Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 06/15/2023

    Critical Fortinet RCE Vulnerability

    Overview

    A new vulnerability tracked as CVE-2023-27997 is a SSL VPN pre-authentication vulnerability that can be used to achieve remote code execution. Because the vulnerability is pre-authentication, controls like multifactor authentication will not prevent exploitation. Any SSL VPN appliance appears to be vulnerable, if not already patched.

    Potential Impact

    Similar past Fortinet vulnerabilities have been used by ransomware actors to gain initial foothold in victim environments. This vulnerability is likely to be used in a similar manner. Furthermore, exploitation could potentially mean credentials used on exploited devices are likely compromised. Wide-spread exploitation is likely to occur. 

    Recommended Actions

    Fortinet has released a patch for this vulnerability which should be applied immediately. If patches cannot be applied, it is recommended that SSL VPN services be removed temporarily. Fortinet published updates for FortiOS firmware versions 6.0.17, 6.2.15, 6.4.13, 7.0.12, and 7.2.5 that are understood to fix the vulnerability. Note that Fortinet has yet to publish their own advisory about this vulnerability. 

    Request Consultation

    For a complimentary consultation, fill out the form below and we will be in touch soon.

      Number of Employees - select one:
      Industry - select one:

       

      New MOVEit Vulnerabilities Discovered

      Overview

      Shortly after a vulnerability in Progress MOVEit Transfer and MOVEit Cloud (CVE-2023-34362) was widely being exploited to steal data from affected organizations, new vulnerabilities have been discovered as part of an ongoing code review. There is a pending CVE which can be tracked here: https://www.progress.com/security/moveit-transfer-and-moveit-cloud-vulnerability

      Potential Impact

      Note that these new vulnerabilities are distinct from CVE-2023-34362. Progress has not released technical information regarding this vulnerability. Since the new vulnerabilities were discovered internally by Progress, it is unlikely that widespread exploitation is occurring.

      Recommended Actions

      Patches for these vulnerabilities were released on June 9 and should be applied as soon as possible. Administrators should continue monitoring for anomalous behavior. It is also recommended that customers stay updated by often reviewing security advisory posts published Progress.

      Sources

      https://www.progress.com/security/moveit-transfer-and-moveit-cloud-vulnerability

      https://www.theregister.com/2023/06/12/security_in_brief/

      Microsoft Cloud Services Suffer Major Outages

      DDOS Attacks Disrupt Microsoft Cloud Services

      A threat actor group going by the handle “Anonymous Sudan” claimed responsibility last week for several disruptions to Microsoft cloud services, including Outlook, SharePoint Online, and OneDrive for Business.  According to Sergiu Gatlan of Bleeping Computer the outage lasted from the evening on Monday, June 5, and lasted until early Wednesday morning.

      Major Azure SQL Outage in South Brazil Due to Typo
      A Microsoft outage report on June 2, 2023 explains that an outage impacting multiple Azure customers in South Brazil was due to a typographical error in some code that was automatically deployed.

      Potential Impact

      Outages in cloud services can pose significant challenges to business relying on them.  The outages described above were of short duration relative to an outage like the 2021 Kronos cloud outage, but stalling a business for a day or more can have major impact.

      Recommended Actions

      A move to the cloud should in no way be considered an uptime guarantee. Ensure that business continuity plans cover all critical services. As for the risk of automated code deployment, consider this quote from a founding contributor to the internet, Nathaniel Borenstein:

      The most likely way for the world to be destroyed, most experts agree, is by accident. That’s where we come in; we’re computer professionals. We cause accidents.”

      ― Nathaniel Borenstein

      Sources

      https://www.bleepingcomputer.com/news/microsoft/microsoft-onedrive-down-worldwide-following-claims-of-ddos-attacks/

      https://status.dev.azure.com/_event/392143683/post-mortem

      PowerShell Backdoor Not Detected by EDR

      Overview

      Many businesses rely upon Endpoint Detection and Response (EDR) to detect and stop execution of malicious code.  SANS Internet Storm Center handler Xavier Mertens reported last week on a reverse-engineered PowerShell Backdoor.  The code was obfuscated, and disguised as a PowerShell profile.  Mertens reports that the file scored 0/59 on VirusTotal.

      Potential Impact

      An undetected backdoor can lead to all forms of network compromise, with impats such as data exfiltration and ransomware.

      Recommended Actions

      Pay attention to security applications, and perform regular threat hunting operations; consider employing Managed Detection & Response solution (MDR).

      Sources

      https://isc.sans.edu/diary/Undetected%20PowerShell%20Backdoor%20Disguised%20as%20a%20Profile%20File/29930

      Atomic macOS Stealer (“AMOS”) Malware

      Overview

      Cyble Research and Intelligence Labs (CRIL) published a report on a new strain of malware sold on Telegram. According to the report, this malware can steal information from the Mac OS keychain, file stores, and browsers, including cookies and site passwords. The sample analyzed by Cyble was undetectable on Virustotal.

      Potential Impact

      Malware infections like this can result in sensitive information leakage, identity theft, and corporate network compromise.

      Recommended Actions

      Ensure that Mac OS machines are included in your organization’s cybersecurity program, and deploy EDR agents to these systems.

      Sources

      https://blog.cyble.com/2023/04/26/threat-actor-selling-new-atomic-macos-amos-stealer-on-telegram

      How can we help?

      If you need assistance with any of the Threats identified today or any other cybersecurity concerns, compliance issues or questions, please reach out through the contact button below.  We stand ready to assist!

      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us