Rackspace Response to March 2023 Microsoft Patch Tuesday Security Advisory

Rackspace Technology is aware that Microsoft recently published security vulnerabilities impacting Windows Operating Systems and other products. Microsoft issued patches for 83 vulnerabilities, of which 9 are critical and 2 are actively exploited as zero days. A full list of March 2023 Microsoft Patch Tuesday Security Advisories is available here: https://msrc.microsoft.com/update-guide/releaseNote/2023-Mar. Rackspace engineers have performed an initial assessment and strongly recommend that customers review the advisories and ensure appropriate patches are installed.

Read More

Rackspace Response to ‘ESXiArgs’ Ransomware Attack

Rackspace Technology is aware of an update to the previously published OpenSLP security vulnerability (CVE-2021-21974) impacting VMware ESXi. Our partner VMware published an article available here: https://blogs.vmware.com/security/2023/02/83330.html. When the vulnerability was first announced in February 2021, Rackspace engineers performed the initial assessment and notified affected customers if further action was needed. Rackspace standard VMware environments are designed with an architecture that prevents public access to VMware vCenters and Hypervisors – this design decreases the risk of exploitation of this vulnerability.

Read More

Rackspace Response to F5 Security Advisory

Rackspace Technology is aware of recently published security vulnerabilities impacting F5 BIG-IP devices on code versions 13+. Our partner F5 published an article on February 2023, available here: https://my.f5.com/manage/s/article/K000130496.

Read More

Rackspace Response to Cisco Security Advisory

Rackspace Technology is aware of a published security vulnerability (CVE-2023-20076) impacting Cisco IOx. Our partner Cisco published an article, available here: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-8whGn5dL. In the article, Cisco confirmed that this issue exists, but no platforms support the affected compression algorithm because the code was put there for future application packaging support. This means that there is no immediate way to exploit this issue. Cisco has resolved this issue in the event that a future platform does support the compression algorithm.

Read More