SANS NewsBites

Cyber Threats to Apple, Android, PHP, and DHS

March 30, 2021  |  Volume XXIII - Issue #25

Top of the News


2021-03-27

Apple Emergency Updates for iPhones, iPads, and Apple Watch

Apple has released emergency updates for iOS, iPadOS, and watchOS. The updates address a vulnerability in the Apple WebKit browser engine that is reportedly being actively exploited. Users are urged to update to iOS 14.4.2, iPadOS 14.4.2, and watchOS 7.3.3.Apple also released an update for older iPhones, iOS 12.5.2.

Editor's Note

Unlike the iOS 14.4.1 update, Apple is telling us this vulnerability is being actively exploited. Push the update to your ADE devices so users will see the prompt to install the update. Expect this update to introduce at least one more Beta version of iOS 14.5 and iPadOS 14.5, so don’t hold off expecting a rapid release of that OS. Additionally iOS 14.5, iPadOS 14.5 introduce a number of changes you’re going to want to review prior to rolling it out.

Lee Neely
Lee Neely

2021-03-29

PHP Code Repository Compromised

The PHP Git server was breached on Sunday, March 28. Malicious commits were added to the PHP-SRC repository in the names of PHP developer and maintainer Nikita Popov and PHP creator Rasmus Lerdorf. The fraudulent commits pretended to be typographical errors that needed correcting; they were detected before entering production. PHP maintainers are moving the code base to GitHub.

Editor's Note

In my opinion, the malicious commits were meant to be found and are more a "proof of concept" vs an actual attempt to inject a backdoor. I hope the PHP team will investigate thoroughly to identify the root cause of the breach. There is always a chance of a better-hidden backdoor left in addition to the two malicious commits identified so far. If you are using git, either self hosted or via github: (1) ensure you are using strong multi factor authentication or keys to identify developers, (2) use signed commits to make it more difficult to impersonate developers. Luckily, it looks like the intrusion was identified quickly enough and no current release of PHP was affected. As a PHP user, there is nothing you need to do at this point.

Johannes Ullrich
Johannes Ullrich

The existing processes were able to detect the unauthorized updates and triggered a security review. The risks of insourcing public facing services versus using a hosted solution have changed, particularly with tight margins and a fast-changing security landscape. Service providers such as GitHub have learned how to secure their offering. Note that that does not alleviate your responsibilities to configure and secure your repositories as well. See GitHub’s nine best security practices: https://resources.github.com/whitepapers/Nine-software-security-best-practices/

Lee Neely
Lee Neely

2021-03-29

SolarWinds: Attackers Accessed DHS eMail Accounts

Attackers exploiting the SolarWinds supply chain breach managed to access email accounts of top officials at the US Department of Homeland Security (DHS). They also accessed personal information of other senior federal officials, including the private schedule of the former Energy Secretary.


2021-03-29

Malicious Android System Update App is a RAT

A malicious Android app purports to be a system update but is actually a remote access Trojan (RAT) capable of stealing all kinds of data, monitoring users’ locations, and accessing the device’s search history. The app can also record phone calls, take pictures, and steal contact lists and call logs. The app was found on a third-party app store.

Editor's Note

While many malicious Android apps are delivered via third-party app stores, some do get added to the Google Play store. Update user guidance to not only not load apps from third-party app stores but also avoid apps from unknown or unfamiliar developers. Additionally, applications which require side-loading or developer mode should be a huge red flag.

Lee Neely
Lee Neely

The Rest of the Week's News


2021-03-28

SpaceX Encrypts Telemetry

SpaceX appears to have encrypted its telemetry. Amateur radio users had been able to access the telemetry data streams because SpaceX had to tell the Federal Communications Commission (FCC) and National telecommunications and Information Administration (NTIA) which frequencies it uses to communicate with its rockets.

Editor's Note

Looks like SpaceX had been encrypting telemetry communications on the Starship vehicles since 2018 or so but not the Falcon 9s. But, technology advances are leading to a resurgence in commercial satellite networking, including mobile use. While all the hype is on 5G, increased use of satellite comms is likely to happen more quickly. End-to-end encryption should be built into all new satellite comms applications – as this article proves once again, satellite comms (like fiber optic comms) are not impossible to intercept and monitor. Security through obscurity does not work.

John Pescatore
John Pescatore

NASA has been pushing to encrypt telemetry across the board to increase the security and integrity of communications. The challenge is that existing probes/satellites/etc. have neither the computer power nor the storage to add encryption to their operations. Irrespective of frequency disclosure, security by obscurity is not a good model. Protect sensitive or proprietary information explicitly, design new systems with that capability and capacity rather than adding it later.

Lee Neely
Lee Neely

2021-03-25

Ransomware Operators Threaten to Leak Military Contractor Data

Ransomware operators claim to have stolen data from military contractor PDI Group and is threatening to release it on the Internet if the company does not pay the ransom demand. The PDI Group provides military ground support equipment to militaries around the world.

Editor's Note

Knowing where your data is and the consequence of loss ahead of time are key to the decision process here. Consider not only what PII is in the breach data, but also what Intellectual Property is included as well. Consult both the CISA Ransomware guide and your financial institution for regulatory requirements before moving forward with a decision to pay. https://www.cisa.gov/sites/default/files/publications/CISA_MS-ISAC_Ransomware%20Guide_S508C.pdf

Lee Neely
Lee Neely

2021-03-25

OpenSSL Fixes High Severity Vulnerabilities

OpenSSL has fixed two high-severity vulnerabilities in the software library. The first is a certificate check bypass issue that disables the check that prevents non-CA certificates from issuing additional certificates. The second flaw is a null pointer dereference issue that could be exploited to crash vulnerable OpenSSL servers by sending a maliciously-crafted renegotiation ClientHello message. Both issues are fixed in OpenSSL 1.1.1k.

Editor's Note

Neither of these vulnerabilities constitutes an emergency. Wait for updates to arrive for your platform and update according to your normal vulnerability management procedures.

Johannes Ullrich
Johannes Ullrich

Exploiting the certificate bypass flaw was possible only when an application expressly set the X509_V_FLAG_X509_STRICT flag. Exploiting the null pointer dereference flaw requires the server to be running TLS 1.2 with renegotiation enabled, which is the default. Disabling renegotiation is specific for your service implementation, updating to OpenSSL 1.1.1k or later may be a simpler option. While OpenSSL 1.0.2 is not impacted, it is also out of support and not receiving public updates. Patches have been released for Ubuntu and Debian. Expect other distributions to release updates soon.

Lee Neely
Lee Neely

2021-03-26

SolarWinds: New Software Build System

SolarWinds CEO Sudhakar Ramakrishna says the company is experimenting with a new software build system that should help prevent breaches like the one disclosed late last year. Speaking at a virtual event last Thursday, Ramakrishna said the company is considering running two or three parallel build systems and chains. SolarWinds is implementing other new security measures, including a cybersecurity committee at the boardroom level and authority for the company’s CISO to pause software updates that are being released simply because of time-to-market concerns.

Editor's Note

SolarWinds will continue to remain under the magnifying glass as they recover from their breach. Adding these security changes to the build process to make unauthorized additions to the code easier to detect may become a model you want to review for your code management. Decoupling time-to-market from the release process, while desirable, may not be practical in a market based economy. Solving this challenge can buy time to produce higher quality code out the gate.

Lee Neely
Lee Neely

Anyone thinking parallel build systems will prevent another software supply chain compromise is fundamentally missing the point. The attackers that compromised SolarWinds are extremely disciplined and are playing a long game. This is evidenced by the fact that they actually tested the build process before deploying their malware. While I'm sure statements like these will fool some investors, we can be reasonably sure the Russians are belly-laughing saying "haha - parallel build systems" (or whatever that translates to in Russian).

Jake Williams
Jake Williams

2021-03-29

Ransomware Operators Leak Shell Employee Information

Earlier this month, oil company Royal Dutch Shell acknowledged “a third-party cyber security incident.” Clop ransomware operators have uploaded sensitive Shell employee documents to a website. The compromised information includes scans of visas and passports.


2021-03-26

US Cyber Command Took Action to Protect 2020 Elections from Meddling

General Paul Nakasone, director of US Cyber Command and director of the National Security Agency, told the Senate Armed Services Committee that “U.S. Cyber Command conducted more than two dozen operations to get ahead of foreign threats before they interfered or influenced our elections in 2020.” Nakasone said that the operations demonstrated that Cyber Command needs to be ready to act if necessary; that Cyber Command’s partnership with NSA is a boon; and that timely information sharing with both foreign and domestic partners benefits everyone.


2021-03-29

Critical Flaw in Netmask npm Library

A critical vulnerability in the netmask npm library could be exploited to allow server-side request forgery bypasses and remote file inclusion. The problem lies in the way the library parses IP addresses with leading zeroes. The issue affects an estimate 278 million projects. The issue is fixed in netmask 2.0.0.

Editor's Note

This issue may be worse than the PHP compromise. The netmask library is included in more than 200,000 different projects, meaning that more or less any npm/node.js project is using this code. In some cases, it is used to make security decisions. Most users of this library have no idea that they are using it. Time for an "npm audit" and make sure you have a plan for doing this regularly. Not all vulnerabilities in npm packages are advertised as prominently.

Johannes Ullrich
Johannes Ullrich

2021-03-26

Ransomware: Sierra Wireless Begins Bringing Network Back Up

Internet of Things (IoT) manufacturer Sierra Wireless says production has resumed following a March 20 ransomware attack. The company is now focusing on bringing its internal networks back.


2021-03-29

NIST Published Draft Framework for Election Infrastructure Security

The US National Institute of Standards and Technology (NIST) has published a draft framework that offers “a voluntary, risk-based approach for managing cybersecurity activities and reducing cyber risk to election infrastructure.” The framework aims to help local governments implement cybersecurity best practices for polling places, voter registration databases, and voting machines. NIST is accepting comments through May 14, 2021.

Editor's Note

NIST is providing a structured approach to maintaining and securing both the voting machines and supporting infrastructure such as voter registration databases. As with other CSF documents, the controls are cross-walked with CSC, NIST, COBIT, ISO/IEC 27001 and ISA 62443 standards. This mapping should allow you to use existing controls and frameworks rather than starting from scratch in an unfamiliar baseline.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

Malware Analysis with elastic-agent and Microsoft Sandbox

https://isc.sans.edu/forums/diary/Malware+Analysis+with+elasticagent+and+Microsoft+Sandbox/27248/


Office Macro Execution Evidence

https://isc.sans.edu/forums/diary/Office+macro+execution+evidence/27244/


iOS/iPadOS/WatchOS Update

https://support.apple.com/en-us/HT212256


Solarwinds Orion Platform Patch Release

https://documentation.solarwinds.com/en/Success_Center/orionplatform/Content/Release_Notes/Orion_Platform_2020-2-5_release_notes.htm


Jumping Into Shellcode

https://isc.sans.edu/forums/diary/Jumping+into+Shellcode/27256/


PHP git repo compromised

https://news-web.php.net/php.internals/113838


npm "netmask" package vulnerability

https://sick.codes/universal-netmask-npm-package-used-by-270000-projects-vulnerable-to-octal-input-data-server-side-request-forgery-remote-file-inclusion-local-file-inclusion-and-more-cve-2021-28918/