Intruders gained access to core systems at the Android-based LineageOS project and the Ghost platform.

Attackers exploited two recently disclosed vulnerabilities in the SaltStack orchestration and configuration management framework to compromise at least two well-known open source technologies over the weekend.

On early Sunday, the team maintaining the free, open source LineageOS mobile operating system announced that an attacker had used the flaws in SaltStack to access the project's main infrastructure.

The Saturday night intrusion resulted in all services being taken offline briefly while the maintainers of the operating system worked on reprovisioning affected servers. In a statement via Twitter, the LineageOS team announced that source code, signing keys, and OS builds had not been affected in the attack.

OS builds were unaffected because builds already had been paused since April 30 due to an unrelated issue, while signing keys for the OS were not affected because they are stored entirely separately from the main infrastructure, LineageOS said.

The Android-based LineageOS currently runs on more than 120 devices from nearly two-dozen vendors, including LG, Samsung, Sony, Google, Huawei, Motorola, and Asus. The OS has over 1.4 million downloads.

The second incident involved the Ghost open source blogging platform. As with LineageOS, the attack on the nonprofit happened on Saturday and involved the same vulnerabilities in SaltStack.

In a status update posted on its site, Ghost said the attackers exploited the SaltStack bug to plant cryptomining malware on Ghost's servers. "The mining attempt spiked CPUs and quickly overloaded most of our systems, which alerted us to the issue immediately," Ghost said.

The attackers appear to have made no attempt to access any of Ghost's systems or data. Even so, all sessions, passwords. and keys have been changed and all servers have been reprovisioned, the nonprofit said. Administrators at Ghost also added multiple new firewalls and security precautions, which in turn caused network instability and connectivity problems for some sites running on Ghost.

In subsequent updates, including one Monday, Ghost said it had addressed the stability and other issues caused by its new security controls and eliminated all traces of the cryptomining malware from its servers. "The team is now working hard on remediation to clean and rebuild our entire network. We will keep this incident open and continue to share updates," Ghost said.

SaltStack Flaws
Security vendor F-Secure recently discovered and reported on the two vulnerabilities in SaltStack that were exploited in the attacks on LineageOS and Ghost.

The company described the two flaws (CVE-2020-11651 and CVE-2020-11652) as authentication bypass and directory traversal vulnerabilities affecting the so-called "master" and "minion" model in the SaltStack framework.

The minion is basically an agent that runs on every server that is monitored and managed by a SaltStack master installation. F-Secure found that attackers could take advantage of the two vulnerabilities to essentially gain root-level access and execute malicious commands remotely on both the master and all minions connecting to it.

According to F-Secure, a scan of the Internet revealed more than 6,000 SaltStack masters that are exposed publicly and are vulnerable to attack. "We expect that any competent hacker will be able to create 100% reliable exploits for these issues in under 24 hours," the security vendor said in explaining why it had not so far released proof-of-concept exploit code.

SaltStack has issued a fix for both flaws, but at least some of the exposed master servers are not configured to automatically receive the updates, which means they are likely to remain vulnerable, F-Secure noted.

"Active exploitation has been observed in the wild for two critical flaws in the Salt management framework, which is used in data centers and cloud environments to configure, monitor, and update systems," Satnam Narang, staff research engineer at Tenable, wrote in an email.

Organizations that use Salt in their environment should apply the available patches as soon as possible, Narang advised. "If patching isn't possible, ensure that proper network security controls are in place for the Salt master," he wrote.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's featured story: "Election Security in the Age of Social Distancing."

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights