SANS NewsBites

NIST Retires SHA-1; Patch Old Cisco Vulnerabilities; FTC Fines Fortnite Maker Half a Billion Dollars Over COPPA Violations and Deceptive Charges

December 20, 2022  |  Volume XXIV - Issue #98

Top of the News


2022-12-20

SANS Difference Makers Awards

For the 10th year SANS presented a talented and diverse group of cybersecurity professionals with SANS Difference Maker’s awards. These awards are given to people around the world who are “fighting the good fight” – helping others and working tirelessly (often on their own time) to reduce risk by raising the bar in security practices and operations. SANS is proud to shine a light on the people who are making the processes and technologies more effective and more efficient in cybersecurity thought their skills, their values and their continued willingness to share their time and talent.

You can see the 2022 winners at https://www.sans.org/about/awards/difference-makers/


2022-12-16

NIST Retires SHA-1 Cryptographic Algorithm, Slowly

The US National Institute of Standards and Technology (NIST) has retired the SHA-1 cryptographic algorithm, which was introduced more than 25 years ago. NIST recommends that organizations should migrate to SHA-2 or SHA-3 by the end of the 2030 calendar year.

Editor's Note

SHA-1 has known weaknesses and various PoC attacks have already been released taking advantage of SHA-1. However, remember that removing SHA-1 from legacy software will first of all take time, and secondly, depending on the use case, SHA-1 may not be a huge problem for some software. The 2030 deadline was implemented not because SHA-1 will all for sudden fail horribly in 2030 but because this is the earliest reasonable deadline for such a major change.

Johannes Ullrich
Johannes Ullrich

While SHA-1 has been cryptographically nullified since 2017, moving away from it requires active steps. You’re going to have to identify all the services which are still using it and move them to at least SHA-2. There are some easy wins here, e.g., update the certificate and reconfigure any certificate authorities to not use SHA-1; all certificates will have aged out well before 2030. Also stop publishing SHA-1 checksums so the issue isn’t perpetuated.

Lee Neely
Lee Neely

Since collision attacks against SHA-1 were made real in 2017, waiting 13 years overall to ban government buying of a known compromised algorithm is too long. An earlier deadline with a defined waiver process now is a much better approach than pushing it out 8 years from now.

John Pescatore
John Pescatore

Attacks against SHA-1 have been known for over 17 years. Replacement algorithms for SHA-1 have been available for well over a decade. Why not leverage the recent USG mandate to inventory assets [susceptible to quantum computer attack], to identify and replace SHA-1 with SHA-3 in the next year or two.

Curtis Dukes
Curtis Dukes

Collisions are fundamental and inevitable. While collision attacks can be demonstrated, they are not cheap and do not appear "in the wild." That said, replacing SHA-1 with more robust algorithms, while not urgent, is efficient.

William Hugh Murray
William Hugh Murray

2022-12-19

Cisco New Warnings for Old Vulnerabilities

Cisco has updated numerous security advisories to include exploitation warnings. Some of the vulnerabilities that are being actively exploited were patched four or even five years ago. Cisco is urging users to update to patched versions of its products.

Editor's Note

There is no compliance regime or regulation that will give safe harbor to vulnerabilities of CVE severity 9.8 that have gone unpatched for years. If you have some obstacle that has prevented you from patching your Cisco products, show management any of the dozen or so NewsBites pieces we’ve published this year documenting large/business-significant fines levied on organizations that allowed customer data to be at risk due to lack of essential security hygiene such as patching high severity vulnerabilities.

John Pescatore
John Pescatore

A finding of failure to employ reasonable data security measures has been used in recent court cases in both PA and NY. A lack of patching critical vulnerabilities falls within this finding. A standard of reasonableness is emerging that speaks to basic cyber hygiene as a test of reasonable security measures – fail the test, be held accountable by the court.

Curtis Dukes
Curtis Dukes

Make sure you’re patching ALL your Cisco gear. Don’t overlook items “in the field.” While you’re at it make sure you haven’t overlooked lifecycle replacement planning.

