CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Joomla 0-Day Exploited In the Wild (CVE-2015-8562)

A recent new 0-day in Joomla discovered by Sucuri (Sucuri Blog) has drawn a lot of attention from the Joomla community, as well as attackers. Using knowledge gained from our recent research on Joomla (CVE-2015-7857, SpiderLabs Blog Post) and information detected by our honeypots, we would like to share some information on this new discovery.

The vulnerability

The initial payload released by Sucuri (Sucuri Blog) demonstrates insecure processing of the "User-Agent" header that leads to remote code execution. The payload includes a JSON object. In order to understand what is happening behind the scenes, we explore what Joomla does incorrectly that leads to such a critical situation like code execution.

The vulnerability can be exploited through malicious manipulation of the User-Agent header. Joomla stores every User-Agent header that it receives in the website database. The attacker first sends an HTTP request with the malicious User-Agent provided. He then sends another request that causes Joomla to fetch the malicious User-Agent string from database and pass it through the unserialize function in the PHP programming language. This, in turn, causes the code execution to happen.

Detecting suspicious behavior, our area of protection

Trustwave SpiderLabs researchers detected the following exploitation of this vulnerability in one of our Honeypots. You can see the payload in the User-Agent field that was sent by an attacker in an attempt to trigger remote code execution.

9046_480f1547-2110-41eb-92ad-86622f3f2e9d

We also detected use of the same vulnerability to perform an SQL injection. Here is a response from a vulnerable web server that shows the extracted data returned to the attacker.

11586_c081929f-081f-4f45-ba07-61a1c0f6c359

 

Mitigation guidance for our WAF (Web Application Firewall) customers

Trustwave WAF

  • Trustwave WAF customers will be protected once CorSigs 4.40 is released. It is currently in release cycle. Please make sure you have automatic update feature ON.
  • Customers may also write the following UDR (User Defined Rule) to detect this vulnerability.

8109_183e3836-0be6-4f65-b315-5cabad938f39

ModSecurity

  • A commercial rule is available. Log in to your dashboard to update.
  • A more generic rule for the community will also be available shortly.

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More