The U.S. Cybersecurity and Infrastructure Security Agency (CISA) recently added a second vulnerability impacting BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) products to its Known Exploited Vulnerabilities (KEV) catalog. The vulnerability, tracked as CVE-2024-12686 with a CVSS score of 6.6, allows an attacker with existing administrative privileges to inject commands and execute them as a site user. This medium-severity flaw could be exploited to upload malicious files and execute underlying operating system commands. CISA has noted that there is active exploitation of this flaw in the wild, highlighting the need for immediate attention from organizations using these products.
The vulnerability was discovered alongside another critical flaw, CVE-2024-12356:
The vulnerability was discovered alongside another critical flaw, CVE-2024-12356, which had already been added to the KEV catalog a month earlier. This vulnerability also allows attackers to execute arbitrary commands, posing a significant risk to organizations using BeyondTrust’s Remote Support and Privileged Remote Access products. Both flaws were uncovered during BeyondTrust’s investigation of a cyber incident in early December 2024, when malicious actors used a compromised Remote Support SaaS API key to breach several instances of BeyondTrust’s systems. This breach also involved resetting passwords for local application accounts, although the exact method of compromising the API key remains unknown.
The incident has raised concerns about the exploitation of these vulnerabilities by cybercriminals, as it’s suspected that the attackers used the flaws as zero-day exploits to gain access. The U.S. Treasury Department was one of the agencies impacted by this breach, which has been attributed to the Chinese state-sponsored threat group Silk Typhoon (also known as Hafnium). The group reportedly targeted key departments, including the Office of Foreign Assets Control (OFAC), the Office of Financial Research, and the Committee on Foreign Investment in the United States (CFIUS), further underlining the severity of the threat.
In addition to the BeyondTrust vulnerabilities, CISA also added another critical flaw to the KEV catalog, CVE-2023-48365, which affects Qlik Sense software. This vulnerability, with a CVSS score of 9.9, allows attackers to escalate privileges and execute HTTP requests on the backend server hosting the software. It has been actively exploited in the past by the Cactus ransomware group. Federal agencies have been given a deadline of February 3, 2024, to apply necessary patches and secure their networks from these ongoing active threats.