SANS NewsBites

Microsoft, Adobe, WordPress Issue Critical Patches -- Enterprises Falling Behind On Installing Them

June 12, 2020  |  Volume XXII - Issue #47

Top of the News


2020-06-10

Microsoft Patch Tuesday


On Tuesday, June 9, Microsoft released fixes for 129 security issues in multiple products. This is the fourth month in a row that Microsoft has fixed more than 100 vulnerabilities in its scheduled security updates. The patches include a fix for a critical remote code execution vulnerability in the Server Message Block (SMB) v1 protocol. Microsoft also released fixes for two other vulnerabilities in SMBv3.

Editor's Note

In the current environment, two important points: (1) The NewsBites item last week about Rapid7 discovering over 80% of Microsoft Exchange servers had not installed a February critical patch indicates that IT operations may not be focusing on server patching while IT staff is working from home, and (2) Employees working at home from their own PCs should be reminded to make sure auto update is on and that these mega-patch releases are being successfully installed.

John Pescatore
John Pescatore

Microsoft moved away from SMBv1 and introduced SMBv2 to reduce some of the attack surface created by many no-longer-used legacy features. In SMBv3, Microsoft started adding features like compression but apparently didnt learn from past mistakes and ended up with now three vulnerabilities that can be devastating if combined. In the end, the old rule still applies: Never allow SMB to pass your perimeter, and closely monitor SMB traffic internally. In March, we had SMBGhost (CVE-2020-0796). SMBGhost is a remote code execution vulnerability, but it is difficult to exploit, and it took until May for a working PoC exploit to be released publicly. This month, Microsoft patched another vulnerability in the exact same feature of SMBv3. SMBleed (CVE-2020-1206) sounds less severe at first, only allowing for information disclosure. But the information disclosed is Kernel memory, and paired with SMBGhost for privilege escalation, SMBleed can lead to devastating attacks. And finally, yes, we got another RCE in SMBv1 (SMBLost, CVE-2020-1301). But SMBv1 should have been disabled a long time ago.

Johannes Ullrich
Johannes Ullrich

On the heels of making sure the patch for SBMGhost was applied, MS releases added SMB fixes. While SMB is contained within the traditional corporate perimeter, the current work environment may not be as well contained, so timely patching is essential. As John reminds us, our environment is further complicated by personally owned systems which also need to be kept updated. Where possible, incorporate patch checking into your VPN posture check. Be sure to let users know the enforcement timeline and expectations around attempted use of an unpatched system.

Lee Neely
Lee Neely

For the moment and for most enterprises "patching" remains mandatory; failing to do so not only puts one at risk but puts one's neighbors at risk. At what point do we decide that the cost of patching is too high? When do we realize that the attack surface of these widely used products is so big, so homogenous, and so porous, that collectively they weaken the entire infrastructure? When do we realize that the architectures (e.g., von Neumann), languages, and development processes that we are using are fundamentally flawed? That hiding these products behind local firewalls and end-to-end application layer encryption is a more efficient strategy? When do we acknowledge that we must fundamentally reform how we build, buy, pay for, and use both hardware and software? At what point do we admit that we cannot patch our way to security?

William Hugh Murray
William Hugh Murray

2020-06-10

Microsoft Releases Fix for Vulnerability in Windows Group Policy

One of the issues Microsoft patched in its scheduled monthly security update is a privilege elevation flaw in Windows Group Policy. CyberArk discovered the vulnerability and notified Microsoft more than a year ago; the issue affects all currently supported versions of Windows.

Editor's Note

The fix to CVE-2020-1317 is included in this months patches from Microsoft. CyberArk characterized this vulnerability as easy to exploit once logged into the system; Microsoft claims specialized software is also needed. Either way, applying this months update solves the problem.

