SANS NewsBites

Check for 14 Year-Old Python Flaw in Your Libraries; Microsoft Enables More Security On By Default Settings; Cyber Insurance Companies Trying to Verification Self-Assessment Responses, History Says Policyholders Will Bear the Cost

September 23, 2022  |  Volume XXIV - Issue #74

Top of the News


2022-09-22

15-Year-Old Python Flaw Remains Unpatched

Analysts from Trellix found a 15-year-old vulnerability in Python while plumbing “an enterprise product for zero-day vulnerabilities.” The path traversal vulnerability affects the tarfile module and can be exploited to overwrite files. The issue is estimated to affect an estimated 350,000+ open-source repositories. The vulnerability was first disclosed in 2007 and is identified as CVE-2007-4559, but it was never patched. Python did include a warning in the documentation.

Editor's Note

The vulnerability is very typical for software that blindly unpacks compressed directory structures. In some ways, the "fix" done by the package maintainers to warn developers not to unpack untrusted files, is appropriate, but I am sure there are many developers who will overlook this note. Hard to tell if the number of affected projects is realistic as it appears to be more of an eyeball estimate.

Johannes Ullrich
Johannes Ullrich

The developer of the tar module put a note in the documentation advising what not to do, which means the code can still be abused. Trellis has built a free tool, Creosote, which scans for this vulnerability. Additionally, Trellix is publishing fixes to projects, forking them and issuing a pull request. If your project is provided fixed code, examine it carefully to ensure it still meets your expectations.

Lee Neely
Lee Neely

If vulnerability exists in the forest but no one wanders by, is the forest really vulnerable? A resounding “Yes!” An attacker will surely wander by sooner or later – luckily, in this case a security researcher was the first wandering explorer. Points out the need for community investment in exhaustive testing of public libraries and the open source software supply chain – at least to the level of detecting unpatched CVEs.

John Pescatore
John Pescatore

The promise of Open Source that “many eyes” would improve code quality has proved to be ephemeral. That is not likely to change until we hold developers accountable for the quality of all the code in their products, regardless of its source. Given our tolerance for poor quality in general, one is not hopeful.

William Hugh Murray
William Hugh Murray

2022-09-22

SMB Server Authentication Rate Limiter Will Be On by Default in Windows Insider

The newest Windows 11 Insider and Windows Server Insider builds now ship with the SMB authentication rate limiter on by default. The feature helps protect systems from brute force attacks by significantly increasing the amount of time such attacks take: “The SMB server service now defaults to a 2-second default between each failed inbound NTLM authentication.”

Editor's Note

If you think back, protests against making a higher level of security the default almost invariably overhyped the potential disruption to real business operations and the protests quickly dissipated. Now is a great time for all software vendors to raise the bar and make real gains in security and privacy that will NOT impact productivity.

John Pescatore
John Pescatore

Note this is Windows 11, starting with Insider Build 25206 and Windows Server Insider builds. This is off by default on the Server builds and needs to be enabled with the following PowerShell “Set-SmbServerConfiguration -InvalidAuthenticationDelayTimeInMs n “. The interval must be in increments of 100, between 0 and 10,000. Also, make sure the local firewall li it’s SMB access appropriately.

Lee Neely
Lee Neely

Peter Capek, who introduced me to the idea of rate limiting some forty years ago, recommended increasing the time between failed attempts exponentially, until reset by a successful attempt. This would resist most attacks without a noticeable impact on legitimate users.

William Hugh Murray
William Hugh Murray

2022-09-20

Tamper Protection Will be On by Default for all Microsoft Defender for Endpoint Users

Microsoft says it plans to turn tamper protection on by default in all instances of Defender for Endpoint. Customers who have not already turned on tamper protection will receive a notice that it will be automatically enabled 30 days from the date of the message.

Editor's Note

It has been enabled for all new accounts for a while now. So this just brings “legacy” accounts up to the more current configuration. But I like how Microsoft keeps improving the default configuration.

Johannes Ullrich
Johannes Ullrich

If you’ve explicitly disabled tamper protection in your portal, it will not be altered. This will not only detect tampering with systems but also attempts to disable threat protection measures. If you’re using Defender, make sure this is enabled.

Lee Neely
Lee Neely

Historically, and with few exceptions, vendors have resisted secure defaults. It is good to see Microsoft taking the lead. On the other hand, changing the default late is analogous to “locking the barn after...”

William Hugh Murray
William Hugh Murray

2022-09-21

Insurance Companies Could Seek Third-Party Verification of Customers Self-Attestations

Travelers Property Casualty Company of America took a customer to court after learning that the company, International Control Services, Inc. (ICS), provided false information on its policy application. Specifically, ICS claimed to have implemented multi-factor authentication (MFA), but when they filed a claim following a ransomware attack, forensic investigators found that ICS had not implemented MFA. The contract was voided. Insurers are likely to insist on third-party verification for applicants’ self-attestations.

Editor's Note

Some insurance policies already require third-party assessment or at least spot checking of self-attestations. But the cost of doing so often is close to equal to the prices of some small contracts. This issue is similar to “low or no-doc” loans that crashed the economy around 2008 and is what has derailed cybersecurity industry grown projections for the last 15 years. Good piece to show CXOs, especially the line that captures it all: “…organizations should not expect a payout for poor cybersecurity policies and practices…

John Pescatore
John Pescatore

This makes a lot of sense and is in line with other insurance products that often require some form of inspection before a policy is issued, or may void a policy if after an incident undisclosed deficiencies are found.

Johannes Ullrich
Johannes Ullrich

Regardless of context, if you’re self-attesting, be brutally honest and have supporting documentation to support your conclusion. While you could still be challenged, you will be in a much stronger position. If challenged, control the fist of death and embrace the opportunity to learn and explain, strengthen the relationship for the future.

Lee Neely
Lee Neely

The Rest of the Week's News


2022-09-20

Morgan Stanley Fined Over Inadequate Data Protection

Morgan Stanley has agreed to pay $35 million to settle US Securities and Exchange Commission (SEC) charges that it failed “to protect its customer records and information, including personal identifying information (“PII”), and properly dispose of consumer report information.” The charges stem from the company’s decommissioning two data centers, which resulted in unscrubbed devices from the data centers being sold to third parties, and inadequately protecting customer data on decommissioned servers from local offices.

Editor's Note

It would have cost Morgan Stanley much less than $35M to make sure themselves that the devices were wiped, or at least to check up on the moving company (who had never done this type of thing before) rather than just checking the box.

John Pescatore
John Pescatore

Make sure you have media sanitization policies for any media being released or reused to ensure there is no information which exceeds the need to know for the new owners. Even cloud or outsourced services should have clear information disposition processes which you can verify.

Lee Neely
Lee Neely

Device level encryption is useful during the time the device is in use and will reduce the cost of secure disposal.

William Hugh Murray
William Hugh Murray

2022-09-21

Ransomware Hits Suffolk County, NY, Government Systems

Suffolk County, New York, which encompasses the eastern part of Long Island, has asked the New York Police Department (NYPD) for help after its government systems, including 911 emergency services, were taken down following a September 8 ransomware attack. The incident is also disrupting real estate deals, as the title reporting system is affected.

Editor's Note

Suffolk County staff are using pen and paper to handle emergency calls. Reverting to manual means is not uncommon with ransomware attacks, but be sure to understand how long that is viable. In this case they are reaching to NYPD for coverage until they are back online. While not viable in all scenarios, make sure this approach is included in your disaster plan preparation processes.

Lee Neely
Lee Neely

Events like this are reminders that our DR/BCP programs must be up to date and tested, but there’s a deeper issue. Organizations mistakenly focus all of their resources on preventing compromises through known vectors. It’s easy to understand why; this is a problem it’s easy to create a product for. Unfortunately, it leads to a false sense of security since it prevents organizations from developing truly effective detection capabilities. Without the capacity for effective detection of unknown threats, we will always be caught flat-footed trying to recover after the damage is extensive.

David Hoelzer
David Hoelzer

For the rest of us, the lesson is that in the event of a breach, we may have to pay for outside assistance. The cost of such assistance must be included in consequence component of the calculation of risk.

