Vulnerabilities

CrushFTP Patches Exploited Zero-Day Vulnerability

CrushFTP patches a zero-day vulnerability allowing unauthenticated attackers to escape the VFS and retrieve system files.

CrushFTP patches a zero-day vulnerability allowing unauthenticated attackers to escape the VFS and retrieve system files.

CrushFTP on Friday released patches for a zero-day vulnerability in the file transfer server, warning customers of its in-the-wild exploitation.

Impacting CrushFTP versions 9, 10, and 11, the security defect allows an unauthenticated attacker to escape their virtual file system (VFS) and retrieve system files, potentially opening the door to further exploitation.

In its advisory, CrushFTP points out that customers using a DMZ server, which filters protocols and connections, are protected against attacks.

Patches were included in CrushFTP versions 10.71 and 11.1.0. Customers still using CrushFTP version 9 should upgrade to a patched release.

In a Friday notice to customers that was shared on Reddit, CrushFTP underlined that it was aware of in-the-wild exploitation, urging customers to apply the available patches immediately.

“Please take immediate action to patch ASAP. A vulnerability was reported today (April 19, 2024), and we patched it immediately. v10 version 10.71 is patched. v11 version 11.1.0 is patched. This vulnerability exists in the wild,” the vendor told customers.

CrushFTP has credited Simon Garrelou of Airbus CERT for discovering and reporting the vulnerability, but has not shared specific details on the observed attacks.

On Friday, cybersecurity firm CrowdStrike noted in a Reddit post that the vulnerability had been exploited in the wild in a targeted fashion, mainly against US entities.

Advertisement. Scroll to continue reading.

CrowdStrike said the observed attacks were likely focused on intelligence gathering or might have been politically motivated, but did not share further details.

A proprietary multi-protocol file transfer server available for Windows, macOS, and Linux, CrushFTP has been around since 1999 and is available as shareware, with a tiered pricing model.

Responding to a SecurityWeek inquiry, CrushFTP said that it has not received customer reports regarding successful exploits and that no security firm, other than Airbus CERT, has contacted it with information on potential attacks.

“Airbus CERT reported they had observed it in the wild, so we believe them, as they reported the vulnerability to us,” CrushFTP said. 

“We are hopeful customers will get updated before it becomes actively used in the wild. We are assisting customers in updating as fast as we can currently. Updating is simple, and customers should already be in practice of doing regular updates,” CrushFTP also said. 

While it could not confirm how many customers have updated to a patched release yet, CrushFTP said that interest in the issue has spiked, which should result in customers staying vigilant about updating. 

*updated with information from CrushFTP

Related: PoC Code Published for Just-Disclosed Fortra GoAnywhere Vulnerability

Related: SEC Investigating Progress Software Over MOVEit Hack

Related: Accellion to Retire File Transfer Service Targeted in Attacks

Related Content

Vulnerabilities

Google releases Chrome 125 to the stable channel with patches for nine vulnerabilities, including a zero-day.

Vulnerabilities

Google has patched CVE-2024-4761, the second exploited vulnerability addressed by the company within one week.

Vulnerabilities

A Chrome 124 update patches the second Chrome zero-day that has been found to be exploited in malicious attacks in 2024.

Vulnerabilities

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched.

Malware & Threats

More than 1,400 CrushFTP servers remain vulnerable to an actively exploited zero-day for which PoC has been published.

Incident Response

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Malware & Threats

Shadowserver has identified roughly 6,000 internet-accessible Palo Alto Networks firewalls potentially vulnerable to CVE-2024-3400.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version