8.8 CVE-2024-8779

Local Execution Code
 

OMFLOW from The SYSCOM Group does not properly restrict access to the system settings modification functionality, allowing remote attackers with regular privileges to update system settings or create accounts with administrator privileges, thereby gaining control of the server.
https://nvd.nist.gov/vuln/detail/CVE-2024-8779

Categories

CWE-NVD-Other

CWE-284 : Improper Access Control
The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor. The terms "access control" and "authorization" are often used interchangeably, although many people have distinct definitions. The CWE usage of "access control" is intended as a general term for the various mechanisms that restrict which users can access which resources, and "authorization" is more narrowly defined. It is unlikely that there will be community consensus on the use of these terms. Very carefully manage the setting, management, and handling of privileges. Explicitly manage trust zones in the software. A form hosting website only checks the session authentication status for a single form, making it possible to bypass authentication when there are multiple forms Access-control setting in web-based document collaboration tool is not properly implemented by the code, which prevents listing hidden directories but does not prevent direct requests to files in those directories. Python-based HTTP library did not scope cookies to a particular domain such that "supercookies" could be sent to any domain on redirect Chain: Cloud computing virtualization platform does not require authentication for upload of a tar format file (CWE-306), then uses .. path traversal sequences (CWE-23) in the file to access unexpected files, as exploited in the wild per CISA KEV. IT management product does not perform authentication for some REST API requests, as exploited in the wild per CISA KEV. Firmware for a WiFi router uses a hard-coded password for a BusyBox shell, allowing bypass of authentication through the UART port Bluetooth speaker does not require authentication for the debug functionality on the UART port, allowing root shell access Default setting in workflow management product allows all API requests without authentication, as exploited in the wild per CISA KEV. Bulletin board applies restrictions on number of images during post creation, but does not enforce this on editing.

References


 

CPE

cpe start end
Configuration 1
cpe:2.3:a:syscomgo:omflow:*:*:*:*:*:*:*:* >= 1.1.6.0 < 1.2.1.3


REMEDIATION




EXPLOITS


Exploit-db.com

id description date
No known exploits

POC Github

Url
No known exploits

Other Nist (github, ...)

Url
No known exploits


CAPEC


Common Attack Pattern Enumerations and Classifications

id description severity
19 Embedding Scripts within Scripts
High
441 Malicious Logic Insertion
High
478 Modification of Windows Service Configuration
High
479 Malicious Root Certificate
Low
502 Intent Spoof
503 WebView Exposure
536 Data Injected During Configuration
High
546 Incomplete Data Deletion in a Multi-Tenant Environment
Medium
550 Install New Service
551 Modify Existing Service
552 Install Rootkit
High
556 Replace File Extension Handlers
558 Replace Trusted Executable
High
562 Modify Shared File
563 Add Malicious File to Shared Webroot
564 Run Software at Logon
578 Disable Security Software
Medium


MITRE


Techniques

id description
T1014 Rootkit
T1027.009 Obfuscated Files or Information: Embedded Payloads
T1037 Boot or Logon Initialization Scripts
T1080 Taint shared content
T1505.005 Server Software Component: Terminal Services DLL
T1542.003 Pre-OS Boot:Bootkit
T1543 Create or Modify System Process
T1543.001 Create or Modify System Process: Launch Agent
T1543.003 Create or Modify System Process:Windows Service
T1543.004 Create or Modify System Process: Launch Daemon
T1546.001 Event Triggered Execution:Change Default File Association
T1546.004 Event Triggered Execution:.bash_profile and .bashrc
T1546.008 Event Triggered Execution: Accessibility Features
T1546.016 Event Triggered Execution: Installer Packages
T1547 Boot or Logon Autostart Execution
T1547.006 Boot or Logon Autostart Execution:Kernel Modules and Extensions
T1553.004 Subvert Trust Controls:Install Root Certificate
T1556.006 Modify Authentication Process: Multi-Factor Authentication
T1562.001 Impair Defenses: Disable or Modify Tools
T1562.002 Impair Defenses: Disable Windows Event Logging
T1562.004 Impair Defenses: Disable or Modify System Firewall
T1562.007 Impair Defenses: Disable or Modify Cloud Firewall
T1562.008 Impair Defenses: Disable Cloud Logs
T1562.009 Impair Defenses: Safe Mode Boot
T1574.011 Hijack Execution Flow:Service Registry Permissions Weakness
© 2022 The MITRE Corporation. This work is reproduced and distributed with the permission of The MITRE Corporation.

Mitigations

id description
T1027.009 On Windows 10, enable Attack Surface Reduction (ASR) rules to prevent execution of potentially obfuscated scripts.
T1037 Ensure proper permissions are set for Registry hives to prevent users from modifying keys for logon scripts that may lead to persistence.
T1080 Protect shared folders by minimizing users who have write access.
T1505.005 Consider using Group Policy to configure and block modifications to Terminal Services parameters in the Registry.
T1542.003 Ensure proper permissions are in place to help prevent adversary access to privileged accounts necessary to install a bootkit.
T1543 Limit privileges of user accounts and groups so that only authorized administrators can interact with system-level process changes and service configurations.
T1543.001 Set group policies to restrict file permissions to the <code>~/launchagents</code> folder.
T1543.003 Limit privileges of user accounts and groups so that only authorized administrators can interact with service changes and service configurations.
T1543.004 Limit privileges of user accounts and remediate Privilege Escalation vectors so only authorized administrators can create new Launch Daemons.
T1546.004 Making these files immutable and only changeable by certain administrators will limit the ability for adversaries to easily create user level persistence.
T1546.008 To use this technique remotely, an adversary must use it in conjunction with RDP. Ensure that Network Level Authentication is enabled to force the remote desktop session to authenticate before the session is created and the login screen displayed. It is enabled by default on Windows Vista and later.
T1547.006 Use MDM to disable user's ability to install or approve kernel extensions, and ensure all approved kernel extensions are in alignment with policies specified in <code>com.apple.syspolicy.kernel-extension-policy</code>.
T1553.004 HTTP Public Key Pinning (HPKP) is one method to mitigate potential Adversary-in-the-Middle situations where and adversary uses a mis-issued or fraudulent certificate to intercept encrypted communications by enforcing use of an expected certificate.
T1556.006 Ensure that proper policies are implemented to dictate the secure enrollment and deactivation of MFA for user accounts.
T1562.001 Ensure proper user permissions are in place to prevent adversaries from disabling or interfering with security services.
T1562.002 Ensure proper user permissions are in place to prevent adversaries from disabling or interfering with logging.
T1562.004 Ensure proper user permissions are in place to prevent adversaries from disabling or modifying firewall settings.
T1562.007 Ensure least privilege principles are applied to Identity and Access Management (IAM) security policies.
T1562.008 Configure default account policy to enable logging. Manage policies to ensure only necessary users have permissions to make changes to logging policies.
T1562.009 Ensure that endpoint defenses run in safe mode.
T1574.011 Ensure proper permissions are set for Registry hives to prevent users from modifying keys for system components that may lead to privilege escalation.
© 2022 The MITRE Corporation. Esta obra se reproduce y distribuye con el permiso de The MITRE Corporation.