JPCERT Confirms Active Command Injection Attacks on Array AG Gateways
A command injection vulnerability in Array Networks AG Series secure access gateways has been exploited in the wild since August 2025, according to an alert issued by JPCERT/CC this week. The vulnerability, which does not have a CVE identifier, was addressed by the company on May 11, 2025. It's rooted in Array's DesktopDirect, a remote desktop access solution that allows users to securely access
AI Analysis
Technical Summary
The security threat involves a command injection vulnerability in the DesktopDirect feature of Array Networks AG Series secure access gateways, which provide remote desktop access capabilities. This vulnerability allows unauthenticated remote attackers to execute arbitrary system commands on affected devices, potentially leading to full system compromise. The flaw was addressed in ArrayOS version 9.4.5.9, with all prior versions including 9.4.5.8 and earlier being vulnerable. JPCERT/CC confirmed active exploitation since August 2025, with attackers deploying web shells to maintain persistent access. The attacks have been observed primarily in Japan, originating from the IP address 194.233.100[.]138. Although no CVE identifier has been assigned, the vulnerability is serious given the ability to execute arbitrary commands without authentication. The DesktopDirect feature, when enabled, exposes this attack surface. The threat actor behind these attacks remains unidentified, but historical context includes a prior critical authentication bypass (CVE-2023-28461) in the same product exploited by a China-linked espionage group known as MirrorFace targeting Japanese organizations. The vulnerability impacts confidentiality and integrity by allowing attackers to execute commands and potentially control the device remotely. The lack of authentication requirement and the remote nature of the attack vector increase the risk. The vendor has released patches, and JPCERT/CC recommends disabling DesktopDirect and applying URL filtering to block semicolons as interim mitigations. The absence of a CVSS score necessitates a severity assessment based on impact and exploitability.
Potential Impact
For European organizations, this vulnerability poses significant risks, especially for those using Array Networks AG Series gateways with DesktopDirect enabled to facilitate remote access. Successful exploitation can lead to unauthorized command execution, enabling attackers to deploy web shells, steal sensitive data, disrupt operations, or pivot within networks. This compromises confidentiality, integrity, and potentially availability of critical systems. Given the remote access nature of the product, attackers can bypass perimeter defenses and gain persistent footholds. Organizations in sectors relying heavily on secure remote access, such as finance, healthcare, government, and critical infrastructure, are particularly vulnerable. The ongoing exploitation in Japan indicates active threat actor interest, which could extend to Europe due to similar technology usage. Additionally, the historical targeting of Japanese organizations by sophisticated espionage groups suggests that European entities with strategic importance or similar profiles could be targeted next. The impact is exacerbated if patches are not applied promptly or if DesktopDirect remains enabled without adequate controls.
Mitigation Recommendations
1. Immediately apply the vendor-released patch by upgrading to ArrayOS version 9.4.5.9 or later to remediate the vulnerability. 2. If immediate patching is not feasible, disable the DesktopDirect feature to eliminate the attack surface temporarily. 3. Implement URL filtering on network gateways and firewalls to block URLs containing semicolons, which are used in command injection payloads. 4. Conduct thorough network monitoring and endpoint detection for indicators of compromise, such as web shells or unusual command execution on Array AG gateways. 5. Restrict management and remote access interfaces to trusted IP addresses and enforce strong access controls. 6. Review and harden configurations related to remote desktop access solutions to minimize exposure. 7. Educate IT and security teams about this specific threat to ensure rapid detection and response. 8. Maintain up-to-date asset inventories to identify all affected devices and ensure comprehensive patching. 9. Consider deploying application-layer firewalls or intrusion prevention systems capable of detecting command injection attempts targeting DesktopDirect. 10. Collaborate with threat intelligence providers to stay informed about emerging exploitation tactics and indicators related to this vulnerability.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Belgium, Sweden, Poland, Finland
JPCERT Confirms Active Command Injection Attacks on Array AG Gateways
Description
A command injection vulnerability in Array Networks AG Series secure access gateways has been exploited in the wild since August 2025, according to an alert issued by JPCERT/CC this week. The vulnerability, which does not have a CVE identifier, was addressed by the company on May 11, 2025. It's rooted in Array's DesktopDirect, a remote desktop access solution that allows users to securely access
