SANS NewsBites

Pressure Android Phone Vendors to Patch Faster; Test Your DDoS Readiness; Double Check Endpoints to Thwart Ransomware

November 29, 2022  |  Volume XXIV - Issue #92

Top of the News


2022-11-25

Android Vendors Need to Minimize the Patch Gap

The patch gap is the length of time it takes for a patch from a vendor for a known flaw to reach device manufacturers. In June and July of this year, Google’s Project Zero (GPZ) discovered five vulnerabilities in the Arm Mali GPU driver. Arm released patches in July and August, but when GPZ recently examined major Android handsets, none of them had applied the fixes.

Editor's Note

It has been an ongoing problem for Android users that updates to the operating system need to first pass handset makers and carriers, leading to long delays in the availability of patches, and in some cases, making patches unavailable at all for some handsets. Your best bet is a handset that is part of "Android One" which also avoids preinstalled bloatware.

Johannes Ullrich
Johannes Ullrich

Google does patch its Pixel phone faster than other Android-based phone vendors much of the time, so it does seem odd that Google’s own Project Zero found the flaws and Google still hasn’t patched them on the Pixel phone. This undermines one of the claimed benefits of choosing a Pixel phone.

John Pescatore
John Pescatore

Google has started work on doing several things to make the patch gap smaller. One of the significant issues is how forked the Android Linux Kernel is from the Linux Kernel. Check out Project Mainline to see how they are trying to address this. One of the other projects that Android has been working on is Android One. The biggest challenge will be proprietary drivers from the Smartphone makers. This is something Google will not be able to control entirely. Unfortunately, this is where Google Pixel and Apple may have the edge. Is this an area that needs to be addressed with regulation? Will regulation slow things down unnecessarily? It’s a complicated problem to solve. Maybe it's best left to the hands of the consumer if that means that we sacrifice smaller players or cheaper devices.

Moses Frost
Moses Frost

When it comes to Android, just as with Windows, there are multiple manufacturers to choose from. When assessing them, be sure to factor in both their plans for delivering updated versions of the OS and security patches, as well as deployment of firmware updates to their hardware components. Also make sure you have lifecycle replacement plans for mobile devices just as you would for more traditional IT; for Android devices that will be about three years.

Lee Neely
Lee Neely

If "patch gap" is the "time if takes for a patch from a vendor ... to reach device manufacturers," then "patch lag" is how long it takes for it reach your device. Lag is what is more important.

William Hugh Murray
William Hugh Murray

2022-11-28

European Parliament Website Hit with DDoS

The website of the European Parliament (EP) was temporarily taken down last week due to a cyberattack. The attack came just hours after the legislative body passed a resolution calling the Kremlin a “state sponsor of terrorism.” An EP spokesperson said the website was the target of a distributed denial-of-service (DDoS) attack. The website is now operating as usual.

Editor's Note

Nations and their surrogates often use DDoS attacks to ‘voice’ displeasure at perceived political slights. While this attack could be viewed as more of a nuisance, it should serve as a reminder for organizations to revisit their recovery plans for service disruptions that impact business operations.

Curtis Dukes
Curtis Dukes

The Russian group Killnet claimed responsibility for this attack. With the current prevalence of DDoS attacks, don't overlook one being aimed at you in response to a decision, press release, etc. Make sure that your cyber defenses are up-to-snuff. Don't forget to assess on-premises (including your ISP) as well as outsourced/cloud services to make sure you not only have DDoS protections enabled but also that they are tested. Also make sure the security on your endpoints is sufficient to detect and protect them from being used as a botnet, no matter who they are aimed towards.

Lee Neely
Lee Neely

Denial of service attacks are among the few that are cheaper to mitigate than to prevent. Mitigation will involve upstream providers. Know those people by name.

William Hugh Murray
William Hugh Murray

2022-11-28

Ransomware Operators Leak Belgian Police Force Data

Ransomware operators who thought they were targeting a Belgian municipality in Antwerp instead stole from the Zwijndrecht police force in that city. The attackers leaked the data, which includes crime report files, investigation reports, traffic camera footage, and personnel information. The attackers reportedly leveraged an inadequately secured Citrix endpoint to gain access to the targeted network.

Editor's Note

Talk about collateral damage. This is not the way to find out your endpoints are not properly secured. Take a look at your scan results making sure that findings (secure configurations, patching, end-of life, etc.) are being resolved according to your risk ratings, maybe make sure those risk scoring/ratings are still appropriate. Now, go look at all your external services, outsource, cloud, private cloud, etc. and have a clear understanding of who is on the hook for similar actions, then verify they are done within an acceptable level of risk. Make sure as much of this that can be automated is. Before going out to license new capabilities, check to see what is available/licensed which may not be fully utilized, if at all.

Lee Neely
Lee Neely

Human error, coupled with lack of configuration and patch management is often the root cause of successful ransomware attacks. The recently published ‘Blueprint for Ransomware Defense’ can serve as an action plan for ransomware mitigation, response, and recovery for the Belgian police force.

