SANS NewsBites

A Better Response to Ransomware and Three Critical Vulnerabilities Likely To Be Exploited Imminently

October 20, 2020  |  Volume XXII - Issue #83

Top of the News


2020-10-19

Mississippi School District Paying a Company to Help it Recover Files After Ransomware Attack

The Yazoo County School District in Mississippi has chosen to pay a private company $300,000 to regain access to encrypted files. The district became aware of the ransomware attack on Monday, October 12. They took their IT systems offline and solicited help from a cybersecurity company to help them recover their files.

Editor's Note

It looks like the $300K is to both improve security and recover the data. Essentially, rather than pay the arsonist to put out the fire in your burning house, you pay a contractor to rebuild it to existing fire codes to build in smoke detectors and sprinklers - essential safety requirements.

John Pescatore
John Pescatore

Paying the company to not only restore files but put in protections to prevent recurrence is a good approach, and it's more cost effective to implement controls prior to a compromise. The challenge we all face is obtaining management support to fund and resource the efforts when the attack is just a potential. The Yazoo School district can be a case study to strengthen your position.

Lee Neely
Lee Neely

Read more in


2020-10-16

Microsoft Releases Updates for RCE Flaws

Microsoft has released fixes to address remote code execution vulnerabilities in the Windows Codecs Library and Visual Studio Code. The fixes come just days after Microsoft's scheduled monthly security update. The US Cybersecurity and Infrastructure Security Agency (CISA) is urging users and admins to review the advisories and apply the patches as necessary.

Editor's Note

The Visual Code Studio flaw is especially interesting. This editor is popular with developers, a group that has been targeted previously. Opening a json file in Visual Code Studio would be somewhat common, and it may be possible to trick a developer into opening a malicious file given the right pretext. This vulnerability is an effective vector for more targeted attacks.

Johannes Ullrich
Johannes Ullrich

2020-10-19

SharePoint Vulnerability Warning

The UK's National Cyber Security Centre (NCSC) has issued a warning about a vulnerability in Microsoft SharePoint. Proof-of-concept exploit code has been released. The US Cybersecurity and Infrastructure Security Agency (CISA) is urging users to heed the NCSC warning and patch vulnerable systems.

Editor's Note

I pointed to this vulnerability in the last patch Tuesday update as one to watch out for. It is more severe than the ICMPv6 issue that got more press. Also note that, based on anecdotal evidence, at least several states have in the past shared early election results via SharePoint sites (and what better way to sow uncertainty and fear then to make early results reported by states look "off"). This vulnerability has a lot of potential for evil.

Johannes Ullrich
Johannes Ullrich

Apply the October updates to your on-premise SharePoint (versus hosted/M365) servers. The update, categorized as critical by Microsoft, is the primary mitigation to the vulnerability, followed by monitoring for IOCs and attempted lateral movement.

Lee Neely
Lee Neely

"Proof-of-concept" code reduces the cost of attack to miscreants. While it may be evidence of how clever the authors of it are, it reduces both the amount of special knowledge that the attackers have to have and the work they have to do. This is particularly true where the vulnerability is so obscure or difficult to exploit that it must be demonstrated to be believed.

William Hugh Murray
William Hugh Murray

2020-10-16

SonicWall Fixes Critical Flaw Affecting VPNs

A stack buffer overflow vulnerability in the SonicWall Network Security Appliance could be exploited to run arbitrary code or cause denial-of-service conditions. At the end of last week, "Shodan show[ed] over 800,000 VPN devices running vulnerable SonicOS software versions." SonicWall has released updates to address the problem.

Editor's Note

Yet another vulnerability in a perimeter security device. This one looks a bit more tricky to exploit compared to some flaws in similar devices, but I am pretty sure someone is already working on the right exploit for this vulnerability.

Johannes Ullrich
Johannes Ullrich

While there is currently no evidence of this being exploited in the wild, this is still a high-risk vulnerability which can also be used to cause a persistent denial-of-service condition. When prioritizing the needed update, be sure to incorporate any complexities of attempting this remotely.

Lee Neely
Lee Neely

Updating firewalls, or indeed many other devices, during the pandemic is going to be a challenge for many IT teams as they try to do this remotely. Given that many ransomware attacks are now being launched via vulnerable remote access points, it is imperative that you review your change management processes to clarify how your IT team operates during the pandemic and to ensure they have the tools and training to apply critical patches remotely.

Brian Honan
Brian Honan

Prefer end-to-end encryption that terminates on the application, not on the perimeter, not on an operating system. Whatever one thinks of its name, "Zero Trust" is an old idea whose time has come.

William Hugh Murray
William Hugh Murray

The Rest of the Week's News


2020-10-16

Microsoft's Azure Defender for IoT Released for Public Preview

Microsoft has released a new agentless Internet of Things (IoT) security solution for pubic preview. Organizations can use Azure Defender for IoT to help them "discover unmanaged IoT/OT assets, identify IoT/OT vulnerabilities, and continuously monitor for threats."

Editor's Note

Appliances ("Things") should include only that functionality that is essential to their application. They must be able to protect themselves from any traffic that they are likely to encounter in their intended environment.

William Hugh Murray
William Hugh Murray

2020-10-19

Gitjacker Can Help Find Exposed Git Folders

A new tool called Gitjacker can help users find exposed .git folders. It can also be used to download Git repositories, which puts sensitive information at risk of exposure.


2020-10-19

Microsoft October Patch Tuesday Includes New Option to Disable JScript in IE

When Microsoft released its monthly security update last week, is also added an option for sys admins to disable JScript execution in Internet Explorer (IE). JScript was introduced to IE in version 3.0 in 1996. It is no longer actively developed and receives updates only when there is evidence of active attacks exploiting it.

Editor's Note

Use the Microsoft documentation on URLPOLICY flags to allow Jscript only from trusted systems if still used; otherwise disable it altogether. You should be migrating off IE to newer actively supported browsers such as the new Chromium based Edge.

Lee Neely
Lee Neely

One small step in the right direction. Browsers are porous, in part because of the default to include a lot of rarely used, and even, obscure, functionality. Browsers ought to be safe, at least by default, at least "out-of-the-box." Now if we could only rid the world of Flash.

William Hugh Murray
William Hugh Murray

2020-10-16

People are So Wary of Phishing eMails That They are Missing Legitimate Messages

The Anti-Phishing Working group says that users are becoming wary of communications that might be phishing messages that they are ignoring legitimate communications. For example, organizations attempting to notify people that they may have come in contact with someone who tested positive for COVID-19 are finding it difficult to make sure those people get that information. Suggestions for improving the credibility of email messages include deploying domain-based message authentication, reporting & conformance (DMARC), using a specification standard such as brand indicators for message identification (BIMI), or offering a different way for message recipients to respond.

Editor's Note

As the article points out, there is not great data on the false positive (recipients mistrusting trustable communications) rate. On the other hand, most legitimate health care companies were already using trustable ways of contacting their customers prior to the pandemic. Extending this out to the unique issues of contact tracing should be a driver for a national approach on how to do so for the next time, and really needs to include the FCC moving beyond "urging" carriers to block spoofed numbers.

John Pescatore
John Pescatore

The message of not clicking on unknown senders and being aware of COVID-19 themed phishing attacks clearly got through. Now is the time to refine user awareness so messages aren't missed. As part of your Phishing/Spam reporting, provide timely feedback on reporting of legitimate and illicit emails, to include affirmation of reporting test messages accurately. Additionally, if you have outside services sending legitimate alerts to employees, inform them of this activity early on so they can recognize it.

Lee Neely
Lee Neely

Users are a large part of the attack surface of the enterprise. Like any other process, they must be suspicious of, and authenticate, the origin of all "inputs." The failure of users to authenticate inputs is implicated in more breaches than not. The total absence of false rejects would be an indication that this level of "zero trust" was not working.

William Hugh Murray
William Hugh Murray

2020-10-19

US Dept. of Justice Indicts Russian Hackers Believed to be Responsible for NotPetya and Other Destructive Cyberattacks

The US Department of Justice (DoJ) has indicted six people in connection with their alleged involvement with a hacker group known as Sandworm. The group is widely believed to have been responsible for the cyberattack that cut off power to hundreds of thousands of people in Ukraine in late 2015, a second attack in Ukraine that cut off power in Kyiv, and the NotPetya worm that caused millions of dollars in damage. The six men are facing changes including computer fraud and conspiracy.


2020-10-19

US Cyberspace Solarium Commission ICT Supply Chain Security Recommendations

The US Cyberspace Solarium Commission (CSC) has published a whitepaper outlining recommendations for improving information and communications technologies (ICT) supply chain cybersecurity. The whitepaper is one of several to have followed CSC's overarching strategic report that was released in March 2020.


2020-10-16

DDoS Attacks Hit Two Massachusetts School Systems

Two Massachusetts school systems have had classes disrupted by distributed denial-of-service (DDoS) attacks. Sandwich Public Schools experienced connectivity problems that disrupted remote learning for a week; the district said that the problems were due to a firewall failure. In Tyngsboro, the local middle school and high school were hit with a DDoS that forced the schools to remote learning for several days. The source of the Tyngsboro attacks was reportedly a device that someone brought to one of the schools.

Editor's Note

The Tyngsboro DDoS attack was linked to a device being connected daily to their network. Implement isolation of visiting devices on your network and consider a device posture check as part of (re)admitting them to your corporate segments to reduce the potential for them to cause harm.

Lee Neely
Lee Neely

2020-10-19

Fix Available for Vulnerability in TI WooCommerce Wishlist WordPress Plugin

A critical flaw in the TI WooCommerce Wishlist WordPress plugin could be exploited to gain full administrative access to vulnerable sites. The flaw is being actively exploited; plugin has more than 70,000 active installations. Users are urged to update to TI WooCommerce Wishlist version 1.21.12.

Editor's Note

If your automatic plugin updates are configured but not working, you may need to reset permissions on your WordPress site.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

CVE-2020-5135 SonicWall Buffer Overflow

https://isc.sans.edu/forums/diary/CVE20205135+Buffer+Overflow+in+SonicWall+VPNs+Patch+Now/26692/


Spammer Attached Mass Mailer Configuration Instead of Malware

https://isc.sans.edu/forums/diary/File+Selection+Gaffe/26694/


Traffic Analysis Quiz: Ugly-Wolf.net

https://isc.sans.edu/forums/diary/Traffic+Analysis+Quiz+UglyWolfnet/26688/


Qualcomm QCMAP Vulnerabilities

https://www.vdoo.com/blog/qualcomm-qcmap-vulnerabilities


Discord Desktop App RCE

https://mksben.l0.cm/2020/10/discord-desktop-rce.html


Out of Band MSFT Patches

https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-17022

https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-17023


Adobe Magento Patches

https://helpx.adobe.com/security/products/magento/apsb20-59.html


Attacks against SS7

https://www.haaretz.com/israel-news/tech-news/.premium-exclusive-intricate-hack-against-israeli-crypto-execs-mossad-investigating-1.9211991

https://www.bleepingcomputer.com/news/security/hackers-hijack-telegram-email-accounts-in-ss7-mobile-attack/