SANS NewsBites

Cybersecurity Dimensions of the Coronavirus and the Iowa Caucus Reporting App Problem

February 7, 2020  |  Volume XXII - Issue #11

Top of the News


2020-02-07

Coronavirus Cybersecurity Preparedness

The recent Coronavirus (2019-nCoV) outbreak has brought the topic of an epidemic or pandemic impacting businesses from the hypothetical to the possible. With 25,000 infections and counting, it would be a good time to consider the business and cyber impacts of an illness such as this. The primary risks fall into two categories: (1) fraud and other ways criminals take advantage of situations like this, such as fake donation sites, malware and fake news, and (2) business continuity preparedness measures such as remote access capacity review, understanding limitations of biometric authentication, supply chain considerations, emergency communication plan, and plans for business shutdown if appropriate. Read more in the SANS ISC diary: https://isc.sans.edu/forums/diary/Network+Security+Perspective+on+Coronavirus+Preparedness/25750/: Network Security Perspective on Coronavirus Preparedness

Editor's Note

Fraud and malware related to the Coronavirus is currently seen in Asia. Catastrophic events tend to be used for fraud as news focuses on them and in the US, impeachment and primaries have dominated the news. Expect more virus-related fraud as news media pay more attention to it. And please let us know if you see anything via our contact form: https://isc.sans.edu/contact.html

Johannes Ullrich
Johannes Ullrich

The Coronavirus introduces an illness which does not yet have a cure, and is resulting in, sometimes unexpected, quarantine and other restrictions which can have a direct business impact. Johannes Ullrich does an excellent job of summarizing things to consider and revisit in your DR plans in the ISC diary entry.

Lee Neely
Lee Neely

Read more in

CDC Preparedness Checklist: Business Pandemic Influenza Planning Checklist (PDF)

Public Health England Response Plan: Pandemic Influenza Response Plan (PDF)


2020-02-04

Iowa Caucus Reporting App Problems

A buggy mobile app that was created for Iowa's Democratic presidential caucuses did not work as hoped. Some precinct leaders had trouble downloading and installing the app, which was designed to let Iowa's precincts report caucus tallies. The app appears to have recorded the data correctly, but reported only partial counts due to coding problem in the reporting function. Nevada State Democratic party says it will not use the app in its upcoming caucuses. (Please note that the WSJ story is behind a paywall.)

Editor's Note

Think of the Iowa caucus primary as that troublesome business unit in your company that is considered a key performer by management and is allowed to do everything just a little bit differently than all the other business units. The security approach here was "rather than make sure this new app is thoroughly tested, we will only release it to the users at the last minute - that way hackers won't have time to hack it if there are vulnerabilities." Not only is that always a bad approach to security, it is absolutely the worst approach to take with that business unit that never follows all the policies and procedures everyone else does. This one will make a very good Harvard Business Review case study - next time a business unit is pressuring to subvert the time require to thoroughly test new stuff, just tell management "We will be at risk of an Iowa caucus implosion...."

John Pescatore
John Pescatore

The issues underscore the need for usability and load testing before a wide scale deployment. The plan for the caucus included backup measures, including a number to call as a backup; unfortunately, the number was released widely and was overwhelmed, creating an intentional denial of service.

Lee Neely
Lee Neely

Testing the app was necessary but not sufficient. The deployment of applications must be end-to-end and must include the training and participation of the end users.

William Hugh Murray
William Hugh Murray

Another connection between cybersecurity and the Iowa Caucus App is that many Americans, including very senior government policy makers and politicians, perceive the Iowa App debacle as a cybersecurity-related problem or at least something that cybersecurity people should have anticipated and solved. At the same time many software development organizations consider 5 to 15 minute cybersecurity awareness training as sufficient for their software development people.

Alan Paller
Alan Paller

The Rest of the Week's News


2020-02-06

Fixes Available for Five Flaws in Cisco Discovery Protocol

Cisco has released fixes for five flaws in the Cisco Discovery Protocol (CDP) that could be exploited to execute code remotely or cause denial-of-service conditions. CPD is enabled by default in most Cisco products, which means there are millions of vulnerable devices that need patching.

Editor's Note

This is not the first CDP vulnerability; as such. the best mitigation is to disable it explicitly. A notable concern is the flaws can be used to access other VLANS, possibly allowing access to sensitive traffic such as VoIP or ICS.

Lee Neely
Lee Neely

Cisco has joined Adobe and Microsoft among the infrastructure software providers with routine patches.

William Hugh Murray
William Hugh Murray

2020-02-05

FBI: DDoS Attack Targeted Voter Registration Website

The FBI issued a Private Industry Notification warning of "a state-level voter registration and voter information website received anomalous Domain Name System (DNS) server requests consistent with a Pseudo Random Subdomain (PRSD) attack." The website was not adversely affected by the attack because it had established rate-limiting on its DNS servers.

Editor's Note

Some attention has been paid to the security of voting equipment, but very little paid to the complex "supply chain," from registration to voting to tallying to announcing results, etc. The business equivalent is the ordering app being very secure and having DDoS protection but the user sign-up app being vulnerable.

John Pescatore
John Pescatore

2020-02-04

Critical RCE Flaw in OpenSMTPD Patched

A critical flaw in OpenSMTPD version 6.6 could be exploited to allow remote code execution. The vulnerability is due to improperly sanitized user input that could allow local attackers to gain elevated privileges. Users are being urged to upgrade to OpenSMTPD version 6.6.2p1.

