacks

Start protecting your APIs from hackers

CVE-2024-4040 – Details of the Vulnerability

CVE-2024-4040 was initially disclosed by CrushFTP on April 19, 2024, through a private mailing list and later assigned a high severity score of 9.8.

According to the Broadcom reports, the vulnerability allows low-privileged remote attackers to escape the VFS sandbox and perform actions beyond their designated limits without authentication.

This flaw was initially underestimated as merely allowing file access but has since been recognized for its potential to enable full server compromise.

Security researchers have confirmed that CVE-2024-4040 has been exploited in the wild, with some incidents possibly being state-sponsored or politically motivated.

The attacks have targeted multiple U.S. entities, focusing on intelligence-gathering.

On-Demand Webinar to Secure the Top 3 SME Attack Vectors: Watch for Free.

Over 7,100 CrushFTP servers have been identified as publicly accessible and potentially vulnerable, highlighting the widespread risk posed by this vulnerability.

Vendor Response and Recommendations

Upon discovery, CrushFTP promptly released patches for the affected versions—10.7.1 for the 10.x series and 11.1.0 for the 11.x series.

Security experts strongly advise all users to update their software immediately to these patched versions to mitigate the risk.

Initial recommendations to use a demilitarized zone (DMZ) have been retracted as they may not provide complete protection against this exploit.

In addition to applying the urgent patches, organizations are encouraged to implement stringent security measures.

This includes configuring network rules to limit CrushFTP application access to trusted clients and employing advanced detection systems to identify and respond promptly to suspicious activities.

The exploitation of CVE-2024-4040 underscores the critical importance of maintaining up-to-date security practices and software versions.

Organizations using CrushFTP must take immediate action to patch their systems and safeguard against potential breaches that could lead to severe data loss or system compromise.

 Is Your Network Under Attack? - Read CISO’s Guide to Avoiding the Next Breach - Download Free Guide



Source link