Threat Intelligence Blog
Contact us to discuss any insights from our Blog, and how we can support you in a tailored threat intelligence report.
Black Arrow Cyber Advisory 12 July 2023 – Microsoft Patch Tuesday, including 6 actively exploited vulnerabilities, and Adobe Updates
Black Arrow Cyber Advisory 12 July 2023 – Microsoft Patch Tuesday, including 6 actively exploited vulnerabilities, and Adobe Updates
Executive summary
Microsoft’s July 2023 Patch Tuesday provides updates to address 138 security issues across its product range, including six actively exploited zero-day vulnerability. The exploited zero-day vulnerabilities use a range of Microsoft Windows products to bypass security features, elevate privileges and perform remote code execution. Among the updates provided by Microsoft 9 addressed critical vulnerabilities.
What’s the risk to me or my business?
The actively exploited vulnerabilities could allow an attacker with standard user access, to gain elevated privileges, or install kernel drivers, depending on the exploit used. Other risks such as bypassing security features of Microsoft Outlook and performing remote code execution can occur. This could allow an attacker to further compromise the confidentiality, integrity and availability of the organisation’s information assets.
What can I do?
Security updates are available for all supported versions of Windows impacted. The updates should be applied as soon as possible for the actively exploited vulnerability and all other vulnerabilities. Other mitigations have been provided by Microsoft and can be found below in the further detail’s section.
Technical Summary
CVE-2023-32046 – The actively exploited vulnerability targets MSHTML Platform which could allow an attacker to elevate their privileges to the rights the user that is running the affected application is.
CVE-2023-32049 – This actively exploited vulnerability targets Windows SmartScreen allowing an attacker to bypass security features including the security warning prompt.
CVE-2023-36874 – This actively exploited vulnerability targets the Windows Error Reporting Service allowing an attacker to elevate privileges allowing them to gain administrator privileges.
CVE-2023-36884 – This actively exploited vulnerability targets the Office and Windows HTML allowing an attacker to perform remote code execution.
CVE-2023-35311 – This actively exploited vulnerability targets Microsoft Outlook and bypasses a security feature however to exploit this an attacker would have to have a user click in a specially crafted link through phishing or social engineering.
ADV230001 – This is a Microsoft signed driver that has been maliciously used in post-exploitation activity which abused a Windows policy loophole to install malicious kernel-mode drivers.
Adobe
This month, Adobe released fixes for 4 vulnerabilities, of which 3 were rated critical across Adobe InDesign and Adobe ColdFusion. At current, Adobe are not aware of any active exploitation of the listed vulnerabilities, however the advice is to update the affected products using their priority rating which can be found in the details below. The vulnerabilities include remote code execution, memory leak and security bypass.
Further details on other specific updates within this patch Tuesday can be found here:
Further details about CVE-2023-32046 can be found here:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32046
Further details about CVE-2023-32049 can be found here:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32049
Further details about CVE-2023-36874 can be found here:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36874
Further details about CVE-2023-36884 can be found here:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36884
Further details about CVE-2023-35311 can be found here:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35311
Further details about ADV230001 can be found here:
https://msrc.microsoft.com/update-guide/en-US/vulnerability/ADV230001
Further details of the vulnerabilities addressed in Adobe InDesign can be found here:
https://helpx.adobe.com/security/products/indesign/apsb23-38.html
Further details of the vulnerabilities addressed in Adobe ColdFusion can be found here:
https://helpx.adobe.com/security/products/coldfusion/apsb23-40.html
Need help understanding your gaps, or just want some advice? Get in touch with us.
#threatadvisory #threatintelligence #cybersecurity
Black Arrow Cyber Advisory 07 March 2023 – Microsoft Word Proof of Concept Exploit Released for Recently Patched RCE Vulnerability
Black Arrow Cyber Advisory 07 March 2023 – Microsoft Word Proof of Concept Exploit Released for Recently Patched RCE Vulnerability
Executive Summary
CVE-2023-21716 is a Microsoft Word critical remote code execution vulnerability discovered last year, which has been patched in Microsoft’s February patch Tuesday. Security Researcher Joshua Drake has released a Proof of Concept (PoC) for the vulnerability and it’s so small it can fit in a tweet. The PoC requires the victim to simply just preview or open a malicious file, which could arrive in a multitude of ways, such as an email.
What’s the risk to my business?
