Skip to content
Search
Agility Network Services, Inc.
I.T. Services Provided
Menu Toggle
Managed I.T. Services Provider
I.T. Security
Menu Toggle
I.T. Security Services Overview
Anti-Virus & Anti-Malware
Phishing Testing
Multi Factor Authentication
Pen Testing (applications)
Pen Testing (perimeter / firewalls)
IT Services Projects 2
I.T. Security Services Overview
Cisco Meraki Products and Licensing
PEN Testing Vulnerability and Social Engineering for Cost Form
Cylance Protect End-Point Security / On-Site MSSP Consulting
Firewalls
Firewall Pen Testing Services Cost
I.T. Network Security Services
I.T. Security: Threat Solution Management & Ethical Hacking
Multi Factor Authentication
Pen Testing (applications)
Pen Testing (perimeter / firewalls)
Phishing Testing
Anti-Virus & Anti-Malware – I.T. Security
I.T. Network Security Services
Cloud Migrations
Wireless Products / Services
Menu Toggle
Wireless Installation Services In Chicago
Wireless Network Assessments
Our Extensive Wireless Experience
Cisco Meraki Wireless Management
Wireless Installation
Our Extensive Wireless Experience
Wireless Installation Services
Wireless Network Assessments
Wireless Installation
Cisco Meraki Wireless Management
I.T. Audits And I.T. Assessments
Full I.T. Outsourcing
Menu Toggle
VCIO Services & Engagements
Agility Network IT Services
Network Management Chicago
IT Services and IT Projects
Remote I.T. Management Tools
Emergency Network Support
Help Desk Services
I.T. System Management (Hourly/As-Needed)
Computer Network Outsourcing Services
Comprehensive Chicago I.T. Services
Chicago IT Services
Computer Network I.T. Assessments
Computer Network Audits
Complimentary Network Evaluation
Chicago IT Outsourcing
Schaumburg I.T. Outsoucing Services
Network Consulting General Service Delivery Overview
Our Remote Management and Monitoring Tools
Chicago IT Consulting Services
Chicago IT Company
Chicago IT Consulting Network Management
Chicago IT Consulting Services
Comprehensive Overview of Services
Network Consultant
VCIO Services & Engagements
Office 365
Menu Toggle
SharePoint Services
Migration and Management
Microsoft Office 365 Suite
Menu Toggle
Office 365 Application Suite
Additional Microsoft Office 365 Information
Word Online
Menu Toggle
Senior Network Consultant
Sharepoint Online
SharePoint Services
Skype For Business
Storage
Visio
Yammer
Microsoft Azure
Excel Online
Exchange Online
Onedrive For Business
Project
Office 365 For Ipad
Office 365 Free Trial
Purchasing
Additional Microsoft Office 365 Information
I.T. Audits
Menu Toggle
Computer Network Audits
Complimentary Network Evaluation
Business Continuity
Menu Toggle
Back Up
Fail-Over
Disaster Recovery
Systems Virtualization & Consolidation
Menu Toggle
Virtualization Overview
Hyper-V
Remote Desktop Services (RDS)
Desktop Virtualization
VMware Product Suite Services
Virtual Desktop Interface (VDI)
Hyper-V
About Agility
Menu Toggle
Who We Are
Our People Tools and Experience
Expertise Partners
Our Clients
Agility Vendor and Partner Expertise
Not Everything to Everyone
Why Agility?
Menu Toggle
Why Choose Agility
Testimonials
Expertise Partners
Reasons to Choose Agility Networks
Agility Networks Video
FAQ
Careers
Menu Toggle
Agility Careers
More About Agility Careers
Careers Overview
Network Consultant
Senior Network Consultant
Sales I.T. Executive
Join Our Team
Apply Now
Contact
Menu Toggle
Contact Information
Locations
Book Chicago IT Firm Time
Current Clients
Menu Toggle
Client Login
Client Portal
Client Resources
Service Request
Newsletter Sign Up
Newsletter Sign-up and Archive
News & Security Blog
Search
Agility Network Services, Inc.
Main Menu
CISA Updates Advisory on Threat Actors Exploiting Multiple CVEs Against Zimbra Collaboration Suite
HOME
August 22, 2022
Elle CeeDee
blog
|
Cybersecurity
Cybersecurity
US-CERT
Posts navigation
← CISA Adds One Known Exploited Vulnerabilities to Catalog
AA22-228A: Threat Actors Exploiting Multiple CVEs Against Zimbra Collaboration Suite →
Schedule Demo: Managed IT
Use Our Online Scheduling Tool
Today, CISA, Federal Bureau of Investigation (FBI), the National Security Agency (NSA), Multi-State Information Sharing and Analysis Center (MS-ISAC), and the Israel National Cyber Directorate (INCD) released the Guide to Securing Remote Access Software . This new joint guide is the result of a collaborative effort to provide an overview of legitimate uses of remote access software, as well as common exploitations and associated tactics, techniques, and procedures (TTPs), and how to detect and defend against malicious actors abusing this software. Remote access software provides organizations with a broad array of capabilities to maintain and improve information technology (IT), operational technology (OT), and industrial control system (ICS) services; however, malicious actors often exploit this software for easy and broad access to victim systems. CISA encourages organizations to review this joint guide for recommendations and best practices to implement in alignment with their specific cybersecurity requirements to better detect and defend against exploitation. Additionally, please refer to the additional information below on guidance for MSPs and small- and mid-sized businesses and on malicious use of remote monitoring and management software in using remote software and implementing mitigations.CISAraw:29a01da034e761a584f134911218c6e7 – 2023-06-06T17:36:55.000Z
Read More
→
CISA released two Industrial Control Systems (ICS) advisories on June 6, 2023. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS. ICSA-23-157-01 Delta Electronics CNCSoft-B DOPSoft ICSA-23-157-02 Mitsubishi Electric MELSEC iQ-R Series/iQ-F Series CISA encourages users and administrators to review the newly released ICS advisories for technical details and mitigations.CISAraw:22bb5ea1dd7fd9e1b20d572704a93e86 – 2023-06-06T15:43:21.000Z
Read More
→
1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low attack complexity Vendor: Delta Electronics Equipment: CNCSoft-B DOPSoft Vulnerabilities: Stack-based Buffer Overflow, Heap-based Buffer Overflow 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow an attacker to exploit a buffer overflow condition and remotely execute arbitrary code. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS The following versions of CNCSoft-B DOPSoft, a human machine interface (HMI), are affected: CNCSoft-B DOPSoft: versions 1.0.0.4 and prior 3.2 VULNERABILITY OVERVIEW 3.2.1 STACK-BASED BUFFER OVERFLOW CWE-121 Delta Electronics’ CNCSoft-B DOPSoft versions 1.0.0.4 and prior are vulnerable to stack-based buffer overflow, which could allow an attacker to execute arbitrary code. CVE-2023-25177 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H ). 3.2.2 HEAP-BASED BUFFER OVERFLOW CWE-122 Delta Electronics’ CNCSoft-B DOPSoft versions 1.0.0.4 and prior are vulnerable to heap-based buffer overflow, which could allow an attacker to execute arbitrary code. CVE-2023-24014 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H ). 3.3 BACKGROUND CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing COUNTRIES/AREAS DEPLOYED: Worldwide COMPANY HEADQUARTERS LOCATION: Taiwan 3.4 RESEARCHER Natnael Samson (@NattiSamson), working with Trend Micro’s Zero Day Initiative, reported these vulnerabilities to CISA. 4. MITIGATIONS Delta Electronics has released and recommends users to download CNCSoft-B DOPSoft v4.0.0.82 or later. CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should: Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet . Locate control system networks and remote devices behind firewalls and isolate them from business networks. When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures. CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies . Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies . Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents. CISA also recommends users take the following measures to protect themselves from social engineering attacks: Do not click web links or open attachments in unsolicited email messages. Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams. Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks. No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.CISAraw:b680c393c7275eb37bf471123cfc534d – 2023-06-06T14:50:09.000Z
Read More
→
Home
Managed I.T. Services Provider
I.T. Security Services
Cloud Migration Services
Full I.T. Outsourcing
Microsoft O365 Suite
Microsoft Azure
Why Choose Agility
Careers
Menu Toggle
Join Our Team
Network Consultant
Contact Information
Search for: