SANS NewsBites

Kaseya VSA Patch Available But First Check for Compromise; Colorado Data Privacy Law Doesn’t Take Effect Until 2023; Patch SolarWinds Serv-U If In Use; Secure All Remote Management Services

July 13, 2021  |  Volume XXIII - Issue #54

Top of the News


2021-07-12

Kaseya Patch Progress

Kaseya reports that it has released a patch for VSA on-premises customers and has deployed the fix to its VSA software-as-a-service (SaaS) infrastructure. While the VSA SaaS update was complete by 8AM ET on Monday, July 12, Kaseya performed ”unplanned maintenance” across its SaaS infrastructure later that afternoon to address performance issues caused by so many users coming back online at the same time. That maintenance was complete as of 3:30 PM ET on July 12.

Editor's Note

The patch does alter some of the VSA module's functionality. Read Kaseya's documentation for details. Kaseya published a hardening guide for on premise customers to go with the patch. It strongly recommends to first verify that the system is not already compromised, and Kaseya does offer links to tools to assist. Users will need to reset passwords after applying the patch.

Johannes Ullrich
Johannes Ullrich

Restarting services after an outage is tricky and requires planning, practice, and communications to prevent a crash or other denial of service. While you have plans for limited scope maintenance outages, have you looked at what happens if you had to turn everything off and on? If you’re using dynamic scaling, do you have a sufficient minimum level of services before turning the entry point (typically a load balancer/WAF) on? Did you remember to include the state of supporting services? Now that you’ve got that figured out on-premise, talk to your cloud and outsource providers about what their plans are and how it impacts your users.

Lee Neely
Lee Neely

2021-07-12

Colorado Passes Consumer Data Privacy Law

Colorado is the third state, after California and Virginia, to enact a consumer data privacy law. Under the new law, Colorado residents can opt out of allowing businesses operating within the state to collect, store, and sell their information. The Colorado Privacy Act takes effect in 2023.

Editor's Note

Ideally, before this takes effect in July 2023 there will be national privacy legislation to set a standard minimum level across all states in the US. The Colorado wording has lots of exclusions compared to California and Virginia andlike CA and VA and most draft state legislation, includes the require for a Data Protection Assessment but doesn’t define the term. The EU GDPR regime published a template for the Data Protection Impact Assessment required by GDPR, can be found at https://gdpr.eu/wp-content/uploads/2019/03/dpia-template-v1.pdf

John Pescatore
John Pescatore

Having added states passing privacy laws raises the bar and complicates things for organizations doing business in multiple locations. You’re going to have to make sure your employees are trained on the requirements to fully comply with the regulations. The training program has to be derived from the data you collect and process, and builds on cyber hygiene practices such as only collecting the minimum amount of required data, not storing it any longer than needed, protecting it at rest and in transit, as well as defining what actions a request to “be forgotten” entail.

Lee Neely
Lee Neely

Not sure how much this helps. With each state pushing to have its own privacy laws it becomes a nightmare for business to adhere to them. Sooner or later we most likely will need some type of single, encompassing federal privacy law that organizations can follow.

Lance Spitzner
Lance Spitzner

2021-07-12

SolarWinds Releases Hotfix for Serv-U Vulnerability

SolarWinds has released a hotfix to address a remote code execution vulnerability in its Serv-U Managed File Transfer and Serv-U Secured FTP products that is being actively exploited. The issue affects Serv-U versions 15.2.3 HF1 and earlier. SolarWinds learned of the vulnerability from Microsoft.

Editor's Note

Serv-U is a distinct product implementing remote access via SSH. Not all SolarWinds customers will have this component installed. If you do have it installed, review your logs for access from odd source IPs. This component has already been exploited in some targeted attacks.

Johannes Ullrich
Johannes Ullrich

2021-07-12

Hackers are Increasingly Targeting Remote Management Tools

The Kaseya attack is just one example of cyber threat actors targeting remote management tools. Researchers attending the Black Hat conference next month plan to present techniques they used to take control of Jamf, a tool used to help manage large numbers of machines. Jamf’s CISO says the research being presented does not indicate vulnerabilities in the tool, but does underscore the need for secure configuration.

