SANS NewsBites

Florida Water Treatment System Breach Cause Exposed; Microsoft Patches: Install Quickly; Windows Defender Vulnerability; Bloomberg Says Spy Chips Found in Super Micro Computer Products

February 12, 2021  |  Volume XXIII - Issue #12

Top of the News


2021-02-10

Florida Water Treatment System Breach: Employees Shared One TeamViewer Password

In the wake of an attack in which a hacker gained access a Florida water treatment plant's network and altered the amount of chemicals being added to drinking water, the FBI released a Private Industry Notification (PIN) warning that "the cyber actors likely accessed the system by exploiting cyber security weaknesses including poor password security, and an outdated Windows 7 operating system to compromise software used to remotely manage water treatment. The actor also likely used the desktop sharing software TeamViewer to gain unauthorized access to the system."

Editor's Note

Remote access applications, such as TeamViewer, should be configured with unique credentials for each user, and Internet-exposed entry points need to support MFA and include a firewall. All these also need to be actively monitored for abuse. Old unsupported operating systems, such as Windows 7, which cannot be updated to Windows 10, need additional mitigations, such as an external firewall, to protect them from modern attacks. CISA Alert AA21-042A includes analysis and additional logical and physical mitigations to incorporate if your enabling remote access to control systems. https://us-cert.cisa.gov/ncas/alerts/aa21-042a

Lee Neely
Lee Neely

When signing up for a new TeamViewer account, the user is prompted to set up two-factor authentication. TeamViewer also offers integration with single sign-on systems for enterprise use. Looks like either may have prevented this breach but was not enabled. The old version of Windows may have been required to run the particular software, and it does not look like it contributed to the breach.

Johannes Ullrich
Johannes Ullrich

Everyone has probably seen the "Rubin's Vase" optical illusion that to some people looks like a vase and to other people looks like two faces staring at each other. Incidents like this one at the Oldsmar water treatment plant happen frequently and can be viewed two different ways: (1) employees who didn't care about security doing very dangerous things violating well-known security policies enabled an attacker; or (2) mission requirements demanded remote access, no secure approach was provided and the employees did what they had to do to keep the water treatment systems running. The pandemic forced rapid movement to Work-From-Home and exposed a lot of number 2 out there, especially in smaller organizations.

John Pescatore
John Pescatore

Any and all utility controls attached to public networks MUST employ strong authentication. This one measure will reduce risk by eighty to ninety percent. Shared passwords, on the other hand, reduce accountability and otherwise increase risk.

William Hugh Murray
William Hugh Murray

2021-02-09

Microsoft Patch Tuesday: Install Quickly

On Tuesday, February 9, Microsoft released updates to address 56 vulnerabilities in Windows and related software. Eleven of the flaws are rated critical. One of the flaws, a privilege elevation vulnerability in Win32k, is being actively exploited.

Editor's Note

This patch Tuesday fixed a smaller number of vulnerabilities, but it included a few vulnerabilities that need to be patched quickly. Most notable is the DNS server issue. The TCP/IP stack problems also need rapid action. Make sure your perimeter firewalls/routers do not pass IPv4 packets with IP options. This should already be a default configuration but I find a surprising number of devices that still pass them. It is also sad that we are still fighting with these basic TCP/IP implementation issues. TCP/IP stacks have been in use for 40 years. Microsoft included TCP/IP by default starting with Windows 98 and NT 4.0. One would have hoped that it was implemented correctly by now in most operating systems. Forescout this week released a paper outlining how many TCP/IP implementations still do not get TCP sequence numbers right. https://www.forescout.com/company/resources/numberjack-weak-isn-generation-in-embedded-tcpip-stacks/

Johannes Ullrich
Johannes Ullrich

2021-02-11

12-Year-Old Windows Defender Vulnerability Fixed

Among the vulnerabilities fixed in Microsoft's February Patch Tuesday is a 12-year-old privilege elevation flaw in Windows Defender. The flaw could be exploited by threat actors with basic user privileges. The update will be installed automatically for users who have that feature enabled.

Editor's Note

This vulnerability was hard to discover as it is in the BTR.sys driver which is only present when needed and has a random name when installed and is purged after execution. BTR.sys performs boot time cleanup of malicious files and registry entries. The fix is in Microsoft Malware Protection Engine 1.1.17800.5 or later.

Lee Neely
Lee Neely

The risk associated with old undiscovered vulnerabilities goes up dramatically when they are identified, publicized, or a fix is published. Such vulnerabilities should be addressed in a timely manner. "Privilege escalation" vulnerabilities are an issue for multi-user and managed systems.

William Hugh Murray
William Hugh Murray

2021-02-12

Bloomberg Says Spy Chips Found in Super Micro Computer Products

According to a report from Bloomberg, US intelligence agencies have known for nearly a decade that China has been tampering products made by Super Micro Computer, Inc. The situation illustrates the susceptibility of "American companies ... to potential nefarious tampering of any products they choose to have manufactured in China."

The Rest of the Week's News


2021-02-10

Adobe Releases Security Updates for Acrobat and Reader, Magento, and Other Products

Hackers are exploiting a critical heap-based buffer overflow vulnerability in Adobe Reader in "limited attacks" targeting users running Adobe Reader on Windows. The flaw is one of 23 fixed in Adobe's February 9 updates for Reader and Acrobat. Adobe also released updates to address 18 vulnerabilities in Magento, five vulnerabilities in Photoshop, two in Illustrator, and one in each Animate and Dreamweaver.


2021-02-10

Authorities Make Arrests in Connection with SIM-Swapping Scheme

Authorities in the UK have arrested eight people in connection with a SIM-swapping scheme that targeted celebrities. The National Crime Agency worked alongside US federal and state authorities on the investigation. Two other people were arrested earlier in Malta and in Belgium.

Editor's Note

Make sure that you've enabled the available protections from your carrier to prevent SIM-swapping. If you haven't checked recently, revisit your account to see if there are added settings you need to enable. If SMS or phone call is the second factor to access your Cryptocurrency wallet, consider switching to alternate second factor mechanisms not susceptible to this attack.

Lee Neely
Lee Neely

SIM-Swapping attacks are expensive, risky, and do not scale well. They rely in part upon the carriers desire to be responsive to user reports of new, lost, or damaged phones. That said, those who rely upon their mobiles for receiving one-time passwords for high value accounts should be sensitive to not receiving calls or messages that they are expecting. If your phone "goes dead," report it to your carrier immediately. Prefer local password generators to SMS for high value accounts.

William Hugh Murray
William Hugh Murray

2021-02-11

Zerologon Defense, Phase Two

With the most recent security update, Microsoft has begun enforcing phase two of security measures to protect users from the Zerologon vulnerability that was disclosed in August 2020. The severity of the flaw prompted the Cybersecurity and Infrastructure Security Agency (CISA) to issue an emergency directive, ordering federal agencies to take steps to protect vulnerable systems by September 21, 2020. The "February 9, 2021 and superseding Windows Updates enable enforcement mode on all supported Windows Domain Controllers and will block vulnerable connections from non-compliant devices."

Editor's Note

This is the last step for fixing CVE-2020-1472, moving DCs into enforcement mode. Prior to this update you could toggle enforcement mode on your DC manually. Devices which cannot be made to use the Secure RPC Netlogin need to be manually added to the "Domain controller: Allow vulnerable Netlogin secure channels connections" group policy or they will not be able to authenticate.

Lee Neely
Lee Neely

2021-02-09

Web Hosting Company Shuts Down After Cyberattack

A web hosting site has decided to shut down operations after "a hacker successfully compromised all the servers [they] use to operate [their ] business." A message posted on its site urges customers to download backups of their websites and databases through cPanel. The company did not provide details about the attack. However, TorrentFreak has reported that two other hosting sites, both of which "provide IPTV services to pirate streaming sites," have recently suffered similar attacks.

Editor's Note

Make sure that you have a plan for recovery if your hosting provider suffers a catastrophic failure. Verify that you not only have backups enabled, but you also know how to retrieve them and restore the services backed up. Test this capability before you need it and verify your providers DR process. The cost of the backups will be less than the cost of recovery from scratch.

Lee Neely
Lee Neely

I really wish this item said, "All customers of a web hosting company that had been completely compromised by attackers cancelled their services, resulting in the web hosting company going out of business." I can't say I know how business decisions are made at "pirate streaming sites" but all too often cloud or other outsourced hosting services are chosen by lowest bid instead of the superior approach of security being evaluated and being a go/no-go decision rule.

John Pescatore
John Pescatore

2021-02-10

Critical Flaw in SAP Commerce Platform

A critical vulnerability affecting the SAP Commerce platform could be exploited to allow remote code execution. The flaw affects SAP Commerce versions 1808, 1811, 1905, 2005 and 2011. A patch for the flaw is available.

Editor's Note

I used to dread having to apply patches to our ERP system, particularly critical/urgent ones, both for risk of business interruption and making sure we had sufficient regression testing. The Experian breach taught us that avoidance can have consequences which exceed the business impact of the update, particularly for Internet accessible services. This particular vulnerability, CVSS-2021-41477, requires an authenticated user and has a raw CVSS 3.0 score of 9.9. The fix for this law requires manual steps to fully mitigate risks.

