Hackers Exploit Samsung MagicINFO, GeoVision IoT Flaws to Deploy Mirai Botnet


May 06, 2025Ravie LakshmananInternet of Thing / Vulnerability

Hackers Exploit Samsung MagicINFO, GeoVision IoT Flaws to Deploy Mirai Botnet

Threat actors have been observed actively exploiting security flaws in GeoVision end-of-life (EoL) Internet of Things (IoT) devices to corral them into a Mirai botnet for conducting distributed denial-of-service (DDoS) attacks.

The activity, first observed by the Akamai Security Intelligence and Response Team (SIRT) in early April 2025, involves the exploitation of two operating system command injection flaws (CVE-2024-6047 and CVE-2024-11120, CVSS scores: 9.8) that could be used to execute arbitrary system commands.

“The exploit targets the /DateSetting.cgi endpoint in GeoVision IoT devices, and injects commands into the szSrvIpAddr parameter,” Akamai researcher Kyle Lefton said in a report shared with The Hacker News.

Cybersecurity

In the attacks detected by the web security and infrastructure company, the botnet has been found injecting commands to download and execute an ARM version of the Mirai malware called LZRD.

Some of the vulnerabilities exploited by the botnet include a Hadoop YARN vulnerability, CVE-2018-10561, and a bug impacting DigiEver that was highlighted in December 2024.

There is some evidence to suggest that the campaign overlaps with previously recorded activity under the name InfectedSlurs.

“One of the most effective ways for cybercriminals to start assembling a botnet is to target poorly secured and outdated firmware on older devices,” Lefton said.

“There are many hardware manufacturers who do not issue patches for retired devices (in some cases, the manufacturer itself may be defunct).”

Given that the affected GeoVision devices are unlikely to receive new patches, it’s recommended that users upgrade to a newer model to safeguard against potential threats.

Samsung MagicINFO Flaw Exploited in Mirai Attacks

The disclosure comes as Arctic Wolf and the SANS Technology Institute warned of active exploitation of CVE-2024-7399 (CVSS score: 8.8), a path traversal flaw in Samsung MagicINFO 9 Server that could enable an attacker to write arbitrary files as system authority, to deliver the Mirai botnet.

Cybersecurity

While the issue was addressed by Samsung in August 2024, it has since been weaponized by attackers following the release of a proof-of-concept (PoC) on April 30, 2025, to retrieve and execute a shell script responsible for downloading the botnet.

“The vulnerability allows for arbitrary file writing by unauthenticated users, and may ultimately lead to remote code execution when the vulnerability is used to write specially crafted JavaServer Pages (JSP) files,” Arctic Wolf said.

Users are recommended to update their instances to version 21.1050 and later to mitigate potential operational impact.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.





Source link