The remote code execution bug was a 0-day when it was publicly disclosed Monday, but has now been patched.

4 Min Read

Concerns are high over widespread attacks targeting a newly disclosed remotely exploitable vulnerability in the popular vBulletin online forum app even though a patch for the flaw is now available.

The vulnerability—a zero-day threat when it was first disclosed Monday—affects 5.x versions of vBulletin. It gives unauthenticated attackers a way to remotely execute any command that the legitimate administrator of the underlying server would be able to execute.

The flaw, which been assigned a critical severity rating of 9.8 in the National Vulnerability Database, lets attackers potentially take complete control of a host system and use the access to drop malware, move laterally, steal data, and carry out other malicious activities.

An anonymous security researcher disclosed the vulnerability and code for exploiting it on Monday without apparently informing vBulletin about it first. The researcher also published so-called Google Dorks, search strings that allow attackers to quickly search for servers running vulnerable versions of the bulletin board app.

vBulletin, which powers online forums on tens of thousands of sites around the world including some well-known companies such as Sony, NASA, EA, and Zynga, released a patch for the flaw late Wednesday.

But already there have been several reports of the flaw being attacked in the wild. In a report Thursday, security vendor Imperva said that it first observed attempts to exploit the issue just hours after the vulnerability was disclosed. The security vendor said that, as of Thursday morning, it had detected over 10,000 attempts to exploit the vBulletin flaw in the wild. Scripts have become available that allow attackers to search for vulnerable versions of the software in automated fashion.

"The vulnerability exists where URL parameters are passed to a widget file within the forum software itself," Imperva said. "These parameters are then parsed on the server without any security checks – the malicious attacker can then inject commands and is able to remotely execute code on the application server."

One researcher—Chaouki  Bekrar, founder and CEO of Zerodium, a company that purchases zero-day bugs—said his company has known about the bug for at least three years. In a tweet, he described the flaw as a backdoor and a perfect candidate for the Pwnie Awards 2020.

A Drop-Everything-Kind-of-Threat

Tenable, which conducted an independent analysis of the threat Wednesday, described the issue as a "drop everything" kind of threat that merited immediate attention. The company said it had tested and confirmed that the publicly available exploit works on default configurations of vBulletin and allows attackers to execute remote commands on host systems.

Ryan Seguin, research engineer at Tenable, says the flaw allows remote attackers to do anything that the vBulletin admin can. "More seriously, vBulletin can run shell scripts on its host," he says. "If the vBulletin service account isn't locked down, then an attacker has a foothold on your network. Once that happens, your whole organization is likely going to get infected with ransomware or hijacked."

Concerns are especially high because the vulnerability is extremely easy to exploit. The simple exploit code that was publicly posted is all that is needed to take full control of all vulnerable 5.x versions of vBulletin, Seguin says.

An attacker could do a simple Shodan search for vulnerable vBulletin servers and hit them with the script. "The server will respond in JSON format with whatever command the attacker attempted to run," he says.

An attacker can pull specific files on the target to get a complete list of all user accounts on the Linux host, he adds. 

Ilia Kolochenko, founder and CEO of Web security firm ImmuniWeb, says the vBulletin flaw is likely to trigger numerous automated hacking and Web server back-dooring campaigns.

"Attackers can take full control of the Web server on which the vulnerable forum is located and potentially expand their control to all the interconnected systems in the network," he cautions.

Criminals might try to reuse admin and user passwords on other systems. Or they could try and conduct sophisticated spear-phishing campaigns against forum users or infect forum pages with malware and compromise the systems of those using those forums.

"Many cyber gangs will not miss such a windfall and pass by such low-hanging fruit," Kolochenko says. Many groups are fully equipped to launch mass exploitation campaigns within minutes of a zero-day public disclosure. "There are cybergangs that sell lists of global websites running specific Web software. All they need to do is to buy a recent list, adopt the exploit and start getting Web shells."

Related Content:

 

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights