SANS NewsBites

Participate in the 2022 HIMSS Cybersecurity Survey; JSON-based SQL Bypasses WAF Controls; Make Sure You Patched Your Fortinet VPN

December 13, 2022  |  Volume XXIV - Issue #96

Top of the News


2022-12-05

Healthcare Information and Management Systems Society 2022 Survey

The Healthcare Information and Management Systems Society (HIMSS) has launched the 2022 HIMSS Cybersecurity Survey. HIMSS is seeking input from healthcare cybersecurity professionals. The results of the survey will be used “to track trends in healthcare cybersecurity, record existing and emerging cybersecurity threats, and develop best practices to keep data secure within the healthcare ecosystem.”

Editor's Note

The 2021 HIMSS survey showed phishing was by far the most common vector for successful attacks and only 34% in healthcare had MFA in use. Phishing and exploitation of reusable passwords will likely still be #1 in this year’s survey, making the top goal for 2023 a large increase in use of standards-based MFA.

John Pescatore
John Pescatore

As the industry has been working to address gaps resulting from rapid adoption of technology and increasing services which are customer facing, identifying the current attack paths/risks would help update assumptions on issues in Healthcare security. Past responses identified the most successful attacks used social engineering techniques - beyond merely phishing (spear phishing, vishing, whaling, business email compromise, SMS phishing) If you're in the industry please participate.

Lee Neely
Lee Neely

There exist ample public data over the past two years on cyber breaches that were successful against the healthcare sector. There also exist cybersecurity best practices that work for all critical infrastructure sectors, including the healthcare sector. Leverage those data sources as part of the survey.

Curtis Dukes
Curtis Dukes

I know there are cyber security professionals in the health care industry, please complete this survey if you are one of those!

Jorge Orchilles
Jorge Orchilles

We already know what to do. The number of successful ransomware attacks against the sector suggests that we are not doing it. Perhaps this survey will provide some visibility into the underlying reasons that we are not doing the essential and possible remedies for those.

William Hugh Murray
William Hugh Murray

2022-12-12

Web Application Firewalls are Vulnerable to JSON Bypass

Researchers from Claroty’s Team82 have “developed a generic bypass of industry-leading web application firewalls (WAF)... [that] involves appending JSON syntax to SQL injection payloads that a WAF is unable to parse.” The issue affects WAFs from Amazon Web Services, Cloudflare, F5, Imperva, and Palo Alto. All have updated their affected products to address the vulnerability.

Editor's Note

The article title is misleading because it is more research than just a Generic Web Application Firewall Bypass in the article itself. The Bypass is really excellent, and the research is spot on. However, there is also research around vulnerabilities in software-defined networking controllers that is also fascinating, and you would never realize this by just looking at the article title.

Moses Frost
Moses Frost

So, by obfuscating the SQL injection attack in JSON, the WAF didn't detect them. The updates address this, so you need to deploy them, particularly as the information has now been published. This doesn't mean the WAF wasn't detecting and blocking other attacks, more like here is a new technique which needs to be added to your WAF's arsenal. You still need defense in depth, make sure that your developers are sanitizing input, you are testing your applications regularly, and your testing includes testing without the WAF.

Lee Neely
Lee Neely

2022-12-12

Fortinet Patches Critical Flaw in FortiOS SSL-VPN

Fortinet has released a patch for a severe, zero-day memory corruption vulnerability in its FortiOS SSL-VPN. The heap-based buffer overflow flaw can be exploited to allow remote unauthenticated attackers to execute commands and launch code on vulnerable systems.

Editor's Note

Perimeter security devices remain a popular target for attackers. Our sensors still see older FortiOS exploits used frequently. This vulnerability was patched as part of a recent FortiOS update, but not made public until now.

Johannes Ullrich
Johannes Ullrich

The workaround is to disable the SSL-VPN, which isn't really viable if the mission of the device is to deliver your SSL-VPN. The fix is to update to the current version of FortiOS product. Incorporate the IOCs in the Fortiguard in your threat hunting, verify your device has not been compromised.

Lee Neely
Lee Neely

It seems that the last year or two has been the year in which many SSL VPNs have seen their systems explored. Fortinet seems to currently be the target of many of the exploit developers. This could be because of their market presence outside of the US and globally, or it could just be that there was already a lot of research that has led exploit developers to see other vectors in the same system. Maintain patches where you can, and if you’re using a different firewall product, I suspect that there will be other manufacturers that eventually will get the same treatment. No one is immune to software bugs. Stay on top of this and patch where you can, prioritizing SSL VPNs first.

Moses Frost
Moses Frost

Since the start of the pandemic, we have seen attackers focus on these types of edge devices. Have an inventory of what you have and ensure you patch consistently upon release.

Jorge Orchilles
Jorge Orchilles

2022-12-13

2022 Holiday Hack Challenge

Join the annual SANS Holiday Hack Challenge and participate for FREE in a series of fun hands-on cybersecurity challenges. Available for all skill levels with a stellar prize at the end for the best of the best entries.

The Rest of the Week's News


2022-12-12

Google is Now Rolling Out Passkey Support

Google has started rolling out support for passkeys to the stable version of its Chrome browser, Chrome Stable M108, which is available for Windows, macOS, and Android. Google introduced passkeys in Chrome beta in October.

Editor's Note

Passkey is important not just as a more secure authentication scheme, but also as a more usable one. Having multiple popular browsers provide a similar user experience will make it much easier to support Passkeys. Now we just need to make it easy enough to implement for your average web app developers.

Johannes Ullrich
Johannes Ullrich

Apple, Google and Microsoft all adding walk to the talk about strong authentication and Passkeys had turned the first tumbler on the “lock” that has been stymying progress in moving beyond reusable passwords. The app dev/DevOps infrastructure embracing and enabling Passkeys being built in as the default choice needs to be next, followed by interoperability testing across iOS, Android, Linux and Windows platforms to identify and fix bugs/vulnerabilities in early implementations.

John Pescatore
John Pescatore

Having built-in support for authentication techniques, such as Passkeys, can make or break the use of them. If you're uncertain, ask your colleagues about which browsers work best with smart card enabled applications, possibly saving questions about mobile devices for later. Not only is Google making this native to the desktop app, but they are also including support in Mobile, which is a big win for a successful rollout. As you enable applications to support passkeys and other strong authentication mechanisms, make sure the users have a low-friction way of using those authenticators as well as fall back to other equivalent mechanisms, not passwords.

Lee Neely
Lee Neely

Wonderful news. That said, don’t count out the ability of the password to survive for several more years. There are still a billion or so Windows 10 users that will need to transition to Windows 11.

Curtis Dukes
Curtis Dukes

Passkeys have the potential to revolutionize authentication for people as it’s both very simple (from the human perspective there is no memorization and is biometrics based) and extremely strong (think ‘phishing resistant MFA’). In this announcement Google is not stating that Google websites support passkeys but Google Chrome browser now supports using Chrome to authenticate with passkeys. While exciting, passkeys are not fully baked yet in the full Internet ecosystem. So if you are an early adopter, go for it! However, this is not something I would be training my workforce yet for their personal use. Hoping to see all the bugs worked out and full ‘ecosystem’ adoption in 2023. For more on Passkeys and phishing resistant MFA - https://www.sans.org/blog/what-is-phishing-resistant-mfa/

Lance Spitzner
Lance Spitzner

This addresses the user side; we need implementation on the application side.

William Hugh Murray
William Hugh Murray

2022-12-12

Medibank Shut Down Systems Over the Weekend to Make Security Improvements

Over the weekend, Australian health insurance company Medibank took its IT systems offline, closed its branches, and brought in Microsoft’s response team to help them make security improvements. Medibank suffered a cyber security breach in October and is still reeling from the fallout. Customer-facing platforms and IT systems were brought back online on Saturday; retail locations and call centers were scheduled to reopen on Monday. The Office of the Australian Information Commissioner has begun an investigation into Medibank’s data privacy and security practices.

Editor's Note

Medibank has done a few things here. Implemented two-factor, added expanded analytics via a third party (In other words hired a MSP), categorized the data exfiltrated to quantify the use and reporting requirements. When reviewing your shop, make sure that separate accounts are used for administration from end-user activities wherever possible, and make sure you're MFAing all the users, not skipping admins/VIPs/etc.

Lee Neely
Lee Neely

Prior to this, they already made the most important step to raise the bar against attacks: “This follows the recent addition of two-factor authentication in our contact centres,” said Medibank.

John Pescatore
John Pescatore

Test your cyber resilience plans before an incident. Use these unfortunate events to motivate your leadership to investigate the data privacy and security practices before a breach. Happy they are doing Lessons Learned and hope they are shared with the public.

Jorge Orchilles
Jorge Orchilles

The recovery costs for this breach continue to rise. Additional costs will likely include customer monitoring services; government privacy related fines; and loss of customers given damage to the brand. This makes for an excellent risk management case study for boards weighing cybersecurity costs.

Curtis Dukes
Curtis Dukes

2022-12-09

US Federal Government Agencies and State Governments Ban TikTok

The US Departments of Defense, State, and Homeland Security have banned the use of TikTok on government-owned devices. At least five US states have also banned TikTok; Maryland has also banned products from Huawei Technologies, ZTE Corp., Tencent Holdings products including WeChat, Alibaba, and Kaspersky as well.

Editor's Note

Honestly, if there is a lot of government support for banning dangerous practices, I’d rather see those same agencies ban the use of ISPs that regularly deliver known malicious traffic to government servers, PCs and mobile devices. If that is too much, how about just banning cell phone number spoofing?

