Security

Patches

NHS Digital hints at exploit sightings of Arcserve UDP vulnerabilities

When PoC code is released within a day of disclosure, it's only a matter of time before attacks kick off


The UK's NHS is warning of the possibility that vulnerabilities in Arcserve Unified Data Protection (UDP) software are being actively exploited.

Originally disclosed in March, the three vulnerabilities all had proof of concept (PoC) exploit code released the day after disclosure by Tenable, which reported the bugs to Arcserve. In these cases, it doesn't usually take long before attackers try to abuse them.

The NHS hasn't offered any details of the data it has seen that indicates possible exploitation but has "strongly encouraged" organizations to apply the patches as set out in Arcserve's advisory

The NHS published its updated alert on May 9, but also said that possible exploitation attempts of Arcserve UDP followed soon after the proof of concept code was published. It's not clear exactly when these possible attacks began.

The Register asked Arcserve whether it was aware of the exploit attempts and if customers had been alerted, but it didn't immediately respond.

Arcserve UDP is a widely used data protection and disaster recovery solution, and there was a good deal of fuss made over the March vulnerabilities at the time.

Tenable assesses the threat presented by all three to be "critical," per its PoC article, while the NHS deems it "medium" severity. 

The Centre for Cybersecurity Belgium (CCB) sides more with Tenable's attitude. In big, colorful, all-caps lettering at the top of its own advisory, CCB says: "WARNING: THREE VULNERABILITIES IN ARCSERVE UDP SOFTWARE DEMAND URGENT ACTION, PATCH IMMEDIATELY!"

It said if successfully exploited, the vulnerabilities could lead to follow-on crimes such as data theft, ransomware attacks, and sabotaged backups – perhaps all in one fell swoop.

"The CCB recommends organizations upscale monitoring and detection capabilities to identify any related suspicious activity, ensuring a swift response in case of an intrusion," it added.

"While patching appliances or software to the newest version may provide safety from future exploitation, it does not remediate historic compromise." ®

Send us news
4 Comments

Key aspects of Palantir's Federated Data Platform lack legal basis, lawyers tell NHS England

Unless solution found, patients must be allowed to opt out

Tired of airport security queues? SQL inject yourself into the cockpit, claim researchers

Infosec hounds say they spotted vulnerability during routine travel in the US

Brain Cipher claims attack on Olympic venue, promises 300 GB data leak

French police reckon financial system targeted during Summer Games

RansomHub hits 210 victims in just 6 months

The ransomware gang recruits high-profile affiliates from LockBit and ALPHV

NHS dangles £1.5B carrot to be outfitted with everything from PCs to printers

Gadget gladiators line up to supply world's largest healthcare org

Check your IP cameras: There's a new Mirai botnet on the rise

Also, US offering $2.5M for Belarusian hacker, Backpage kingpins jailed, additional MOVEit victims, and more

Volt Typhoon suspected of exploiting Versa SD-WAN bug since June

The same Beijing-backed cyber spy crew the feds say burrowed into US critical infrastructure

White House’s new fix for cyber job gaps: Serve the nation in infosec

Now do your patriotic duty and fill one of those 500k open roles, please?

US sues Georgia Tech over alleged cybersecurity failings as a Pentagon contractor

Rap sheet spells out major no-nos after disgruntled staff blow whistle

Prior UK government planned £485M four-year budget for Palantir-based healthcare system

Documents from NHS England meeting reveal scope of politicos spending intent

Ransomware batters critical industries, but takedowns hint at relief

Whether attack slowdown continues downward trend is the million dollar question that security researchers can't answer

Uncle Sam charges Russian GRU cyber-spies behind 'WhisperGate intrusions'

Feds post $10M bounty for each of the six's whereabouts