Archives

RMM Issues Today

CloudFare- Service Outage
Datto Kaseya Firm -Datto BCDR – Users are unable to access the BCDR Status Page
Kaseya – Service disruption for target in DENC DC
Barracuda- UK Region Outage- ECHOplatform and IBU currently unavailable outside North America
Barracuda MSP- US02 – RMM Service Center is moving

 

Roy Miehe | MspPortal Partners Inc. | Ceo/President

Security Software Distributor: Bitdefender , Barracuda, Axcient

“Where Service and Technical Skills Count”

RMM Status and Comments

Over this past weekend 3 RMMS had issues

Connectwise (Still having issues)

Kaseya

Datto

Now my opinion I think you are making a mistake incorporating your AV product with your RMM in 2018 a now large RMM deleted 4000 endpoints of Bitdefender, between my partner and myself we spent a week reinstalling. I had recommended the RMM so I compensated the partner (fyi still my partner) for his time. Now as of today the RMM firm never did repay my firm, and of course I did drop the line publicly.

Key is keep AV seperate, do not be lulled into signing a contract that is not based upon monthly count allowing you to go up and down.

Roy Miehe | MspPortal Partners Inc. | Ceo/President

Security Software Distributor: Bitdefender , Barracuda, Axcient

“Where Service and Technical Skills Count”

Vulnerability: GhostToken vulnerability in Google Cloud

Reported by Colin Domoney Must Read Article1-Aug-25-2023-01-31-48-4868-PM (APIsecurity.io) Great article

This week, we have news of the so-called GhostToken vulnerability, which could allow attackers to target Google Cloud users via the application marketplace. According to the researchers at Astrix who discovered the vulnerability, it could have allowed attackers to access the target account’s Google Drive, Calendar, Photos, Google Docs, Google Maps, and other Google Cloud Platform services. The researchers reported their findings to Google in June 2022, Google accepted them in August 2022, and in April 2023, they released a global patch to address the issue. Researchers also recommended that Google Cloud users regularly verify the application installed on their instance using the application management page on the Google Cloud portal.

The root cause of the vulnerability relates to the manner in which Google Cloud manages the lifecycle of an application and, specifically, how the application’s associated OAuth2 tokens are managed. The Google Cloud provides a 30-day grace period from the time an application is scheduled for deletion until the time it is permanently deleted. This grace period is to allow administrators an opportunity to recover resources deleted in error. While in the pending deletion state, the application (and its associated resources such as OAuth2 tokens) are invisible to platform users. The researchers at Astrix discovered that if an application’s pending deletion was canceled within the 30-day window, then the application and all its associated resources would be restored. They tested this with an OAuth2 token and discovered that this token still provided access to its original resources.

They describe how this delete/pending deletion/cancel deletion loop can be used to effectively hide a rogue application from the application management page of a user’s Google Cloud portal, using the following attack flow:

Article (https://apisecurity.io/issue-227-ghosttoken-on-google-cloud-gartner-on-zero-trust-api-authentication/?_hsmi=271737197&_hsenc=p2ANqtz-9IfgoA5y7vMToerm-_dYKoPrJLUPxYuxFbM8t5n55gQjVb4nUIY4VGKXjHA1ZcwroZuWFiAt3S0OtpnQcQ2GvjR9SmAA)

Roy Miehe | MspPortal Partners Inc. | Ceo/President
Security Software Distributor: Bitdefender , Barracuda, Axcient
“Where Service and Technical Skills Count”

Software Makers May Face Greater Liability in Wake of MOVEit Lawsuit

Makers of vulnerable apps that are exploited in wide-scale supply chain attacks need to improve software security or face steep fines and settlement fees.
Elizabeth Montalbano Contributor, Dark Reading (August 22, 2023)

Roy Comment great article way to many firms are using “Terms and Conditions on there web sites to try and avoid litigation” Microsoft is a great example, I can name many others that I come in contact with, another example is RackSpace totally hosed the mail world with there security breach Dec 2022. All firms need to be held accountable/and financially for security breaches

A nationwide class-action suit filed against Progress Software in the wake of the massive MOVEit breach could point to additional litigation against software companies whose vulnerable applications are exploited in large-scale supply chain attacks, a legal expert says.

Progress faces claims of negligence and breach of contract, among others, in five nationwide class-action lawsuits filed by consumer-rights law firm Hagens Berman after the Cl0p ransomware gang exploited a critical zero-day flaw in its MOVEit managed file transfer application.

The attack has affected both multinational, high-profile million- and billion-dollar organizations — Shell Oil and British Airways among them — as well as smaller organizations both public and private who deploy MOVEit to exchange sensitive data and large files both internally and externally.

Environments that had vulnerable versions of the software installed exposed sensitive personally identifiable information (PII) of customers, including names, Social Security numbers, birth dates, demographic information, insurance policy numbers, and other financial information.

Hagens Berman claims that in all, Progress has compromised the sensitive personal information of more than 40 million people, and promises that more class actions are on the way as more of the 600 affected organizations come forward.