AI-Powered Analysis
Technical Analysis
The security threat involves a command injection vulnerability in the DesktopDirect feature of Array Networks AG Series secure access gateways, which provide remote desktop access capabilities. This vulnerability allows unauthenticated remote attackers to execute arbitrary system commands on affected devices, potentially leading to full system compromise. The flaw was addressed in ArrayOS version 9.4.5.9, with all prior versions including 9.4.5.8 and earlier being vulnerable. JPCERT/CC confirmed active exploitation since August 2025, with attackers deploying web shells to maintain persistent access. The attacks have been observed primarily in Japan, originating from the IP address 194.233.100[.]138. Although no CVE identifier has been assigned, the vulnerability is serious given the ability to execute arbitrary commands without authentication. The DesktopDirect feature, when enabled, exposes this attack surface. The threat actor behind these attacks remains unidentified, but historical context includes a prior critical authentication bypass (CVE-2023-28461) in the same product exploited by a China-linked espionage group known as MirrorFace targeting Japanese organizations. The vulnerability impacts confidentiality and integrity by allowing attackers to execute commands and potentially control the device remotely. The lack of authentication requirement and the remote nature of the attack vector increase the risk. The vendor has released patches, and JPCERT/CC recommends disabling DesktopDirect and applying URL filtering to block semicolons as interim mitigations. The absence of a CVSS score necessitates a severity assessment based on impact and exploitability.
Potential Impact
For European organizations, this vulnerability poses significant risks, especially for those using Array Networks AG Series gateways with DesktopDirect enabled to facilitate remote access. Successful exploitation can lead to unauthorized command execution, enabling attackers to deploy web shells, steal sensitive data, disrupt operations, or pivot within networks. This compromises confidentiality, integrity, and potentially availability of critical systems. Given the remote access nature of the product, attackers can bypass perimeter defenses and gain persistent footholds. Organizations in sectors relying heavily on secure remote access, such as finance, healthcare, government, and critical infrastructure, are particularly vulnerable. The ongoing exploitation in Japan indicates active threat actor interest, which could extend to Europe due to similar technology usage. Additionally, the historical targeting of Japanese organizations by sophisticated espionage groups suggests that European entities with strategic importance or similar profiles could be targeted next. The impact is exacerbated if patches are not applied promptly or if DesktopDirect remains enabled without adequate controls.
Mitigation Recommendations
1. Immediately apply the vendor-released patch by upgrading to ArrayOS version 9.4.5.9 or later to remediate the vulnerability. 2. If immediate patching is not feasible, disable the DesktopDirect feature to eliminate the attack surface temporarily. 3. Implement URL filtering on network gateways and firewalls to block URLs containing semicolons, which are used in command injection payloads. 4. Conduct thorough network monitoring and endpoint detection for indicators of compromise, such as web shells or unusual command execution on Array AG gateways. 5. Restrict management and remote access interfaces to trusted IP addresses and enforce strong access controls. 6. Review and harden configurations related to remote desktop access solutions to minimize exposure. 7. Educate IT and security teams about this specific threat to ensure rapid detection and response. 8. Maintain up-to-date asset inventories to identify all affected devices and ensure comprehensive patching. 9. Consider deploying application-layer firewalls or intrusion prevention systems capable of detecting command injection attempts targeting DesktopDirect. 10. Collaborate with threat intelligence providers to stay informed about emerging exploitation tactics and indicators related to this vulnerability.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/12/jpcert-confirms-active-command.html","fetched":true,"fetchedAt":"2025-12-06T04:40:41.394Z","wordCount":879}
Threat ID: 6933b3cf2271496a0fa5db22
Added to database: 12/6/2025, 4:40:47 AM
Last enriched: 12/6/2025, 4:42:21 AM
Last updated: 12/6/2025, 3:22:25 PM
Views: 12
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Critical React2Shell Flaw Added to CISA KEV After Confirmed Active Exploitation
CriticalChinese Hackers Have Started Exploiting the Newly Disclosed React2Shell Vulnerability
CriticalCritical RSC Bugs in React and Next.js Allow Unauthenticated Remote Code Execution
CriticalMicrosoft Silently Patches Windows LNK Flaw After Years of Active Exploitation
MediumResearchers Capture Lazarus APT's Remote-Worker Scheme Live on Camera
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.