Security News – Week 40

[vc_row pix_particles_check=”” nav_skin=”light” consent_include=”include”][vc_column width=”1/4″][vc_empty_space][vc_single_image image=”16473″ img_size=”full” alignment=”center”][/vc_column][vc_column width=”3/4″][vc_column_text]

$566 Million worth of Binance Coins from Binance Bridge Seized

Binance Bridge has suffered a massive cyber-attack that resulted in the seizure by threat actors of 2 million Binance Coins (BNB) worth $566 Million.

The attack was launched at 14:30 on October 6, 2022, and the threat actors transferred the seized funds to their wallets through two transactions of 1,000,000 BNB each. Detecting the security breach at 18:19, Binance paused BNB Smartchain transactions.

In the statements made by Binance officials on social media, the attack was confirmed, and it was announced that the security weakness that caused the attack was under control. It was also stated that a large part of the seized funds remained and secured on BNB Smartchain.

[/vc_column_text][vc_empty_space height=”15px”][vc_single_image image=”16471″ img_size=”full” alignment=”center”][vc_empty_space height=”15px”][vc_column_text]

As a result of the attack, it is predicted that $70 Million to $80 Million worth of crypto money was withdrawn from Binance BNB Smartchain by threat actors. Suspended BNC Smartchain transactions have been resumed as of October 7, 2022. Investigations are regarding the violation continue.

[/vc_column_text][pix_blog blog_style_box=”1″ count=”1″ items_count=”1″ category=”apt-groups” orderby=”rand” pagination=”” style=”” hover_effect=”” add_hover_effect=”” animation=””][/vc_column][/vc_row][vc_row pix_particles_check=”” nav_skin=”light” consent_include=”include”][vc_column width=”1/4″][vc_empty_space height=”15px”][vc_single_image image=”16453″ img_size=”medium” alignment=”center”][/vc_column][vc_column width=”3/4″][vc_column_text]

Critical XSS Alarm in Canon Medical Vitrea View Software

A critical XSS vulnerability has been identified in Canon Vitrea View medical image imaging software provided by Canon Medikal, which, if exploited, could allow unauthorized access to patient information.

The security vulnerability with code CVE-2022-37461 is caused by insufficient cleaning of the data provided by the user in the error message in the “/vitrea-view/error/” directory. As a result, a remote threat actor can exploit the vulnerability to access patient information or stored images and change the data depending on the privileges used during the session.

The vulnerability affects versions before Vitrea View 7.7.6 and has been fixed with Vitrea View 7.7.6. In this context, all Vitrea View users using 7. x versions are recommended to apply the published updates immediately to avoid being exposed to data breaches that can be carried out using the vulnerability.

[/vc_column_text][/vc_column][/vc_row][vc_row pix_particles_check=”” nav_skin=”light” consent_include=”include”][vc_column width=”1/4″][vc_empty_space height=”15px”][vc_single_image image=”10294″ img_size=”full” alignment=”center”][/vc_column][vc_column width=”3/4″][vc_column_text]

Critical 0-Day Alarm in Microsoft Exchange Server

Two new 0-day vulnerabilities have been identified affecting Microsoft Exchange Server 2013, 2016, and 2019 products.

The details of the identified vulnerabilities are as follows;

  • The first critical security vulnerability (SSRF), tracked as CVE-2022-41040, is due to insufficient validation of user-supplied input in the Exchange OWA interface. A remote threat actor can direct the application to initiate requests to arbitrary systems via a specially crafted HTTP request.
  • Another security vulnerability, tracked as CVE-2022-41082, is due to incorrect login validation in Exchange Server. A remote user who has access to PowerShell Remoting on Exchange systems affected by security vulnerability can execute arbitrary code on the system.

It is observed that threat actors in targeted attacks exploit these vulnerabilities. The attacks detailed by Microsoft show that the two vulnerabilities are used together in an exploit chain, and the SSRF vulnerability allows an authenticated threat actor to execute arbitrary code. However, successfully exploiting the vulnerabilities requires authenticated access to vulnerable Exchange Servers.

Microsoft has announced that Exchange Online users are not affected by these vulnerabilities and has released a set of workarounds they should implement to mitigate potential threats to their affected customers. In order not to be the target of targeted attacks that can be carried out using vulnerabilities, it is recommended to immediately implement the following workaround suggestions published by Microsoft and to monitor the updates to be released regularly.

  • IIS Manager should open.
  • The Default Web Site bar should be expanded.
  • The Autodiscover tab should open.
  • The URL Rewrite feature within the IIS framework should be clicked.
  • In the Actions pane on the right, the Add Rule(s) option should open.
  • Select the Request Blocking option and click OK.
  • In the Add Request Rule window that opens, add the string “.*autodiscover\.json.*\@.*Powershell.*” to the URL Pattern section and click OK.
  • The added rule should be selected, and the Edit feature in the Conditions frame on the side tab should be opened.
  • Should change the condition entry from {URL} to {REQUEST_URI}.

[/vc_column_text][/vc_column][/vc_row][vc_row pix_particles_check=”” nav_skin=”light” consent_include=”include”][vc_column width=”1/4″][vc_empty_space height=”15px”][vc_single_image image=”16412″ img_size=”medium” alignment=”center”][/vc_column][vc_column width=”3/4″][vc_column_text]

Multiple Vulnerabilities Detected in Solarwinds Orion

In the Solarwinds Orion platform, which is an IT management and monitoring solution, two critical security vulnerabilities have been identified that may cause threat actors to access sensitive/critical data and execute code on the vulnerable system.

  • The SQL Injection vulnerability with code CVE-2022-36961 is caused by insufficient cleaning of user-supplied data. As a result, a remote user can run arbitrary SQL commands in the application database by sending a specially crafted request to the affected application. Successful exploitation of this vulnerability allows remote threat actors to read, delete, modify data in the database and gain full control over the affected application.
  • The security vulnerability code CVE-2022-36965 is also caused by insufficient cleaning of user-supplied data and allows a remote threat actor to perform cross-site scripting (XSS) attacks. A remote threat actor can exploit the vulnerability to inject arbitrary HTML and script code into the user’s browser in the context of the vulnerable website. Successful exploitation of the vulnerability allows remote threat actors to gain access to sensitive information, alter the appearance of the affected web page, and carry out phishing and malware attacks.

These vulnerabilities affect all versions of Solarwind Orion Platform 2022.2 and earlier and have been fixed with the latest SolarWinds Platform 2022.3 release. In this context, it is recommended to implement the security updates published immediately in order not to be the target of potential attacks that can be carried out using vulnerabilities.

[/vc_column_text][pix_blog blog_style_box=”1″ count=”1″ items_count=”1″ category=”blog” orderby=”rand” pagination=”” style=”” hover_effect=”” add_hover_effect=”” animation=””][/vc_column][/vc_row]

Share This: