www.darkreading.com
Open in
urlscan Pro
2606:4700::6812:6f2f
Public Scan
URL:
https://www.darkreading.com/application-security/new-cloud-worm-targets-redis-open-source-database-app-
Submission: On November 24 via api from US — Scanned from DE
Submission: On November 24 via api from US — Scanned from DE
Form analysis
0 forms found in the DOMText Content
The Edge DR Tech Sections Close Back Sections Featured Sections The Edge Dark Reading Technology Attacks / Breaches Cloud ICS/OT Remote Workforce Perimeter Analytics Security Monitoring Security Monitoring App Sec Database Security Database Security Risk Compliance Compliance Threat Intelligence Endpoint AuthenticationMobile SecurityPrivacy AuthenticationMobile SecurityPrivacy Vulnerabilities / Threats Advanced ThreatsInsider ThreatsVulnerability Management Advanced ThreatsInsider ThreatsVulnerability Management Operations Identity & Access ManagementCareers & People Identity & Access ManagementCareers & People Physical Security IoT DR Global Middle East & Africa Middle East & Africa Black Hat news Omdia Research Events Close Back Events Events * Cybersecurity Outlook 2024 - A Dark Reading December 14 Event * Black Hat Europe - December 4-7 - Learn More Webinars * Tricks to Boost Your Threat Hunting Game Nov 28, 2023 * Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around Your Authentication Methods Dec 05, 2023 Resources Close Back Resources Dark Reading Library > Reports > Webinars > White Papers > Slideshows > Newsletters > Events > Partner Perspectives: Microsoft Partner Perspectives: Google Cloud Newsletter Sign-Up The Edge DR Tech Sections Close Back Sections Featured Sections The Edge Dark Reading Technology Attacks / Breaches Cloud ICS/OT Remote Workforce Perimeter Analytics Security Monitoring Security Monitoring App Sec Database Security Database Security Risk Compliance Compliance Threat Intelligence Endpoint AuthenticationMobile SecurityPrivacy AuthenticationMobile SecurityPrivacy Vulnerabilities / Threats Advanced ThreatsInsider ThreatsVulnerability Management Advanced ThreatsInsider ThreatsVulnerability Management Operations Identity & Access ManagementCareers & People Identity & Access ManagementCareers & People Physical Security IoT DR Global Middle East & Africa Middle East & Africa Black Hat news Omdia Research Events Close Back Events Events * Cybersecurity Outlook 2024 - A Dark Reading December 14 Event * Black Hat Europe - December 4-7 - Learn More Webinars * Tricks to Boost Your Threat Hunting Game Nov 28, 2023 * Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around Your Authentication Methods Dec 05, 2023 Resources Close Back Resources Dark Reading Library > Reports > Webinars > White Papers > Slideshows > Newsletters > Events > Partner Perspectives: Microsoft Partner Perspectives: Google Cloud The Edge DR Tech Sections Close Back Sections Featured Sections The Edge Dark Reading Technology Attacks / Breaches Cloud ICS/OT Remote Workforce Perimeter Analytics Security Monitoring Security Monitoring App Sec Database Security Database Security Risk Compliance Compliance Threat Intelligence Endpoint AuthenticationMobile SecurityPrivacy AuthenticationMobile SecurityPrivacy Vulnerabilities / Threats Advanced ThreatsInsider ThreatsVulnerability Management Advanced ThreatsInsider ThreatsVulnerability Management Operations Identity & Access ManagementCareers & People Identity & Access ManagementCareers & People Physical Security IoT DR Global Middle East & Africa Middle East & Africa Black Hat news Omdia Research Events Close Back Events Events * Cybersecurity Outlook 2024 - A Dark Reading December 14 Event * Black Hat Europe - December 4-7 - Learn More Webinars * Tricks to Boost Your Threat Hunting Game Nov 28, 2023 * Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around Your Authentication Methods Dec 05, 2023 Resources Close Back Resources Dark Reading Library > Reports > Webinars > White Papers > Slideshows > Newsletters > Events > Partner Perspectives: Microsoft Partner Perspectives: Google Cloud -------------------------------------------------------------------------------- Newsletter Sign-Up SEARCH A minimum of 3 characters are required to be typed in the search bar in order to perform a search. Announcements 1. Event Think Like an Attacker: Understanding Cybercriminals & Nation-State Threat Actor | Nov 16 Virtual Event <REGISTER NOW> PreviousNext Application Security 2 MIN READ Quick Hits P2P SELF-REPLICATING CLOUD WORM TARGETS REDIS Although not all Redis instances are vulnerable to the P2P worm variant, all of them can expect a compromise attempt, researchers warn. Dark Reading Staff Dark Reading July 19, 2023 Source: cometakatie via Alamy Stock Photo PDF Note: Article updated on 7-20-23 to add a statement from Redis. Researchers have identified a cross-platform, Rust-based, peer-to-peer (P2) worm that's targeting the Redis open-source database application; specifically, containers in the cloud. A July 19 report from Palo Alto Network's Unit 42 named the cloud worm an appropriate moniker: "P2PInfect." The team suspects, due to its substantial command-and-control (C2) network, and mentions of the word "miner," that it could be the first stage of a wider cryptomining operation. While the Unit 42 team found more than 300,000 Redis systems online, not all are vulnerable to the P2Pinfect worm — in fact they found just 934 of those. The team said vulnerable Redis systems are unpatched against the Lua sandbox escape vulnerability tracked under CVE-2022-0543, which scores 10 out of 10 on the CVSS vulnerability-severity scale. "While the vulnerability was disclosed in 2022, its scope is not fully known at this point," the Unit 42 P2P cloud worm report explained. "Additionally, the fact that P2PInfect exploits Redis servers running on both Linux and Windows operating systems makes it more scalable and potent than other worms." The problem for the rest of the Redis user base is that Unit 42 analysts predict that every Redis system can expect threat actors to attempt a breach. And, it can be modified with additional compromise tactics at any time, meaning that Redis instances that are not vulnerable now could become crackable in the future. "The P2P network appears to possess multiple C2 features such as 'Auto-updating' that would allow the controllers of the P2P network to push new payloads into the network that could alter and enhance the performance of any of the malicious operations," according to the report. The Unit 42 added it will continue to track P2PInfect. “We’ve previously seen other malware created to take advantage of CVE-2022-0543, a vulnerability created by how certain versions of Debian Linux package the Lua engine for open source Redis,” the company said in a statement provided to Dark Reading. “Redis Enterprise software bundles a hardened version of the Lua module which is not susceptible to this vulnerability. As such, customers running Redis Enterprise licensed software are not at risk from CVE-2022-0543 and P2PInfect. Users of open source Redis are encouraged to use official distributions available directly from redis.io." Vulnerabilities/ThreatsThreat IntelligenceCloudAttacks/BreachesDatabase Security Keep up with the latest cybersecurity threats, newly-discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox. Subscribe More Insights White Papers * 9 Traits You Need to Succeed as a Cybersecurity Leader * The Ultimate Guide to the CISSP More White Papers Webinars * Tricks to Boost Your Threat Hunting Game * Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around Your Authentication Methods More Webinars Reports * The State of Supply Chain Threats * How to Use Threat Intelligence to Mitigate Third-Party Risk More Reports Editors' Choice Amid Military Buildup, China Deploys Mustang Panda in the Philippines Nate Nelson, Contributing Writer, Dark Reading Scattered Spider Casino Hackers Evade Arrest in Plain Sight Becky Bracken, Editor, Dark Reading Proof of Concept Exploit Publicly Available for Critical Windows SmartScreen Flaw Jai Vijayan, Contributing Writer, Dark Reading Web Shells Gain Sophistication for Stealth, Persistence Robert Lemos, Contributing Writer, Dark Reading Webinars * Tricks to Boost Your Threat Hunting Game * Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around Your Authentication Methods * Modern Supply Chain Security: Integrated, Interconnected, and Context-Driven * How to Combat the Latest Cloud Security Threats * Reducing Cyber Risk in Enterprise Email Systems: It's Not Just Spam and Phishing More Webinars Reports * The State of Supply Chain Threats * How to Use Threat Intelligence to Mitigate Third-Party Risk * Concerns Mount Over Ransomware, Zero-Day Bugs, and AI-Enabled Malware * Everything You Need to Know About DNS Attacks * How Enterprises Are Managing Application Security Risks in a Heightened Threat Environment More Reports White Papers * 9 Traits You Need to Succeed as a Cybersecurity Leader * The Ultimate Guide to the CISSP * Modernize your Security Operations with Human-Machine Intelligence * AI in Cybersecurity: Using artificial intelligence to mitigate emerging security risks * 4 Ways XDR Levels Up Security Programs More White Papers Events * Cybersecurity Outlook 2024 - A Dark Reading December 14 Event * Black Hat Europe - December 4-7 - Learn More * Cyber Resiliency 2023: How to Keep IT Operations Running, No Matter What More Events More Insights White Papers * 9 Traits You Need to Succeed as a Cybersecurity Leader * The Ultimate Guide to the CISSP More White Papers Webinars * Tricks to Boost Your Threat Hunting Game * Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around Your Authentication Methods More Webinars Reports * The State of Supply Chain Threats * How to Use Threat Intelligence to Mitigate Third-Party Risk More Reports DISCOVER MORE FROM INFORMA TECH * InformationWeek * Network Computing * ITPro Today * Data Center Knowledge * Black Hat * Omdia WORKING WITH US * About Us * Advertise * Reprints FOLLOW DARK READING ON SOCIAL * * * * * * * Home * Cookies * Privacy * Terms Copyright © 2023 Informa PLC Informa UK Limited is a company registered in England and Wales with company number 1072954 whose registered office is 5 Howick Place, London, SW1P 1WG. Cookies Button ABOUT COOKIES ON THIS SITE We and our partners use cookies to enhance your website experience, learn how our site is used, offer personalised features, measure the effectiveness of our services, and tailor content and ads to your interests while you navigate on the web or interact with us across devices. You can choose to accept all of these cookies or only essential cookies. To learn more or manage your preferences, click “Settings”. For further information about the data we collect from you, please see our Privacy Policy Accept All Settings COOKIE PREFERENCE CENTER When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer. More information Allow All MANAGE CONSENT PREFERENCES STRICTLY NECESSARY COOKIES Always Active These cookies are necessary for the website to function and cannot be switched off in our systems. They are usually only set in response to actions made by you which amount to a request for services, such as setting your privacy preferences, logging in or filling in forms. You can set your browser to block or alert you about these cookies, but some parts of the site will not then work. These cookies do not store any personally identifiable information. Cookies Details PERFORMANCE COOKIES Performance Cookies These cookies allow us to count visits and traffic sources so we can measure and improve the performance of our site. They help us to know which pages are the most and least popular and see how visitors move around the site. All information these cookies collect is aggregated and therefore anonymous. If you do not allow these cookies we will not know when you have visited our site, and will not be able to monitor its performance. Cookies Details FUNCTIONAL COOKIES Functional Cookies These cookies enable the website to provide enhanced functionality and personalisation. They may be set by us or by third party providers whose services we have added to our pages. If you do not allow these cookies then some or all of these services may not function properly. Cookies Details TARGETING COOKIES Targeting Cookies These cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising. Cookies Details Back Button BACK Search Icon Filter Icon Clear checkbox label label Apply Cancel Consent Leg.Interest checkbox label label checkbox label label checkbox label label * View Cookies * Name cookie name Confirm My Choices