13 July 2021

UpDate: HACKER BLAME GAME SEQUEL #2 (China) O No! GOTCHA AGAIN ...SolarWinds has issued a hotfix to mitigate the attacks while the company works on a permanent solution.

Yes it was just yesterday in a post about the same hack attack.
Ready for a follow-up from The Verge >

Microsoft attributes new SolarWinds attack to a Chinese hacker group

SolarWinds’ Orion management software was attacked in December 2020 Illustration by Alex Castro / The Verge

___________________________________________________________________________

Microsoft discovers critical SolarWinds zero-day under active attack

Flaws allow attackers to run malicious code on machines hosting Serv-U products.

Here it is from ArsTechica:

SolarWinds, the company at the center of a supply chain attack that compromised nine US agencies and 100 private companies, is scrambling to contain a new security threat: a critical zero-day vulnerability in its Serv-U product line.

Microsoft discovered the exploits and privately reported them to SolarWinds, the latter company said in an advisory published on Friday. SolarWinds said the attacks are entirely unrelated to the supply chain attack discovered in December.

“Microsoft has provided evidence of limited, targeted customer impact, though SolarWinds does not currently have an estimate of how many customers may be directly affected by the vulnerability,” company officials wrote. “SolarWinds is unaware of the identity of the potentially affected customers.”

Only SolarWinds Serv-U Managed File Transfer and Serv-U Secure FTP—and by extension, the Serv-U Gateway, a component of those two products—are affected by this vulnerability, which allows attackers to remotely execute malicious code on vulnerable systems.

An attacker can gain privileged access to exploited machines hosting Serv-U products and could then install programs; view, change, or delete data; or run programs on the affected system. The vulnerability exists in the latest Serv-U version 15.2.3 HF1, released on May 5, and all prior versions.

SolarWinds has issued a hotfix to mitigate the attacks while the company works on a permanent solution. . .

The company says customers should install the fixes immediately.

The hotfixes are available here. Disabling SSH access also prevents exploitation.

The federal government has attributed last year’s supply chain attack to hackers working for Russia’s Foreign Intelligence Service, abbreviated as the SVR, which for more than a decade has conducted malware campaigns targeting governments, political think tanks, and other organizations in countries including Germany, Uzbekistan, South Korea, and the US. Targets have included the US State Department and the White House in 2014.

The hackers used that access to push a malicious software update to about 18,000 customers of SolarWinds’ Orion network management product. Of those customers, roughly 110 received a follow-on attack that installed a later-stage payload that exfiltrated proprietary data. The malware installed in the attack campaign is known as Sunburst. Again, SolarWinds said the exploits underway now have no connection."

 

No comments: