Cybercrime

Botnet Targets Critical Vulnerability in Grandstream Appliance

The Hoaxcalls botnet is actively targeting a recently patched SQL injection vulnerability in Grandstream UCM6200 series devices, security researchers warn.

<p><strong><span><span>The Hoaxcalls botnet is actively targeting a recently patched SQL injection vulnerability in Grandstream UCM6200 series devices, security researchers warn.</span></span></strong></p>

The Hoaxcalls botnet is actively targeting a recently patched SQL injection vulnerability in Grandstream UCM6200 series devices, security researchers warn.

Tracked as CVE-2020-5722 and rated critical severity (with a CVSS3.1 score of 9.8), the vulnerability exists in the HTTP interface of the impacted IP PBX appliance.

The security flaw, described as an unauthenticated remote SQL injection that can be exploited via a crafted HTTP request, allows an attacker to execute shell commands as root (versions prior to 1.0.19.20) or inject HTML code in password recovery emails (versions prior to 1.0.20.17).

A ‘Forgot Password’ feature in the UCM6200 series’ web interface accepts a username as input and looks up the username in a SQLite database. By providing a specific string of code as username, an attacker can perform SQL injection to create a reverse shell for remote code execution, or introduce arbitrary HTML code into the password recovery email sent to a user, explains Tenable, whose researchers found the vulnerability.

For more than a week, the Hoaxcalls botnet has been targeting the vulnerability to ensnare affcted devices and abuse them for distributed denial of service (DDoS) attacks. The botnet is also targeting Draytek Vigor routers to infect them via another critical vulnerability (CVE-2020-8515), Palo Alto Networks security researchers warn.

“Both CVE-2020-8515 and CVE-2020-5722 have a critical rating due to their trivial-to-exploit nature. Once exploited, the attacker can execute arbitrary commands on the vulnerable device. It’s not surprising that the threat actors collect these exploits into their arsenals and start wreaking havoc in the Internet of Things (IoT) realm,” Palo Alto Networks says.

Built on the Gafgyt/Bashlite malware family codebase, Hoaxcalls can launch a variety of DDoS attacks, based on commands received from the command and control (C&C) server. Hoaxcalls propagates itself by targeting vulnerabilities in the Grandstream and DrayTek devices.

Although both of these vulnerabilities have been patched, attacks targeting them continue, most likely abusing the slow pace at which users apply the available fixes. Grandstream fully addressed the SQL injection in version 1.0.20.17 of their software, while DrayTek included a fix in version 1.5.1.

Advertisement. Scroll to continue reading.

Related: Potent ‘dark_nexus’ IoT Botnet Emerges

Related: Microsoft Cracks Infrastructure of Infamous Necurs Botnet

Related: New ‘Gucci’ IoT Botnet Targets Europe

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version