Lee Neely
Lee Neely

2020-06-09

Adobe Releases Fixes for Flaws in Multiple Products

Adobe has released fixes for security issues in Flash Player, Experience Manager, and Framemaker. In all, the updates address 10 vulnerabilities. Four of the vulnerabilities are rated critical; they could be exploited to remotely execute code on unpatched systems. Three of the critical flaws, memory corruption and out-of-bounds write vulnerabilities, affect Framemaker; the fourth, a use after free vulnerability, affects Flash Player.

Editor's Note

Another one to remind work-at-home employees to patch, with an additional caveat: Adobe and McAfee continue to try to persuade Adobe software users to install McAfee software as part of the Adobe patching process. Users should be told explicitly to not just click yes on Adobe update requests. Hard to believe this Adobe/McAfee deal continuesimagine if Band Aids tried to trick users into signing up for home alarm services

John Pescatore
John Pescatore

I still get an occasional prompt to enable Flash to view content, so I just checked: the Flash end-of-life date is still December 31, 2020, so you need to keep it updated where its still being used. Make sure that the plans to retire Flash-based content, or provide an isolated browser for using it, are still completing this year.

Lee Neely
Lee Neely

2020-06-11

WordPress 5.4.2 Patches More Vulnerabilities


WordPress has released version 5.4.2 of its content management system. The new version addresses a number of security issues, including six vulnerabilities that could be exploited by cross-site scripting attacks. The update is a security and maintenance release; WordPress plans to release its next major update, WordPress 5.5, in August 2020.

The Rest of the Week's News


2020-06-11

Alabama City Says it Will Pay US $300,000 Ransomware Demand

The city of Florence, Alabama plans to pay nearly $300,000 in bitcoin to ransomware operators to prevent citizens data from being exposed. On May 26, Brian Krebs called the mayors office to let them know that ransomware operators had gained a foothold in the citys systems. On Friday, June 5, the citys mayor acknowledged that the city email system system was shut down due to a cyberattack, and earlier this week, the mayor confirmed to Krebs that Florences systems had been infected by DoppelPaymer ransomware. The Florence city council unanimously approved the decision to pay the ransom.

Editor's Note

With ransomware operators offering purloined information for sale reminiscent of an eBay auction, its a good time to revisit your decision process regarding ransom payment as well as making sure you know what information resides in which locations so you can characterize affected data and respond appropriately if necessary.

Lee Neely
Lee Neely

Three years in, all municipalities and healthcare institutions are responsible for knowing that they are targets of extortion attacks and for having a plan for resisting and mitigating such attacks. While paying ransom may, in at least some cases, be an appropriate part of such a plan, such a plan must have been made in advance of the attack, not simply as a convenient and expensive response to it.

William Hugh Murray
William Hugh Murray

2020-06-09

Citizen Lab Says Dark Basin Hacking-for-Hire Group Has Ties to Indian Company


Researchers with the Citizen Lab Internet watchdog group say that a hacking-for-hire group it has dubbed Dark Basin has ties to BellTroX InfoTech Services, a company based in India. Dark Basin has targeted thousands of people and organizations around the world over the past seven years. Dark Basins targets include journalists, nonprofits, advocacy groups, and commercial organizations.

2020-06-11

A1 Telekom (Austria) Breach


A1 Telekom, Austrias largest Internet service provider, has acknowledged a security breach that occurred in November 2019. The company says it detected the breach in December 2019, but that it took them until May 22, 2020 to fully mitigate the situation. All employee passwords have been reset, as have passwords and access keys for all servers.

2020-06-11

Cryptominer Campaign Targets Misconfigured Kubeflow Toolkit


Microsofts Azure Security Center recently detected a cryptominer campaign that is targeting misconfigured Kubeflow instances. If users changed the default settings, they could have exposed the Kubeflow admin panel on the Internet. The attackers appear to have been scanning for these misconfigured instances and exploiting them to install Monero cryptojacking malware.

2020-06-11

Updated Specification Available for Universal Plug-and-Play Protocol Vulnerability


A flaw in the Universal Plug-and-Play Protocol (UPnP) protocol could be exploited to launch distributed denial-of-service (DDoS) attacks, exfiltrate data, and scan internal ports. Dubbed CallStranger by the researchers who created proof-of-concept exploit code, the issue affects billions of Internet of Things (IoT) devices. An updated specification is available.