Successful exploitation allows an attacker to remotely execute code, impacting the confidentiality, integrity and availability of the data held by an organisation.
What can I do?
The vulnerability was patched as part of Microsoft’s February patch Tuesday, so only unpatched versions of Microsoft Office Word remain vulnerable. It is therefore recommended to apply the patches if not done so already. Additionally, the impact can be mitigated by enabling protected view in Microsoft Office Word, which is enabled by default. Protected view is a read-only mode where most editing functions are disabled.
Need help understanding your gaps, or just want some advice? Get in touch with us.
#threatadvisory #threatintelligence #cybersecurity
The proof of concept can be found here: https://qoop.org/publications/cve-2023-21716-rtf-fonttbl.md
Details for CVE-2023-21716 can be found here: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-21716
Black Arrow Cyber Advisory 26/04/2022 – Actively exploited vulnerability affecting Microsoft Exchange Server (on-premise)
Black Arrow Cyber Advisory 26/04/2022 – Actively exploited vulnerability affecting Microsoft Exchange Server (on-premise)
Executive Summary
A vulnerability which was previously disclosed in May 2021 and confirmed to be actively exploited in August 2021 is still being actively exploited by malicious actors on Microsoft Exchange systems that have not been patched. This vulnerability can be exploited by any compromised user account that can access an unpatched exchange server using PowerShell, and is a potential ingress point for further attacks including ransomware. This vulnerability relates to Microsoft Exchange instances that are either ‘on premises’, importantly this includes any IT provider hosted private cloud instances.
What’s the risk to my business?
The initial exploit required related CVE notices for the three vulnerabilities known as ‘ProxyShell’ were classified as two critical and one medium. However, it is now being actively exploited with only the medium vulnerability used to deliver ransomware attacks to unpatched systems. The compromised account does not need administrative access and could be any account which makes phishing a very likely vector for initial compromise.
What can I do?
If your business is using Microsoft Exchange on-premise, ensure that the appropriate security updates have been applied. If Microsoft Exchange is being hosted by an MSP, then ensure that the MSP confirms the vulnerabilities have been patched. As these security updates are for Exchange which facilitates business email, the application of these patches can involve system downtime. Since these vulnerabilities are being actively exploited it is now recommended that the patches are applied as soon as possible.
Technical Summary
The following Microsoft Exchange products are affected by this vulnerability: Microsoft Exchange Server 2019, 2016 and 2013. To address this, KB5003435 was issued which targets four CVE vulnerabilities: CVE-2021-31195, CVE-2021-31198, CVE-2021-31207 and CVE-2021-31209.
Further information on the security update can be found here, including the specific updates for different systems, and troubleshooting steps if the update is not applying correctly. Details on each individual CVE can also be found through this link: Description of the security update for Microsoft Exchange Server 2019, 2016, and 2013: May 11, 2021 (KB5003435)
Need help understanding your gaps, or just want some advice? Get in touch with us.
Black Arrow Cyber Advisory 13/04/2022 – Microsoft Patch Tuesday – patches released for various vulnerabilities
Black Arrow Cyber Advisory 13/04/2022 – Microsoft Patch Tuesday – patches released for various vulnerabilities
Executive Summary
As part of Microsoft’s Patch Tuesday, several high and critical vulnerabilities have been patched, of which at least four critical vulnerabilities affect all supported versions of Windows (Clients and Servers). These include ‘wormable’ vulnerabilities, meaning that the vulnerability can be exploited by a malicious program which can replicate itself across a network.
Security updates have also been released for other Microsoft products including Edge, Office and Active Directory Domain Services.
What’s the risk to me or my business?
Security updates are available for all supported versions of Windows, including Windows 7 to Windows 11, and Windows Server 2008 R2 to Windows Server 2022. As some of these updates address vulnerabilities that are known to be actively exploited, the updates should be applied as soon as possible.
What can I do?
Apply the available updates from Microsoft as soon as possible, while taking into consideration any potential downtime that these updates may cause.
Technical Summary
CVE-2022-24491 and CVE-2022-24497 relate to the previously mentioned ‘wormable’ vulnerability, which have CVSS scores of 9.8. They are Remote Code Execution vulnerabilities within the Windows Network File System (NFS). Further details on the individual updates and each affected Windows version can be found here: Microsoft Windows Security Updates April 2022 overview - gHacks Tech News
Need help understanding your gaps, or just want some advice? Get in touch with us.