Technical Expertise,Security Vulnerability Advisory

December 08, 2023   •   8 minute read

Cybersafe Solutions Security Advisory Bulletin Dec. 8, 2023

In this week's Security Advisory:

  • Two Zero-Days Found in Apple Products
  • Security Advisory Update: Microsoft Patch Tuesday Fixes Two Zero-Days
  • Security Advisory Update: Critical Vulnerability (CVE-2023-34060) in VMware Cloud Director Appliance
  • Android Malware Downloaded 12 Million Times on Google Play Store
  • Multiple Vulnerabilities in Android Products and Google Chrome

Two Zero-Days Found in Apple Products

Apple released updates to address two (2) zero-days in its products that are actively being exploited in the wild.  The first zero-day, CVE-2023-42916, could allow for the disclosure of sensitive information when processing specially crafted web content.  The second zero-day, CVE-2023-42917, could allow for arbitrary code execution when processing specially crafted web content.  Both zero-days affect Safari, iPadOS, and macOS.  There are reports of these vulnerabilities actively being exploited against versions of iOS before iOS 16.7.1.

The following products are affected:

  • iOS and iPadOS versions prior to 17.1.2 (iPhone XS and later, iPad Pro 12.9-inch 2nd generation and later, iPad Pro 10.5-inch, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 6th generation and later, and iPad mini 5th generation and later)
  • Safari versions prior to 17.1.2
  • macOS Sonoma versions prior to 14.1.2

More Reading/Information


Security Advisory Update: Microsoft Patch Tuesday Fixes Two Zero-Days

New threat intel indicates that the vulnerability (CVE-2023-23397) impacting Microsoft Outlook is actively being exploited in the wild by the APT28 hacking group.  APT28 is exploiting this vulnerability to hijack Microsoft Exchange accounts and steal sensitive information.  CVE-2023-23397 was previously disclosed in March 2023 by Microsoft and has an existing patch.  It is recommended to apply the existing updates released in March 2023 to mitigate this vulnerability if you have not already done so.

Original Security Advisory - March 15th, 2023:

This month's Patch Tuesday includes fixes for two (2) zero-days that are actively being exploited  in the wild. The two (2) zero-days are being tracked as CVE-2023-23397 and CVE-2023-24880 and have received a CVSS scores of 9.8 and 5.4 out of a possible 10, respectively.

The first zero-day, CVE-2023-23397, is a critical elevation of privilege vulnerability in Microsoft Outlook that is triggered automatically when the victim's Outlook client receives and processes a specially crafted email sent by the attacker.  This attack requires no user interaction and can affect a user before the email is viewed in the Preview Pane.  This vulnerability allows an attacker to steal NTLM hashes via NTLM negotiation requests, essentially allowing the threat actor to authenticate as the victim, as well as laterally move throughout the network and modify Outlook mailbox folder permissions.

This vulnerability affects Microsoft Outlook for Windows.  However, this vulnerability does not affect Outlook for Android, iOS, or macOS versions, Outlook on the Web, and Microsoft 365 services. 

The second zero-day, CVE-2023-24880, is a vulnerability that allows attackers to bypass the Windows SmartScreen security feature by sending a specially crafted MSI file. When this file is opened by the victim, it will bypass Mark-of-the-Web security warnings and will effectively prevent Windows SmartScreen and Microsoft Office Protected View from triggering. Windows SmartScreen and Microsoft Office Protected Preview rely on Mark-of-the-Web security feature which displays a warning when a file is downloaded from an untrusted or unknown source.  If this bypassed, an attacker can execute malicious code and potentially gain control of the affected system.

More Reading/Information


Security Advisory Update: Critical Vulnerability (CVE-2023-34060) in VMware Cloud Director Appliance

VMware has released a patch for a critical authentication bypass vulnerability affecting its Cloud Director Appliance that was previously disclosed on November 14th, 2023. Organizations should update Cloud Director Appliance to the latest version (version 10.5.1) to mitigate this vulnerability.  If organizations cannot apply the current patch, it is recommended to implement the workaround provided by VMware.  The workaround can be found here: https://kb.vmware.com/s/article/95534

Original Security Advisory - November 15th, 2023:

VMware disclosed a critical authentication bypass vulnerability in its Cloud Director Appliance.  The vulnerability is being tracked as CVE-2023-34060 and can allow an attacker with network access to the appliance to bypass login restrictions when authenticating on either port 22 (SSH) or port 5480 (appliance management console). CVE-2023-34060 received a CVSS score of 9.8 out of a possible 10.

VMware states that this vulnerability only affects VMware Cloud Director Appliance deployments that have upgraded to 10.5 from an older release.  This vulnerability does not impact Linux deployments or new deployments of 10.5.

While no patch has been released for CVE-2023-34060, VMware has released a workaround that could be implemented until a patch becomes available. Those instructions can be found here: https://kb.vmware.com/s/article/95534.

More Reading/Information


Android Malware Downloaded 12 Million Times on Google Play Store

A new Android malware called SpyLoan is disguising itself as legitimate apps on the Google Play Store and is reported to have over 12 million downloads. The malicious apps claim to offer financial services that provide personal loans. Once downloaded, the malware steals personal data from the device such as contacts, location data, text messages, device info, call logs, installed apps, network information, etc., and the threat actor uses this data to blackmail the victim. Google has removed several apps containing this malware from the Google Play Store.

More Reading/Information


Multiple Vulnerabilities in Android Products and Google Chrome

Android released updates to address eight-five (85) vulnerabilities, five (5) given a severity rating of "Critical." The most severe is being tracked as CVE-2023-40088 and is a vulnerability in the System component that could lead to an attacker executing remote code on the affected system without requiring user interaction. These vulnerabilities affect Android OS security patch levels prior to 2023-12-05.

Google Chrome addressed ten (10) vulnerabilities, with two (2) given a severity rating of "High."  The most severe could lead to arbitrary code execution.  These vulnerabilities affect Windows, Mac, and Linux.

More Reading/Information


Recommendations

Please review your environment to ensure the above-mentioned issues are patched in a timely manner.  It is security best practice to regularly update and/or patch software to the latest versions.  The vulnerabilities above highlight the security benefits of limiting deployed software to "vendor-supported versions" only.  This dramatically increases the likelihood that new vulnerabilities have a patch issued for them.  Likewise, Cybersafe strongly encourages maintaining an inventory of current software in your environment, which helps ensure and inform your patch and vulnerability management program.