Editor's Note

Dont expose UPnP devices to the Internet. Know what UPnP devices you have and what they can access. Paul Asadoorian of Security Weekly gave me this reference on discovering UPnP devices on your network using Nmap or the miranda-upnp python package: https://charlesreid1.com/wiki/Nmap/UPnP.

Lee Neely
Lee Neely

2020-06-09

Senate Report: Chinese Telecoms Were Allowed to Operate in US with Minimal Oversight

A staff report from the US Senates Permanent Subcommittee on Investigations found that the Federal Communications Commission (FCC) and other US agencies failed to adequately oversee Chinese telecommunications companies operating in the US for more nearly 20 years. The report notes that the team of officials from the Departments of Justice, Homeland Security, and Defense who were supposed to monitor the Chinese-owned carriers had scant resources and no statutory authority.

Editor's Note

Over this same time frame, back in 2003 British Telecom selected Huawei for the UK national network upgrade, and the British government dedicated resources to (and required Huawei to help fund) the Huawei Cyber Security Evaluation Centre to test all software and firmware from Huawei before allowing in on production systems. The UK has mitigated the risk successfully for 17 years with that supply chain security approach.

John Pescatore
John Pescatore

2020-06-08

US Military and Federal Law Enforcement Agencies Have Purchased New IMSI-Catchers


The American Civil Liberties Union (ACLU) has obtained documents under the Freedom of Information ACT (FoIA) showing that the US Immigration and Customs Enforcement (ICE) had purchased upgraded IMSI-catcher devices known as Crossbows. The technology, which is made by the same company that makes Stingray IMSI-catchers, appears to target 4G mobile devices. Motherboard has found that other US military and federal law enforcement agencies have also purchased Crossbows.

2020-06-11

Knoxville City Systems Hit With Ransomware Attack

The city of Knoxville, Tennessee, was the target of a ransomware attack this week. The city has shut down its IT network. By the time the attack was detected early in the morning of Thursday, June 11, multiple systems had been encrypted. Emergency services have not been impacted by the attack.

Internet Storm Center Tech Corner

Microsoft Patch Day

https://isc.sans.edu/forums/diary/Microsoft+June+2020+Patch+Tuesday/26220/


SMBleed

https://github.com/ZecOps/CVE-2020-1206-POC


Anti-Debugging JavaScript Techniques

https://isc.sans.edu/forums/diary/AntiDebugging+JavaScript+Techniques/26228/


Job Application Themed Malspam Pushes ZLoader

https://isc.sans.edu/forums/diary/Job+applicationthemed+malspam+pushes+ZLoader/26222/


Adobe Patches

https://helpx.adobe.com/security.html


Intel Patch Day

https://blogs.intel.com/technology/2020/06/ipas-security-advisories-for-june-2020/?linkId=100000012832617


More Expiring Root CAs

https://scotthelme.co.uk/impending-doom-root-ca-expiring-legacy-clients/


Black Lives Matter Themed Malware

https://www.bleepingcomputer.com/news/security/fake-black-lives-matter-voting-campaign-spreads-trickbot-malware/


Facebook Messenger Desktop App Vulnerability

https://blog.reasonsecurity.com/2020/06/11/persistence-method-using-facebook-messenger-desktop-app/


Outlook Massmailing Macros

https://www.welivesecurity.com/2020/06/11/gamaredon-group-grows-its-game/


STI Student Research: Dennis Taggard; Ebb and Flow: Network Flow Logging as a Staple of Public Cloud Visibility or a Waning Imperative?

Paper: https://www.sans.org/reading-room/whitepapers/cloud/ebb-flow-network-flow-logging-staple-public-cloud-visibility-waning-imperative-39580

Video: https://youtu.be/faoFx7Q3_aM