John Pescatore
John Pescatore

Be aware of what data is processed on which sort of devices, then consider which hardware and software providers you are allowing. Be aware of what your adversaries' motives are, for example: China is big on data exfiltration, theft of IP, while Russia is big on disruptive behavior. Make an active risk determination, then review them over time. Implement technical and administrative controls which follow those assessments. The risks to US or State government data are different than the risks to your data, however if you're processing data on their behalf, you're probably going to have to implement their restrictions to be able to continue to process that data.

Lee Neely
Lee Neely

This is about what data can be collected by the app; where and how the data can be accessed; and dossiers built from this and other data sources. Can companies be trusted to protect user data from government access, given national laws? Interestingly, government doesn’t think so; or perhaps this is also a bit about ‘tech nationalism.’

Curtis Dukes
Curtis Dukes

In an abundance of caution and at the risk of being accused of economic nationalism. One might well object to lumping products like Kaspersky, merely suspected of divided loyalty, with TikTok, a known bad actor.

William Hugh Murray
William Hugh Murray

2022-12-09

UK Government Security Guidance for App Store Operators and App Developers

The UK’s Department for Digital, Culture, Media & Sport has published voluntary security guidelines for app store operators and app developers. The voluntary code of practice offers eight principles: Ensure only apps that meet the code’s security and privacy baseline requirements are allowed on the app store; Ensure apps adhere to baseline security and privacy requirements; Implement a vulnerability disclosure process; Keep apps updated to protect users; Provide important security and privacy information to users in an accessible way; Provide security and privacy guidance to Developers; Provide clear feedback to developers; and Ensure appropriate steps are taken when a personal data breach arises.

Editor's Note

A good next step is using those same voluntary practices as evaluation criteria before acquiring software or cloud services.

John Pescatore
John Pescatore

If you're wondering where to get started providing guidance to your team developing mobile apps, this is good guidance. Note that these coding standards are also mapped to UK data protection laws, as well as provide guidance for enterprise app stores and will be updated in the future as risks change. Make sure that your guidance has similar mappings and is kept updated.

Lee Neely
Lee Neely

2022-12-12

Mobile Health App Tool Updated

The US Department of Health and Human Services (HHS), Food and Drug Administration (FDA), and Federal Trade Commission (FTC) have updated the Mobile Health App Interactive Tool. The “tool is for anyone developing a mobile app that will access, collect, share, use, or maintain information related to an individual consumer’s health … [and] is meant to help you figure out the federal regulatory, privacy, and security laws and regulations that may apply.”

Editor's Note

The tool has a series 15 of Yes/No questions about the type of data you're processing with information about the results of either positive or negative response. Depending on your responses you may be directed to bypass some of the questions. There is also a glossary and links for further information, which can really help support the inevitable questions of "do I have to" and "where is it written." If you are processing PHI, you want to give this a go.

Lee Neely
Lee Neely

2022-12-09

NYC Metropolitan Opera Website Down Due to Cyberattack

A cyberattack has disabled New York City’s Metropolitan Opera website, box office, and call center. The incident has prevented the Met from selling tickets. On Friday, the Met announced it would be selling some tickets through a Lincoln Center website. The attack has also reportedly affected internal systems, including payroll.

Editor's Note

Ticket sales for the Met Opera are in the vicinity of $200K/day, and the outage is also impacting their online store's ability to process credit card orders, a real bugger during the holiday shopping season. The Met has implemented workarounds such as leveraging the Lincoln Center's web site to issue $50 general admission seats, to be assigned on a first-come-first-served basis right before showtime. They are building a backlog of refund/exchange transactions to perform after normal operations resume. When considering failover operations like this, make sure that you can accurately track delated transactions, and have a clear understanding of how long it will take to catch up, then communicate this to impacted customers.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

Fast Port Scanning in Powershell

https://isc.sans.edu/diary/Port+Scanning+in+Powershell+Redux+Speeding+Up+the+Results+challenge+accepted/29324


Quickie: CyberChef Sorting By String Length

https://isc.sans.edu/diary/Quickie+CyberChef+Sorting+By+String+Length/29328


FortiOS Buffer Overflow

https://www.fortiguard.com/psirt/FG-IR-22-398


A Custom Python Backdoor for VMWare ESXi Servers

https://blogs.juniper.net/en-us/threat-research/a-custom-python-backdoor-for-vmware-esxi-servers


Fuzzing Ping

https://tlakh.xyz/fuzzing-ping.html


Bypassing WAFs with JSON

https://claroty.com/team82/research/js-on-security-off-abusing-json-based-sql-to-bypass-waf


Invisible npm malware evading security checks

https://jfrog.com/blog/invisible-npm-malware-evading-security-checks-with-crafted-versions/


PCI Secure Software Standard V 1.2

https://docs-prv.pcisecuritystandards.org/Software%20Security/Standard/PCI-Secure-Software-Standard-v1_2.pdf


VMWare/VCenter Patches

https://www.vmware.com/security/advisories/VMSA-2022-0030.html