SANS NewsBites

Actively Exploited MSHTML Flaw with Questionable Workaround; CrossAccount Cloud Vulnerabilities; White House Zero Trust Guidance Draft Docs; SEC Sanctions Firms Over Cybersecurity

September 10, 2021  |  Volume XXIII - Issue #71

Top of the News


2021-09-08

Zero-Day MSHTML Flaw in Microsoft Windows

A remote code execution vulnerability in MSHTML is being actively exploited in targeted attacks. MSHTML, also known as Trident, is the proprietary browser engine for the Windows version of Internet Explorer. Microsoft has not yet released a patch but has published mitigations for the vulnerability.

Editor's Note

For now, follow Microsoft's advice on how to disable ActiveX, but realize the mitigation may not be perfect. Microsoft's workaround prevents the installation of new ActiveX controls, but an attacker may be able to use existing controls. Similarly, the protected view warnings appear to be easily bypassed. Let's hope we will get a patch for this on Tuesday, but until then, the only thing we've got protecting us is vigilant users.

Johannes Ullrich
Johannes Ullrich

Trident is the embedded browser rendering HTML content within Office documents. By default, documents opened from the Internet are opened in protected mode or application guard and cannot execute the exploit. A user needs to be tricked into both opening the document and trusting it (disabling those protections); a key mitigation still requires user caution when opening Internet-provided documents. Microsoft’s Defender and Defender for Endpoint will detect and prevent this exploit. Verify your endpoint protection service does as well.

Lee Neely
Lee Neely

Zero-days and breaches are inevitable. While prevention is a goal, detection and response is the reality. Focus on detecting things like Microsoft Word spawning other processes that are not normal.

Jorge Orchilles
Jorge Orchilles

2021-09-07

ProtonMail Alters Privacy Policy After Disclosing Activist’s IP Address

Following the revelation that it disclosed the IP address of a French activist to Swiss authorities, ProtonMail has removed a clause in its service policy that had stated “by default, we do not keep any IP logs which can be linked to your anonymous email account.” That section of the policy now reads, “ProtonMail is email that respects privacy and puts people (not advertisers) first.”

Editor's Note

Note that ProtonMail and ProtonVPN are two products by the same company. They use different privacy/logging policies. For the VPN product, IP addresses are not logged. As an easy "workaround": Use ProtonVPN to connect to ProtonMail (or TOR if you want to stay more anonymous).

Johannes Ullrich
Johannes Ullrich

Review privacy claims carefully. Even with end-to-end encryption, consider that access logs are going to exist for some period, if for no other purpose than to support problem diagnosis and resolution. If you’re providing services aimed at protecting privacy, be clear about what is maintained and under what conditions it can be revealed. Expect increased used of anonymizing services such as Tor to further obfuscate users who truly wish not to be tracked.

Lee Neely
Lee Neely

Most agreements with service providers include a provision that allows them to comply with any legal service – warrants, subpoenas, and national security letters – without notifying the subjects. The Google Transparency Report shows that such service is frequent, growing, and expensive to comply with. A small number of large firms have begun to charge for the cost of compliance. All should do so; the cost of such compliance should not be borne by the constituents of the service providers.

William Hugh Murray
William Hugh Murray

2021-09-09

White House Zero Trust Strategy

The US Cybersecurity and Infrastructure Security Agency (CISA) and the Office of Management and Budget (OMB) have released draft documents on zero-trust strategy and technical details as part of the administration’s efforts to move the government toward zero-trust architecture. Both agencies are taking public comment.

Editor's Note

Getting to “Zero Trust” first requires reaching the essential security hygiene level, as captured by the CIS Critical Security controls. Only after that can the functions called out as “Zero Trust” be implemented. The CISA “Zero Trust Maturity Model” released for review points that out: “Moving to a ZTA is non-trivial… zero trust may require a change in an organization’s philosophy and culture around cybersecurity.”

John Pescatore
John Pescatore

The comment period is open until October 1st. If you’ve got experience with Zero Trust, provide input so others can leverage your experience. One doesn’t just buy Zero Trust and click install. Foundational cyber security maturity must be in place to mitigate the risks of an anytime, any device, anyplace access model. DHS’s CDM project compels agencies to implement core critical controls to meet program requirements, e.g., hardware and software inventory of active devices, as well as configuration and vulnerability assessment status. These roadmap documents, when finalized, should be leveraged to plot the course between current state and Zero Trust. Be sure to include sufficient time and resources to implement identified shortcomings.