Lee Neely
Lee Neely

2021-02-10

Responsive Menu WordPress Plugin Flaw

Three flaws affecting the Responsive Menu WordPress plugin could be exploited to take control of vulnerable websites. The plugin has been installed on more than 100,000 sites. An updated version of the plugin is available. Users are urged to update to Responsive menu version 4.0.4.

Editor's Note

The vulnerable version of the plugin (4.0.0 - 4.0.3) allowed any authenticated user to upload and extract a zip file, resulting in opportunities for remote code execution. While the flaw, once acknowledged, was fixed rapidly and an update was released January 19th, the difficulty in reaching the maintainer suggests looking for alternative plugins with a more reachable support team. Wordfence WAF was updated December 17 and January 16 for the paid and free versions respectively.

Lee Neely
Lee Neely

WordPress plugins come with no representation or assurance of quality and have historically been a source of vulnerability. They should be used sparingly, only by design and intent, and, must even then, be diligently policed.

William Hugh Murray
William Hugh Murray

2021-02-11

In Wake of Recent Attacks, Accellion Announces EOL for FTA Software

Cloud service provider Accellion will retire its FTA filesharing product following a number of attacks that compromised data at government agencies and private companies in Australia, New Zealand, Singapore, and the US. The attackers appear to be using SQL injection to install a web shell and from there, steal files stored on the FTA appliance. In a January 11 statement, Accellion noted that it had been made aware of the issue in December 2020 and had "released a patch within 72 hours to the less than 50 customers affected." More recently, Accellion announced that its FTA software will reach EOL on April 30, 2021.

Editor's Note

The FTA appliance is based on Centos 6, which reached "end-of-life" in November 2020. If you want to continue to use Accellion services for file transfer, you need to migrate to their Kiteworks cloud service. Kiteworks has a FedRAMP moderate authorization. Accellion is sweetening the pot by offering migration services to existing FTA customers. I would not roll my own file transfer service, but rather use cloud solutions such as OneDrive, Box, DropBox, Drop and Google drive.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

Microsoft Patch Tuesday

https://isc.sans.edu/forums/diary/Microsoft+February+2021+Patch+Tuesday/27080/

https://www.theregister.com/2021/02/09/microsoft_patch_tuesday/


Phishing Message to the ISC Handlers E-Mail Distro

https://isc.sans.edu/forums/diary/Phishing+message+to+the+ISC+handlers+email+distro/27082/


Agent Tesla Hidden in Historical Anti-Malware Tool

https://isc.sans.edu/forums/diary/Agent+Tesla+hidden+in+a+historical+antimalware+tool/27088/


Dependency Confusion

https://medium.com/@alex.birsan/dependency-confusion-4a5d60fec610

https://azure.microsoft.com/mediahandler/files/resourcefiles/3-ways-to-mitigate-risk-using-private-package-feeds/3%20Ways%20to%20Mitigate%20Risk%20When%20Using%20Private%20Package%20Feeds%20-%20v1.0.pdf 


Google Phishing Statistics

https://cloud.google.com/blog/products/workspace/how-gmail-helps-users-avoid-email-scams


Adobe Security Updates

https://helpx.adobe.com/security/products/acrobat/apsb21-09.html


Apple Sudo Patch

https://support.apple.com/en-us/HT212177


Number:Jack ISN Generation Weaknesses

https://www.forescout.com/company/resources/numberjack-weak-isn-generation-in-embedded-tcpip-stacks/


McAfee Total Protection Vulnerabilities

https://service.mcafee.com/webcenter/portal/oracle/webcenter/page/scopedMD/s55728c97_466d_4ddb_952d_05484ea932c6/Page29.jspx?wc.contextURL=%2Fspaces%2Fcp&articleId=TS103114&_afrLoop=787687216282731&leftWidth=0%25&showFooter=false&showHeader=false&rightWidth=0%25¢erWidth=100%25#!%40%40%3FshowFooter%3Dfalse%26_afrLoop%3D787687216282731%26articleId%3DTS103114%26leftWidth%3D0%2525%26showHeader%3Dfalse%26wc.contextURL%3D%252Fspaces%252Fcp%26rightWidth%3D0%2525%26centerWidth%3D100%2525%26_adf.ctrl-state%3Dxhwyfc0a5_432


Intel Patches

https://blogs.intel.com/technology/2021/02/ipas-security-advisories-for-february-2021


Discord Used to Distribute Malware

https://www.zscaler.com/blogs/security-research/discord-cdn-popular-choice-hosting-malicious-payloads