Curtis Dukes
Curtis Dukes

The Rest of the Week's News


2022-11-28

FCC Bans Imports from Five Chinese Telecoms

The US Federal Communications Commission (FCC) has barred the import and sales of Chinese telecommunications and surveillance products from Huawei, ZTE, Hytera Communications, Hikvision, and Dahua and their subsidiaries over national security risks. FCC chair Jessica Rosenworcel notes, “While we’ve flagged equipment as posing a national security risk, prohibited companies from using federal funds to purchase them, and even stood up programs to replace them, for the last several years the FCC has continued to put its stamp of approval on this equipment through its equipment authorization process.” The new rule means FCC will no longer permit the products to be submitted for the equipment authorization process.

Editor's Note

This is the more traditional supply chain security we're used to, and is still relevant, even in a post-SolarWinds world. Don't forget to consider the security of your suppliers, to include country of origin and influencers of the OEM process. This decision effectively bans the purchase of these brands within the US. Note that concerns with these manufacturers go back several years, and while this does introduce risks of having to purchase more expensive alternatives, a compromise can rapidly outstrip any money saved here.

Lee Neely
Lee Neely

A bit of bureaucratic housecleaning being implemented by the FCC. The ban on imports does even the playing field for US technology providers that face growing tech nationalism policies by some countries.

Curtis Dukes
Curtis Dukes

This ban is not surprising, but it will be interesting to see how this will change the landscape. On the smartphone side, we did not see much of Huawei, which is sold in many countries overseas. What we did see in the US were Huawei booths for their networking equipment at many of the conferences. We also have many enterprises that use Hikvision DVR and cameras. What will this mean for existing customers? Will they be able to get updates? Will there be a reciprocal reaction? It’s hard to tell, as US telecom players have sometimes had a more challenging time penetrating the Chinese market.

Moses Frost
Moses Frost

2022-11-23

US Defense Department Releases Zero Trust Strategy and Roadmap

The US Department of Defense (DoD) has published its zero-trust strategy and an accompanying roadmap. To achieve its overarching purpose of a DOD information enterprise secured by a fully-implemented, department-wide zero trust cybersecurity framework, the strategy incorporates four goals: zero trust cultural adoption, DoD information systems secured and defended, technology acceleration, and zero trust enablement. DoD has set a target date of 2027 for defense agencies to fully implement zero-trust standards.

Editor's Note

Here are two documents you can leverage to build your strategy and roadmap to ZTA, to include communication and capabilities for each of the five pillars. While five years seems like a long time, it's still a fairly short timeframe to implement across your entire infrastructure. If nothing else, make sure that you're architecting and purchasing with an eye to zero trust in the future.

Lee Neely
Lee Neely

First and foremost it will take a shift in security culture to fully realize zero trust. Meanwhile a recent GAO report identified shortcomings in the Departments reporting of cyber incidents. One has to ask how will the DoD track implementation of the strategy across thousands of information systems.

Curtis Dukes
Curtis Dukes

This has been a long time coming. It appears the DoD is getting very serious about how they will be addressing Zero Trust for many of their networks. There is also talk about moving to Software Defined Networking and Private Cloud (or Commercial Clouds) to make some of this work. The project plan outlined here shows a plan that dates into 2032. Many of our Commercial Products are also influenced by how the government spends in this space, so I suspect more and more vendors will focus on these efforts or risk losing these government spending contracts. This is one to watch.

Moses Frost
Moses Frost

This is a very interesting read for anyone interested in implementing elements of Zero Trust into their own environments. Of note is the roadmap and that expectations should be set that Zero Trust will not be achieved quickly but rather will be a long and time consuming project.

Brian Honan
Brian Honan

2022-11-25

Google Updates Chrome to Fix Zero-day

Google has updated the Chrome Stable Channel for Desktop to address a zero-day vulnerability in the browser. Google is not yet disclosing details about the heap buffer overflow in GPU, which is the eighth Chrome zero-day that Google has fixed this calendar year. The flaw “in Google Chrome prior to 107.0.5304.121 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.”

Editor's Note

Here we go, 8th Zero-day fix for Chrome/Chromium in 2022. You know the drill. Don't assume this got pushed over the Thanksgiving holiday: make sure it either was or is scheduled for like now. This, along with CVE-2021-35587 for Oracle Fusion Middleware were added to the NIST KEV catalog November 28th with due dates of December 19th, which will be here soon enough.

Lee Neely
Lee Neely

When will you be viewing Google Chrome as Adobe Reader? Chrome was once heralded as a very safe browser in comparison to the bugs found in the other browsers. How many Chrome vulnerabilities have we seen in the last 24 months? Is it “irrelevant” as Chrome patches itself?

Moses Frost
Moses Frost

2022-11-24

Metropolitan Police Send Texts to Notify Fraud Victims

London’s (UK) Metropolitan Police are texting more than 70,000 individuals who are likely victims of online banking scams. The notifications follow an international operation that shut down operations of a crime group that spoofed phone numbers of numerous banks. More than 100 people have been arrested in connection with the scams.

