SANS NewsBites

Microsoft IE Flaw Actively Exploited; NSA and FBI: New Linux Rootkit

August 14, 2020  |  Volume XXII - Issue #64

Top of the News


2020-08-12

Patch Tuesday: Microsoft: Two Actively Exploited (incl. IE) and File Validation

On Tuesday, August 11, Microsoft released updates to address at least 120 vulnerabilities in Windows and other products and services. Two of the flaws are being actively exploited: a memory corruption vulnerability in the scripting engine in Internet Explorer, and a spoofing flaw in Windows file validation that could be exploited to bypass security features.

Editor's Note

I really like The Registers excellent headline, but I will add one thing: A lot of VPN approaches only support connectivity back to corporate data centers when the user has initiated the VPN and it hasnt timed out. Other VPN approaches that are always on dont handle intermittent or low speed home internet connections very well. Patch success rates for those sporadically-connected devices are always lower than LAN-connected or always on VPN approaches on solid remote connectionsworth extra attention on this patch-filled vacation/holiday month.

John Pescatore
John Pescatore

As IE is being actively exploited, it may also be time to change the default browser. Consider limiting IE through the perimeter to reduce the likelihood of interaction with malicious sites. While you're busy queueing up application of this months suite of patches, take a check of your backup system to make sure youre covered in case something goes wrong.

Lee Neely
Lee Neely

This is the third "Patch Tuesday" in a row when the number of vulnerabilities addressed exceeded one hundred. One does not know whether to credit Microsoft for its diligence or condemn it for the quality of its code. Suffice it to say that the next Patch Tuesday will address far more than zero vulnerabilities and most of them will be older than a month. While patching is mandatory, one cannot patch one's way to security. Use "least privilege" access control at all layers, internal firewalls, strong authentication, structured networks, and end-to-end application layer encryption to reduce your attack surface and hide potentially vulnerable processes. While I still do not like the expression "Zero Trust," it is an old idea whose time has come.

William Hugh Murray
William Hugh Murray

2020-08-13

NSA and FBI: Fancy Bear Hacking Group Using New Linux Rootkit

In a joint cybersecurity advisory, the US National Security Agency (NSA) and the FBI warn of a new strain of malware being used by hackers with ties to Russias government. Drovorub is a rootkit designed to infect Linux systems and steal data.

The Rest of the Week's News


2020-08-13

CISA Warns of Phishing Attempts that Spoof SBA Loan Program

The US Cybersecurity and Infrastructure Security Agency (CISA) has issued an advisory warning of a phishing attack that sends users to a spoofed version of the Small Business Administrations (SBAs) COVID-19 loan relief webpage.

Editor's Note

Threat actors are leveraging anything relating to COVID-19, from wellness advice, contract tracing, and testing to financial relief programs to lure users into clicking/opening their content. With the increased telecommuting, its easy to forget that on-premise protections may not be protecting users full time. Step up user training, keeping in mind that current concerns and stress are leading users to click where they otherwise would not.

Lee Neely
Lee Neely

"Phishing," i.e., bait attacks, remains efficient and popular. Because such attacks exploit human frailty and there are so many of us, they are difficult to address. The bait is generally offered in e-mails and on web sites. E-mail and browsing applications are implicated in a majority of breaches. They should be isolated from the rest of the the enterprise network. As a user, I hated it when any of my clients blocked my access to my e-mail (e.g., OWA) from their networks, but as their security adviser I had to appreciate it. Note that one no longer needs the enterprise network to access e-mail or to browse; one uses one's mobile and the cellular data network.

William Hugh Murray
William Hugh Murray

2020-08-13

US Financial Regulator FINRA Warns of Phishing Website

The US Financial Industry Regulatory Authority (FINRA) has issued an alert warning of the existence of a fraudulent copycat website that includes a registration form for collecting data that could be used in targeted phishing attacks. Observant users will note an extra n in the domain name of the copycat site. FINRA has requested that the domain registrar suspend the phony domain.


2021-01-20

TikTok Secretly Collected MAC Addresses

According to a report in the Wall Street Journal, the TikTok video-sharing app collected MAC addresses from Android users for more than a year. The app hid the questionable activity with encryption. The activity was conducted for 15 months, ending in November 2019. (Please note that the WSJ story is behind a paywall.)

Editor's Note

As more information about inappropriate behavior from TikTok emerges, its time to make an active decision whether to block or prohibit the application. Use your MDM to inventory your corporate mobile devices for TikTok. Also took a look at application protections on your BYO devices to make sure that your enterprise information is protected from malicious behavior. Note that not all device/MDM combinations allow blocking installation or removal of disallowed apps.

Lee Neely
Lee Neely

2020-08-13

Amazon Alexa Vulnerabilities Patched

Earlier this year, researchers from Check Point found that some Amazon Alexa subdomains were vulnerable to cross-origin resource sharing (CORS) misconfiguration and cross site scripting. Check Point notified Amazon of the issues in June. The issues could be exploited to access users voice history logs to discover which skill are installed, and to install additional skills. Amazon has fixed the issues.

