CVE-2024-3400
Overview: Palo Alto has announced a critical zero-day vulnerability that is actively being used in the wild.
Threat Name: CVE-2024-3400
Risk Factor: Critical
Date: April 2024
Get Help Now
Solace Cyber security specialists can assist with updating your firewall to the latest version.
What We Know
CVE-2024-3400 represents a critical command injection vulnerability impacting the GlobalProtect Gateway functionality within PAN-OS. This flaw could be exploited by a remote, unauthenticated attacker to execute arbitrary code on a targeted firewall, granting them root privileges. The vulnerability has been categorised as critical as it poses a significant risk.
What Has Palo Alto Said?
Palo Alto Networks has acknowledged the issue and is working on a patch for CVE-2024-3400. Fixes are starting to become available. Not all versions of PAN-OS have a patch yet, so the advisory is to keep an eye on the Palo Alto Network official site.
Palo Alto Networks has also acknowledged that it’s “aware of a limited number of attacks that leverage the exploitation of this vulnerability.”
According to Palo Alto, the issue applies only to firewalls that have the configurations for both GlobalProtect gateway (Network > GlobalProtect > Gateways) and device telemetry (Device > Setup > Telemetry) enabled.
Recommendations For Navigating The Vulnerability.
When a vulnerability is identified, it’s crucial to take swift action to mitigate any potential risks. Specifically, for PAN-OS versions prior to:
- PAN-OS less than 11.1.2-h3
- PAN-OS less than 11.0.4-h1
- PAN-OS less than 10.2.9-h1
It’s highly recommended to prioritise patching as soon as the updates are released. These patches are vital for bolstering the security of your systems and safeguarding against potential exploitation.
As an interim measure, disabling device telemetry can serve as a temporary workaround until an official patch is made available. This step can help minimise exposure to vulnerabilities while awaiting the official fix.
Remaining vigilant is key. Continuously monitor official communications from Palo Alto Networks for any updates regarding the vulnerability and subsequent patches or mitigations. As soon as updates are released, promptly apply them to your systems to ensure optimal security posture.
It’s imperative to update your firewall to the latest version at the earliest opportunity. Solace Cyber stands ready to assist with this process, ensuring your firewall is promptly updated to the most recent version, thereby fortifying your defenses against potential threats.
Need support?
Solace Cyber security specialists can assist with updating your firewall to the latest version
Announcement from Solace Global

It is with great sadness that we confirm that seven humanitarian aid workers, including three security personnel from Solace Global, were tragically killed on Monday evening following a strike on World Central Kitchen’s humanitarian mission, delivering food aid to those in need in Gaza.
Words cannot express the depth of sympathy that we feel for the families, friends, colleagues and loved ones of those who died. We are working closely to support them at this difficult time.
We are humbled by the bravery of the men and women working in such complex environments to deliver vital aid, and pay tribute to those that lost their lives on Monday. Those who knew John, James and James have expressed pride for them enabling humanitarian efforts.
We are committed to supporting the families and loved ones of those who died, and remain dedicated to the continuation of services for all of our clients.
Solace Global at ASIS Europe 2024

Join us at ASIS Europe 2024
We are excited to announce that we will be exhibiting at ASIS Europe 2024 in Vienna, where we will be showcasing our risk management solutions aimed at navigating the complexities of today’s global security landscape and building business resilience.
We are excited to exhibit alongside top security firms and engage with esteemed professionals and emerging leaders in the industry.
Visit our stand B8 to connect with our experts, learn more about our industry leading risk management platform, Solace Secure, and find out how Solace Global can help you strengthen your business resilience.
Event details
When
March 21-22, 2024
Where
Vienna, Austria

Emily Roberts
Managing Director, Solace Global Risk
“In a world marked by geopolitical uncertainties and evolving threats, it’s imperative for businesses to prioritise resilience. This means not only having robust security measures in place but also the agility to adapt and respond swiftly to emerging challenges. At Solace Global, we recognise the growing demand from European organisations for comprehensive security solutions tailored to their specific needs.”
Connect with us at ASIS Europe 2024
Share your details below and we’ll get in touch to book a timeslot during the event.
Overview: Fortinet Warns of Critical FortiOS SSL VPN Flaw Likely Under Active Exploitation. Immediate action required.
Threat Name: CVE-2023-20198
Risk Factor: Critical
Date: 9th Feb 2024
Get Help Now
Solace Cyber security specialists can assist with updating your firewall to the latest version.
What We Know
On February 8, 2023, Fortinet issued a notice addressing a potentially exploited vulnerability in the wild. This vulnerability, found in the SSL VPN component, is classified as a pre-authentication vulnerability, with a critical severity rating of 9.6 CVSSv3. The identified flaw could enable a remote attacker to authenticate remotely by employing carefully crafted HTTP requests. Subsequently, the attacker may execute arbitrary code or commands, as reported by Fortinet.
What Has Fortinet Said About The Vulnerability?
Fortinet has emphasised that the only viable solution is to disable the SSL VPN entirely; opting to deactivate webmode is not considered a valid workaround. Urgent action is advised to promptly patch this vulnerability.
The affected versions and recommended solutions for FortiOS are as follows:
- FortiOS 7.6 is not affected, and no action is required (Not Applicable).
- FortiOS 7.4 versions ranging from 7.4.0 through 7.4.2, users are advised to upgrade to version 7.4.3 or above.
- FortiOS 7.2 with versions between 7.2.0 and 7.2.6, it is recommended to upgrade to 7.2.7 or above.
- FortiOS 7.0 users with versions from 7.0.0 through 7.0.13 should upgrade to 7.0.14 or above.
- FortiOS 6.4, versions 6.4.0 through 6.4.14, an upgrade to version 6.4.15 or above is recommended.
- FortiOS 6.2 users with versions ranging from 6.2.0 through 6.2.15 are advised to upgrade to 6.2.16 or above.
- FortiOS 6.0 in all versions, it is recommended to migrate to a fixed release.
What’s The Impact and Implementation Plan?
The flaw allows an attacker to remotely authenticate using crafted HTTPS requests. According to vuldb.com, technical details are unknown, but an exploit is available.
Swiftly upgrade your firewall to the most recent update. Solace Cyber is available to help you with the process of updating your firewall to the latest version.
Need support?
Solace Cyber security specialists can assist with updating your firewall to the latest version
Alert Plus: US and UK launch air strikes on Houthi targets in Yemen

Current Situation of US and UK air strikes in Yemen
Intelligence cut off time 15:00 GMT 12th of January 2024
On the 11-12 January, US and UK aircraft and warships conducted at least 70 strikes on multiple military targets in Houthi-controlled Yemen. Reports indicate that over 100 precision guided munitions were fired on at least 16 Houthi locations. This includes a military base adjacent to Sanaa airport, a military site near Taiz airport, a Houthi naval base in Hodeidah and military sites in Hajjah governorate. Houthi’s stated that five of the group’s fighters were killed in the strikes with six others wounded.
The US Secretary of Defense, Lloyd J. Austin III, released a statement indicating that targeted strikes were conducted on sites associated with unmanned aerial vehicle’s (UAV), ballistic and cruise missiles, and coastal radar and air surveillance capabilities.
Majority of the firepower came from US jets, with the US having the aircraft carrier USS Dwight D Eisenhower already in the Red Sea, as well as air bases in the region. US Navy warships also fired Tomahawk land attack cruise missiles (LACMs), which are GPS-guided and can be programmed to fly evasively. The UK contributed by sending four RAF Typhoons from Akrotiri, Cyprus, carrying Paveway IV guided bombs.