Editor's Note

Defenders seem more careful lately about exposing RDP to the internet, but penetration testers (and attackers!) still find remote management services and even SIEMs exposed. When they are, it's often a matter of guessing single-factor user credentials, trying manufacturer default credentials, or firing the latest exploit from Metasploit or Github. These become much harder targets when access is restricted to necessary source IPs or when they're behind multifactor VPNs - patched and well-configured!

Christopher Elgee
Christopher Elgee

Fifteen months of extreme telecommuting has driven a huge spike in remote management and remote access services, which already were targets. With an increasingly target rich environment, you need to make sure that your services are properly secured, maintained, and identified. Look for new or unauthorized entry points, and make sure they are either converted to your enterprise solution or managed and secured to the same level as those enterprise options. This is more than war-dialing to find modems; this is now looking for connections to remote access cloud services as well as exposed services at your perimeter.

Lee Neely
Lee Neely

The Rest of the Week's News


2021-07-07

DOD OIG: Additive Manufacturing Systems Expose DoD Network to Security Risks

According to a report from the US Department of Defense Office of Inspector General (DoD OIG), DoD failed to properly secure additive manufacturing systems (3D printers and associated workstations) because they were categorized as tools instead of IT. According to the report, “the DoD uses AM to create molds for personal protection body armor, parts for tactical vehicles, brackets for weapons systems, and medical implants and prostheses (artificial body parts). The DoD also uses AM to create spare parts on demand, which reduces the need to store or maintain large on hand inventories, allowing units to relocate quickly if mission requirements change.” The report recommends including additive technology in the DoD IT systems portfolio and upgrading all additive manufacturing systems to Windows 10.

Editor's Note

Additive Manufacturing is specialized IT, aka OT. It provides incredible just-in-time capabilities, and just like a CNC machine, it needs to be properly segmented, updated and monitored. Also like those CNC machines, they may not be able to run current operating systems, which drives the need to have additional protections. Remember you’re not only protecting them from inappropriate access, you are also protecting the rest of your network from potentially higher risk devices just like other OT components.

Lee Neely
Lee Neely

2021-07-08

Intezer: Global Phishing Campaign Targets Energy Sector

Researchers from Intezer “found a sophisticated [cyber] campaign, active for at least one year, targeting large international companies in the energy, oil & gas, and electronics industries.” The threat actors gain an initial foothold in targeted systems through highly tailored spear phishing attacks.

Editor's Note

Make sure that your endpoint protections can detect fileless malware. This attack is using spoofed email and typosquatting to trick users into clicking. Make sure that you’ve implemented DMARC/DKIM/SPF in reject mode to reduce the likelihood of messages slipping through. With everything else going on, make sure that you didn’t put UAT on hold; studies have shown that information gets “stale” in under six months without reinforcement.

Lee Neely
Lee Neely

Phishing has always been a primary attack vector (see VZ DBIR for past four years) simply because it works. What has changed is cyber attackers are continuing to improve their phishing kung fu, gaining better intel on their intended targets and learning what emotional triggers are the most effective. To prevent these types of attacks requires both technical controls and human training. No, AI is not going to solve this one.

Lance Spitzner
Lance Spitzner

2021-07-12

Patch Available for Actively Exploited Flaw in ForgeRock Access Management

ForgeRock has released an update to fix a critical pre-authorization remote code execution flaw in its Access Management platform. The flaw is being actively exploited. It affects Access Management versions older than 7.0 running on Java 8. Users are urged to apply the patch or one of the workarounds suggested in the ForgeRock security advisory.


2021-07-09

Cisco IP Desk Phone Vulnerabilities

Vulnerabilities in multiple models of Cisco IP desk phones could be exploited to eavesdrop on phone calls and to bug the rooms they are in. An attacker would need physical access to the targeted device to exploit the flaws. Cisco has released updates to address the vulnerabilities.