Lee Neely
Lee Neely

2022-12-20

FTC Fines Fortnite Maker $500M Over Privacy Violations and Unauthorized Charges

The US Federal Trade Commission (FTC) has fined Fortnite maker Epic Games more than half a billion dollars over allegations that it violated the Children’s Online Privacy Protection Act (COPPA) and used dark patterns to trick users into making unwanted purchases. Epic Games has agreed to the settlement.

Editor's Note

Fines in the half a billion dollars range are good examples to get management’s backing to make changes needed to protect customer data!

John Pescatore
John Pescatore

While not the largest penalty (that was Facebook at $5 Billion in 2019), this should raise eyebrows around the C Suite to show the importance of privacy and cost of violations. Note the $500M is roughly half in penalties and half in reimbursement to affected customers.

Jorge Orchilles
Jorge Orchilles

The Rest of the Week's News


2022-12-19

Malicious PyPI Module Pretends to be SentinelOne Client

Researchers from ReversingLabs have detected a malicious package on the Python Package Index (PyPI). The package pretends to be a SentinelOne software development kit (SDK) but is actually a Trojan horse program that abets data theft. According to ReversingLabs, “the malicious functionality in the library does not execute upon installation, but waits to be called on programmatically before activating — a possible effort to avoid detection.” The malicious package was uploaded to PyPI on December 11 and has since been removed.

Editor's Note

Be aware of what you import. There is no vetting happening to add a package to PyPI. If you plan on using a vendor's API, double check if they offer or recommend a specific package. But also monitor sites like PyPI for your trademarks just like you attempt to watch out for phishing sites.

Johannes Ullrich
Johannes Ullrich

While we are all raising the bar on packages we’re downloading, expect our adversaries to raise the lie bar as well. Stay the course, make sure that you’re only using the qualified versions of packages from the correct repository, and make sure you have notifications to act on if things don’t jive.

Lee Neely
Lee Neely

Not all instances of supply chain contamination will be, or are even intended to be, exploited, but all will weaken the infrastructure and reduce the cost of attack against selected targets.

William Hugh Murray
William Hugh Murray

2022-12-18

Client-side Encryption for Gmail in Beta

Some Gmail users will now have access to client-side encryption. The feature is/will be available in beta. Google says that Workspace Enterprise Plus, Education Plus, and Education Standard customers are eligible to apply for the beta until January 20th, 2023. Client-side encryption is already available for Google Drive, Google Docs, Sheets, Slides, Google Meet, and Google Calendar (beta).

Editor's Note

This is encryption at rest. You need to setup a key management service which will then be used to generate keys to encrypt your data at rest, preventing Google from accessing it. Be aware of what access the service provider has for key recovery anyone with that roll can decrypt your data. Even with this configured you still need to take added steps to achieve end to end encryption, (such as using S/MIME or PGP) allowing only the intended recipients to access your message.

Lee Neely
Lee Neely

We know that persistent encryption of data is needed to minimize the impact of data breaches, so good to see Google joining Apple in pushing it forward. However, business use of persistent encryption requirements trustable identities (not reusable password-based), trustable directories, trustable backup processes and effective client side policy enforcement since network-based approaches to data policy enforcement can be blinded.

John Pescatore
John Pescatore

2022-12-16

Ransomware Attack on Colombian Energy Provider

The network of Empresas Públicas de Medellín (EPM), a Colombian energy provider, was hit with a ransomware attack last week. Employees were instructed to work from home as the company’s IT system was down. The attackers are reportedly demanding a ransom in exchange for returning data they stole.

Editor's Note

LATAM is the new, hot target of ransomware operators. LATAM readers: leverage these stories to push for resilience. Build incident response plans and test them against your people, process, and technology.

Jorge Orchilles
Jorge Orchilles

Two observations from yet another ransomware attack: 1) Every enterprise, public and private is a target of cybercriminals; 2) You need to be prepared for the eventuality of compromise; the importance of regularly testing recovery plans cannot be overstated.

Curtis Dukes
Curtis Dukes

2022-12-16

Cyber Criminals are Using Business eMail Compromise to Steal from Food Supply Chain

In a joint cybersecurity advisory, the US Federal Bureau of Investigation (FBI), the Food and Drug Administration Office of Criminal Investigations (FDA OCI), and the US Department of Agriculture (USDA) warn that business email compromise attacks are being used to steal food products and ingredients. Food suppliers and distributors have reported hundreds of thousands of dollars in losses.