Houthi Response to UK and US Air Strikes in Yemen
In response, the Houthis have stated that they are not deterred by the attacks. The group’s leader, Mohammed al-Bukhaiti, stated that the US and UK would “soon realise” the action was “the greatest folly in their history”. Hezbollah, Hamas, and the Palestinian Islamic Jihad responded by saying that the strikes show Washington and London’s support for Tel Aviv and that the West are now responsible for the subsequent impact on the region’s security. Iran also responded forcefully, expressing that the strikes were a breach of international laws. Saudi Arabia and Jordan did not condemn the attacks but did call for restraint. Several Western nations supported the operation as an attempt to restore the free flow of trade and deter further Houthi attacks.
Who is Behind The Houthi Movement?
The Houthi Movement is an Iranian aligned group that controls much of Yemen after nearly a decade of civil war against a Western-backed and Saudi-led coalition. The two sides are currently observing a tentative ceasefire that officially ended in late 2022 but has remained in place to the current day.
Following the outbreak of the Hamas-Israel conflict, the Houthi’s emerged as a strong supporter of the Palestinian Islamist group. The Houthis began attacks on shipping between the Gulf of Aden and the Red Sea in December 2023, claiming to target vessels linked to Israeli persons, businesses, and interests.
However, this route, which links Europe and Asia and Africa via the Suez Canal, accounts for roughly 15 percent of the world’s shipping traffic. The attacks have forced some shipping companies to limit transits through the waterway, or even cease operations altogether, instead taking the longer route around southern Africa. This has significantly disrupted international commerce, increasing delivery costs and time, stoking fears about a global inflation.
US response to Houthi Attacks on 9th January 2024
In response to the Houthi attacks, the US launched Operation Prosperity Guardian alongside several allies, which aimed to end the blockade and counter all threats by Houthi forces against international maritime trade. The operation was defensive in nature, destroying only missiles launched at vessels with no pro-active strikes conducted. The Houthis continued to fire at merchant vessels, as well as allied naval vessels, dismissing warnings from Washington and London. Then on 9 January, US and British warships shot down 21 drones and missiles, repelling the largest Houthi attack so far.
How will UK and US airstrikes in Yemen affect global stability?
It is highly likely that the Houthi’s largest attack to date on 9 January was the trigger that surpassed the US-UK threshold. While international prices have yet to see a significant impact, Operation Prosperity Guardian was not working as a deterrent. It is highly likely that more extensive, continued Houthi action would force more merchant vessels away from the Red Sea, almost certainly disrupting maritime trade, therefore increasing consumer prices and shortages.
What course of action will the Houthi’s take to retaliate?
In the immediate aftermath, the Houthi’s are highly likely to increase their attacks on commercial and military vessels in the region in retaliation. However, it is likely that their ability to launch missiles and drones has been degraded. Should the Houthis sustain their attacks, it is almost certain that the US and UK will continue their strikes on targets within Yemen. It is also highly likely that the group will be re-designated as a terrorist organisation if they continue. This would have a significant impact on the peace process to end the Yemeni Civil War between the Houthi’s and the Saudi-led coalition, which has continued to progress despite regional tensions.
A breakdown of the process would almost certainly see a resumption of hostilities between the two sides, with locations within Saudi Arabia and the United Arab Emirates likely becoming viable targets for the Houthi’s as evidenced by their previous attacks.
Will the UK and US involvement spark conflict with the Middle East?
Across the Middle East, it is highly likely that Houthi’s allies and other Iranian proxies start to act in solidarity with the group. These groups will almost certainly view the attacks as Western support for Israel.
It is almost certain that Popular Mobilisation Forces (PMF) in Iraq and Syria will continue to target US military bases across the region. It is also likely that the frequency and scale of these attacks will increase considerably. There is a realistic possibility that US military locations that have not been targeted yet in Kuwait, Saudi Arabia, and the UAE, are targeted.
Hezbollah will likely continue to focus its attacks on Israel, however an attack on the US cannot be ruled out. While still unlikely, the US and UK strikes on Yemen have increased the likelihood of a wider conflict developing in the Middle East, as well as the West entering a proxy war with Iran. This eventuality would highly likely take focus away from the conflict in Gaza, almost certainly intensifying the humanitarian situation.
Travel Risk Advice
- Avoid all non-essential travel to Yemen.
- Anyone operating in the region should monitor events from a reliable source in case of a major escalation.
- Key military and political infrastructure inside Sana’a are very likely to remain focal points for violence and demonstrations. You should be particularly vigilant in these areas and follow any specific advice from the local security authorities.
- Avoid US and UK embassies or consulates across the region as these will likely be the epicentres for demonstrations.
- If air-raid or rocket warning sirens are sounded, seek secure shelter immediately, ideally in a purpose-built shelter. If in a building when sirens are sounded, head to a secure room, stairwell or inner room. Close all windows and doors, stay in shelter for ten minutes after the siren ends.
- If hostilities resume between the Houthis and the Saudi-led coalition, key civilian and military installations in Saudi Arabia and the UAE will likely become targets. Avoid these locations if not essential.
- Previous Houthi attacks have targeted major airports. Ensure alternative travel plans have been prepared for, as well as all individuals having comprehensive travel insurance.
- Mariners in the region should proceed with extreme caution, maintaining contact with port and shipping authorities at all times.
- Always follow all instructions and orders from security forces. Where possible, avoid areas of active conflict and remain inside a secure location away from windows.
- Ensure that you always carry personal identification documents. Consider making photocopies of important documents in case of confiscation, theft or loss.Keep these documents separated from the originals.
- Have emergency contact numbers saved on your phone. These should include the local authorities, medical facilities and any consular support. Ensure that mobile phones are charged in case of any losses in electricity.
- If caught in the vicinity of a security incident, seek shelter immediately and leave the area if safe to do so. Continue to adhere to all instructions issued by authorities and obey any security cordons in place.
- Monitor the Solace Secure platform and trusted local media for relevant updates.
More on the recent activity in the region
Houthi Attacks in the Red Sea
Since the start of the Israel-Hamas war, the Houthi Movement has supported the Palestinian cause by targeting southern Israel directly and Israeli-linked vessels on shipping routes in the Gulf of Aden, Red Sea, and the Bab-al-Mandeb.
Houthi Seizure of Merchant Vessel Galaxy Leader
In a brazen incident on 19 November, the Galaxy Leader, a Bahamian-flagged and Japanese-operated merchant vessel (IMO: 9237307), fell victim to suspected Houthi Movement militants in the Southern Red Sea.
Israel-Hamas War 2023
With the incursion into southern Israel by the Gaza-based militant group Hamas over the weekend of 7 and 8 October, this eventuality became a reality, and the region is now on the precipice of a protracted and deadly conflict.
Safegurd your journey with Solace Global
Security Services for Remote and High Risk Areas
We manage the full security lifecycle, from initial security strategy, protection on-the-ground and ongoing overwatch, with advanced risk management software to support compliance and reporting.

Solace Secure: Travel risk management software
Give your people peace of mind when they travel for work, so they remain focused on the job at hand. We mitigate risks, manage incidents if they occur, and support your people with security advice or help in a crisis. With Solace Secure you have everything you need to provide safe passage on a global scale.

Enhanced Monitoring in High-Risk or Remote Locations
An extra layer of security support can be added with our overwatch monitoring tool on Solace Secure. Our crisis response team support your travel policy protocols and keep eyes on travelling employees check in’s. Should anything go amiss, we can begin response procedures immediately.

Speak to our team about your journey management needs
Security in Dubai, UAE and COP28 Climate Change Summit

The United Nations Climate Change Summit, COP28 will be hosted in Dubai at the end of the month to bring together global leaders in an effort to take action against climate change.
The Middle East, with its vast energy resources, intricate alliances, and ongoing conflicts, plays a crucial role in the global energy landscape, and the consequences of regional conflicts and geopolitical dynamics in the area have far-reaching implications for the world’s environmental and sustainability goals.
However, in addition to the long-standing geopolitical tensions and conflicts, the Israel-Hamas war holds the potential to heighten tensions and detract from the success of this summit, with the likely possibility of an increasing security risk to Westerners travelling to Dubai.
In this article:
- Security factors during COP28 in Dubai
- Background on Houthi Movement in Yemen
- UAE’s involvement in the Yemen conflict
- Potential for further destabilisation triggered by the Israel-Hamas War?
- Potential outcomes for security in Dubai and UAE
Security factors during COP28 in Dubai
Many Israeli climate organisations have stated that they will boycott COP28 and it is highly likely that Israel will be forced to withdraw from COP28 entirely due to security concerns.
However, COP28 will still attract thousands of Westerners, including many world leaders, diplomats and influential businesspeople. It is likely that COP28 represents an attractive target for terrorist actors due to the influx of foreigners and the international publicity of the event.
On 29 October, the UK’s Foreign, Commonwealth & Development Office (FCDO) issued a warning for British tourists visiting the United Arab Emirates (UAE), indicating an increased threat of terrorist attacks. The advisory warns of a very likely risk of terrorist attacks, which could be indiscriminate and may target places frequented by foreigners. While terror attacks within the UAE and rare and the Emirati counter-terrorist forces are heavily financed and well-trained, there is a realistic possibility that forces will be overstretched as a result of COP28 and that self-radicalisation within the region will increase as a result of the situation in the Gaza Strip.
Background on Houthi Movement in Yemen
In 2004, the Iranian-backed Houthi Movement, otherwise known as Ansar Allah (Supporters of God), rebelled against the Yemeni government with the aspiration of taking control over the entirety of Yemen. The conflict escalated in 2014 when Houthi forces seized Yemen’s capital, Sanna, and forced the Yemeni government into exile. This led to the deployment of a Saudi-led coalition in 2015 that seeks to establish full territorial control by the internationally recognised government within Yemen.
The Saudi-led coalition consists of predominantly Sunni and Arab nations such as the UAE, and is backed by Western powers including the USA, UK and France.
UAE’s involvement in the Yemen conflict
The UAE’s involvement in the coalition has involved a range of military and logistical support for the government of Yemen, including air strikes, the deployment of troops to Yemen and training local Yemeni militias allied to government forces.
The UAE’s involvement in the conflict has made it a target for Houthi forces who have developed an arsenal of long-range drones and missiles facilitated by Iran. Houthi forces have conducted numerous drone and missile attacks on the UAE, typically targeting strategic locations in Abu Dhabi and Dubai, such as airports, ports and oil facilities.
Since 2019, the UAE has significantly reduced its military footprint in Yemen, however it still projects power through its support of a number of militias allied to Yemeni government forces. The Houthis have conducted attacks on the UAE in response to successful military operations by pro-government militias supported by Abu Dhabi, which resulted in a series of high-profile attacks in 2022 against high-profile targets in Abu Dhabi and Dubai.
While the UAE maintains a sophisticated air-defence capability and has been able to shoot down the majority of projectiles within its airspace, it is likely that the Houthis have sufficient drones and missiles to overwhelm and penetrate UAE air defence.
The Houthi Movement have currently been in talks with Saudi Arabia and other local actors regarding a ceasefire.
Potential for further destabilisation triggered by the Israel-Hamas War?
There is a realistic possibility that the Israel-Hamas war destabilises the Middle East, and Iran exploits the situation to order its proxy forces to attack Israeli, Western and anti-Iranian forces and interests throughout the region.
Houthi forces have attempted drone and missile attacks on Israel in response to the Israel Defence Forces (IDF) military activity in the Gaza Strip, with all attacks to date intercepted by IDF or US air defence.
There is a realistic possibility that both Saudi and the UAE will be forced to respond to Houthi attacks which will invariably provoke retaliatory attacks from the Houthis. Moreover, there is also a realistic possibility that the Houthi rebels might seek to exploit the current situation in the Middle East to conduct attacks on the UAE.
In the event of a wider conflict involving Israel, the Houthi rebels could exploit regional tensions to launch missile and drone attacks, engage in cyber warfare, and employ asymmetric tactics against the UAE, aiming to distract or pressure the UAE due to its involvement in regional security initiatives and the Saudi-led coalition.
A further motivation for the Houthis, who are backed by Iran and reportedly allied to Hezbollah, would be to present themselves as defenders of the Palestinian cause and target the UAE for its recent normalisation of relations with Israel and ties to the West.
Potential outcomes for security in Dubai and UAE
If the Israel-Hamas conflict is not contained and provokes a US retaliation, the Supreme Leader of the Houthi Movement has issued a statement declaring that they will respond with drones and missiles, and with the Al Dhafra Air Base located just to the south of Abu Dhabi, it is highly likely that Houthi forces will attempt to target the US military and US interests within the UAE.
For those travelling on business to UAE or will be attending COP28, Solace Global Risk facilitate safer travel for corporate travellers, executives and private clients, with travel risk assessments and end-to-end secure journey management.
Security solutions include intelligence and advisory, latest security alerts through Solace Secure, security trained drivers and airport meet and greet.
Our Journey Risk Management Solutions
Speak to our team about your journey management needs
Overview: A critical patch for Cisco IOS XE devices has been issued. Over 40k+ known exploited Cisco devices discovered.
Threat Name: CVE-2023-20198
Risk Factor: Critical
Date: 24th Oct 2023
Get Help Now
Solace Cyber security specialists can secure your estate with patching and conduct forensic analysis
What We Know About The Attack.
Cisco has announced that a known zero-day CVE-2023-20198 is currently being exploited. This vulnerability has the highest CVSS score of 10. It is a privilege escalation vulnerability allowing an unauthenticated attacker to create a high privilege account on the affected system.
During the known attack Cisco has observed the use of another vulnerability CVE-2023-20273. This CVE allows a remote authenticated attacker to inject arbitrary commands as the root user. Detected implants placed on affected devices plummeted at the weekend. This was likely caused by the threat actors modifying the implant to evade detection.
The threat actor’s intentions are unknown. It is currently believed that over 40K devices have implants. (24/10/23)
Which Organisations Are Affected By This Attack?
Any organisations using Cisco IOS XE devices. The following question to address pertains to the configuration of your server:
Is it set up with either HTTP or HTTPS management? If it is configured this way and remains unpatched, there is potential for exploitation.
Do you operate any services that rely on HTTP or HTTPS communication, such as eWLC? If the answer is no, it is advisable to deactivate the HTTP Server feature. However, if the answer is yes, consider limiting access to those services to trusted networks, if feasible.
Solace Cyber Recommendations
To ensure that your systems have not been compromised, it is essential to follow these steps:
- Check for Compromise: Refer to Cisco’s guidance, where they have released a specific curl command to assist in the verification process. This command will help you assess if there are any malicious artifacts present on the Cisco devices that are linked to this activity.
- Disable the HTTP Server Feature or Limit its Access: On all devices that are exposed to the internet, it is highly recommended to disable the HTTP server feature. This will eliminate a potential attack vector and reduce the risk of unauthorised access through this avenue. By doing so, you are taking proactive steps to enhance the security of your network infrastructure. A1lternatively make this only accessible to trusted IP addresses.
- Patch Your Cisco IOS XE Devices: It is of utmost importance to apply the latest security patches to your Cisco IOS XE devices without delay. Timely patching is a critical aspect of maintaining a secure network environment. By keeping your devices up to date with the latest security updates, you are fortifying your infrastructure against known vulnerabilities and reducing the likelihood of exploitation by malicious actors.
In summary, following these steps diligently will help you mitigate the risks associated with the disclosed vulnerabilities, maintain the security of your network, and protect your systems and data from potential threats.
Need support?
Solace Cyber security specialists can secure your estate with patching and conduct forensic analysis.
Israel’s Military Strategy and Biden’s Visit

