Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 08/16/2023

    Microsoft .NET Vulnerability Being Actively Exploited

    Overview

    The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released a vulnerability in Microsoft’s .NET and Visual Studio products to the known Exploited Vulnerabilities catalogue. The vulnerability is tracked as CVE-2023-38180 (CVSS score: 7.5).

    Potential Impact

    Exploitation can occur without elevated privileges or user interaction. Many details surrounding how exploitation occurs is unclear, but a proof-of-concept does exist. Exploitation may result in denial-of-service conditions at least. It should also be noted that exploitation may only be possible in certain circumstances.

    Recommended Actions

    Affected versions include ASP.NET Core 2.1, .NET 6.0, .NET 7.0, Microsoft Visual Studio 2022 version 17.2, Microsoft Visual Studio 2022 version 17.4, and Microsoft Visual Studio 2022 version 17.6. CVE-2023-38180 was addressed as part of the August 2023 patch Tuesday updates and organizations should ensure this fix has been applied. For systems where this software cannot be updated, ensure multiple levels of security exist such as Endpoint Detection & Response tools and content filtering for web browsing.

    Request Consultation

    For a complimentary consultation, fill out the form below and we will be in touch soon.

      Number of Employees - select one:
      Industry - select one:

      Executives’ Personal Devices Being Targeted

      Overview

      In recent years there have been major breaches traced back to attackers targeting the personal devices of individuals. For example, the well known LastPass breach involved the compromise of a Senior Developer’s home computer. The trend is that motivated attackers are searching for the right individuals to target and ultimately pivot to launch an attack against their organization.

      Potential Impact

      These attacks are often highly impactful and could result in ransomware deployment, data exfiltration, or both. Note that techniques and exploits used by attackers in these situations will vary.

      Recommended Actions

      Perform awareness training to ensure high ranking individuals are practicing good cyber hygiene such as limiting publicly available contact information, limiting social media posts that include personal details, and ensuring unique and strong passwords for all accounts with the addition of multifactor authentication. Organizations should also ensure corporate data being accessed on personal devices is controlled. For example, implementing a mobile device management platform allows security controls to be applied. Additionally, corporate data should only be accessed through approved applications.

      Sources
      https://www.helpnetsecurity.com/2023/08/11/personal-devices-risks/?web_view=true
      https://www.helpnetsecurity.com/2023/02/28/lastpass-breach-corporate-vault/

      CISA Publishes Details on Malware Used in Barracuda ESG Attacks

      Overview

      On August 9, 2023, CISA published details on malware used in attacks against Barracuda Email Security (ESG) Gateways by leveraging CVE-2023-2868 . The report provides details and YARA rules for malware named “Whirlpool”, “Seaspy”, and “Submarine”. 

      Potential Impact

       Threat actors exploiting CVE-2023-2868 are known to exfiltrate data and move laterally into victim networks. Consider the potential impact of a compromised ESG device as severe.

      Recommended Actions

      Ensure that Barracuda ESG devices are running the latest software version. In cases of device compromise, the physical device needs to be replaced.

      Sources
      https://www.cisa.gov/news-events/alerts/2023/07/28/cisa-releases-malware-analysis-reports-barracuda-backdoors 
      https://www.mandiant.com/resrgb(41, 105, 94)ources/blog/barracuda-esg-exploited-globally

      August Microsoft Patch Tuesday Updates Fix Critical and Zero-Day Flaws

      Overview

      Updates released by Microsoft on August 8, 2023 patch six flaws ranked as “Critical”. The updates include a patch for Microsoft Exchange servers.

      Potential Impact

      Exploitation of the flaws patched this month can result in remote code execution and privilege escalation. Threat actors exploiting these flaws will likely use their access for data exfiltration and broader network compromise.

      Recommended Actions

      Critical flaws should be patched as soon as possible. Because Microsoft Exchange is a favorite target for threat actors, and Exchange servers are generally publicly accessible, prioritize patching for CVE-2023-21709.

      Sources
      https://krebsonsecurity.com/2023/08/microsoft-patch-tuesday-august-2023-edition/

      How can we help?

      If you need assistance with any of the Threats identified today or any other cybersecurity concerns, compliance issues or questions, please reach out through the contact button below.  We stand ready to assist!


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us