• 3CX Desktop Application Attack

    Overview On Wednesday, March 29, 2023, Sophos MDR Operations and Sophos X-Ops Threat Intelligence started investigating an attack on the Voice Over Internet Protocol (VOIP) client, 3CXDesktop. The attack includes a digitally signed and trojanized ver...
  • Best Practices for Sophos Central Intercept X Endpoint

    Our latest video on Sophos Techvids outlines best practices for configuring your threat protection policy for Intercept X in Sophos Central. Also check out our related Community Techtips episode available on-demand! Intercept X is a powerful produc...
  • Hardening Your Sophos Firewall

    Here are some recommendations to harden the overall security of your Sophos Firewall. Table of Contents Keep Your Firmware Updated and Hotfixes Enabled Limit Firewall Device Access Lock Down Remote Access to Other Network Systems Use Multi-Factor ...
  • Advisory: FORCEDENTRY Attack (CVE-2021-30860)

    Overview Canadian privacy and cybersecurity activist group The Citizen Lab has announced a zero-day security hole in Apple’s iPhone, iPad and Macintosh operating systems. The attack is widely being described by the nickname FORCEDENTRY. If...
  • Advisory: Confluence Server Webwork OGNL injection (CVE-2021-26084)

    Last updated 2021-09-10 UTC 11:55   On August 25, 2021, Atlassian released a security advisory detailing a vulnerability in their on-premises Confluence Server and Confluence Data Center products. The advisory contained instructions to immediate...
  • Information regarding ProxyShell

    Last updated 2021-08-31 UTC 09:30 On August 21, 2021, the US Cybersecurity and Infrastructure Security Agency (CISA) issued an alert to warn of active exploitation of ProxyShell vulnerabilities CVE-2021-34473, CVE-2021-34523, and CVE-2021-3...
  • PetitPotam Attack

     A new NTLM relay attack called PetitPotam has been discovered that allows threat actors to take over a domain controller, with proof of concept code published.  Many organizations utilize Microsoft Active Directory Certificate Services, wh...
  • Kaseya VSA Supply-Chain Ransomware Attack

    First updated 2021-07-02, 19:50 UTC Last updated 2021-07-06, 04:10 UTC Sophos is aware of a supply chain attack that uses Kaseya to deploy a variant of the REvil ransomware into a victim’s environment.The attack is geographically dispersed. Org...
  • Advisory: PrintNightmare (CVE-2021-34527), the zero-day hole in Windows

    Overview Researchers from the cybersecurity company Sangfor, have documented an as-yet-undisclosed Windows Print Spooler Remote Code Execution bug, widely being described by the nickname PrintNightmare. If exploited, this vulnerability could provide ...
  • Advisory: Multiple Vulnerabilities (AKA FragAttacks) in WiFi Specification

    Overview On May 12, 2021, the researcher Mathy Vanhoef released a security advisory disclosing multiple medium severity CVEs for the 802.11 Wireless Network Specification, which is applicable to a wide variety of WiFi products. These vulne...
  • 勧告: Exim の複数の脆弱性 (別名 21Nails)

    To view the English version of this blog, please click here. 概要 2021 年 5 月 4 日、Qualys は、広く使用されているオープンソースのメッセージ転送エージェント (MTA) である Exim メールソフトウェアについて、複数の CVE を公開するセキュリティアドバイザリをリリースしました。これらの脆弱性は、ローカルおよびリモートの攻撃者によって使用される可能性があり、Exim のバージョン 4.94....
  • Advisory: Resolved LPE in Endpoint for MacOS (CVE-2021-25264)

    Overview A local privilege escalation vulnerability in Sophos Endpoint products for MacOS was recently discovered and responsibly disclosed to Sophos. It was reported via the Sophos bug bounty program by an external security researcher. The vul...
  • Advisory: Multiple Vulnerabilities (AKA 21Nails) in Exim

    To view the Japanese version of this blog, please click here. Overview On May 4, 2021, Qualys released a security advisory disclosing multiple CVEs for the Exim mailer software, a widely used open-source message transfer agent (MTA). T...
  • Advisory: Resolved RCE in Sophos Connect Client for Windows (CVE-2021-25265)