Current Assessment of Israel Hamas Conflict
Intelligence cut-off time 11:00 GMT 17th of October 2023
Whilst it remains almost certain that the Israeli Defence Forces (IDF) will commit to a ground offensive in the Gaza Strip, this is unlikely to occur within the next 24-48 hours.
The main factor contributing to the postponement is the recent revelation of President Biden’s visit to Israel for discussions with Israeli Prime Minister Benjamin Netanyahu on Wednesday 18 October. It is highly unlikely that the US will sponsor an IDF invasion while President Biden is within Israel due to the threat associated with Hezbollah retaliation from Lebanon, which will almost certainly be backed by the Iranian regime, or from one of the other militant groups operating out of the West Bank. It is estimated that Hezbollah alone has amassed a stock of over 150,000 rockets. While most of these rockets are crude and unguided munitions that range out only to 10-40km, Hezbollah also maintain a stock of more sophisticated Iranian-derived rocket and missile systems such as the Fateh-110 (250-300km), SCUD-B/C/D (300-550km) and the Zelzal 1/2 ballistic missiles (125-250km). Such weapon systems enable Hezbollah to target high-value targets such as Ben Gurion airport with a high degree of accuracy. While it is expected that Israel’s Iron Dome air defence system will detect and intercept the majority of rockets, there is a realistic possibility that Hezbollah could launch missile and rocket salvos large enough to overwhelm the air defence system.
Given the missile and rocket threat posed by Hezbollah and the fact Hamas have now likely fired the majority of their rockets, there is a realistic possibility that the IDF will be forced to reposition mobile elements of its Iron Dome system to counter the emerging threat in the north.
Iran’s Involvement with Israel Hamas Conflict
Iran has warned that its proxy forces will conduct “pre-emptive action” in response to Israel’s retaliatory strikes on Gaza, which will invariably include the use of Hezbollah forces. However, it is unlikely that Hezbollah will conduct any major attacks with President Biden in Israel for fear of a major US retaliation.
Moreover, it is more likely that Hezbollah and Iran will wait until Israel commits forces to Gaza as the IDF will have a considerable amount of its forces fixed in the south, offering a tactically advantageous position to open up a northern front that will almost certainly stretch IDF forces and complicate Israeli re-supply and sustainment. To counter Iran and its proxies’ threats, the US has moved its USS Gerald Ford led Carrier Strike Group (CSG) 12 into the Eastern Mediterranean and has deployed a second CSG led by the USS Eisenhower to the Mediterranean which is currently in the eastern Atlantic and is expected to enter the eastern Mediterranean in the next couple of days. The combined combat power of two US CSGs will provide Israel with overwhelming air superiority should the US enter into a conflict with Israel, with warnings already issued to Iran that the US will engage Iranian proxy forces. It is highly likely that Israel will delay a ground offensive until the USS Eisenhower is positioned in the eastern Mediterranean.
Expectations for Biden’s Visit to Israel
It is expected that Biden will discuss with Netanyahu the evacuation of civilians from the Gaza Strip through the Rafah crossing with Egypt. It is likely that Biden will demand that a humanitarian corridor is established before IDF forces enter Gaza, with Biden also forecasted to visit Egypt where he will likely use diplomatic pressure to demand the same from Egypt. It is likely that the IDF will want to commit forces sooner rather than later as any delay will afford Hamas and other militants to prepare defensive positions and mobilise forces. However, Israel is hugely dependent on US military aid which currently stands at approximately USD 4 billion per annum. It is unlikely that Israel has weapon stocks high enough to sustain military operations whilst maintaining enough weaponry to counter Hezbollah or deal with a wider conflict. Therefore, it is likely that Israel will have to submit to US requests in order to guarantee the delivery of future military aid and will not commit to a ground offensive until Biden has some reassurances from Tel Aviv.
Alternative Analysis
Hezbollah, under orders from Iran will launch a pre-emptive attack on Israel prior to the arrival of President Biden. Such a move will provoke Israel into retaliating and committing to a ground offensive in Gaza before the Rafah crossing is opened and civilians are evacuated, causing an acute humanitarian crisis. This will undoubtedly provoke much international condemnation, resulting in anti-Israeli protests and rhetoric and potentially force the West to temper its support of Israel.
Solace Global Security Within Israel
Whether you are considering an evacuation or seeking to continue operations while ensuring the safety of your team, we are here to assist.
For those seeking a secure exit from Israel, Solace Global offers comprehensive journey management services:
- Private Charter Flights: Flight options are available to various destinations across Europe.
- Secure Ground Transportation: Secure movement within Israel, ensuring access to open land borders and maritime evacuation points.
- Armed or unarmed English-speaking security-trained drivers, Close Protection Officers (CPOs), and discreet, low-profile vehicles at your disposal.
Overview: A small botnet has leveraged a HTTP/2 vulnerability to cause a record-breaking DDoS attack.
Threat Name: CVE-2023-44487
Risk Factor: Medium
Date: Oct 2023
Get Help Now
Solace Cyber security specialists can secure your estate with patching and conduct forensic analysis
What We Know About The HTTP/2 DDoS Attack.
Cloudflare detected an unprecedented DDoS attack on August 25, 2023, reaching a peak of over 201 million requests per second, three times larger than Cloudflare’s previous record. The attack exploited a weakness in the HTTP/2 protocol and was executed by a modest botnet comprising 20,000 machines.
Cloudflare reported that the entire web experiences 1-3 billion requests per second, suggesting that using this method, attackers could concentrate the equivalent of the entire web’s volume of requests on a few specific targets. Similar attacks have also been observed by Google and AWS in recent weeks.
This vulnerability allows an attacker to deplete the victim’s server resources by repeatedly sending and canceling requests in rapid succession, ultimately impacting the targeted website or application.
CISA have added this vulnerability to its known exploit catalogue. https://www.cisa.gov/news-events/alerts/2023/10/10/cisa-adds-five-known-vulnerabilities-catalog
What’s The Impact of the DDos Attack?
The identified vulnerability predominantly poses a threat to the availability of systems. In light of this, if your business relies on external web servers for its operations, it is imperative to take proactive measures to safeguard against potential disruptions. This entails diligently implementing the latest updates for your webservers and fortifying your defenses with resilient Distributed Denial of Service (DDoS) mitigation strategies.
To address this vulnerability effectively, it is crucial to patch all accessible web services that utilize the HTTP/2 protocol. Regularly updating and patching these services is pivotal to staying ahead of potential exploits, ensuring that your systems are fortified against emerging threats.
How Do I Protect My Business?
Incorporating a comprehensive approach to cybersecurity is essential. This involves not only staying current with software updates but also implementing robust DDoS mitigation methods. By doing so, you establish a proactive defense mechanism, capable of swiftly identifying and neutralizing any attempts to exploit vulnerabilities.
In essence, a multi-faceted security strategy is essential for any organisation reliant on external web servers. Through diligent updates, particularly for HTTP/2-utilizing web services, and the implementation of robust DDoS mitigation measures, you fortify your business against potential disruptions, thereby safeguarding the availability of critical systems integral to your operations.
Solace Cyber Recommendations
Swiftly update your webservers by applying the available software updates for Apache, Tomcat, IIS, .NET, nghttp2, and h2o.
Mitigate the impact of potential DDoS attacks on your organisation by implementing DDoS mitigation services.
Solace is ready to support you in ensuring that your security products are up to date with the latest patches and can provide assistance with any inquiries regarding DDoS mitigation methods.
Need support?
Solace Cyber security specialists can secure your estate with patching and conduct forensic analysis.
Safety and Security in Gaza Periphery