Lee Neely
Lee Neely

I love the concept of “Zero Trust” but have a hard time seeing how most organizations can implement it. When you have the budget, technical know-how and leadership support like Microsoft and Google, then absolutely. But for the literally millions of companies that are still struggling with the basics concepts of knowing what assets they have, keeping those assets patched and the use of strong passwords - the concept of “Zero Trust” is a loooooong way off. To make “Zero Trust” truly global, we have to first make it truly simple.

Lance Spitzner
Lance Spitzner

The expression "Zero Trust" got its currency as marketing hype, but the principles go back to the Orange Book. In those days we expected the principles to be the default. While I am a strong advocate for process-to-process isolation and strong process (to include users) to process authentication, both horizontally and vertically, I am not sure that the expression embraces all of that for many organizations. One hopes that CISA and OMB will embrace the Orange Book principles in their guidance. Otherwise, we may see a great deal of compliance that falls far short of the implied security.

William Hugh Murray
William Hugh Murray

2021-08-31

SEC Sanctions Financial Services Firms Over Cybersecurity

The US Securities and Exchange Commission (SEC) has sanctioned financial services companies for failing to implement adequate cybersecurity protections. In all three cases, threat actors gained access to customers’ personally identifiable information. All three companies have agreed to settle charges, paying fined ranging from $200,000-$300,000.

Editor's Note

The SEC fines are small, and SEC requirements for cybersecurity are not very onerous, especially when compared to the EU GDPR requirements and consequences. But, the enforcement and penalties do catch the attention of CFOs and Chief Legal Counsels – good allies to help drive change like movement to strong authentication, essential security hygiene and increased supply chain security.

John Pescatore
John Pescatore

If you’re having trouble getting financial support for your Cyber initiatives, remember that your CFO and Corporate Lawyers pay attention to SEC sanctions/fines and other actions and can be leveraged to support initiatives to ensure data is protected, such as multi-factor authentication, encryption at rest, in use and in transit, and rights management.

Lee Neely
Lee Neely

These nominal fines are imposed only after the damage has been done.

William Hugh Murray
William Hugh Murray

The Rest of the Week's News


2021-09-09

FortiGate SSL-VPN Access Credentials Leaked Online

Fortinet has acknowledged that an attacks has leaked access credentials for 87,000 FortiGate SSL-VPN devices. The credentials were stolen through a vulnerability that has had an available fix since May 2019. Systems that have been patched are not protected unless their passwords were reset.

Editor's Note

These credential dumps have become rather common following the FortiGate vulnerability leaking user credentials. This latest leak has significant overlap with prior leak, and I wouldn't worry too much about it. If you find an unpatched FortiGate appliance: Travel back in time to early 2019 and patch. Patching now is a nice thing to do but your credentials have been leaked, and attackers likely already used them.

Johannes Ullrich
Johannes Ullrich

You got the downtime, applied the FortiGate patch, verified it was in place. Did you remember to not just reset but change the passwords? Better still, switch to MFA so any compromised credentials are unusable. Make sure that you didn’t leave any reusable passwords behind, say for your Administrator or VIPs. System Administrators may be a harder sell than VIPs who usually want to be treated like everyone else.

Lee Neely
Lee Neely

Enable multi-factor authentication everywhere. Where to start? VPN interfaces is a great start.

Jorge Orchilles
Jorge Orchilles

2021-09-09

Zoho Patches Critical Flaw

Zoho has patched a critical authentication bypass vulnerability in its ManageEngine ADSelfService Plus password management solution. The remote code execution issue affects REST API URLs. The flaw is being actively exploited.

Editor's Note

Yes, REST services need authentication too. It is sad how often we see these problems. I find developers sometimes get distracted by shiny tools and technology. Should be obvious that a system being used to manage enterprise-wide credentials needs special attention and should already be patched.

Johannes Ullrich
Johannes Ullrich

This most recent flaw in Zoho ManageEngine AdSelfService will be no surprise to administrators as this product has a history of significant vulnerabilities (9 CVEs with 4 critical vulnerabilities in 2021 to date). It's important to understand the operational costs for a product, particularly for those intended to save money by allowing users to self-service password management.

Joshua Wright
Joshua Wright

2021-09-09

Microsoft Fixes Azurescape Vulnerability

Microsoft has fixed a vulnerability in Azure Container Instances that could have let users access other users’ information. The vulnerability, “the first cross-account container takeover in the public cloud,” was discovered by researchers at Palo Alto Networks Unit 42. Microsoft has notified affected customers and urged them to “revoke any privileged credential that were deployed to the platform before August 31, 2021.”

