Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 07/19/2023

    CISA Warns of “Crit.IX” Vulnerabilities Allowing for Remote Code Execution

    Overview

    Researchers from Armis Security discovered nine vulnerabilities in Honeywell Experion Distributed Control Systems (DCS) which allowed for remote code execution. DCS is commonly used in manufacturing, power production, and chemical production.

    Potential Impact

    The exploitation of these vulnerabilities could disrupt manufacturing processes or power production.

    Recommended Actions

    Ensure that operational technology systems are updated to mitigate these vulnerabilities. If the organization does not have one already, ensure an operational technology security plan is in place.

    Request Consultation

    For a complimentary consultation, fill out the form below and we will be in touch soon.

      Number of Employees - select one:
      Industry - select one:

      Ubiquiti Edge Router and Air Cube Exploit Proof-of-Concept Released

      Overview

      A proof-of-concept was published to exploit CVE 2023-31998, a heap overflow vulnerability affecting Ubiquiti EdgeRouters 2.0.9-hotfix.6 and earlier and AirCube firmware version 2.8.8 and earlier. The vulnerability is in the device miniupnpd utility and can only be exploited from the LAN. Expect this POC to be used by attackers for privilege escalation and lateral movement.

      Potential Impact

      Attackers executing code on network infrastructure can achieve much lateral movement throughout the network.

      Recommended Actions

      Ensure that impacted devices are upgraded according to the community.ui.com link below.

      Sources

       https://ssd-disclosure.com/ssd-advisory-edgerouters-and-aircube-miniupnpd-heap-overflow/

      https://community.ui.com/releases/Security-Advisory-Bulletin-033-033/17f7c7c0-830b-4625-a2ee-e90e514e7b0f

      Critical SonicWall Vulnerabilities

      Overview

      SonicWall urges customers to patch multiple critical vulnerabilities impacting the Global Management System (GMS) firewall management and Analytics software suites. Recent patches addressed 15 flaws, but four were critical and could allow an attacker to bypass authentication. Vulnerabilities include:

      · CVE-2023-34124: Web Service Authentication Bypass

      · CVE-2023-34133: Multiple Unauthenticated SQL Injection Issues & Security Filter Bypass

      · CVE-2023-34134: Password Hash Read via Web Service

      · CVE-2023-34137: CAS Authentication Bypass

      Potential Impact

      An authenticated attacker could exploit these vulnerabilities, allowing unauthorized access to specific files, leading to persistent malicious access or viewing password hashes. This access could be used to launch attacks against internal systems.

      Recommended Actions

      Affected versions include GMS 9.3.2-SP1 or earlier and Analytics 2.5.0.4-R7 or earlier. The recommendation is to apply the patches immediately. Furthermore, it is best practice to avoid having management interfaces publicly accessible.

      Sources

      https://www.bleepingcomputer.com/news/security/sonicwall-warns-admins-to-patch-critical-auth-bypass-bugs-immediately/

      https://psirt.global.sonicwall.com/vuln-list

      MS Word Vulnerabilities Exploited to Deploy LokiBot Malware

      Overview

      Phishing campaigns are being launched that contain malicious MS Word documents that exploit two remote code execution vulnerabilities, CVE-2021-40444 and CVE-2022-30190. The vulnerability tracked as CVE-2021-40444 is a remote code execution vulnerability in MSHTML, which is used to render web pages. CVE-2022-30190 is a vulnerability in MSDT (MS support diagnostic tool). Both vulnerabilities require user interaction, such as clicking on a malicious document, for exploitation to occur.

      Potential Impact

      LokiBot malware is similar to a banking trojan in that the malware will log keystrokes, capture screenshots, and harvest login credentials and other sensitive information from web browsers. Data collected by attackers through LokiBot could be used for additional attacks, such as phishing campaigns or unauthorized account access.

      Recommended Actions

      Administrators should ensure patches/fixes are applied for both vulnerabilities. Furthermore, authenticated vulnerability scanning of internal servers and workstations should be conducted regularly (monthly) so that critical vulnerabilities can be identified and addressed.

      Sources

      https://thehackernews.com/2023/07/cybercriminals-exploit-microsoft-word.html

      How can we help?

      If you need assistance with any of the Threats identified today or any other cybersecurity concerns, compliance issues or questions, please reach out through the contact button below.  We stand ready to assist!


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us