Editor's Note

Forgive the cliché, but ‘tis the season: the holidays are a time where users are distracted and need that extra support to remain vigilant. Make sure they are aware of both every day precautions as well as your reporting mechanisms. Make sure that your MFA deployment isn’t derailed or bypassed in the name of holiday without serious top cover.

Lee Neely
Lee Neely

Not simply credit, but any commodity can be fraudulently redirected. Those processing transactions should pick up the phone. Management should ensure that multiple parties are involved in material transactions.

William Hugh Murray
William Hugh Murray

2022-12-13

Cloudflare’s Project Safekeeping Helps Small Critical Infrastructure Organizations with Cybersecurity

Cloudflare has announced that it will offer its zero-trust cybersecurity solution at no cost to “under-resourced organizations that are vital to the basic functioning of our global communities.” The offer is open to qualifying organizations in Australia, Japan, Germany, Portugal, and the UK.

Editor's Note

Phishing is the number one attack vector used by cyber criminals. DNS filtering is one of the highest rated defenses against malicious websites. Offering free tools to automatically protect against both malicious email and malicious websites dramatically changes the cyber defense posture for these organizations. Let’s hope Cloudflare extends Project Safekeeping to other countries.

Curtis Dukes
Curtis Dukes

2022-12-16

MCCrash Cross-Platform Botnet

Researchers from Microsoft Security Threat Intelligence have detected a cross-platform botnet that infects both Windows and Linux machines. Known as MCCrash, the botnet has been used to take down Minecraft servers and launch distributed denial-of-service (DDoS) attacks.


2022-12-18

Foxit Patches Critical Flaw in PDF Reader and Editor

On Tuesday, December 13, Foxit Software released updates to address a critical out-of-bounds write vulnerability in its PDF Reader and Editor products. The flaw could be exploited to achieve remote code execution. Users are urged to update to versions 12.1 of both Reader and Editor on the Windows platform.


2022-12-15

Centers for Medicare and Medicaid Services Contractor Breach Exposed Sensitive Data

Healthcare Management Solutions LLC (HMS), a subcontractor for the US Centers for Medicare and Medicaid Services suffered a data breach that exposed personally identifiable information and protected health information of more than 250,000 individuals. The breach occurred in early October.

Internet Storm Center Tech Corner


Hunting for Mastodon Servers

https://isc.sans.edu/diary/Hunting+for+Mastodon+Servers/29358


Infostealer Malware with Double Extension

https://isc.sans.edu/diary/Infostealer+Malware+with+Double+Extension/29354


KB5021233 Blue Screen

https://learn.microsoft.com/en-us/windows/release-health/status-windows-10-22H2#2986msgdesc


Edge Update will disable Internet Explorer in February

https://learn.microsoft.com/en-us/deployedge/edge-learnmore-neededge


Corsair Bug not causing keystroke logging

https://arstechnica.com/gadgets/2022/12/corsair-says-bug-not-keylogger-behind-some-k100-keyboards-creepy-behavior/


Client Side Encryption For Gmail

https://workspaceupdates.googleblog.com/2022/12/client-side-encryption-for-gmail-beta.html


SentinelSneak: Malicious PyPi module poses as security software development kit

https://blog.reversinglabs.com/blog/sentinelsneak-malicious-pypi-module-poses-as-security-sdk


Gatekeeper's Achilles heel: Unearthing a macOS vulnerability

https://www.microsoft.com/en-us/security/blog/2022/12/19/gatekeepers-achilles-heel-unearthing-a-macos-vulnerability/


Google Releases OSV Scanner

https://github.com/google/osv-scanner/releases/tag/v1.0.1


Samba Security Patches

https://thehackernews.com/2022/12/samba-issues-security-updates-to-patch.html


Zyxel Router Buffer Overflow

https://sec-consult.com/blog/detail/enemy-within-unauthenticated-buffer-overflows-zyxel-routers/