William Hugh Murray
William Hugh Murray

2022-09-22

Hackers Lurked in Albanian Government Network for More Than a Year

The US Cybersecurity and Infrastructure Security Agency (CISA) and the FBI have published a national cyber awareness alert about Iranian state-sponsored hackers’ attacks against the Albanian government’s network. The report provides details about the length of time after initial access that various activity commenced; encryption and wiper attacks were launched more than a year after the attackers first accessed the network.

Editor's Note

Dwell time continues to vex cyber defenders. Mitigations in the CISA alert go beyond segmentation and MFA; make sure that you’ve looked at all the areas, not only to reduce the likelihood of compromise but also empowered your defenders to detect, block and remediate when the breach comes.

Lee Neely
Lee Neely

It would be naive and dangerous to assume that, post SolarWinds, that one does not have “lurkers.” Think “zero trust,” at a minimum network segmentation, to resist the damage they might do.

William Hugh Murray
William Hugh Murray

2022-09-22

House Committee Hearing on Water Sector Security

Earlier this week, the US House Committee on Homeland Security held a hearing on water sector critical infrastructure preparedness and resilience. Witnesses testified that there needs to be reliable, consistent funding for the sector to implement security protection, especially for rural entities and additional subsidies for updating aging infrastructure, cyber defenses, and training.

Editor's Note

One of the challenges with mandated security improvements is how to fund them. Funding must be provided not only to implement added security but also operate it. Often funding for licenses ends after three years on the assumption that base budgets will be increased to absorb them, partly on the belief the new capabilities will be more cost efficient negating this gap. Effort is required from all parties to ensure they are prepared to operate after the funding ends, otherwise there is no value in initiating the change.

Lee Neely
Lee Neely

2022-09-22

NSA and CISA Control System Defense Guidance

The US National Security Agency (NSA) and Cybersecurity and Infrastructure Security Agency (CISA) have jointly published guidance for securing operational technology (OT) and industrial control systems (ICS) that are part of the country’s critical infrastructure. The cybersecurity advisory includes information about the tactics, techniques, and procedures that threat actors use to infiltrate OT/ICS systems along with recommended mitigations to protect these systems.

Editor's Note

Read the report to understand how and what OT systems are targeted. Also note information regarding how the inner workings (including weaknesses) are generally available. Recall that information about which OT systems you have may be published inadvertently, such as capturing it in publicity photos celebrating accomplishments, so you cannot assume this information is proprietary.

Lee Neely
Lee Neely

2022-09-21

Optus Discloses Data Breach

Australian telecommunications company Optus has acknowledged that a data breach compromised personal information of current and former customers. The affected data include dates of birth, email addresses, and passport numbers. Optus says that their “systems and services, including mobile and home internet, are not affected, and messages and voice calls have not been compromised.”

Editor's Note

At this point Optus has already contacted affected users. Optus both left administrative interfaces to systems available to the Internet to facilitate remote maintenance and failed to change default passwords. Make sure that remote maintenance uses VPN or other secure access mechanism, requires MFA, and that all default passwords are changed. Never assume an adversary cannot determine the default password, no matter how tightly you feel that information is held.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

RAT Delivered Through FODHelper

https://isc.sans.edu/forums/diary/RAT+Delivered+Through+FODHelper/29078


Phishing Campaigns Use Free Online Resources

https://isc.sans.edu/forums/diary/Phishing%20Campaigns%20Use%20Free%20Online%20Resources/29074/


Chainsaw: Hunt, search and extract event log records

https://isc.sans.edu/diary/Chainsaw%3A+Hunt%2C+search%2C+and+extract+event+log+records/29066


Microsoft Endpoint Configuration Manager Spoofing Vulnerability

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-37972


New Fuzzing Tool: cifuzz

https://github.com/CodeIntelligenceTesting/cifuzz


No Security Updates from Apple

https://support.apple.com/en-us/HT201222


Insecure use of tarfile.extract in Python

https://bugs.python.org/issue1044#msg55464


Twitter Failed to Logout Users After Password Reset

https://privacy.twitter.com/en/blog/2022/an-issue-impacting-password-resets


PDU Exploits past NAT

https://claroty.com/team82/research/jumping-nat-to-shut-down-electric-devices


Tamper Protection will be turned on for all Enterprise Customers

https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/tamper-protection-will-be-turned-on-for-all-enterprise-customers/ba-p/3616478