Recently Disclosed Vulnerability Exploited to Hack Hundreds of SugarCRM Servers


Exploitation of a critical vulnerability affecting the widely used SugarCRM customer relationship management system was seen just days after someone made public an exploit.

Exploitation of a critical vulnerability affecting the widely used SugarCRM customer relationship management system was seen just days after someone made public an exploit.

It’s unclear for how long the vulnerability has been known and whether it may have previously been exploited in targeted attacks, but mass exploitation appears to have started in early January.

On December 28, 2022, someone posted on the Full Disclosure mailing list a proof-of-concept (PoC) exploit for what they claimed to be a SugarCRM zero-day that allows authentication bypass and remote code execution. The post also included links for finding internet-exposed instances of SugarCRM.

Then, on January 4, a researcher warned in a post on Mastodon that the exploit had been leveraged to deliver cryptocurrency mining malware.

SugarCRM informed customers about the vulnerability and the availability of a patch on January 5, detailing the steps taken by the company and providing information for users. However, the post does not explicitly warn users that the vulnerability is being exploited in the wild.

The flaw, tracked as CVE-2023-22952, appears to impact SugarCRM’s Sugar Sell, Serve, Enterprise, Professional, and Ultimate software solutions. SugarCloud and SugarCRM managed hosting customers do not need to take any action and the Sugar Market software is not impacted, nor are instances with SugarIdentity enabled.

Attack surface management company Censys started monitoring the situation on January 5, when it saw just over 3,000 internet-exposed SugarCRM instances, including nearly 300 that appeared to have been compromised. SugarCRM reportedly has more than 7,000 customers.

In the attacks observed by the cybersecurity firm, hackers exploited the vulnerability to bypass authentication and deploy a webshell that gives the attackers access to the server.

As of January 11, the firm has seen 3,059 exposed instances and 354 unique IPs containing the attackers’ webshell.

Data from Censys shows that the highest percentage of infected hosts are located in the United States, followed by Germany, Australia, France, the UK, Ireland, and Canada, each with at least 10 compromised servers.

Censys provides indicators of compromise (IoCs) that can be used to determine whether a SugarCRM instance has been targeted in these attacks.


By Eduard Kovacs on Thu, 12 Jan 2023 11:16:48 +0000
Original link