Tensions Escalate from Hamas Attacks on Israel
On 7 October, Hamas launched a series of incursions into Israel. The incursions followed a series of sustained rocket attacks from within Gaza commencing about 06:30hrs (local). The rockets hit several cities, including Tel Aviv, Rehovot, Gedera, and Ashkelon. The rocket attacks were followed by what appears to be, a series of coordinated ground, sea and air attacks by an unverified number of militants who crossed the border into southern Israel and commenced attacking towns and settlements.
The escalation between Israel and Hamas, comes after months of violent clashes in Gaza and the West Bank, which has seen hundreds of Palestinian protesters injured. In a statement on 7 October, Hamas leader, Mohammed Deif stated “We have already warned the enemy before. The occupation committed hundreds of massacres against civilians. Hundreds of martyrs and wounded died this year due to the crimes of the occupation.”
In what would appear to be a rare, yet major intelligence failure, Israel appears to have been caught completely unaware of the attack. Israeli Prime Minister, Benjamin Netanyahu, addressed the Israeli people, stating, that the nation had been subjected to a “murderous attack” and that he had ordered the mobilisation of reserves. He went on to say “We are in a war and we will win it”.
In a further development, reports of Israeli positions coming under fire from Lebanon have resulted in retaliation from the IDF.
Coordinated Attacks by Hamas Militants
The initial Hamas attack saw an unprecedented use of coordinated forces utilising missile salvos, seaborne, light vessel insertion, motorcycle and vehicle insertion and airborne insertion by paragliders. Some 20 towns were targeted and it is reported that Hamas militants went door to door targeting Israeli families. More than 300 Israelis were killed and at least 1800 wounded with reports that as many as 200 civilians were also taken hostage, and moved into Gaza to be used as “human shields”. This is a strategic move to try and protect the Gaza Strip from wide spread and large scale Israeli air strikes.
As anticipated, the Israeli response has been swift and vigorous with Israeli Defence Force (IDF) fighter aircraft’s and helicopters undertaking numerous targeted bombing sorties. IDF spokespersons have warned residents in Gaza to seek shelter away from areas that are being targeted by IDF aircrafts. IDF ground forces appear to be mobilising and will, almost certainly, enter Gaza in the coming hours. News footage appears to show columns of Israeli heavy armour moving towards Gaza.
Furthermore, Hezbollah, based in Lebanon have seized the opportunity to launch an attack of their own. They have carried out a shooting at the border and have also claimed to have launched artillery and guided missiles at Israel following IDF air strikes in the Gaza Strip. Hezbollah have stated these were done as Hezbollah leadership congratulated Hamas on their successes on 7 October. The IDF responded by firing artillery fire at the Lebanese border and have announced that they will operate in all regions to defend the Israeli citizens.
Analysis of a worsening security situation between Israel-Gaza
Hamas’s attack was coordinated at a time when Israel is vulnerable. As well as Israeli forces being engaged in regular clashes with Palestinian militants across various parts of the West Bank, the attack also came at a time of unpopular political upheaval in Israel. There have been weekly anti-government demonstrations in Tel Aviv practically throughout the entirety of 2023 calling for the both Prime Minister Netanyahu’s resignation and a cancellation of the judicial reforms. This political volatility has led many IDF reservists, to refuse to undertake their military obligations.
Such a coordinated and well-planned attack will have taken Hamas months to prepare for, and it is a major intelligence failure, that Israel did not pick up on any signs that Hamas was preparing for something. The announcement from Hamas that Iran helped support them in this attack is not at all surprising. The timing of the attack is significant, not only has it occurred at around the 50th anniversary of the Yom Kippur War, in which Israel also suffered a surprise attack from Egypt and Syria, but it also comes at a profoundly delicate moment in regional politics. This is as, if comments are to be believed, the US backing Israeli and Saudia Arabia, are moving towards normalising ties. This attack and the likely Israeli response, however, will almost certainly further complicate this process, and it is likely the attack was designed to highlight that a normalisation of ties with Israel, without negotiation of a settlement for Palestinians, would not improve Israeli or regional security.
Israel’s failure to see this attack coming will likely prompt an aggressive response from them. Already air strikes in the Gaza Strip have killed at least 234 Palestinians. It is highly likely that the IDF will enter the Gaza Strip, as they seek to not only rescue Israeli citizens but retaliate against Hamas. The vows from the Israeli government to exact a “mighty vengeance” and to “turn them [Hamas] to rubble“ only further increases the likelihood of a full-scale ground invasion of Gaza
Meanwhile, the activity from Hezbollah indicates that the events of yesterday are realistically likely to see Lebanon brought into the conflict making it a broader, wider regional conflict. It is highly possible that Hamas-aligned groups in the West Bank become involved, which would effectively mean that Israel has to fight on a possible three fronts. Israel’s response will not only be shaped by the fact it is reacting to a major intelligence failure, but also by the fact that the current Israeli government is the most right-wing nationalist in its history. As such, there have already been calls to reoccupy and destroy the Gaza Strip. Ultimately, however, for many Israelis, the most damaging element of this attack is that it will have deflated the idea in their minds that due to the billions spent on border security, they were safe and secure.
Solace Global Security Within Israel
Whether you are considering an evacuation or seeking to continue operations while ensuring the safety of your team, we are here to assist.
For those seeking a secure exit from Israel, Solace Global offers comprehensive journey management services:
- Private Charter Flights: Flight options are available to various destinations across Europe.
- Secure Ground Transportation: Secure movement within Israel, ensuring access to open land borders and maritime evacuation points.
- Armed or unarmed English-speaking security-trained drivers, Close Protection Officers (CPOs), and discreet, low-profile vehicles at your disposal.
Overview: Security researchers recently uncovered a straightforward method to spoof more than 2 million domains, raising significant concerns in the cyber security community.
Risk Factor: Critical
Date: Sept 2023
Get Help Now
Solace Cyber security specialists can perform a detailed mail security review and assist you with your supply chain risk.
What We Know About The MailChannels Spoofing Issue
The news comes after the recent Defcon hacking conference where Marcello Salvati, a researcher affiliated with Rapid 7, gave an eye-opening talk that demonstrated a method for leveraging the “biggest transactional email service” and Cloudflare, effectively circumventing the safeguards of SPF (Sender Policy Framework) and DMARC (Domain-based Message Authentication, Reporting, and Conformance).
While the initial insights shared during the talk have seen some partial mitigation measures implemented, particularly with the use of Cloudflare workers and MailChannels, a disconcerting concern still persists.
What is the ongoing risk to MailChannels Users?
The issue poses a substantial risk for MailChannels customers, as well as those whose hosting providers rely on their services. Even if your domain has SPF and DMARC measures well-configured, the possibility remains that your domain could be maliciously spoofed by other MailChannels customers.
This alarming revelation underscores the persistent challenges in ensuring the security and authenticity of email communications, compelling organisations to remain vigilant and consider additional protective measures to safeguard their digital identities.
What’s The Impact on MailChannels Services?
Inclusion of the MailChannels SPF record may expose domains and users to impersonation risks. A recent solution has been introduced to address this concern. Given that a significant portion of the 2 million domains lacks these protective measures, it opens the door to widespread misuse of the MailChannels service.
The author highlights the absence of sender identity verification, allowing anyone to register on their website for a mere $80 and employ their “normal” SMTP relay to maliciously spoof customer domains.
Furthermore, another discovery reveals the adoption of a novel email service known as ARC, which inherently reduces spam scores.
Solace Cyber’s threat researchers, utilising SMTP, have validated these findings as genuine threats, emphasising the importance of organisations implementing countermeasures promptly.
Solace Cyber Recommendations
Ensure that your organisation has adequate email safeguards activated, including SPF, DMARC, and DKIM protocols.
Confirm the integrity of your SPF records and check for the presence of MailChannels. If you do, it will look like this: “include:relay.mailchannels.net.” Ensure the necessity of all other entries in your SPF record, and if the MailChannels entry is unnecessary, remove it from your SPF configuration, along with any other superfluous entries.
Alternatively, if you require the MailChannels SPF record, add the recommended MailChannels lockdown TXT record. You may need to speak to your webhosting provider.
- Create a DNS TXT record following the pattern _mailchannels.yourdomain.com, replacing yourdomain.com with your domain name.
- In the DNS TXT record, specify one or more MailChannels account ids (auth) or sender ids (senderid) that are permitted to send emails for their domain, using the following syntax: v=mc1 auth=myhostingcompany senderid=mysenderid
Furthermore, it is advisable to evaluate your supply chain for potential vulnerabilities in their email configurations.
Useful Resources
Need help?
Solace Cyber security specialists can perform a detailed mail security review and assist you with your supply chain risk.
Overview: Researchers have found that the DarkGate malware strain is being spread through phishing campaigns in Microsoft Teams by outside parties
Risk Factor: High
Date: August 2023
Get Help Now
Solace Cyber security specialists can perform gap analysis of your current AV / EDR products to ensure all endpoints are protected.
What We Know About The Microsoft Teams Phishing Campaign Pushing DarkGate Malware
In a recent incident, security experts at Truesec noticed Microsoft Teams messages originating from third-party accounts, delivering ZIP files that purported to be from the victims HR department.
Initially, the attack commenced with a social engineering tactic aimed at enticing the recipient to click on the .zip file, which contained an LNK (shortcut) file masquerading as a PDF document.
Upon execution, this file triggered a VBScript that initiated the download of a payload utilizing curl.exe and harnessed AutoIT in conjunction with a compiled AutoIT script. The outcome of this process was the detection of the file as DarkGate Malware by VirusTotal.
The malware supports a magnitude of malicious activities including remote access tooling, cryptocurrency mining, keylogging and a built-in stealer.
Security Awareness in Microsoft Teams
Microsoft Teams, by default, permits external third parties to engage in communication through its platform. While many training resources focus on email as a potential threat vector, it’s crucial to educate your user base about the risks associated with external communications in Teams as well.
It’s worth noting that even with security measures like Microsoft Safe Links and Safe Attachments in place, they may not provide complete protection against all types of threats. As seen in the incident investigated by TrustSec, there can still be vulnerabilities and risks to address. Therefore, a multi-layered security approach that includes user awareness and training is essential to bolster your organization’s defense against evolving threats in platforms like Microsoft Teams.
Emerging Phishing Threats: What’s The Impact?
This particular phishing campaign is still in its early days.
Given the limited range of mitigation methods currently available and the probability that users have not been adequately trained to recognise this specific threat vector, they may be more susceptible to this tactic compared to traditional email-based attacks.
Solace Cyber Recommendations
Educating staff about this specific threat vector is crucial. Prioritise raising awareness, similar to efforts against email phishing attacks.
Given the restricted options for mitigation, it’s advisable to assess external messaging permissions. Administrators have the option to create an approved list of specific organisations allowed to communicate or, alternatively, block all third-party communications.
Additionally, it’s essential to conduct a comprehensive gap analysis of your existing AV (Antivirus) and EDR (Endpoint Detection and Response) solutions to guarantee that all endpoints are equipped with functioning and current protection measures.
Gap Analysis Support
Solace Cyber can perform gap analysis of your current AV / EDR products to ensure all endpoints are protected.
Navigating the Crossroads: The Impact of Cyber Security Threats on the Automotive Industry