The suits claim that Progress failed “to properly secure and safeguard personally identifiable information,” thus exposing plaintiffs to “a current and ongoing risk of identity theft” as well as invasion of privacy, financial costs, loss of time and loss of productivity, according to a court filing. Moreover, they face a continued risk that their private information will be misused by criminals.

Depending on how the case proceeds, it could set further precedent for the liability of software providers if and when they fail to fix vulnerabilities in their products before attackers can exploit them and cause data, financial, and other losses for their customers.

Article (https://www.darkreading.com/attacks-breaches/software-vendors-may-face-greater-liability-in-wake-of-moveit-lawsuit?_mc=NL_DR_EDT_DR_weekly_20230824&cid=NL_DR_EDT_DR_weekly_20230824&sp_aid=117842&elq_cid=34964379&sp_eh=949bacdba1e2c4851acc11df0ff47140b1c6468716621bc723fe5fe498198bd9&sp_eh=949bacdba1e2c4851acc11df0ff47140b1c6468716621bc723fe5fe498198bd9&sp_cid=49587)

Roy Miehe | MspPortal Partners Inc. | Ceo/President
Security Software Distributor: Bitdefender , Barracuda, Axcient
“Where Service and Technical Skills Count”

Hosting firm says it lost all customer data after ransomware attack

Sounds like what could happen to Microsoft O365 and they have no liability (there are inexpensive backup solutions available)

By Bill Toulas August 23, 2023 10:40 AM (great reporting)
Danish hosting firms CloudNordic and AzeroCloud have suffered ransomware attacks, causing the loss of the majority of customer data and forcing the hosting providers to shut down all systems, including websites, email, and customer sites.

The two brands belong to the same company and stated that the attack unfolded last Friday night. However, today’s operational status remains highly problematic, with the firm’s IT teams only managing to restore some servers without any data.

Moreover, the firm’s statement clarifies that it won’t be paying the threat actors a ransom and has already engaged with security experts and reported the incident to the police.

Unfortunately, the system and data restoration process isn’t going smoothly, and CloudNordic says many of its customers have lost data that appears to be irrecoverable.

“Since we neither can nor wish to meet the financial demands of the criminal hackers for a ransom, CloudNordic’s IT team and external experts have been working intensively to assess the damage and determine what could be recovered,” reads CloudNordic’s statement (machine translated)

“Sadly, it has been impossible to recover more data, and the majority of our customers have consequently lost all their data with us.”

Both public notices include instructions on recovering websites and services from local backups or Wayback Machine archives.

Given the situation, the two hosting service providers previously recommended that heavily impacted customers move to other providers, such as Powernet and Nordicway.

Article (https://www.bleepingcomputer.com/news/security/hosting-firm-says-it-lost-all-customer-data-after-ransomware-attack/)

Roy Miehe | MspPortal Partners Inc. | Ceo/President

Security Software Distributor: Bitdefender , Barracuda, Axcient

“Where Service and Technical Skills Count”

Sneaky Amazon Google ad leads to Microsoft support scam

By Lawrence Abrams August 21, 2023 01:52 PM

A legitimate-looking ad for Amazon in Google search results redirects visitors to a Microsoft Defender tech support scam that locks up their browser.
Today, BleepingComputer was alerted to what appeared to be a valid advertisement for Amazon in the Google search results.
The advertisement shows Amazon’s legitimate URL, just like in the company’s typical search result, as shown below.

These tech support scams will automatically go into full-screen mode, making it hard to get out of the page without terminating the Google Chrome process.
However, when Chrome is terminated in this way, on the relaunch, it will prompt users to restore the previously closed pages, reopening the tech support scam.
A demonstration of today’s fake Amazon Google ad leading to the tech support scam site can be seen below

Google ads abused to distribute malware
BleepingComputer reached out to both Google and Amazon regarding this malvertising but has not received a response at the time of this publication.
Google advertisements have been heavily abused over the past year by other threat actors to distribute malware, which sometimes leads to ransomware attacks.
The threat actors would create replicas of legitimate sites but swap the download links to distribute trojanized programs that install malware.
The Royal ransomware operation also creates Google advertisements promoting malicious sites that install Cobalt Strike beacons. These beacons are used to provide initial access to corporate networks to conduct ransomware attacks.

Article (https://www.bleepingcomputer.com/news/security/sneaky-amazon-google-ad-leads-to-microsoft-support-scam/)

Roy Miehe | MspPortal Partners Inc. | Ceo/President
Security Software Distributor: Bitdefender , Barracuda, Axcient

Apple Releases Security Updates for Multiple Products

Apple has released security updates to address vulnerabilities in multiple products. An attacker could exploit some of these vulnerabilities to take control of an affected device.

CISA encourages users and administrators to review the following advisories and apply the necessary updates.

iOS 16.6 and iPadOS 16.6
iOS 15.7.8 and iPadOS 15.7.8
macOS Ventura 13.5
macOS Monterey 12.6.8
macOS Big Sur 11.7.9
Safari 16.6
tvOS 16.6
watchOS 9.6

Link (https://www.cisa.gov/news-events/alerts/2023/07/25/apple-releases-security-updates-multiple-products)

Barracuda RMM 2023.3 upgrade Read

Dear Partners,

Barracuda RMM 2023.3 will be released to our cloud instances starting on July 26, 2023 US Time. This release includes integration with SentinelOne for macOS devices, a new default monitoring policy for SentinelOne, BitLocker policies, Site Security Scan improvements, and more.

