Access Denied

This page requires users to be logged in and using a specific plan to access its content.

If you believe this is an error or need help, please contact
support@cybernewscentre.com


Login or Sign Up
⭠ Back
As part of the second instalment in our series on cyber vulnerabilities and cyber threats in early 2024, we delve deeper into the tactical responses and preventative measures being implemented by organisations and cybersecurity forces.
Copy Page Link
Thomas Ricardo - Cyber Analyst Reporter
Mark De Boer
Editor Alexis Pinto
March 27, 2024

https://www.cybernewscentre.com/plus-content/content/cyber-watch-2024-emerging-threats-and-strategic-response---part-2

You have viewed 0 of your 5 complimentary articles this month.
You have viewed all 5 of your 5 complimentary articles this month.
This content is only available to subscribers. Click here for non-subscriber content.
Sign up for free to access more articles and additional features.
Create your free account
follow this story

At A Glance 

  • 2024 Cyber Threat Surge: Sophisticated cyber threats escalate, demanding enhanced collaborative defence strategies across the globe.
  • Key Vulnerabilities Identified: Critical flaws in Saflok locks and AWS highlight the urgent need for swift patching and security updates.
  • Collaboration Enhances Security: International and private sector cooperation is crucial in strengthening defences against cyber attacks.
  • Immediate Updates Essential: Users of affected software, including Foxit Reader and Ivanti, must update promptly to safeguard against threats.

As part of the second instalment in our series on cyber vulnerabilities and cyber threats in early 2024, we delve deeper into the tactical responses and preventative measures being implemented by organisations and cybersecurity forces.

This segment aims to shed light on the evolving strategies used to counteract the sophisticated cyber threats that have emerged at the start of the year.

We focus on understanding the dynamics of these threats, including the mechanisms of newly identified vulnerabilities and the innovative scams that have surfaced.

Additionally, we explore the collaborative efforts between international cybersecurity agencies and private sectors to fortify defences, enhance awareness, and mitigate the impact of these cyber challenges on global digital infrastructure. 

Our aim is to deliver a crisp, business and technology-focused synopsis of how these entities are confronting the ever-evolving cyber threat landscape as we progress through the initial quarter of 2024.

Highlighting Key Vulnerabilities

Unsaflok Vulnerability

The ubiquitous use of Saflok RFID locks across hotels and residential complexes in 131 countries has hit a snag with the discovery of a significant security flaw.

This loophole allows malicious entities to gain access using counterfeit keycards, affecting over three million rooms globally. The revelation has spurred an industry-wide overhaul of lock systems, software, and security protocols to mitigate the risk.

TeamCity Vulnerability

JetBrains' TeamCity has fallen victim to cyber exploitation due to two critical vulnerabilities, CVE-2024-27198 and CVE-2024-27199. Attackers have leveraged these weaknesses to launch ransomware, deploy coinminer malware, and install backdoors, compromising data integrity and operational security.

Rapid7's discovery and subsequent software update underscore the perpetual cat-and-mouse game between cybersecurity defenders and threat actors.

AWS's Single-Click Vulnerability

Tenable Research unveiled a glaring flaw within AWS Managed Workflows for Apache Airflow, termed "FlowFixation".

This vulnerability could potentially allow an attacker to hijack a user's management console with a single click, highlighting the broader issue of misconfigurations across major cloud platforms, including Azure and Google Cloud, and underscoring the critical need for rigorous security practices.

Critical Zoom Clients Flaw

The recent discovery of a vulnerability within the Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows, catalogued under CVE-2024-24691, underscores a critical security concern for users and organisations relying on this popular communication platform.

This vulnerability, stemming from incorrect input validation, permits authenticated attackers to access sensitive system information across the network.

With a Common Vulnerability Scoring System (CVSS) rating of 9.6, this issue is classified as highly severe, highlighting its potential to compromise the confidentiality, integrity, and availability of systems.

The ramifications of such a vulnerability cannot be overstated. In a digital environment where secure communication is paramount, the ability for attackers to intercept and exploit system information poses a significant threat to individual privacy and organisational security.

It can lead to unauthorised access to private meetings, leakage of confidential information, and potentially, broader network infiltration.

Korenix JetlO 6550's Industrial Espionage Risk

The findings reveal a critical vulnerability, identified as CVE-2024-2371, within Korenix JetlO industrial Ethernet switches.

This flaw enables unauthorised individuals to access confidential data within industrial control systems, including key configuration details and network architectures.

The vulnerability stems from deficiencies in the Simple Network Management Protocol (SNMP) implementation, which attackers exploit to infiltrate these systems.

This security lapse poses a significant threat to the safety and integrity of industrial operations, highlighting the imperative need for robust cybersecurity measures across the industry.

To safeguard critical infrastructure on a global scale, it is essential for organisations to thoroughly review and enhance their security frameworks, ensuring they are updated and vigilant against potential exploitation efforts by cyber adversaries.

Fortinet's FortiOS/FortiProxy Alert

Over 133,000 devices are at risk due to CVE-2024-21762, a critical vulnerability that could allow remote code execution.