In an era marked by rapid technological advancements, the automotive industry is undergoing a transformative shift. With the advent of connected vehicles, autonomous driving, and integrated smart systems, vehicles have evolved from mere mechanical machines to sophisticated computers on wheels. While this evolution brings remarkable benefits, it also introduces a new frontier of challenges, primarily in the realm of cyber security. This blog explores the growing influence of cyber security threats on the automotive industry and the measures being taken to address these challenges.
The Rise of Connected Vehicles and Vulnerabilities
Connected vehicles have become a symbol of convenience and innovation. However, the integration of internet connectivity into cars also presents a potential gateway for cyber attackers. Hackers can exploit vulnerabilities in infotainment systems, telematics, and communication protocols to gain unauthorised access to a vehicle’s network. This access could lead to unauthorised control over critical functions, jeopardising passenger safety.
Autonomous Vehicles and Their Security Quandaries
The pursuit of autonomous driving has further intensified the need for robust cyber security. Autonomous vehicles rely on an array of sensors, cameras, and data-sharing mechanisms to navigate roads safely. Any compromise in the integrity of these systems could result in accidents or even intentional harm. Protecting these vehicles from hacking attempts is crucial to ensure public trust and safety in this transformative technology.
Data Privacy and User Information
Connected vehicles generate an immense amount of data related to driving patterns, user preferences, and geolocation. This data is not only valuable for manufacturers but also for malicious actors seeking to exploit personal information for financial gain or other nefarious purposes. Ensuring the privacy of user data has become a significant concern, necessitating stringent data protection measures.