Editor's Note

Take a look at the voice history your digital assistants are storing. Both Amazon and Google allow you to delete messages from their website, mobile app, or the device itself. Also, review the enabled skills and connected smart devices to make sure that no extra features are enabled, or devices connected.

Lee Neely
Lee Neely

2020-08-12

Citrix Releases Fixes for Flaws in XenMobile Server

Citrix has released updates to address vulnerabilities in its Citrix Endpoint Management, often known as XenMobile Server. Users are urged to apply the updates as soon as possible, as Citrix says they anticipate malicious actors will move quickly to exploit. Two of the vulnerabilities are rated critical.


2020-08-12

Patch Tuesday: Adobe

Adobe has released updates to address vulnerabilities in Reader and Acrobat; 11 of the flaws are rated critical. Adobe also released an update to address a privilege elevation vulnerability in Lightroom.

Editor's Note

While the Lightroom and Acrobat updates are not actively being exploited, the Reader and Acrobat vulnerabilities are considered elevated risk because of past issues with these products. The updates for Reader and Acrobat affect a wide range of versions, back to Acrobat and Reader 2015. Check the Adobe Security Bulletin for the full list of products impacted. This would be a good time to replace older versions with current, patched ones.

Lee Neely
Lee Neely

After ten years, we are finally nailing the final nail into the coffin of Flash. Perhaps it is time to consider the future of Reader and Acrobat. Many enterprises already restrict pdf attachments and others use alternative application programs to handle them.

William Hugh Murray
William Hugh Murray

2020-08-13

TinyMCE Flaw Fixed

TinyMCE developers have released a fix for a cross-site scripting vulnerability in the open-source text editor. The flaw could be remotely exploited to gain administrative access to vulnerable websites. TinyMCE is usually part of content management systems (CMS) used by websites.


2020-08-11

Intel Security Updates for Server Boards, Server Systems, and Compute Modules

Intel has released updates to address 22 security issues in certain Intel Server Boards, Server Systems, and Compute Modules. One of the flaws is rated critical; it could be exploited by an unauthenticated remote attacker to gain elevated privileges. Ten of the flaws are rated high severity.

Editor's Note

The most critical one is a flaw in baseboard management controller software, an issue Johannes Ullrich covered in the 2019 SANS The Five Most Dangerous New Attack Techniques keynote at the RSA conference and we covered in the 2019 SANS Threat Report. In addition to the usual local patching issues, this is an important risk issue to address with supply chain partners that may be using the impacted server boards.

John Pescatore
John Pescatore

2020-08-12

WordPress 5.5: Option to Update Plugins Automatically

WordPress has released version 5.5 of its content management platform. Among the new features is the option to enable automatic updates for plugins and themes. Users can choose to have all background updates, or to enable or disable them on specific themes and plugins.

Editor's Note

WordPress 5.5 has added automatic update status to the plugins listing, as well as the ability to select and bulk enable automatic updates. Even so, not all your plugins will support automatic update. Review and enable it for those which do, consider removing or replacing those which do not. Also look for plugins which are redundant, such as a cache plugin which overlaps the caching of your CDN which may not have been in place when you stood up your site.

Lee Neely
Lee Neely

WordPress plugins are popular but of questionable quality. Consider enabling "all" by default until and unless "the solution becomes the problem."

William Hugh Murray
William Hugh Murray

2020-08-12

SEPTA (Philadelphia Transit) Malware Attack

Servers belonging to the Southeastern Pennsylvania Transit Authority (SEPTA) were infected with malware last weekend; SEPTA has called in help from cybersecurity experts and the FBI. Since the infection, SEPTA has shut down employee email, payroll access, remote timekeeping, and real-time data feeds for customers.

Internet Storm Center Tech Corner

vBulletin 0-Day Exploit

https://blog.exploitee.rs/2020/exploiting-vbulletin-a-tale-of-patch-fail/


Microsoft Patches

https://isc.sans.edu/forums/diary/Microsoft+August+2020+Patch+Tuesday/26452/


Adobe Patches

https://helpx.adobe.com/security.html


Citrix End Point Management Updates

https://www.citrix.com/blogs/2020/08/11/citrix-provides-security-update-on-citrix-endpoint-management/


To the Brim at the Gates of Mordor

https://isc.sans.edu/forums/diary/To+the+Brim+at+the+Gates+of+Mordor+Pt+1/26456/


Large Group of Malicious Tor Exit Nodes

https://medium.com/@nusenu/how-malicious-tor-relays-are-exploiting-users-in-2020-part-i-1097575c0cac


SAP Updates

https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=552603345


Intel Updates

https://www.intel.com/content/www/us/en/security-center/default.html


Decrypting Voice over LTE Calls

https://revolte-attack.net/


Vulnerabilities found on Amazon's Alexa

https://research.checkpoint.com/2020/amazons-alexa-hacked/


DROVORUB Russian GRU Linux Malware (PDF)

https://media.defense.gov/2020/Aug/13/2002476465/-1/-1/0/CSA_DROVORUB_RUSSIAN_GRU_MALWARE_AUG_2020.PDF