Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 02/27/2023

    Details on New Class of Vulnerability in Apple macOS and iOS Published

    Overview

    On February 21st, 2023, researchers at Trellix published details on the discovery and development of vulnerabilities in Apple products that bypassed many of Apple’s protections against malicious code execution. The vulnerabilities are identified as CVE-2023-23530 and CVE-2023-23531.

    Potential Impact

    Details provided by Trellix suggest that successful exploitation of these vulnerabilities results in attackers running code as the root user. In layman’s terms, attackers can gain complete control of an impacted device.

    Recommended Actions

    The vulnerabilities are fixed in iOS 16.3 and macOS 13.2. Ensure that Apple devices are updated to the latest release, and remain vigilant for future security updates from Apple.

    Request Consultation

    For more information, fill out the form below and we will be in touch shortly

      Number of Employees - select one:
      Industry - select one:

       

      Microsoft Updates Recommendations on Antivirus Scanning for Exchange Servers

      Overview

      On February 23rd, 2023, Microsoft’s Exchange Team published a blog post revising recommendations for antivirus exclusions. The exchange team reports that “some existing exclusions, namely the Temporary ASP.NET Files and Inetsrv folders, and the PowerShell and w3wp processes – are no longer needed, and that it would be much better to scan these files and folders”.

      Potential Impact

      Any security improvements for Microsoft Exchange servers should be taken seriously and implemented rapidly. Exchange servers are a favorite target of many cyber criminals. Revising existing exclusions as recommended by Microsoft should improve the security of on-premises exchange servers.

      Recommended Actions

      Review the blog post in the link below, and ensure that antivirus scanners are no longer excluding the specified directories. The Exchange team also offered the reminder that the end of support for Exchange 2013 is on April 11th. Organizations running Exchange 2013 should already have plans in place for upgrading their installations or migrating entirely to the cloud (without a hybrid configuration).

      Sources

      https://techcommunity.microsoft.com/t5/exchange-team-blog/update-on-the-exchange-server-antivirus-exclusions/ba-p/3751464

      https://techcommunity.microsoft.com/t5/exchange-team-blog/exchange-server-2013-end-of-support-approaching-fast/ba-p/3741491

      ESXi Ransomware Attacks

      Overview

      The French Computer Emergency Response Team (CERT-FR) has warned of attacks targeting VMware ESXi servers worldwide. These attacks use a two-year-old remote code execution vulnerability to deploy ESXiArgs ransomware. This vulnerability, tracked as CVE-2021-21974, utilizes a heap-based buffer overflow in the OpenSLP service allowing for unauthenticated code execution. ESXi hypervisors in version 6.x and prior to 6.7 are vulnerable to this attack.

      Potential Impact

      Although this vulnerability is well-known, these new strings of attacks have been seen deploying a new ransomware family variant of ESXiArgs ransomware. This ransomware encrypts all standard VMware files, including .vmxf, .vmx, .vmdk,. vmsd, and .nvram and creates a .args file for each encrypted document. Most of these attacks also involved the exfiltration of data from these ESXi servers.

      Recommended Actions

      Organizations can protect themselves against this specific attack by patching all VMware ESXi servers against CVE-2021-21974 via the official VMware security patch. However, such attacks showcase the importance of patch management and vulnerability management processes. External vulnerability scans can identify potential security vulnerabilities that threat actors might target. Additionally, accurate asset management can prevent missing old and potentially vulnerable devices from going unnoticed.

      Sources

      https://www.bleepingcomputer.com/news/security/massive-esxiargs-ransomware-attack-targets-vmware-esxi-servers-worldwide/

      https://www.vmware.com/security/advisories/VMSA-2021-0002.html

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us