Malware & Threats

ImageTragick Exploits Used for Reconnaissance, Remote Access

CloudFlare and Sucuri reported observing various types of ImageTragick exploits used by malicious actors for reconnaissance purposes and to gain access to vulnerable web servers.

<p><strong><span><span>CloudFlare and Sucuri reported observing various types of ImageTragick exploits used by malicious actors for reconnaissance purposes and to gain access to vulnerable web servers.</span></span></strong></p>

CloudFlare and Sucuri reported observing various types of ImageTragick exploits used by malicious actors for reconnaissance purposes and to gain access to vulnerable web servers.

ImageTragick is the name of a recently discovered flaw affecting the popular image processing suite ImageMagick. The vulnerability, tracked as CVE-2016-3714, allows remote attackers to execute arbitrary code on vulnerable servers by uploading a specially crafted image file.

When ImageTragick details and proof-of-concept (PoC) code were released last week, researchers warned that the vulnerability had been exploited in the wild, but did not provide further information about these attacks.

Internet security firm Sucuri reported over the weekend that its systems picked up some interesting exploit attempts.

According to experts, attackers used a bot to scan multiple file upload URLs (e.g. /upload.php and / imgupload.php) to find potential targets. They then sent a harmless-looking JPEG file that contained code to create a reverse shell to an IP address that researchers believe serves as command and control (C&C) for hacked servers.

Web performance and security company CloudFlare reported on Monday that it observed several types of exploits. Some of them seem to be used just to check if a certain server is plagued by the ImageTragick vulnerability.

However, the company has also spotted attacks involving more dangerous payloads that can give attackers access to the targeted web server.

“All these payloads are designed to give the hacker unfettered access to the vulnerable web server. With a single exploit they can get remote access and then proceed to further hack the vulnerable web server at their leisure,” explained CloudFlare’s John Graham-Cumming.

Advertisement. Scroll to continue reading.

Graham-Cumming noted that while CloudFlare has seen exploit attempts, it’s not aware of any websites actually being hacked via the ImageMagick vulnerability.

Sucuri says it has not seen any large-scale campaigns – the attacks spotted by the company appear to be targeted at specific websites. Daniel Cid, founder and CTO of Sucuri, noted that the file upload permissions required to exploit the flaw are often restricted to privileged users, and many CMSs don’t use ImageMagick by default, which could explain why mass attacks have yet to be seen.

“We are curious to see how this continues to evolve. In the past we’ve seen different things happen. Some start with very modest targeted tests and others with more aggressive mass exploit attempts. Because this vulnerability specifically seems to be lacking a few critical elements, like accessibility, it could explain why we’re seeing a slower, more cautious, poke-and-prod like approach,” Cid said.

ImageMagick developers addressed the vulnerability last week with the release of versions 7.0.1-2 and 6.9.4-0. The ImageMagick library is used by several image-processing plugins so webmasters might not be aware that the vulnerable software is present on their servers. Researchers have developed a PoC that allows users to determine if their servers are affected.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version