Editor's Note

This is a "must patch now" vulnerability (emergency priority) for anybody using OpenBSD with OpenSMTPD. OpenSMTPD is not very popular, and as far as I can tell used only on OpenBSD systems. But OpenBSD, due to its reputation as a secure operating system, is often used for critical systems like security devices and firewalls. The vulnerability is trivial to exploit, and likely already exploited.

Johannes Ullrich
Johannes Ullrich

Exploitation of this flaw harkens back to the Morris Worm. A properly crafted message can be sent which causes the message body to be executed with the privileges of the SMTP daemon. Vulnerable daemons can be detected by vulnerability scanners, the best mitigation is to apply the update.

Lee Neely
Lee Neely

The modern "stack" makes it difficult to fully vet input at the application layer. It is essential that every layer also parse its input.

William Hugh Murray
William Hugh Murray

2020-02-06

Health Share of Oregon Medicaid Data Compromised

A laptop stolen from a third-party vendor has exposed data belonging to patients of Health Share of Oregon, a Medicaid coordinated care organization. The compromised information includes names, dates of birth, Social Security numbers (SSNs) and Medicaid ID numbers.

Editor's Note

It has always been dangerous to store sensitive data on portable devices. The speed and ubiquity of the modern "cloud" (storage, connectivity, and software) makes it not only unnecessary but reckless to do so.

William Hugh Murray
William Hugh Murray

2020-02-05

Cryptomining Malware Found on DOD Network

A researcher participating in a US Department of Defense (DOD) bug bounty program found that a SOS-related server was being used as part of a cryptocurrency mining botnet. He found cryptocurrency mining malware on a DOD-related server. The initial bug report was made regarding a misconfigured Jenkins automation server that could be accessed without credentials. DOD fixed that problem, but when the researcher who made the report looked at his findings more closely, he determined that the server had been compromised before he detected the misconfiguration issue.

Editor's Note

It is easy to focus on a single issue and miss other indications of compromise, particularly with pressure to return services to operational status rapidly. Regular scanning and monitoring for indicators can provide a backup for when this happens.

Lee Neely
Lee Neely

2020-02-05

NHS Missed Windows 10 Migration Target

The UK's National Health Service (NHS) has about half a million computers that are still running Windows 7, despite the organization's plan to migrate all computers to Windows 10 by January 14, 2020. Microsoft ended support for Windows 7 last month.


2020-02-05

Coronavirus Concerns Prompt Companies to Pull Out of Tech Shows, Revise Sales Forecasts

LG has decided not to attend the Mobile World Congress (MWC) technology show in Barcelona due to concerns about coronavirus. ZTE has cancelled a planned press conference at the show, which opens on February 24, but still plans to host a booth. A Chinese company that manufacturers iPhones has cut its sales forecast due to the coronavirus outbreak.

Read more in


2020-02-05

Fondren Orthopedic Patient Data Compromised

A Texas orthopedic practice has started notifying its patients that a malware infection compromised their healthcare information. Fondren Orthopedic Group experienced a cybersecurity incident in November 2019. In a letter to its patients, Fondren said that the incident damaged medical records belonging to more than 34,000; some of the records are beyond recovery.


2020-02-05

University of Maastricht Paid Ransom

The University of Maastricht in the Netherlands says that it paid a 30-bitcoin (US $292,000) ransom to regain access to its computer systems following a December 24, 2019 ransomware attack.


2020-02-05

Baton Rouge Vocational School Ransomware Attack

The computer system at ITI Technical College in Baton Rouge, Louisiana was hit with a ransomware attack in late January. The college's vice president said that the school did not plan to pay the ransom. IT staff has isolated affected systems and bringing cleared elements back online gradually.


2020-02-03

NIST Draft Ransomware Guidelines

The US National Institute of Standards and Technology (NIST) has published two draft practice guidelines regarding ransomware. NIST is accepting public comments on Data Integrity: Identifying and Protecting Assets Against Ransomware and Other Destructive Events, and Data Integrity: Detecting and Responding to Ransomware and Other Destructive Events through February 26, 2020.

Editor's Note

The time allowed for public comment on NIST publications seems to be disproportionate to their size and importance. Few of us are sitting around with time on our hands just waiting to work full time for a month on their latest effort. We should admit that we are only giving lip-service to the idea of "public comment."

William Hugh Murray
William Hugh Murray

Internet Storm Center Tech Corner

Fake Browser Updates Installing NetSupport RAT

https://isc.sans.edu/forums/diary/Fake+browser+update+pages+are+still+a+thing/25774/


Google Chrome 80 Released

https://www.chromium.org/updates/same-site

https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop.html


Critical Bluetooth Vulnerability in Android (CVE-2020-0022)

https://insinuator.net/2020/02/critical-bluetooth-vulnerability-in-android-cve-2020-0022/


HiSilicon DVR Backdoor

https://habr.com/en/post/486856/


Google Android Update

https://source.android.com/security/bulletin/2020-02-01#Google-Play-system-updates


5 Cisco Vulnerabilities

https://www.armis.com/cdpwn/


Wacom Tablets Reports Application Details to Google

https://robertheaton.com/2020/02/05/wacom-drawing-tablets-track-name-of-every-application-you-open/


Bitbucket Delivers Malware

https://www.cybereason.com/blog/the-hole-in-the-bucket-attackers-abuse-bitbucket-to-deliver-an-arsenal-of-malware


File Read Vulnerability in WhatsApp

https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop.html


Realtek HD Audio Driver Package DLL Preloading

https://safebreach.com/Post/Realtek-HD-Audio-Driver-Package-DLL-Preloading-and-Potential-Abuses-CVE-2019-19705