PLEASE NOTE: Barracuda RMM has upgraded its application framework to Microsoft .NET 4.8. All users must upgrade to Microsoft .NET 4.8 or the Barracuda RMM 2023.3 installer will fail. Service Center requires Microsoft .NET 4.8 and Advanced Services. Onsite Managers, Device Managers, and Support Assistants also require Microsoft .NET 4.8.

Additionally, the upgrade of .NET 4.8 requires new versions of the PSA/Service Desk connectors, which are available for download from the Update Center. Re-integration is not required; however, the updated connectors are.

A maintenance window is required for this upgrade, during which all services will be unavailable. Please plan accordingly, using the schedule outlined below.
AU01: Monday, July 24 from 0900 – 1100 UTC-0400
EU01: Wednesday, July 26 from 1400 – 1600 UTC-0400
EU02: Wednesday, July 26 from 1500 – 1700 UTC-0400
EU03: Wednesday, July 26 from 1600 – 1800 UTC- 0400
EU04: Wednesday, July 26 from 1700 – 1900 UTC- 0400
US01: Wednesday, July 26 from 2200 – 0000 (+1) UTC-0400
US02: Wednesday, July 26 from 2300 – 0100 (+1) UTC-0400
US03: Thursday, July 27 from 0000 – 0200 UTC-0400
US04: Thursday, July 27 from 2200 – 0000 (+1) UTC-0400
US05: Thursday, July 27 from 2300 – 0100 (+1) UTC-0400
US07: Friday, July 28 from 0000 – 0200 UTC-0400

Barracuda RMM 2023.3 will be generally available on Thursday, July 27, 2023, and will be available for download at the bottom of the Download page on Campus. A Campus account and login is required. Please contact rmmsupport@barracuda.com with any questions.

Regards,

The Barracuda MSP Team

By Sergiu Gatlan June 23, 2023 02:06 PM

Federal agencies ordered to patch by July 14th

Today, CISA ordered federal agencies to patch recently patched security vulnerabilities exploited as zero-days to deploy Triangulation spyware on iPhones via iMessage zero-click exploits.

The warning comes after Kaspersky published a report detailing a Triangulation malware component used in a campaign it tracks as “Operation Triangulation.”

Kaspersky says it found the spyware on iPhones belonging to employees in its Moscow office and from other countries. The attacks started in 2019 and are still ongoing, according to the company, and they use iMessage zero-click exploits that exploit the now-patched iOS zero-day bugs.

Russia’s FSB intelligence agency also claimed that Apple collaborated with the NSA to create a backdoor, facilitating the infiltration of iPhones in Russia. The FSB also said it allegedly found thousands of infected iPhones owned by Russian government officials and embassy staff in Israel, China, and NATO member nations.

“We have never worked with any government to insert a backdoor into any Apple product and never will,” an Apple spokesperson told BleepingComputer.

“Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7,” the company said on Wednesday when describing the two Kernel and WebKit vulnerabilities (CVE-2023-32434 and CVE-2023-32435) exploited in the attacks.

The company also fixed a WebKit zero-day (CVE-2023-32439) this week that can let attackers gain arbitrary code execution on unpatched devices. This was also tagged by CISA today as an actively exploited flaw.

The list of affected devices is extensive, as the zero-day affects older and newer models, and it includes:

iPhone 8 and later, iPad Pro (all models), iPad Air 3rd generation and later, iPad 5th generation and later, iPad mini 5th generation and later
iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation)
Macs running macOS Big Sur, Monterey, and Ventura
Apple Watch Series 4 and later, Apple Watch Series 3, Series 4, Series 5, Series 6, Series 7, and SE
On Thursday, Apple sent another round of threat notifications alerting customers they were targeted in state-sponsored attacks, one day after patching the zero-days exploited to deploy Triangulation spyware. However, it’s not clear to what incidents these new warnings are related to, according to CNN reporter Chris Bing.

Article Link (https://www.bleepingcomputer.com/news/security/cisa-orders-agencies-to-patch-iphone-bugs-abused-in-skspyware-attac/)

Roy Miehe | MspPortal Partners Inc. | Ceo/President
Security Software Distributor: Bitdefender , Barracuda, Axcient
“Where Service and Technical Skills Count”

Bitdefender Gravity Zone Mobile Device Manager is now ready to Activate

I finally met with the Project Manager today, to go over security

If you are a partner of MspPortal Partners Inc I can activate the account and now support it, Bitdefender has no tech support available yet.

We starting playing with the project over 2 weeks ago when it was released..Great Product..Pricing is stellar a must have for your clients

Contact the office for activation

Roy Miehe | MspPortal Partners Inc. | Ceo/President
Security Software Distributor: Bitdefender , Barracuda, Axcient
“Where Service and Technical Skills Count”