Zero-day vulnerability in Ichitaro

Buffer overflow
CVE-2014-7247

According TrendMicro and Symantec this is a zero-day.

Backdoors Emdivi, Korplug and ZXshell were used in the cyberespionage campaign,тАЬOperation CloudyOmega,тАЭ to target Japanese organisations.

Known malware:

Emdivi
Korplug
ZXshell

Vulnerability details

Advisory: SB2014111301 - Remote code execution in JustSystems Ichitaro

Vulnerable component: Ichitaro

CVE-ID: CVE-2014-7247

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C

CWE-ID: CWE-119 - Memory corruption

Description:

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to buffer overflow when processing documents. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.


Known APT campaigns:

Operation CloudyOmega

The first attack traces back to at least 2011. The hackers used Backdoor.Emdivi to target mainly Japanese companies.