Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 11/08/2023

    New Microsoft Exchange Zero-Day Vulnerabilities

    Overview

    Four zero-day vulnerabilities in Microsoft Exchange were recently disclosed as part of Trend Micro’s Zero-Day Initiative. Note that these vulnerabilities did not meet Microsoft’s threshold for immediate servicing. Currently, the vulnerabilities are being tracked under ZDI IDs so Exchange administrators can be aware.

    Potential Impact

    These vulnerabilities can be remotely exploited to execute code or view sensitive information. It is also important to note that authentication is required for exploitation. The vulnerabilities include ZDI-23-1578, ZDI-23-1581, ZDI-23-1579, and ZDI-23-1580. Widespread exploitation has not yet been observed by GreyCastle Security though this may change in the near future.

    Recommended Actions

    After disclosure, it was discovered that one of the vulnerabilities (ZDI-23-1578) can be mitigated by applying the August Security Updates. For other vulnerabilities, administrators should apply fixes immediately once they are released by Microsoft. It is also recommended that public access to web Exchange services be restricted, especially in a hybrid Microsoft 365 environment.

    Request Consultation

    For a complimentary consultation, fill out the form below and we will be in touch soon.

      Number of Employees - select one:
      Industry - select one:

       

      Critical Vulnerabilities in QNAP NAS Devices

      Overview

      QNAP Systems disclosed two critical command injection vulnerabilities affecting various versions of QTS on network-attached storage (NAS) devices. These vulnerabilities could be exploited by remote attackers to execute arbitrary commands on the affected systems. The vulnerabilities include CVE-2023-23368 (CVSS 9.8) and CVE-2023-2336 (CVSS 9.0). 

      Potential Impact

      Both vulnerabilities have the potential to allow remote attackers to execute commands on NAS devices, which are commonly used to store sensitive data. Exploitation of these vulnerabilities can lead to data theft, encryption, and potential ransom demands.

      Recommended Actions

      It is recommended that the following be performed:

      •  Administrators should update QTS, QuTS hero, or QuTScloud installations by checking for updates through the Control Panel. Manual downloads of updates are also available on the QNAP website.
      • Update the Multimedia Console and Media Streaming add-on through the App Center by searching for the installation and clicking the “Update” button.
      •  Implement regular data backups to safeguard against data loss in case of a security incident. Backups should be stored segmented and immutable.
      • If there is no business need, QNAP devices should not be accessible from the Internet. If there is a business need, restrict by source IP address if possible or ensure the device is placed in a DMZ.

      Sources

      https://www.bleepingcomputer.com/news/security/qnap-warns-of-critical-command-injection-flaws-in-qts-os-apps/

      https://www.qnap.com/en-uk/security-advisory/qsa-23-31

      https://www.qnap.com/en-uk/security-advisory/qsa-23-35

      Veeam Patches Critical Security Flaws

      Overview

      On November 6th, 2023, Veeam released patches for four vulnerabilities. Products include Veeam ONE, Veeam Disaster Recovery Orchestrator, Veeam Availability Orchestrator, and Veeam Recovery Orchestrator.

      Potential Impact

      The impact described in Veeam’s knowledge base article includes remote code execution and theft of password hashes. Expect threat actors to exploit these vulnerabilities to either escalate privileges in a compromised environment or corrupt backups as part of a ransomware deployment.

      Recommended Actions

      Apply patches to all impacted products. Review configuration, and implement best practices as described here: https://bp.veeam.com/vbr

      Sources

      https://www.veeam.com/kb4508

      https://www.bleepingcomputer.com/news/security/veeam-warns-of-critical-bugs-in-veeam-one-monitoring-platform/

      AvosLocker Ransomware Targeting Critical Infrastructure

      Overview

      The AvosLocker ransomware gang has been identified as targeting critical infrastructure in the U.S. The gang employs ransomware-as-a-service (RaaS) operations so initial attack vectors may vary. However, GreyCastle Security has observed external vulnerability exploitation and social engineering to be common attack vectors of ransomware groups.

      Potential Impact

      AvosLocker leverages open-source tools and living-off-the-land tactics such as RDP, PowerShell, Windows batch scripts. Cobalt Strike activity may also be observed for command and control. The threat actor may also leverage tools such as Rclone or Filezilla for data exfiltration.

      Recommended Actions

      The Cybersecurity and Infrastructure Security Agency (CISA) recommends the following to mitigate AvosLocker ransomware:

      • Restrict or secure the use of remote access tools like AnyDesk, Atera, and similar.
      • Restrict the use of RDP internally. Where possible, ensure RDP access to critical systems is only permitted from jump hosts.
      •  Restrict the use of PowerShell.
      • Ensure Internet-facing systems are regularly scanning for vulnerabilities. Furthermore, ensure any management interfaces are not openly accessible from the Internet.

      Sources

      https://thehackernews.com/2023/10/fbi-cisa-warn-of-rising-avoslocker.html

      https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-284a

      How can we help?

      If you need assistance with any of the Threats identified today or any other cybersecurity concerns, compliance issues or questions, please reach out through the contact button below.  We stand ready to assist!


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us