The US cybersecurity agency CISA has added an old Oracle WebLogic vulnerability, tracked as CVE-2017-3506, to its Known Exploited Vulnerabilities (KEV) catalog. This decision follows reports of Chinese hackers exploiting the flaw to deploy cryptocurrency miners. The vulnerability, affecting Oracle WebLogic Server, enables unauthenticated attackers to execute arbitrary OS commands through specially crafted HTTP requests. Although Oracle addressed the issue in 2017, it has seen continued exploitation in subsequent years.
Initial signs of exploitation surfaced in 2018, linked to a financially motivated threat group targeting US cities using Click2Gov software for utility bill payments. At that time, FireEye identified CVE-2017-3506 as one of the vulnerabilities exploited in these attacks. In 2023, Trend Micro reported that the 8220 Gang, also known as the 8220 Mining Group, had been exploiting this vulnerability along with others to deploy cryptocurrency miners on both Windows and Linux systems.
Recently, on May 30, 2024, Trend Micro provided an update on the 8220 Gang, now tracked as Water Sigbin. This group, identified as a China-based threat actor, continues to exploit CVE-2017-3506 alongside a newer Oracle WebLogic Server vulnerability, CVE-2023-21839. Their evolving techniques have made it increasingly challenging to detect and defend against their attacks, utilizing sophisticated obfuscation methods to conceal malicious activities.
Following Trend Micro’s report on Water Sigbin, CISA quickly added CVE-2017-3506 to its KEV catalog. The agency has instructed government organizations to address the flaw by June 24. This addition underscores the persistent threat posed by this vulnerability and the need for heightened security measures to protect against such sophisticated cyber threats.
Reference: