SANS NewsBites

UK Wants Smart Phone Vendors to State Security Support Duration; PulseConnect Exploitation Expands; Linux Kernel Maintainers Push Back Against Researcher

April 23, 2021  |  Volume XXIII - Issue #32

Top of the News


2021-04-21

UK’s Secure By Design Plan Now Includes Smartphones

The UK's Department for Culture, Media and Sport (DCMS) has added smartphones to its Secure by Design plan. Makers of Internet of Things, including smartphones, tablets, and other gadgets will be required to disclose when the plan to stop providing security support for devices when they are introduced to market. Makers of smart devices will also be prohibited from publishing default admin passwords for those devices. They will also have to offer a single point of contact for reporting vulnerabilities and obtaining updates. DCMS is pushing for Secure by Design to become law.

Editor's Note

The intent is to drive a consistent security standard across Europe. The disclosure of product support duration is supposed to happen at the point of sale, and now is expanded to include Smartphones. The challenge is for consumers and small businesses, who may be unaccustomed thinking about support end dates, to add this to their lifecycle planning, including sufficient lead time to plan and test replacements.

Lee Neely
Lee Neely

These are sensible requirements that shouldn't be too hard to comply with. In particular, the idea of publishing an "end of support" date is important. Some software and hardware manufacturers already do so, but usually only for more professional devices. It may also lead to longer support time frames if customers are able to verify the expected time the device will be supported.

Johannes Ullrich
Johannes Ullrich

We expect Microsoft to publicly state how long versions of Windows will be supported; the same should be true of everything else with software that can be updated. The software industry has long evaded any possibility of being required to provide warranty for software; regulations like this are needed.

John Pescatore
John Pescatore

No other infrastructure, from food to finance, has gone three generations without government safety regulation. It is ironic that cyber is the only exception, since it is now used to operate all the others. One necessary measure will be to hold suppliers accountable for the quality of their output.

William Hugh Murray
William Hugh Murray

2021-04-21

Pulse Connect Secure VPN Vulnerabilities

Mandiant investigated multiple intrusions at government, defense, and financial organization systems around the world. “In each intrusion, the earliest evidence of attacker activity traced back to DHCP IP address ranges belonging to Pulse Secure VPN appliances in the affected environment.” The Pulse Connect Secure VPN appliances were compromised via authentication bypass. Mandiant is tracking a dozen malware families that are involved with exploiting vulnerabilities in Pulse Connect Secure VPN devices. In all, four security issues, three of which were patched in 2019 and 2020. Tool available to help organizations determine whether their installations have been impacted. Pulse Secure will provide customers who have been impacted with advanced mitigations.

Editor's Note

The exploit bypasses 2FA authentication, not just reusable credentials. If you’re running a Pulse Connect Secure VPN, run the Pulse Security Integrity Checking Tool (https://kb.pulsesecure.net/pkb_mobile#article/l:en_US/KB44755/s) to verify the integrity of your installation – note the tool will reboot your VPN appliance. Make sure that you’re on a supported version of their software updates will not be provided for End of Engineering (EOE) or End of Life (EOL) versions. Make sure that you’re actively updating and monitoring the software and security configuration of your VPN, to include running integrity checks on a regular basis.

Lee Neely
Lee Neely

Pulse VPN appliances keep on giving to the bad guys, and I still do not see an estimated delivery date for patches. With active exploitation under way, please follow the mitigating steps noted in the advisory and hope for the best.

Johannes Ullrich
Johannes Ullrich

2021-04-22

Linux Kernel Project Maintainer Bans Univ. of Minnesota Over Malicious Commits

A Linux kernel project maintainer has banned the University of Minnesota (UMN) from contributing to the project after UMN researchers deliberately submitted malicious code commits. The Linux kernel project maintainer has also said they will revert any code commits that came from a UMN email address. “Commits from @umn.edu addresses have been found to be submitted in ‘bad faith’ to try to test the kernel community's ability to review 'known malicious' changes. Because of this, all submissions from this group must be reverted from the kernel tree and will need to be re-reviewed again to determine if they actually are a valid fix.” The commits in question are the subject of a research paper scheduled to be presented at the IEEE Symposium on Security and Privacy in May.

Editor's Note

The open source community is largely built on trust, not on reviewing each other’s code carefully for security vulnerabilities. So it is reasonable to expect a strong reaction from Linux kernel maintainers if researchers use the kernel development process in security experiments. However, the exact facts are not quite clear in this case. The researchers state that they only suggested patches on mailing lists, and spoke up before these patches were included in any actual code repositories. The Linux kernel maintainers point to a large list of commits that they reverted. But many of these commits are not related to the research, and some actually patched unrelated security flaws, which may now end up being "unpatched" again. The real problem here may rest with the university's Institutional Review Board approving the research. I find that the fallout clearly shows that this research involved people, and people's reactions to the experiment are what we are seeing now.

Johannes Ullrich
Johannes Ullrich

Perhaps in no other community is it so difficult to distinguish the good guys from the bad, the rogues from the merely mischievous, those who are part of the problem from those who are part of the solution.

William Hugh Murray
William Hugh Murray

The Rest of the Week's News


2021-04-21

Laptop Manufacturer Quanta Suffers Ransomware Attack

Quanta Computer, which manufacturers laptops for multiple companies, including Apple, has acknowledged that it was the victim of a ransomware attack. The ransomware operators have begun posting files they claim to have taken during the attack; the files include schematics, dated March 2021, that are allegedly for a MacBook design.

Editor's Note

Quanta refused to pay REvil’s ransom, and now the operators are asking Apple to pay by May 1st. The ransom is currently set to $50 million and goes to $100 million after April 27th.  While Apple is not expected to pay, expect that Quanta’s customers (including Apple, HP, Alienware, Dell, Lenovo, Cisco and Microsoft) will be demanding a full accounting of the breach as well as a review of mitigations taken to prevent recurrence to retain their business. Having clear documentation of where data resides and third-party liability agreements are key in this situation. A determination has to be made as to exactly what was exfiltrated and the value determined to drive next steps. You’ll want your legal team at the table.

Lee Neely
Lee Neely

2021-04-21

SonicWall Issues Fixes for Email Security Tool Vulnerabilities

SonicWall has released updates to address three vulnerabilities affecting its Email Security (ES) product. The flaws could lead to unauthorized administrative account creation, post-authentication arbitrary file upload, and post-authentication file read. They have been exploited together to gain administrative access and execute code on vulnerable devices. The issues affect both the hosted and on-premises versions of ES.

Editor's Note

This vulnerability only affects the SonicWall email appliance, not the firewall. SonicWall published some rules for its firewall products to mitigate these vulnerabilities.

Johannes Ullrich
Johannes Ullrich

2021-04-20

US Power Grid Cybersecurity Plan

The White House has released its 100-day power grid cyber security plan. One of the plan’s central strategies is developing a stronger relationship between national security agencies and the electric utility systems, which are largely private. The plan will be managed by the Cybersecurity and Infrastructure Security Agency (CISA) and the US Department of Energy.

Editor's Note

The effort includes a new Request for Information (RFI) to get input from electric utilities, electric companies, academia, research laboratories, etc. to build recommendations for future security including preventing exploitation and attacks by foreign threats. The RFI is due by June 7th and is located on the Federal Register (https://www.federalregister.gov/documents/2021/04/22/2021-08482/notice-of-request-for-information-rfi-on-ensuring-the-continued-security-of-the-united-states). Responses can be made via email or in writing via US-mail, and will be posted on DOE’s Securing Critical Electric Infrastructure web page (https://www.energy.gov/oe/securing-critical-electric-infrastructure).

Lee Neely
Lee Neely

2021-04-21

US Government Agencies Affected by Pulse Secure Connect VPN Vulnerabilities

The US Cybersecurity and Infrastructure Security Agency (CISA) has confirmed that networks at several federal agencies were affected by threat actors exploiting vulnerabilities in Pulse Connect Secure devices. Mandiant suspects that one of the groups exploiting the vulnerabilities has ties to China.

Editor's Note

Mandiant reports they are tracking twelve malware families and multiple hacking groups tied to exploiting the flaws. Beyond wondering if you are target or not, make sure that you’ve applied the updates and are on supported software versions.

Lee Neely
Lee Neely

2021-04-21

CISA Issues Emergency Directive Regarding Pulse Connect Secure

The US Cybersecurity and Infrastructure Security Agency (CISA) has issued an Emergency Directive instructing federal agencies to mitigate vulnerabilities in Pulse Connect Secure devices by 5:00pm EDT on Friday, April 23. Agencies are required to run the Pulse Connect Secure Integrity Tool every 24 hours.

Editor's Note

If after running the Integrity Tool hash mismatches or newly deleted files are discovered, your device has to be immediately isolated (while powered on) and forensically analyzed. They can be returned to service once they have a clean bill of health to include the steps in Appendix A of ED 21-03. In addition to running the tool, it is expected that agencies will apply updates within 48 hours of their release

Lee Neely
Lee Neely

Government agencies are historically slow to patch and became even slower when they had to support large numbers of work from home employees as the pandemic hit. The level of compromise of the old PulseSecure flaws and the emergence of the latest vulnerability justify an edict for emergency action.

John Pescatore
John Pescatore

2021-04-22

Dept. of Justice Forms Ransomware Task Force

The US Department of Justice (DoJ) has convened The Ransomware and Digital Extortion Task Force. The task force will include officials from the DoJ’s National Security Division, Criminal Division, Civil Division, Executive Office of U.S. Attorneys, and the FBI and will be overseen by Acting Deputy Attorney General John Carlin. (Please note that the WSJ story is behind a paywall.)


2021-04-21

Codecov Attackers Accessed Hundreds of Customer Networks

Investigators say that the threat actors who altered Codecov’s Bash Uploader script harvested customers’ credentials and used them to gain access to hundreds of Codecov customers’ networks. The initial Bash Uploader breach went undetected for several months.

Editor's Note

Use strong authentication (at least two kinds of evidence, at least one of which is resistant to replay), by default. Fraudulently reusable credentials constitute a major weakness in our infrastructure. Use strong authentication to protect the infrastructure even if you think that your application and environment do not require it. The ubiquitous mobile and biometrics make it both cheap and convenient. No excuses.

William Hugh Murray
William Hugh Murray

2021-04-19

MasterCard Acquires Ekata

MasterCard has acquired identity verification company Ekata. According to a press release, “Ekata's identity verification data, machine learning technology and global experience combined with Mastercard's fraud prevention and digital identity programs will help businesses confidently know who their customers are and, in turn, help those customers safely interact online.”

Editor's Note

The credit card companies have been buying up vendors in the fraud detection and identity proofing markets, which together represent $30B in annual revenue – which is about equal what the estimates are for online fraud costs to financial institutions. However, false declines – transactions denied because of false positives in fraud detection – cost the financial industry 5x as much per year as fraud. Just like in phishing attacks, all this spending and cost is due to the use of easily compromised reusable passwords. The European Banking Authority is mandating Strong Customer Authentication under Payments Services Directive 2 which has been rolling out in 2021 and has the potential to shift fraud liability from merchants to the card issuers, another factor driving card brand/issuer spending in this area.

John Pescatore
John Pescatore

The card brands really do need to get their house in order. All the new detection technology cannot compensate for the fundamental vulnerability, Primary Account Numbers in the clear, that they have no plan to fix.

William Hugh Murray
William Hugh Murray

2021-04-21

Wordfence: Remove Kaswara Modern WPBakery Page Builder Addons WordPress Plugin

A critical vulnerability in the Kaswara Modern WPBakery Page Builder Addons premium WordPress plugin is being actively exploited. The flaw allows “unauthenticated attackers to upload malicious PHP files to a WordPress site and ultimately achieve remote code execution to take over the site.” The plugin also contains several vulnerable endpoints that can be exploited to delete files and inject JavaScript. Wordfence recommends that users remove the plugin as it is no longer maintained.

Editor's Note

This is an actively exploited vulnerability with no available update. Because the plugin is not maintained, no update is expected, necessitating prompt retirement and uninstallation of this plugin. While paid Wordfence users have firewall rules as of April 21st, free users will not have those until May 21st.

Lee Neely
Lee Neely

2021-04-20

Update Contact Form 7 WordPress Plugin to Fix Severe Flaws

WordPress users are urged to update the Redirection for Contact Form 7 plugin to address three severe vulnerabilities. The flaws could be exploited to generate arbitrary nonces, install arbitrary plugins and inject PHP Objects, and delete arbitrary posts. The most current version of the Redirection for Contact Form 7 plugin is 2.3.5.

Editor's Note

The good news is the plugin maintainers released an update within 24 hours of confirming reports of the flaw, indicating the team is actively engaged and committed to maintaining the security of the plugin. Verify you’ve updated the plugin, and even if updated, uninstall it if you are not actively using it. Wordfence released firewall rules February 11th and March 13th for the paid and free versions.

Lee Neely
Lee Neely

Hardly a week goes by that vulnerabilities in WordPress plugins are not identified. Plug-ins should be used only by design and intent, never by default, and they must be managed.

William Hugh Murray
William Hugh Murray

2021-04-22

QNAP Fixes Hard-Coded Credentials Vulnerability in HBS 3 Hybrid Backup Sync

QNAP has released updates to address a critical vulnerability affecting its HBS 3 Hybrid Backup Sync. The flaw can be exploited to access QNAP network attached storage (NAS) devices using hardcoded credentials. Users are urged to upgrade to the latest version of HBS.

Editor's Note

Please use my comment from prior issues of NewsBites: "DO NOT EXPOSE YOUR NETWORK STORAGE DEVICES TO THE INTERNET. EVER." I will stop typing now and patch my QNAP device. (But I likely uninstalled this utility during setup.)

Johannes Ullrich
Johannes Ullrich

Hard coded credentials solve short term problems, but leave you open to exploit when discovered. Make sure not only that you are updating the software on your NAS devices, but also that they are only accessible from authorized devices, including limiting remote management to local devices only. Review them for unexpected accounts and applications, removing these when discovered.

Lee Neely
Lee Neely

"Hard-coded credentials" is the kind of bad practice that the UK effort is intended to identify and discourage.

William Hugh Murray
William Hugh Murray

Internet Storm Center Tech Corner

Pulse Secure VPN 0-Day Exploited

https://www.fireeye.com/blog/threat-research/2021/04/suspected-apt-actors-leverage-bypass-techniques-pulse-secure-zero-day.html

https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44784/


SonicWall Vulnerabilities

https://www.sonicwall.com/support/product-notification/security-notice-sonicwall-email-security-zero-day-vulnerabilities/210416112932360/


Synology Vulnerability

https://blog.talosintelligence.com/2021/04/vuln-spotlight-synology-dsm.html


Air Fryer Vulnerability

https://blog.talosintelligence.com/2021/04/vuln-spotlight-co.html


Linux Kernel Maintainer Calls Out "hypocrite commits" by University of Minnesota

https://lore.kernel.org/lkml/20210421130105.1226686-38-gregkh@linuxfoundation.org/

https://github.com/QiushiWu/QiushiWu.github.io/blob/main/papers/OpenSourceInsecurity.pdf

https://www-users.cs.umn.edu/~kjlu/papers/clarifications-hc.pdf


QNAP QLocker uses 7-Zip

https://www.bleepingcomputer.com/news/security/massive-qlocker-ransomware-attack-uses-7zip-to-encrypt-qnap-devices/


Chrome O-Day Fixed

https://thehackernews.com/2021/04/update-your-chrome-browser-immediately.html