CyberSecurity news

FlagThis

info@thehackernews.com (The@The Hacker News //
A critical remote code execution vulnerability, CVE-2025-24016, affecting the Wazuh security platform is being actively exploited by Mirai botnets to launch distributed denial-of-service (DDoS) attacks. Akamai discovered this exploitation in late March 2025, revealing that threat actors are using this flaw to deploy Mirai botnet variants. The vulnerability, an unsafe deserialization issue, exists within the Wazuh API, specifically in how parameters within the DistributedAPI are handled.

The vulnerability stems from the deserialization of JSON data using the `as_wazuh_object` function in the `framework/wazuh/core/cluster/common.py` file. Attackers can inject malicious JSON payloads to execute arbitrary Python code remotely. CVE-2025-24016 affects Wazuh server versions 4.4.0 through 4.9.0, and has been assigned a critical CVSS score of 9.9. The flaw was patched in February 2025 with the release of Wazuh version 4.9.1, which replaced the unsafe `eval` function with `ast.literal_eval`.

Akamai has observed two distinct botnets exploiting this vulnerability. In both cases, a successful exploit leads to the execution of a shell script that downloads a Mirai botnet payload from an external server. The first botnet deploys variants of LZRD Mirai, a botnet that has been active since 2023, and has also been recently used in attacks targeting GeoVision IoT devices. The second botnet delivers a Mirai variant known as Resbot (aka Resentual). Security researchers emphasize the rapidly decreasing time-to-exploit for newly published CVEs by botnet operators.
Original img attribution: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhcfDPMX7yuptzb1FaCcJOmGr-IX_KdY_F3MpkRw4OScUqv2SHA8WQu6Uc2oLFbtCqxMD6UAMNrJBM-MqOZrpMvaEwFLbJIZRy7rCXXDEN3pHU7PQCvhghbmcU9vFK4xQ5VdA4rlOOsxEoES6YxF4OYSelt3yt7lmIuf5TrPFwdbXEN7gObcbwwpE-3sz4/s728-rw-e365/botnet-malware.jpg
ImgSrc: blogger.googleu

Share: bluesky twitterx--v2 facebook--v1 threads


References :
  • The Hacker News: Two Distinct Botnets Exploit Wazuh Server Vulnerability to Launch Mirai-Based Attacks
  • Catalin Cimpanu: Akamai has spotted two Mirai botnets abusing a recently patched RCE (CVE-2025-24016) in the Wazuh SIEM
  • cvereports.com: CVE-2025-24016 - unsafe deserialization vulnerability in Wazuh leading to remote code execution
  • Virus Bulletin: Akamai has spotted two Mirai botnets abusing a recently patched RCE (CVE-2025-24016) in the Wazuh SIEM
  • securityaffairs.com: Mirai botnets are exploiting CVE-2025-24016, a critical remote code execution flaw in Wazuh servers, Akamai warned.
  • infosec.exchange: InfoSec Exchange post regarding Mirai botnets exploiting Wazuh vulnerability
  • Help Net Security: Two Mirai botnets are exploiting a critical remote code execution vulnerability (CVE-2025-24016) in the open-source Wazuh XDR/SIEM platform, Akamai researchers have warned.
  • gbhackers.com: Exploitation of Critical Wazuh Server RCE Vulnerability Leads to Mirai Variant Deployment
  • The Register - Security: Critical Wazuh bug exploited in growing Mirai botnet infection
  • www.helpnetsecurity.com: Unpatched Wazuh servers targeted by Mirai botnets (CVE-2025-24016)
  • hackread.com: Akamai's latest report reveals two Mirai botnets exploiting the critical CVE-2025-24016 flaw in Wazuh. Learn about these fast-spreading IoT threats and urgent patching advice.
  • bsky.app: Akamai has spotted two Mirai botnets abusing a recently patched RCE (CVE-2025-24016) in the Wazuh SIEM
  • Catalin Cimpanu: Akamai has spotted two Mirai botnets abusing a recently patched RCE (CVE-2025-24016) in the Wazuh SIEM
  • Catalin Cimpanu: Akamai has spotted two Mirai botnets abusing a recently patched RCE (CVE-2025-24016) in the Wazuh SIEM
  • nvd.nist.gov: Cybersecurity Vulnerability details CVE-2025-24016.
  • Wazuh: Addressing the CVE-2025-24016 vulnerability
  • sra.io: Wazuh server vulnerability CVE-2025-24016 exploited in the wild, patch has since been released.
  • wazuh.com: Addressing the CVE-2025-24016 vulnerability
Classification:
  • HashTags: #Mirai #Botnet #DDoS
  • Company: Wazuh
  • Target: Wazuh servers
  • Attacker: Mirai operators
  • Product: Wazuh
  • Feature: DDoS attacks
  • Malware: Mirai
  • Type: Malware
  • Severity: Major