Craig Pepper
March 11, 2024
4 Min Read

Threat Report 11.03.24

Critical Security Updates from Apple on Zero-Day Vulnerabilities

Apple Inc. has recently announced the release of critical security patches aimed at rectifying multiple security flaws within its operating systems. Among these, two specific vulnerabilities have garnered attention due to their active exploitation by malicious entities:

CVE-2024-23225: This vulnerability stems from a memory corruption issue within the kernel, potentially allowing an attacker with arbitrary kernel read and write access to circumvent kernel memory protection mechanisms.

CVE-2024-23296: Similar to the first, this flaw exists within the RTKit real-time operating system (RTOS), enabling an attacker with the same level of access to bypass kernel memory protections.

The precise methods by which these vulnerabilities are being exploited remain undisclosed. However, Apple has addressed these issues through improved validation processes introduced in the latest software updates: iOS 17.4, iPadOS 17.4, iOS 16.7.6, and iPadOS 16.7.6.

Applicability of Updates:

For iOS 16.7.6 and iPadOS 16.7.6: Available for iPhone 8, iPhone 8 Plus, iPhone X, and various iPad models including the 5th generation iPad, 9.7-inch iPad Pro, and the 1st generation 12.9-inch iPad Pro.

For iOS 17.4 and iPadOS 17.4: Supports iPhone XS and later models, 2nd generation and later 12.9-inch iPad Pro, 10.5-inch iPad Pro, 1st generation and later 11-inch iPad Pro, 3rd generation and later iPad Air, 6th generation and later iPad, and the 5th generation iPad mini.

These updates mark Apple's continued efforts to safeguard its devices against security threats, addressing three actively exploited zero-days since the beginning of the year, including a previously patched type confusion issue in WebKit.

In related developments, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has highlighted the urgency of addressing these vulnerabilities by incorporating them into its Known Exploited Vulnerabilities (KEV) catalogue, advising federal entities to apply the updates by March 26, 2024. This advisory also mentions an information disclosure vulnerability affecting Android Pixel devices and a command injection flaw in Sunhillo SureLine, both of which have been exploited in targeted attacks and for botnet activities, respectively.

Recommendations:

Immediate Update: Users of affected Apple devices are strongly encouraged to update their systems immediately to protect against potential exploitation.

Vigilance and Monitoring: Stay alert to any unusual activity on devices and monitor updates from Apple for further instructions or additional patches.

Awareness of Other Vulnerabilities: Be aware of the broader security landscape, including vulnerabilities in other platforms and devices as highlighted by CISA, and take necessary precautions.

Microsoft Source Code and Customer Data Compromised by Russian-Linked Hackers

Microsoft has acknowledged a significant security breach attributed to the Russian-associated cyber espionage group known as Midnight Blizzard, also identified as APT29 or Cozy Bear. This breach, unveiled in January 2024, entailed unauthorised access to Microsoft's source code repositories and certain internal systems, though Microsoft asserts there's no evidence of compromise to customer-facing systems.

The breach, stemming from an attack first detected in November 2023, involved the group employing password spray techniques to infiltrate a legacy, non-production test account lacking multi-factor authentication (MFA). This incident is part of a broader, sophisticated effort by Midnight Blizzard, underscored by a tenfold increase in password spray attacks observed in February compared to January.

Midnight Blizzard's activities are particularly concerning due to their use of information initially extracted from Microsoft's corporate email systems to further penetrate or attempt access into the company's networks. This has raised alarms about the exposure of sensitive information shared between Microsoft and its customers, the specifics of which remain undisclosed. Microsoft has proactively reached out to the affected customers, emphasising the heightened global threat landscape marked by advanced nation-state cyber activities.

This group, linked to Russia's Foreign Intelligence Service (SVR) and active since at least 2008, is recognized for its sophisticated capabilities and high-profile intrusions, including the notorious SolarWinds compromise. The recent breach into Microsoft's infrastructure reveals a strategic exploitation of security vulnerabilities, highlighting the critical need for enhanced cybersecurity measures across the tech industry.

Criticism has been voiced regarding Microsoft's handling of the breach, with calls for increased transparency and accountability, especially given the company's significant role in global information technology. The full extent of the breach, including the specific source code accessed, remains under investigation, reinforcing the challenges faced by entities in safeguarding against and responding to sophisticated cyber threats.

Recommendations:

Enhance Security Measures: Organisations are urged to strengthen their cybersecurity defences, including the adoption of multi-factor authentication (MFA) and rigorous access controls.

Stay Informed: Affected entities and partners should remain alert to updates from Microsoft and be prepared to take immediate action as advised.

Cybersecurity Vigilance: Given the evolving threat landscape, businesses and individuals alike should maintain heightened vigilance and adopt proactive security practices to mitigate the risk of similar breaches.

Transparency and Collaboration: The incident underscores the importance of transparency in incident reporting and the need for collaborative efforts to address complex cybersecurity challenges.

Third-Party Breach Affects American Express Cardholders

American Express Co. has issued a notification to an unspecified number of its cardholders, alerting them to a potential compromise of their account information. This breach originated not within American Express's own systems but through an unauthorised access event at a merchant processor that collaborates with multiple merchants. The incident has raised concerns about the security of sensitive cardholder data.

The compromised data includes card account numbers, expiration dates, and customer names for both current and previously issued American Express cards. Anneke Covell, the Vice President of U.S. & AENB Privacy at American Express, emphasised in the notification that the systems owned or controlled by American Express were not directly breached.

In response to this incident, American Express has taken proactive steps to monitor the affected accounts for any fraudulent activity closely. The company reassures its customers that they will not be held responsible for any fraudulent charges identified on their accounts. American Express has also advised its cardholders to vigilantly review their account activities, enrol in instant notification services for suspicious transactions, and ensure their contact information is up to date with the company.

American Express declined to specify the number of impacted customers or the geographical scope of the breach when requested for additional information. However, the company clarified that the breach occurred at a merchant processor level and was not a direct attack on American Express or its service providers. This clarification comes amidst misreports in some media outlets regarding the nature of the incident.

The company remains committed to safeguarding its customers' data through advanced monitoring systems and robust internal security measures designed to detect and prevent fraudulent and suspicious activities. In cases of detected unusual activities that may indicate fraud, American Express assures that it will take immediate protective actions to secure the affected accounts.

This incident underscores the intricate risks associated with third-party service providers in the financial ecosystem and highlights the importance of stringent security protocols and continuous vigilance in protecting consumer financial information against unauthorised access and potential fraud.

Recommendations:

Regular Account Monitoring: Cardholders should frequently review their account transactions for any discrepancies or unauthorised charges.

Utilise Notification Services: Enrolling in services that provide instant alerts for suspicious activities can help in early detection and response to potential fraud.

Update Contact Information: Keeping your contact details current with your financial service provider ensures you receive timely notifications and important updates regarding your account.

Awareness and Education: Understanding the common tactics used by cybercriminals can help individuals better protect themselves against potential scams and phishing attempts.

Read similar blogs