Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 01/02/2023

    LastPass Reports Loss of Customer Vault Data in Incident Investigation

    Overview

    On December 22, 2022, LastPass released information regarding a security incident that was discovered in November 2022. Investigators determined that unauthorized actors accessed customer vault data. Due to the zero-knowledge approach used by LastPass, leaked customer vault data is still encrypted and requires the customer’s password for decryption.  

    LastPass also noted that the compromise in November was launched using information gained in a breach earlier in 2022.

    Potential Impact

    Threat actors may be able to brute-force passwords and gain access to encrypted vault data.  Customers at risk are those with weak passwords.

    Recommended Actions

    As a precaution, LastPass users may want to reset passwords for high-value accounts in LastPass and their master password.

    Request Consultation

    For more information, fill out the form below and we will be in touch shortly

      Number of Employees - select one:
      Industry - select one:

      Allegedly Stolen Information on More Than 400 Million Twitter Users Up for Sale

      Overview

      An unknown threat actor announced on a data breach site that they had acquired data from 400 million Twitter users. The actor demanded $276 million for a promise to destroy the leaked data.

      Potential Impact

      Leaked Twitter account information can include private messages, account information, and all tweets made by an individual. Attackers often use information such as this to launch further attacks.

      Recommended Actions

      Ensure that user awareness training includes information about breaches such as this one. Train users to understand that private information can be used in phishing campaigns, which can broadly impact individuals and their organizations.

      Sources

      https://www.theregister.com/2022/12/27/twitter_hack_morgan/

      WordPress CMS Vulnerabilities Being Exploited

      Overview

      A new strain of Linux malware has been observed exploiting known vulnerabilities in 19 WordPress plugins and themes. Wide-spread scanning and exploit automation are likely being performed to deploy this malware. A complete list of affected plugins and themes can be found here: https://news.drweb.com/show/?i=14646&lng=en&c=23

      Potential Impact

      Attackers are leveraging these vulnerabilities to deploy a backdoor to compromise websites and potentially be used to carry out more severe attacks against internal networks. Websites may be modified so visiting users clicking on compromised pages may be redirected to malicious sites serving malware or phishing pages. The malware may also contain functionality for performing brute-force attacks against WordPress administrator credentials.

      Recommended Actions

      Administrators should keep track of all WordPress components (including third-party) and ensure they are up-to-date. Strong and unique passwords for administrator accounts should be used and protected with multi-factor authentication where possible. 

      Sources

      https://thehackernews.com/2023/01/wordpress-security-alert-new-linux.html

      https://news.drweb.com/show/?i=14646&lng=en&c=23

      Unpatched Citrix Servers Being Exploited

      Overview

      Reports from Citrix and the National Security Agency (NSA) indicate that unpatched Citrix Application Delivery Controller (ADC) and Gateway endpoints are being exploited. Vulnerabilities being exploited include CVE-2022-27510 and CVE-2022-27518 (CVSS scores: 9.8).

      Potential Impact

      CVE-2022-27510 is an authentication bypass that can be exploited to gain unauthorized access to Gateway user capabilities, and CVE-2022-27518 is a remote code execution vulnerability that could result in the takeover of affected systems. Post-exploitation indicators could involve web shells to provide attackers with backdoor access to compromised servers. This type of access can also be used to perform attacks against other internal systems.

      Recommended Actions

      These vulnerabilities were addressed in the November 8 and December 13, 2022, updates. If not applied, administrators should look to do so as soon as possible. It is also recommended to perform regular external vulnerability scanning to discover vulnerabilities and weak configurations on public-facing systems.

      Sources

       https://thehackernews.com/2022/12/thousands-of-citrix-servers-still.html

      https://nvd.nist.gov/vuln/detail/CVE-2022-27518

      https://nvd.nist.gov/vuln/detail/CVE-2022-27510

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us