<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=1354242&amp;fmt=gif">

Q3 2023 Cyber Vulnerability Report and Impact

Cisco ASA SSL-VPN Threat Alert | August 2023

 

Vulnerability Update

(9/08/2023) Cisco announced that a previously unknown vulnerability was being exploited by ransomware groups against Cisco VPNs. There is not yet a security patch for the vulnerability; however, multi-factor authentication (MFA) is effective at mitigating these attacks. There is not yet a security patch but Cisco has recommended some workarounds in the interim.

Background Information

Corvus Insurance has become aware that threat actors are targeting Cisco ASA SSL-VPN devices. These attacks are resulting in enterprise-wide ransomware such as Akira and LockBit. We recommend organizations using Cisco VPNs immediately enforce multi-factor authentication (MFA) for all user accounts on the VPN device.

Impact of the Vulnerability

Attackers are using credential stuffing attacks leveraging weak or default passwords or are employing brute-force tactics against devices without MFA or where MFA was not enabled on every account. These attacks don’t appear to be targeting any particular industries and seem to be purely opportunistic.

Next Steps for Cisco Customers:

  1. Ensure MFA is enabled on every VPN account.
  2. Enforce strict password policies including length and complexity requirements.
  3. Check Cisco documentation for workarounds until a security patch is released.

Resources

https://www.rapid7.com/blog/post/2023/08/29/under-siege-rapid7-observed-exploitation-of-cisco-asa-ssl-vpns/

_________________________________

 

Adobe ColdFusion Vulnerability Alert | July 2023

 

Background Information

Adobe released an advisory detailing critical security flaws (CVE-2023-38204, CVE-2023-38205, and CVE-2023-38206) in their ColdFusion product, often used for web application development and delivery. The vulnerabilities allow for an unauthenticated attacker to execute arbitrary code or commands. Adobe reports that at least one of the flaws is being actively exploited. Security patches have been released and should be applied as soon as possible.

The vulnerabilities affect the following Adobe ColdFusion products and versions:

  • ColdFusion 2023
    • Update Number: Update 2 and earlier versions

    • Platform: All

  • ColdFusion 2021
    • Update Number: Update 8 and earlier versions

    • Platform: All   

  • ColdFusion 2018
    • Update Number: Update 18 and earlier versions

    • Platform: All

Impact of the Vulnerability

Attackers can execute arbitrary code or commands against unpatched devices, gaining a foothold into the network. From there the attacker would be able to conduct further exploitation and potentially move around the network.

Next Steps:

Download and install the latest version of the affected products:

_________________________________

 

Confluence Vulnerability Alert | July 2023

 

Background Information

Confluence issued a security advisory for several vulnerabilities. The flaws, CVE-2023-22505, CVE-2023-22506, CVE-2023-22508, affect Confluence Data Center & Server and Bamboo Data Center commonly used for collaboration and development. The vulnerabilities allow an unauthenticated attacker to execute remote code and take control of an affected system. Confluence released security updates, and we recommend organizations upgrade to the most recent version as soon as possible.

Impact of the Vulnerability

An attacker could gain unauthenticated access and execute remote code on an affected system. Corvus has observed similar vulnerabilities lead to data theft and extortion as well as ransomware attacks.

Next Steps:

We encourage your organization to take the following steps to mitigate against potential attack:

  • Update to the most recent version.

_________________________________

 

Citrix Vulnerability Advisory | July 2023

 

Background Information

On July 18, 2023, Citrix released an advisory detailing a critical security flaw in NetScaler Gateway (formerly Citrix Gateway) and NetScaler ADC (formerly Citrix Application Delivery Controller). NetScaler Gateway is commonly used as a remote access solution and NetScaler ADC is a networking appliance for web applications. The security flaw (CVE-2023-3519) allows a remote, unauthenticated attacker to perform arbitrary code execution. Citrix reports that this vulnerability is being actively exploited by attackers. A security patch has been released and should be applied as soon as possible.

The vulnerabilities affect the following products and versions:

  • NetScaler ADC and NetScaler Gateway 13.1 before 13.1-49.13 
  • NetScaler ADC and NetScaler Gateway 13.0 before 13.0-91.13 
  • NetScaler ADC 13.1-FIPS before 13.1-37.159
  • NetScaler ADC 12.1-FIPS before 12.1-55.297
  • NetScaler ADC 12.1-NDcPP before 12.1-55.297

Note: NetScaler ADC and NetScaler Gateway version 12.1 is now End Of Life (EOL) and is vulnerable.

This bulletin only applies to customer-managed NetScaler ADC and NetScaler Gateway. Customers using Citrix-managed cloud services or Citrix-managed Adaptive Authentication do not need to take any action.

Impact of the Vulnerability

Without a security patch, an unauthenticated remote attacker may be able to gain access to an affected Gateway or ADC appliance and execute arbitrary code. From there the attacker could move around the network and conduct further exploitation. Corvus has observed similar vulnerabilities lead to ransomware attacks.

Next steps for Citrix customers:

  1. Upgrade to a non-vulnerable version of ADC or Gateway as soon as possible:
    • NetScaler ADC and NetScaler Gateway 13.1-49.13 and later releases

    • NetScaler ADC and NetScaler Gateway 13.0-91.13  and later releases of 13.0  

    • NetScaler ADC 13.1-FIPS 13.1-37.159 and later releases of 13.1-FIPS  

    • NetScaler ADC 12.1-FIPS 12.1-55.297 and later releases of 12.1-FIPS  

    • NetScaler ADC 12.1-NDcPP 12.1-55.297 and later releases of 12.1-NDcPP 

    Note: Please note that Citrix ADC and Citrix Gateway versions prior to 12.1 are End of Life (EOL). Customers are recommended to upgrade their appliances to one of the supported versions that address the vulnerabilities.

  2. Cybersecurity firm, Mandiant, has released a tool that can be used to check for indicators of compromise on Citrix appliances.

Resources

https://support.citrix.com/article/CTX561482/citrix-adc-and-citrix-gateway-security-bulletin-for-cve20233519-cve20233466-cve20233467

Recent Articles

Q2 Cyber Threat Report: Ransomware Season Arrives Early


In this report, our threat intel team highlights our critical cyber threat and ransomware findings from Q2 2024 and what it means for the threat landscape.

Global IT Meltdown: CrowdStrike Software Update Causes Broad Outages


On July 19, 2024, the world woke up to a massive IT outage caused by cybersecurity firm CrowdStrike that affected numerous industries across the globe.

Navigating Third-Party Risk: A Key Component for Business Resilience


The Corvus claims team has observed an increasing trend of third-party breaches. Find out how to help prevent third-party risk in this short cyber blog.