Supply Chain Vulnerabilities
The automotive industry relies on a complex global supply chain, which can inadvertently introduce vulnerabilities. If even a single component or software module is compromised at any point in the supply chain, it could potentially expose the entire vehicle fleet to cyber threats. Collaborative efforts between manufacturers and suppliers are essential to establish a chain of trust and enhance cyber security resilience.
Industry Response and Collaborative Initiatives
Recognising the severity of cyber security threats, the automotive industry has begun taking proactive measures. Collaboration between automakers, technology companies, and cyber security experts has led to the development of best practices, guidelines, and standards specifically tailored to the industry’s unique challenges. Organisations like the Automotive Information Sharing and Analysis Center (Auto-ISAC) have been established to facilitate information sharing and coordination among industry stakeholders.
Integration of Security by Design
To mitigate cyber security risks, manufacturers are increasingly adopting a “security by design” approach. This strategy involves integrating cyber security measures at every stage of a vehicle’s development lifecycle. From concept and design to manufacturing and maintenance, security considerations are embedded to create a holistic and robust cyber security framework.
The Comprehensive Solace Cyber Solution
As the automotive industry accelerates toward a future defined by connectivity and automation, the spectre of cyber security threats looms large. The intersection of technology and transportation has brought unprecedented conveniences and efficiencies, but it has also exposed vehicles to new forms of risk.
Organisational compute and infrastructure, such as classic on-premises server rooms, datacentres and cloud-based services are all subject to regular attack and the colocation of many services, often with network cross over between, has simply increased the scope and availability of a reachable threat surface.
By employing our Anticipate, Protect, and Respond strategy in the realm of cyber security, Solace Cyber has formulated a variety of service packages that can assist the industry in navigating this crossroad. These packages are built upon our core Real-time Risk Platform initially, scaling out to extend all the way up to our comprehensive safeguarding service suite of Solace Cyber Secure 360.
By acknowledging these challenges and collectively working towards innovative solutions we can build a safer and more secure automotive landscape for everyone.
Find out more about how Solace Cyber can support you on your cyber secure journey.
Request a free 30-minute consultation
If you’re concerned your business has fallen victim to a phishing or ransomware attack – get in touch with the incident response team today.
Military Coup in Gabon August 2023

Summary of Military Coup in Gabon
In the early hours of 30 August, the Gabonese Election Centre (CGE) announced that President Ali Bongo had won a third term in office, having received 64.27 percent vote share in Saturday’s general election. However, just after 05:00 local time, a group of senior officers from the Gabonese military announced on television channel, Gabon 24, that they had seized power with the full support of the Gabonese security and defence forces.
Introducing themselves as members of The Committee of Transition and the Restoration of Institutions, the officials stated that the election results were cancelled, all borders were closed until further notice and state institutions – the government, the senate, the national assembly, the constitutional court and the election body – were dissolved.
Following the announcement, domestic and regional sources reported gunfire could be heard in the capital Libreville. However, as the day progressed, the streets appeared calm, and crowds of citizens peacefully took to the streets. Videos circulating on social media showed multiple instances of people celebrating and cheering, often in close proximity to the country’s armed forces. So far, there has been no signs of widespread protest or alarm. Several hours after the officers’ announcement, internet access also appeared to be restored for the first time since Saturday’s vote.
The Gabonese government has yet to make an official statement, with President Bongo reportedly under house arrest, surrounded by his family and doctors.
Potential for Political Unrest in Gabon
Ahead of the coup, there was significant concern over potential unrest following Saturday’s presidential, parliamentary and legislative elections that the opposition alleged were plagued by fraud. Questions over the election’s transparency were re-enforced by the lack of international observers, the suspension of foreign media broadcasts, the decision to cut internet service, and the imposing of a nationwide curfew.
President Ali Bongo and his father, Omar Bongo, have ruled Gabon since 1967, but frustrations with the political dynasty had been growing for several years ahead of Saturday’s election. The Central African nation is a major oil producer, so much so that it is a member of OPEC, as well as being a major exporter of uranium and magnesium. Indeed, the country is home to over one-quarter of the world’s proven magnesium reserves. However, Bongo has done little to channel its oil and other wealth towards the population of some 2.3 million people, a third of whom live in poverty.
This is also not the first attempt in recent history to overthrow Bongo as in January 2019 he and the Gabonese government were able to foil an attempted military coup after soldiers briefly seized the state radio station and broadcasted a message saying Bongo, who had suffered a stroke months earlier, was no longer fit for office.
Find further analysis on political instability in West Africa
Situation Analysis by Solace Global
The strength of Gabon’s extractive-based economy means that it is Africa’s third most wealthy country by GDP per capita. However, with large swathes of the country still living in poverty, it is highly likely that the state has failed to transfer much of this wealth to ordinary citizens. It is likely that economic disparities have been one of the major triggers for the coup. This is likely supported by the lack of public resistance and the fact that celebrations have been seen on the streets of Libreville and other major population centres across the country.
Furthermore, the coup has yet to be characterised by anti-French rhetoric in a similar vein to the recent West and Central African coups in countries like Niger and Mali. However, the coup is almost certainly another problem for Paris in Africa, with multiple French companies operating in the country. Unlike the other coups in Africa, it is doubtful that the Gabonese coup leaders will seek Russian support in favour of maintaining Western relations. Gabon has traditionally had weak ties with Russia and unlike much of Africa, has not been threatened with major insurgencies and security issues. Moreover, Gabon was one of the countries in Africa that voted against Russia at the United Nations in the 2022 resolution on Ukraine.
Economically, the coup is almost certainly going to lead to price volatility in global oil and magnesium markets. Gabon has strong economic links with both France, and increasingly with China, and it is a major exporter of commodities to these nations. Reports indicate that some foreign companies like the French mining company, Eramet, have already suspended operations in Gabon in response to the coup. It is therefore highly likely that both France and China will be looking for the political situation to be resolved quickly, and there is a realistic possibility of diplomatic involvement from both Paris and Beijing.
In the immediate future, it is unlikely that any major protests or armed clashes will break out as the Gabonese security forces are seemingly onside, and most indications suggest the public is too. The turning on of the internet was likely a move to win over the public as well as signal a different approach to governance than the Bongo regime. However, this also presents an increased potential for demonstrations and protests, both in favour and against the coup, to occur as information is spread on social media. There is a realistic possibility of sustained demonstrations which will likely lead to disruption in major population hubs. Borders will likely remain closed for upcoming days, but if scenes remain calm, borders are likely to reopen quicker than seen in Niger and Mali.