Editor's Note

This is pretty cool. In this case fraudsters were randomly calling people, claiming to be their bank contacting them to discuss suspicious activity on their accounts. They were impersonating Lloyds, HSBC, Barclays, Halifax, First Direct, Nationwide, TSB, NatWest and Santander. The cool part is that police are texting numbers connected for over a minute to the known fraudsters to collect information to bolster the case against the fraudsters.

Lee Neely
Lee Neely

2022-11-25

RansomExx Malware Moves to Rust Programming Language

The RansomExx malware has been rewritten in the Rust programming language, which helps it evade detection by antivirus products and increases the amount of time needed to reverse engineer. Rust also has cross-platform support. Other ransomware groups have also migrated their malware to Rust.

Editor's Note

The prior version of this ransomware was written in C++. At the time of writing, 14 of the 60+ AV detection engines tested detected the Rust-based malware. The current version of RansomExx2 is only available for Linux platforms; given the history of the group writing the malware, a Windows version is imminent. Other ransomware released in Rust includes Hive, Zeon and BlackCat.

Lee Neely
Lee Neely

2022-11-23

Discontinued Boa Web Server Used in Cyberattacks

Although Boa web server was discontinued in 2005, it is still being used by vendors in Internet of Things (IoT) devices and software development kits (SDKs). Organizations may be unaware that devices on their networks run services that use Boa. Researchers from Recorded Future published a report in April describing cyberattacks that leveraged Boa vulnerabilities. In a recent blog post, Microsoft Security Threat Intelligence “detail[s] the risks affiliated with vulnerable components, highlighting the Boa web server, and how [they] suspect these components could be exploited to target critical industries.”

Editor's Note

The Recorded Future report details internet facing DVRs/IP Cameras co-opted as C2 control points. There is no such thing as leaving something exposed because it's "unlikely" to be compromised. Remember IoT is about availability and functionality first. Put access controls in front of services, and if they can't support MFA, make sure that the protecting control does. Yes, it's a nuisance to add layers like these but reusable credentials don't cut it, nor do you want to be outed as an attack enabler.

Lee Neely
Lee Neely

2022-11-28

Cisco Identity Server Engine Vulnerabilities

Cisco has published an advisory alerting users to four vulnerabilities in its Identity Server Engine (ISE): a tcpdump feature command injection vulnerability; a tcpdump stored cross-site scripting vulnerability; an External RADIUS Server feature stored cross-site scripting vulnerability; and an access bypass vulnerability. Cisco plans to release updates to address the flaws; there are no workarounds.

Editor's Note

ISE is an identity-based network access control (NAC) and policy enforcement system, likely a component in your Zero-Trust implementation as you already own it, therefore, fixing this is kind of a big deal. The workaround is there are no workarounds. As such, you need to wait for updates to be released by Cisco. Cisco will only be releasing fixes for ISE 3.1 (3.1p6, March 2023) and 3.2 (3.2p1 January 2023) - as well as providing Hot Patches for 3.1p5 and 3.2, contact your Cisco TAC.

Lee Neely
Lee Neely

2022-11-28

BMC Firmware Flaws

Researchers at Nozomi Networks have detected 13 vulnerabilities in baseboard management controller (BMC) firmware used in operational technology (OT) and Internet of Things (IoT) devices. These particular flaws “affect BMCs of Lanner devices based on the American Megatrends (AMI) MegaRAC SP-X.” The vulnerabilities could be exploited to achieve remote code execution (RCE) with root privileges.

Editor's Note

The BMC firmware has low level access to system functions, operating below the OS level, so fixing this is important. Fortunately, Lanner has released updates which resolve the issues, but you may have to actively reach out to Lanner to get the update. In addition, make sure that you're restricting access to the web interface to trusted devices and users. Make sure that remote access requires a VPN and ideally even a bastion host.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

Ukraine Themed Twitter Spam Pushing iOS Scareware

https://isc.sans.edu/diary/Ukraine+Themed+Twitter+Spam+Pushing+iOS+Scareware/29276


Log4Shell campaigns are using Nashorn to get reverse shell on victim's machines

https://isc.sans.edu/diary/Log4Shell+campaigns+are+using+Nashorn+to+get+reverse+shell+on+victims+machines/29266


Google Maps Privacy Issues

https://garrit.xyz/posts/2022-11-24-smart-move-google


ACER UEFI BIOS Vulnerabilities

https://community.acer.com/en/kb/articles/15520-security-vulnerability-regarding-vulnerability-that-may-allow-changes-to-secure-boot-settings


OpenSSL Usage in UEFI Firmware Exposes Weakness in SBOMs

https://www.binarly.io/posts/OpenSSL_Usage_in_UEFI_Firmware_Exposes_Weakness_in_SBOMs/index.html


Attackers Keep Phishing Victims Under Stress

https://isc.sans.edu/diary/Attackers+Keep+Phishing+Victims+Under+Stress/29270


Vulnerable SDK components lead to supply chain risks in IoT and OT environments

https://www.microsoft.com/en-us/security/blog/2022/11/22/vulnerable-sdk-components-lead-to-supply-chain-risks-in-iot-and-ot-environments/


Google Chrome Patches 0-Day

https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_24.html


Hacking Smartwatches for Spear Phishing

https://cybervelia.com/?p=1380