Chinese Hackers Exploit Versa Director Zero-Day Vulnerability to Target IT Industries

Published:

Exploitation of Versa Director Zero-Day Vulnerability: A Deep Dive into CVE-2024-39717

In the ever-evolving landscape of cybersecurity threats, the recent discovery of a zero-day vulnerability in Versa Director servers has raised alarms across the globe. Identified as CVE-2024-39717, this vulnerability has been actively exploited by state-sponsored threat actors, particularly those linked to Chinese groups such as Volt Typhoon and Bronze Silhouette. This article delves into the details of this vulnerability, its implications, and the necessary steps organizations must take to mitigate the risks.

Understanding the Vulnerability

The vulnerability, discovered by Black Lotus Labs at Lumen Technologies, affects all versions of Versa Director prior to 22.1.4. Versa Director is a critical component in managing network configurations and orchestrating software-defined wide area network (SD-WAN) functionalities. Its significance in network management makes it an attractive target for advanced persistent threat (APT) actors seeking to gain control over or surveil network infrastructures.

The Scope of Impact

Since its discovery in June 2024, CVE-2024-39717 has been exploited against several victims, particularly within the Internet service provider (ISP), managed service provider (MSP), and IT sectors. The vulnerability allows attackers to gain administrative access through an exposed management port, which is typically reserved for high-availability (HA) pairing of Director nodes. This unauthorized access enables attackers to deploy sophisticated tools that can compromise downstream customer networks.

The Mechanics of Exploitation

The exploitation process begins with attackers leveraging the exposed management port (port 4566) to gain administrative access. Once inside, they deploy a custom web shell known as “VersaMem.” This tool is designed to intercept and harvest credentials, allowing unauthorized access to connected networks.

Key Features of the VersaMem Web Shell

  1. Credential Harvesting: The web shell hooks into Versa’s authentication methods to intercept plaintext credentials. These credentials are then encrypted using AES and stored on disk, making them accessible for future exploitation.

  2. In-Memory Code Execution: VersaMem can load and execute Java modules directly in memory, avoiding traditional file-based detection methods. This capability significantly enhances the stealth of the attack, making it difficult for security systems to identify malicious activities.

Timeline of Exploitation

The initial activities related to this vulnerability were traced back to June 12, 2024. Black Lotus Labs identified anomalous traffic patterns and compromised small-office/home-office (SOHO) devices used in the attacks. The attackers exploited the management port to establish unauthorized connections, marking the beginning of a series of targeted intrusions.

Affected Systems and Versions

The following table outlines the affected and unaffected versions of Versa Director:

Versions Affected Versions Unaffected
22.1.3 (images released before June 21, 2024 hotfix) 22.1.4
22.1.2 (images released before June 21, 2024 hotfix) 22.1.3 (June 21, 2024 Hot Fix and later)
22.1.1 None
21.2.3 (images released before June 21, 2024 hotfix) 21.2.3 (June 21, 2024 and later)
21.2.2 None

Organizations using affected versions are strongly urged to upgrade to version 22.1.4 or later to mitigate the risks associated with this vulnerability.

Recommended Mitigation Strategies

In light of the severity of CVE-2024-39717, Black Lotus Labs and the Cybersecurity and Infrastructure Security Agency (CISA) have issued several recommendations for organizations:

  1. Upgrade Software: Organizations should promptly upgrade to Versa Director version 22.1.4 or later to close the vulnerability.

  2. Implement Firewall Rules: Restrict access to management ports to minimize exposure to potential attacks.

  3. Monitor Network Activity: Proactively search for signs of unauthorized or malicious behavior within network infrastructures.

  4. Follow Security Advisories: Adhere to Versa Networks’ security advisories for further mitigation steps and best practices.

Conclusion

The exploitation of CVE-2024-39717 serves as a stark reminder of the vulnerabilities that can exist within critical network management systems. As cyber threats continue to evolve, organizations must remain vigilant and proactive in their cybersecurity measures. By understanding the nature of these vulnerabilities and implementing robust security practices, businesses can better protect themselves against the growing tide of cyberattacks.

For those in the cybersecurity field, staying informed about emerging threats and vulnerabilities is crucial. The landscape is constantly changing, and the best defense is a well-prepared offense.

Related articles

Recent articles