    Overview A remote code execution vulnerability in Sophos Connect Client version 2.0 for Windows was recently discovered and responsibly disclosed to Sophos. It was reported via the Sophos bug bounty program by an external security researcher. Th...
  • Advisory: Multiple Dnsmasq Vulnerabilities (AKA DNSpooq) in Sophos RED

    Overview Dnsmasq released a security advisory, dated January 19, 2021, disclosing details on multiple CVEs that can be triggered by a remote DNS response. The impacted dnsmasq versions are older than version 2.83. If successfully exploited by a malic...
  • Advisory:  Resolved SQL Injection in Cyberoam OS WebAdmin (CVE-2020-29574)

    Overview An SQL Injection vulnerability in the WebAdmin of Cyberoam OS was recently discovered and has been patched through a hotfix. On some systems, this may have been used to create an unrecognized account. Applies to the following ...
  • Advisory: NAT Slipstreaming

    Overview A recently identified attack known as NAT Slipstreaming can potentially bypass browser protections to compromise an end-user device and then utilize Network Address Translation (NAT) on a firewall or router to a...
  • Microsoft CVE-2020-1472: Netlogon Elevation of Privilege Vulnerability AKA Zerologon

    What are the technical specifics of the issue? Microsoft, in its August 2020 Patch Tuesday release, disclosed details on CVE-2020-1472, which is a Privilege Escalation vulnerability in the Netlogon Remote Protocol. If successfully exploited, this vu...
  • Advisory: Resolved RCE in SG UTM WebAdmin (CVE-2020-25223)

    Overview A remote code execution vulnerability in the WebAdmin of SG UTM was discovered and responsibly disclosed to Sophos in 2020. It was reported via the Sophos bug bounty program by an external security researcher. The vulnerabili...
  • Advisory: Resolved authenticated RCE issues in User Portal (CVE-2020-17352)

    Overview

    Two vulnerabilities in the User Portal of XG Firewall were recently discovered and responsibly disclosed to Sophos. They were reported via the Sophos bug bounty program by an external security researcher. Both vulnerabilities were post-authentication command injection vulnerabilities and have been fixed.

    The remediation prevented authenticated users from remotely executing arbitrary code. There was no evidence that…

  • Advisory: Resolved RCE via SQLi (CVE-2020-15504)

    Overview

    An SQL injection vulnerability in the email quarantine release feature of XG Firewall was recently discovered and responsibly disclosed to Sophos by external security researchers. The vulnerability has been fixed. The remediation prevented remote execution of arbitrary code. There was no evidence that the vulnerability was exploited and to our knowledge no customers are impacted.

    Sophos would like to thank Jakob…

  • Advisory: Buffer overflow in XG Firewall v17.x User Portal

    Overview

    Sophos discovered an XG Firewall v17.x vulnerability regarding access to physical and virtual units configured with the user portal exposed on the WAN. This was a previously unknown buffer overflow vulnerability in the user portal HTTP/S bookmark feature.

    Sophos quickly responded and remediated with a hotfix that removes the HTTP/S bookmark functionality for all XG Firewalls running SFOS v17.x. XG Firewall v18…

  • Advisory: Potential RCE through heap overflow in awarrensmtp (CVE-2020-11503)

    Overview

    A heap overflow vulnerability in awarrensmtp, a component of XG Firewall firmware, was recently discovered and responsibly disclosed to Sophos by an external security researcher. The vulnerability can potentially allow a remote attacker to execute arbitrary code.

    Sophos would like to thank Arseniy Sharoglazov from Positive Technologies for responsibly disclosing this issue to Sophos.

    There is no action required…

  • Advisory: CVE-2020-10947 - Sophos Anti-Virus for macOS privilege escalation

    Overview

    A privilege escalation vulnerability was discovered and responsibly disclosed on 17 August, 2019 by Lasse Trolle Borup of Danish Cyber Defence that impacted specific versions of Sophos Anti-Virus for macOS. All supported versions were fixed by 5 December 2019. The only action required for customers is to verify they are running the fixed version.

    Description of Vulnerability

    An unprivileged, authenticated attacker…