Editor's Note

The Unit42 report, which explains how the exploits worked and shows how Microsoft responded to the issues as well as explains how controls failed, includes mitigations for your Kubernetes Environment. Irrespective of who is hosting it, start with the basics of keeping it patched and updated, do not send privileged access tokens anywhere but to the api-server as they can be used to masquerade as the token owner, and deploy policy enforcers to monitor and prevent suspicious activity.

Lee Neely
Lee Neely

This account takeover vulnerability quickly follows the Azure Cosmos DB account takeover flaw from two weeks ago. Organizations should take note: security responsibility for vulnerability remediation does not end with the cloud provider when using PaaS services; you also need to revoke and reissue keys to mitigate the chance of successful attacks.

Joshua Wright
Joshua Wright

The Azure CrossAccount Container flaw is both fascinating and a bit unsurprising. Are we surprised that Microsoft, and probably many other vendors, are running a dated version of the software, runC in this case, in their environments? Doing ops is hard; keeping software patched is hard. The part that is novel here is that being on the container host meant being able to move laterally into other customer containers. The troubling part for defenders is the unknown. Did an attacker understand this flaw before the vendor disclosure? The current best architecture option you have is to reduce processing and storage on container workloads to the smallest amount of time. I would start looking back at “Shared Responsibility.” How can a vendor provide more telemetry to teams running workloads in this manner? After several flaws have been found in Windows Container workloads, Azure Container Service, and Azure Functions, it appears that people are smelling blood in the water.

Moses Frost
Moses Frost

2021-09-09

New Zealand Banks, Post Offices, and Others Recover From DDoS Attacks

A series of distributed denial-of-service (DDoS) attacks have targeted banks, post offices, and other organizations in New Zealand. The attacks appear to be part of the same campaign that last week attacked Vocus, a major Internet service provider in New Zealand. All entities appear to have recovered from the attacks.

Editor's Note

Talk to your ISP about their DDoS protections. These attacks show that your idea of being a target and attackers are likely very different. Also, even if the attack is not targeting you, a significant attack could take out your ISP which will ruin your day as well. Don’t forget to verify your outsourced and cloud services DDoS protections. If your service (ISP, Cloud, etc.) is not providing protections, research alternatives and develop a contingency plan. It’s no longer viable to unplug the Internet and remain operational.

Lee Neely
Lee Neely

2021-09-09

United Nations Acknowledges its Systems Were Breached

The United Nations has confirmed that its systems were breached in April of this year, and that additional attacks related to the breach “have been detected and are being responded to.” The initial intrusion was made through a compromised account on the UN’s Umoja proprietary project management software. The account did not have two-factor authentication enabled.

Internet Storm Center Tech Corner

ISC/DShield API Updates

https://isc.sans.edu/forums/diary/Updates+to+Our+DatafeedsAPI/27824/


"Stolen Images Evidence" Campaign Continues Pushing BazarLoader Malware

https://isc.sans.edu/forums/diary/Stolen+Images+Evidence+Campaign+Continues+Pushing+BazarLoader+Malware/27816/


Update on Windows MSHTML Vulnerability

https://www.bleepingcomputer.com/news/microsoft/windows-mshtml-zero-day-defenses-bypassed-as-new-info-emerges/


Microsoft MSHTML Remote Code Execution Vulnerability CVE-2021-40444

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444


Protonmail Clarification on Releasing User's IP Address

https://protonmail.com/blog/climate-activist-arrest/

https://protonmail.com/privacy-policy


GitHub Actions check-spelling community workflow GITHUB_TOKEN leakage

https://github.com/justinsteven/advisories/blob/master/2021_github_actions_checkspelling_token_leak_via_advice_symlink.md


Thycotic Secret Server Critical Update

https://docs.thycotic.com/ss/11.0.0/release-notes/ss-rn-11-0-000007.md


Zoho Vulnerability Exploited

https://www.manageengine.com/products/self-service-password/kb/how-to-fix-authentication-bypass-vulnerability-in-REST-API.html


What's App End To End Encryption Questioned (but upheld)

https://twitter.com/evacide/status/1435288900587589632?s=20


PRIVATELOG and STASHLOG Malware Store Payload in Common Log File System (CLFS)

https://www.fireeye.com/blog/threat-research/2021/09/unknown-actor-using-clfs-log-files-for-stealth.html