The widespread nature of this vulnerability and its high exploitability index call for immediate updates and heightened vigilance.

Critical RCE Vulnerability in Fortra FileCatalyst

The report highlights a critical Remote Code Execution (RCE) vulnerability in Fortra FileCatalyst Workflow, assigned a CVSSv3.1 score of 9.8, posing a significant risk to the confidentiality, integrity, and availability of systems.

Fortra has addressed this issue by releasing a patch in FileCatalyst Workflow version 5.1.6 Build 114 and higher, recommending that users promptly upgrade to reduce the threat posed by CVE-2024-25153.

This vulnerability allows unauthorised individuals to execute arbitrary code on affected servers, underscoring the necessity of immediate updates to bolster security measures.

Chrome 123's Patch Marathon

Chrome 123 has been launched, addressing 12 significant security concerns, including CVE-2024-2625, with updates designed to enhance both security and user experience.

This version is gradually being made available to users across Windows, Mac, and Linux platforms. The release underscores the value of community engagement in cybersecurity, with external researchers playing a crucial role in detecting and resolving these vulnerabilities.

Through internal audits and the strategic use of fuzzing techniques, Google showcases its dedication to protecting users, reflecting a proactive stance on security within the digital landscape.

Foxit Reader Exploits for Sale

A vulnerability in Foxit Reader, a widely-used PDF viewer, has prompted a threat actor to announce the sale of an exploit that could enable remote code execution, affecting millions of users.

Foxit has swiftly issued updates to patch this critical vulnerability, advising users to immediately update their software to prevent potential cyber attacks.

This vulnerability spans across multiple versions of Foxit PDF Reader and Foxit PDF Editor on both Windows and macOS platforms. The exploit, which activates upon opening a maliciously crafted PDF file, could allow attackers to gain control over the affected systems.

Foxit's release of updated versions for its software on Windows and macOS aims to address these security concerns, highlighting the necessity for users to stay vigilant and keep their software up-to-date to protect against such vulnerabilities.

Ivanti's RCE Exposure

The Cybersecurity and Infrastructure Security Agency (CISA), in collaboration with the Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC), and a range of national and international partners, has issued a cybersecurity advisory alerting to the active exploitation of vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure gateways.

This joint advisory, bolstered by contributions from Volexity, Ivanti, Mandiant, and other industry leaders, specifically addresses the exploitation of vulnerabilities identified as CVE-2023-46805, CVE-2024-21887, and CVE-2024-21893.

These vulnerabilities, affecting Ivanti Connect Secure (formerly Pulse Connect Secure) and Ivanti Policy Secure gateways across versions 9.x through 22.x, enable attackers to bypass authentication, execute harmful requests, and carry out commands with elevated privileges, posing significant security threats.

Following the identification of malicious activities exploiting these vulnerabilities in Ivanti products, integral to CISA's technological infrastructure, the agency confirmed that two of its systems were compromised but were quickly isolated from the network without causing immediate operational issues.

The attacks notably exploited weaknesses that allow attackers to bypass Ivanti’s Integrity Checker Tool, complicating the detection of intrusions.

In response to these security incidents and the ongoing threat landscape, CISA and its partners have recommended assuming the potential for sophisticated adversaries to maintain persistent, undetected access on compromised networks.

Earlier directives from CISA required federal agencies to disconnect and reset connections to affected Ivanti VPN devices, highlighting the necessity for continuous threat monitoring and stringent access control measures to safeguard against such vulnerabilities.

CNC Final Observations

In synthesising the observations from the current landscape of cyber vulnerabilities and threats as outlined, it's clear that the early part of 2024 has been marked by a diverse array of cybersecurity challenges.

From the widespread impact of the Saflok vulnerability affecting millions of hotel rooms globally to the critical Remote Code Execution (RCE) vulnerabilities identified in software like Fortra FileCatalyst and Ivanti products, the breadth of these security gaps highlights an urgent need for comprehensive cyber defence strategies.

Particularly alarming is the sophisticated nature of these threats, which not only exploit technical vulnerabilities but also leverage the intricacies of software implementations and network protocols to gain unauthorised access and execute malicious activities.

The concerted efforts by cybersecurity entities, including CISA’s collaboration with international partners to address Ivanti vulnerabilities, reflect a growing recognition of the need for a unified response to cyber threats. The engagement of the wider cybersecurity community, as seen in the contributions to Chrome 123’s patches, underscores the importance of collaboration and continuous vigilance in the fight against cybercrime.

At A Glance 

  • 2024 Cyber Threat Surge: Sophisticated cyber threats escalate, demanding enhanced collaborative defence strategies across the globe.
  • Key Vulnerabilities Identified: Critical flaws in Saflok locks and AWS highlight the urgent need for swift patching and security updates.
  • Collaboration Enhances Security: International and private sector cooperation is crucial in strengthening defences against cyber attacks.
  • Immediate Updates Essential: Users of affected software, including Foxit Reader and Ivanti, must update promptly to safeguard against threats.

Get access to more articles for free.
Create your free account
More Cyber News