Editor's Note

Knowing what is connected to your network and categorizing what you find is one of the essential security hygiene requirements, such as in Implementation Group 1 of the CIS Critical Security Controls. Many Network Access Control products can identify or categorize IP phones or IoT devices that are detected on your networks.

John Pescatore
John Pescatore

The vulnerability is in the Broadcom chipset, which means that a complete fix requires both Cisco and Broadcom updates. Exploitation needs physical access, removing the backplate, and sending specific impulses to the chipset, meaning unattended devices (in conference rooms, hallways, lobbies, etc.) are possible targets. Make sure you’re applying Cisco’s hardening and securing practices. Think of these as small computers, not just phones, when looking at risks. Check the Cisco site to see if you’re running impacted devices. If you are, deploy the update and keep an eye out for further patches.

Lee Neely
Lee Neely

2021-07-12

Ransomware Attacks Against School Systems on the Rise

The Multi-State Information Sharing and Analysis Center (MS-ISAC) observed a 19 percent increase in reported ransomware attacks against school districts between 2019 and 2020, and is projecting an 86 percent increase this year. Most school districts lack the cyber defenses of private organizations, and because so many districts are teaching remotely, every student device could be considered a point of entry for cyber criminals.

Editor's Note

As a father of three, stories like this break my heart. Most elementary schools are struggling to just teach the next generation. Ransomware attacks can devastate not only networks and budgets but the future lives of kids. Remember, cyber criminals have no ethics; absolutely anyone is a target. Until there is pain applied to the cyber criminal community, they will simply continue.

Lance Spitzner
Lance Spitzner

2021-07-09

CNA Financial Sends Breach Notification Letters About March Ransomware Attack

CNA Financial Corp. has begun notifying customers that their personal information may have been compromised during a March 2021 ransomware attack. The compromised data include names, Social Security numbers, and health benefits information. CNA reportedly paid $40 million to the ransomware operators.

Editor's Note

CNA is ranked as the seventh-largest commercial insurance provider in the U.S. and was a target of the Phoenix CryptoLocker attack. This ransomware uses remote desktop and compromised credentials to get a foothold. It even masquerades as legitimate software signed by “Saturday City Limited.” Make sure that your exposed services don’t allow reusable credentials. Never expose RDP directly to the Internet; place it behind a VPN with multi-factor authentication. Check regularly for newly exposed access paths, and either secure or remove them.

Lee Neely
Lee Neely

2021-07-12

Easterly Confirmed as CISA Director

The US Senate has unanimously confirmed Jen Easterly as director of the Cybersecurity and Infrastructure Security Agency (CISA). The agency has lacked an official director since November 2020, when Christopher Krebs was fired.

Editor's Note

Brandon Wales has been acting director since November 2020, and doing a great job, it will be easier for CISA to move forward with a formally appointed leader. Easterly is the third cyber position in the Biden administration with roots in the NSA, joining Chris Inglis, national cyber director and Anne Neuberger, National Security Council.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

Scanning for Microsoft Secure Socket Tunneling Protocol

https://isc.sans.edu/forums/diary/Scanning+for+Microsoft+Secure+Socket+Tunneling+Protocol/27622/


Hancitor tries XLL as Initial Malware File

https://isc.sans.edu/forums/diary/Hancitor+tries+XLL+as+initial+malware+file/27618/


Android Updates

https://source.android.com/security/bulletin/2021-07-01


Cisco Updates

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bpa-priv-esc-dgubwbH4


Job Seekers Attacked with Malicious Documents

https://www.ehackingnews.com/2021/07/job-seeking-engineers-have-become.html


Kaseya Releases Patch and Hardening Guide

https://helpdesk.kaseya.com/hc/en-gb/articles/4403760102417


SolarWinds Advisory CVE-2021-35211

https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35211


Mint Mobile Breach and Porting

https://www.bleepingcomputer.com/news/security/mint-mobile-hit-by-a-data-breach-after-numbers-ported-data-accessed/


Twitter Verified Account Mistake

https://twitter.com/conspirator0/status/1414475519609999366