Advice for travellers affected in Gabon
- Although the coup appears to be relatively peaceful, widespread unrest and violence could ignite at any time. Travellers should avoid all ongoing military activity and any large public gatherings as the security situation may deteriorate quickly and without warning.
- In the event of significant security development, travellers in Gabon should follow any instructions issued by the government or military authorities. If a curfew is declared it is vital to abide by the curfew rules to avoid any conflicts with security forces.
- If violence escalates inside the capital, consider departing from Libreville whilst commercial options are still available.
- Key military and political infrastructure inside the capital are very likely to remain focal points for violence and demonstrations. You should be particularly vigilant in these areas and follow any specific advice from the local security authorities.
- Expect significant travel disruption and an enhanced security force posture inside Libreville in the short-term. Should any opposition movement to the coup materialise, it is likely that flights will be suspended, and roadblocks or vehicle checkpoints will be established.
- Always follow all instructions and orders from security forces. Where possible, avoid areas of active conflict and remain inside a secure location away from windows.
- Ensure that you always carry personal identification documents. Consider making photocopies of important documents in case of confiscation, theft or loss and keep these documents separated from the originals.
- Emergency services may be unable to support you in the short-term. Be aware of what consular support may be available to you in-country. Many countries do not provide direct consular support in Gabon. The UK’s consular services for Gabon are based in Yaoundé, Cameroon.
- Have emergency contact numbers saved on your phone. These should include the local authorities, medical facilities and any consular support. Ensure that mobile phones are charged in case of any losses in electricity.
- If caught in the vicinity of a security incident, seek shelter immediately and leave the area if safe to do so. Continue to adhere to all instructions issued by authorities and obey any security cordons in place.
- Monitor the Solace Secure platform and trusted local media for updates relevant to the coup.

Attempted coup in Niger July 2023

Summary of Attempted Coup in Niger
On the morning of 26 July, multiple domestic and regional sources reported that a potential coup was underway in Niamey, Niger. Early indications suggested that the Presidential Guard had blocked the entrance to the Presidential Palace, and detained President Mohamed Bazoum. Concurrently, government ministries next to the palace were blockaded, with those inside, including the Minister of the Interior, detained.
By early afternoon, the Niger Armed Forces (FAN) and National Guard had both deployed in the vicinity of the Presidential Palace. The FAN and the Presidential office both released statements asserting that the ongoing coup attempt was being driven by “anti-republican” elements and gave the Presidential Guard an “ultimatum” to stand down and release President Bazoum, or face being attacked. Unverified social media reports have subsequently described armoured FAN columns entering Niamey. Further unverified reports later emerged of roadblocks appearing across the city.
The conditions in Niamey remained calm initially, however, as the situation developed businesses were reputedly told to close and residents were ordered to stay at home. Operations at Diori Hamani International Airport currently remain unaffected, with flight tracking data showing that both inbound and outbound flights were operating as normal.
Recent Instability in Western Africa
Since 2020, several coups have taken place across the Sahel region, most notably in neighbouring Mali and Burkina Faso. The key driver for instability has been the inability of central governments to guarantee internal security from a myriad of insurgencies and terrorist actors. Niger has been increasingly afflicted by the instability affecting the wider region. In the southeast, Niger is battling incursions from Boko Haram and in the west of the country, the government is attempting to contain threats from Islamic State’s Sahel Province.
Due to the external and internal threats posed by these actors, Niger has become a major operating base for Western nations in the region. Indeed, both France and the USA utilise the country as a base for operations in the wider Sahel.
This relationship has grown in significance for Western governments as relations with other states in the region, such as Mali and Burkina Faso, have broken down in the wake of their own respective coups, leading to the expulsion of French forces.
Further strengthening this relationship is the fact that Niger’s President was democratically elected in 2021 and is one of the region’s few remaining democratically elected heads of state. However, in February 2023 protests erupted in the capital, Niamey, with demonstrators expressing their dissatisfaction with a sustained French military presence in the country, with many believing that the foreign presence was either ineffective or had exacerbated security concerns.
Find further analysis on political instability in West Africa
Situation Analysis by Solace Global
At the time of writing, there has been no official statement from Presidential Guard. However, given the recent regional trends, it is highly likely that this attempted coup has transpired due to concerns regarding the deteriorating security of Niger.
This is further evidenced by the fact that the Presidential Guard has also apprehended the Minister of the Interior, who is the person ultimately responsible for policing and internal security in Niger. The recent uptick in attacks near the borders with Burkina Faso and Mali likely provided the catalyst for the current situation.
As the situation develops, it is almost certain that key transport routes and critical locations across Niamey will be seized by rival forces. This will include Niamey’s key river crossings, which connect the main part of the city on the eastern bank of the Niger River to its western parts, the international airport, and state TV and radio offices. At the time of writing, it is believed that President Mohamed Bazoum remains in detention.
The success of the ongoing attempted coup remains to be seen. Initial signs suggest that the FAN and National Guard have remained loyal to President Bazoum and are willing to fight. If this remains the case, it is unlikely that the coup succeeds due to the disparity in military firepower between the two sides. This result would ultimately see the Presidential Guard purged.
However, should the coup succeed, civil unrest, both in favour and against, will highly likely occur. A transitional military council will likely take over the government and immediately revise the stationing of foreign militaries in Niger. The removal of the last remaining Western forces in the region will likely create a security vacuum, that will almost certainly benefit the insurgencies and terrorist groups in Niger and the wider region.
Stay ahead of global events with free weekly intelligence

A critical pre-authentication vulnerability in NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway) is currently being exploited by threat actors who have been able to execute code with zero credentials.
Threat Name: CVE-2023-3519
Risk Factor: Critical
Date: July 2023
Get Help Now
Solace Cyber security specialists can secure your estate with patching and conduct forensic analysis.
What we know so far about the Citrix vulnerability
A critical pre-authentication vulnerability in the NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway) was discovered in the first week of July. This vulnerability is currently being exploited by threat actors and has been tracked as CVE-2023-3519, which carries a 9.8 CVSS.
This has led Citrix to issue updates for affected products – it’s recommended that all those affected install the updates immediately.
How the Zero Day Exploit CVE-2023-3519 works
The vulnerability allows an attacker with zero credentials to execute code. There is no need for an attacker to worry about MFA in this scenario as its pre-authentication.
The following supported versions of NetScaler ADC and NetScaler Gateway are affected by the vulnerabilities:
- NetScaler ADC and NetScaler Gateway 13.1 before 13.1-49.13
- NetScaler ADC and NetScaler Gateway 13.0 before 13.0-91.13
- NetScaler ADC 13.1-FIPS before 13.1-37.159
- NetScaler ADC 12.1-FIPS before 12.1-55.297
- NetScaler ADC 12.1-NDcPP before 12.1-55.297
Note: NetScaler ADC and NetScaler Gateway version 12.1 is now End Of Life (EOL) and is vulnerable.
Solace Cyber recommendations
It is advisable to patch the system immediately and search for any web shells that may have been created, as this vulnerability has been used maliciously. The following guidance is recommended:
Step 1) Review edited files within:
- “/netscaler/ns_gui/”
- “/var/vpn/”
- “/var/netscaler/logon/”
- “/var/python/”
Step 2) Review HTTP error log files
Step 3) Review shell log files
If no exploitation can be found, then proceed with updating the following to the latest versions of Netscaler ADC (Citrix ADC) and Netscaler Gateway (Citrix Gateway)
- NetScaler ADC and NetScaler Gateway – 13.1-49.13 and later releases
- NetScaler ADC and NetScaler Gateway – 13.0-91.13 and later
- NetScaler ADC 13.1-FIPS – 13.1-37.159 and later
- NetScaler ADC 12.1-FIPS – 12.1-55.297 and later NetScaler ADC 12.1-NDcPP – 12.1-55.297 and later
Solace Cyber can support your efforts in upgrading to the latest software versions. Additionally, our cyber security specialists can conduct forensic analysis to detect and determine the cause of a security incident and support recovery plans.
Speak to a cyber security specialist
Solace Cyber offers expert assistance with critical pre-authentication vulnerabilities