Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Hackers abuse Sophos Firewall Zero Day Vulnerability

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Hackers abuse Sophos Firewall Zero Day Vulnerability


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: ehackingnews.com


Sophos, a UK cybersecurity company famous for its anti-virus products has released an emergency security update this Saturday to combat a Zero-Day vulnerability exploited by hackers in its XG enterprise firewall product.


They became aware of the vulnerability on Wednesday after one of their customers reported "a suspicious field value visible in the management interface." And they released an update containing the patch for the vulnerability.

The Vulnerability- SQL INJECTION BUG

"The attack used a previously unknown SQL injection vulnerability to gain access to exposed XG devices," Sophos said.

The miscreant hackers attacked Sophos XG Firewall devices whose administration or user portal control panel were exposed on the internet. The hackers used the SQL Injection Vulnerability in XG firewall devices and downloaded a play-load on the device to steal data like passwords and usernames for the firewall device admin, portal admins, and user accounts for remote access, the firewall's license and serial number.

Sophos says that during its investigation, it did not find any proof that the hackers accessed anything beyond the firewall as well as no devices were accessed by the malware. They named the malware Asnarok.

ย Patches already updated in user devicesย 

The company already pushed the patches in an automatic update in all XG Firewall devices that had the auto-update feature enabled. "This hotfix eliminated the SQL injection vulnerability which prevented further exploitation, stopped the XG Firewall from accessing any attacker infrastructure, and cleaned up any remnants from the attack," it said. The update also shows a message to the user if their device was compromised or not in their Firewall control panel.

Sophos recommends some steps to take for the companies who had their device hacked mainly focused on resetting passwords and reboots:


  1. ย  Reset portal and device administrator accounts.
  2. ย  Reboot the infected firewall device.ย 
  3. ย  Reset all passwords of user accounts.


"Sophos also recommends that companies disable the firewall's administration interfaces on the internet-facing ports if they don't need the feature", writes zdnet.
...



๐Ÿ“Œ Hackers abuse Sophos Firewall Zero Day Vulnerability


๐Ÿ“ˆ 52.01 Punkte

๐Ÿ“Œ New Active Adversary Defense capabilities with Sophos Firewall, Sophos XDR, and Sophos NDR


๐Ÿ“ˆ 42.29 Punkte

๐Ÿ“Œ Hackers are exploiting a Sophos firewall zero-day


๐Ÿ“ˆ 36.38 Punkte

๐Ÿ“Œ Hackers exploit SQL injection zero-day issue in Sophos firewall


๐Ÿ“ˆ 36.38 Punkte

๐Ÿ“Œ Hackers exploit zero-day in Sophos XG Firewall, fix released


๐Ÿ“ˆ 36.38 Punkte

๐Ÿ“Œ Hackers tried to use Sophos Firewall zero-day to deploy Ransomware


๐Ÿ“ˆ 36.38 Punkte

๐Ÿ“Œ Chinese Hackers Exploited Sophos Firewall Zero-Day Flaw to Target South Asian Entity


๐Ÿ“ˆ 36.38 Punkte

๐Ÿ“Œ Hackers Exploit SQL Injection & Code Execution Zero-day Bugs in Sophos Firewall


๐Ÿ“ˆ 36.38 Punkte

๐Ÿ“Œ Hackers Are Exploiting a Sophos Firewall Zero-day


๐Ÿ“ˆ 36.38 Punkte

๐Ÿ“Œ Expert Reaction On Hackers Exploit Zero-day In Sophos XG Firewall, Fix Released


๐Ÿ“ˆ 36.38 Punkte

๐Ÿ“Œ Sophos ZTNA on Sophos Firewall is now available


๐Ÿ“ˆ 31.19 Punkte

๐Ÿ“Œ Sophos fixed a critical flaw in its Sophos Firewall version 19.5


๐Ÿ“ˆ 31.19 Punkte

๐Ÿ“Œ Hacker nutzen Zero-Day-Lรผcke in Sophos-Firewall aus


๐Ÿ“ˆ 30.92 Punkte

๐Ÿ“Œ Zero Day: Sicherheitslรผcke in Sophos XG Firewall aktiv ausgenutzt


๐Ÿ“ˆ 30.92 Punkte

๐Ÿ“Œ Sophos Firewall zero-day bug exploited weeks before fix


๐Ÿ“ˆ 30.92 Punkte

๐Ÿ“Œ Sophos Firewall Zero-Day Exploited in Attacks on South Asian Organizations


๐Ÿ“ˆ 30.92 Punkte

๐Ÿ“Œ Sophos Firewall Zero-Day Exploited in Attacks on South Asian Organizations


๐Ÿ“ˆ 30.92 Punkte

๐Ÿ“Œ Sophos blocked attacks exploiting XG Firewall zero-day to deploy Ransomware


๐Ÿ“ˆ 30.92 Punkte

๐Ÿ“Œ Volexity Blames 'DriftingCloud' APT For Sophos Firewall Zero-Day


๐Ÿ“ˆ 30.92 Punkte

๐Ÿ“Œ Chinese DriftingCloud APT exploited Sophos Firewall Zero-Day before it was fixed


๐Ÿ“ˆ 30.92 Punkte

๐Ÿ“Œ Sophos Firewall Once Again Recognized as the #1 Firewall Solution by G2 Users


๐Ÿ“ˆ 29.09 Punkte

๐Ÿ“Œ Hackers Actively Exploiting New Sophos Firewall RCE Vulnerability


๐Ÿ“ˆ 28.79 Punkte

๐Ÿ“Œ Hackers Actively Exploiting New Sophos Firewall RCE Vulnerability


๐Ÿ“ˆ 28.79 Punkte

๐Ÿ“Œ Hackers Mount Zero-Day Attacks on Sophos Firewalls


๐Ÿ“ˆ 27.38 Punkte

๐Ÿ“Œ Hackers tried (and failed) to install ransomware using a zero-day in Sophos firewalls


๐Ÿ“ˆ 27.38 Punkte

๐Ÿ“Œ Malware Delivered to Sophos Firewalls via Zero-Day Vulnerability


๐Ÿ“ˆ 25.16 Punkte

๐Ÿ“Œ Google Introduces Abuse Research Grants Program For Product Abuse Issues


๐Ÿ“ˆ 24.79 Punkte

๐Ÿ“Œ Ryan s. lin pleaded guilty to cyberstalking, distribution of child abuse imagery, hoax bomb threats, computer fraud and abuse, and id theft.


๐Ÿ“ˆ 24.79 Punkte

๐Ÿ“Œ Signifyd Return Abuse Prevention gives merchants the flexibility to customize their return-abuse response


๐Ÿ“ˆ 24.79 Punkte

๐Ÿ“Œ Gssapi-Abuse - A Tool For Enumerating Potential Hosts That Are Open To GSSAPI Abuse Within Active Directory Networks


๐Ÿ“ˆ 24.79 Punkte

๐Ÿ“Œ Sophos XG Firewall (SF01V) - Persistent Web Vulnerability


๐Ÿ“ˆ 23.33 Punkte

๐Ÿ“Œ Bugtraq: Sophos XG Firewall (SF01V) - Persistent Web Vulnerability


๐Ÿ“ˆ 23.33 Punkte

๐Ÿ“Œ Sophos XG Firewall (SF01V) - Persistent Web Vulnerability


๐Ÿ“ˆ 23.33 Punkte











matomo