SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsOn Tuesday, March 14, Microsoft released mixes for nearly 75 security issues. Two of the vulnerabilities addressed in the updates are being actively exploited. One of the flaws, a privilege elevation vulnerability in Outlook that has reportedly been used by Russian hackers in attacks on government, military, and energy sector organizations in Europe.
In addition to the widely covered vulnerabilities, some of which are already exploited, I would like to point out CVE-2023-23415. This vulnerability is at least interesting, even if it may not be easy to exploit. A single ICMP error packet leading to remote code execution shouldn't be underestimated, and yet again proves how we are not done finding vulnerabilities in 30+ year old TCP/IP stacks.
The different exploit groups have been out on the internet discussing various ways to exploit this vulnerability. I would look at what folks over at MDSec ActiveBreach and a few others have discussed about various methods to abuse this Outlook feature.
It’s been 20 years since MSFT moved to a monthly patch cycle (aka Patch Tuesday). By now organizations should have ‘well oiled’ processes to handle these monthly patch updates. This batch includes a number of remote code execution as well as two ‘zero days’ being actively used. Exercise your patch process and remediate these vulnerabilities first.
If one critical infrastructure entity is being targeted, assume others in the same business (energy) will also be targets. Moreover CVE-2023-23397 is rather deceptive. While labeled a privilege escalation flaw, it is used to capture NTLM hashes for a pass the hash attack. But it only works for self-hosted exchange. At some point reacting to flaws relating to self-hosted Exchange is going to surpass the cost of using a hosted version, if upsurge not there already. Don’t forget to incorporate Adobe updates as they’ve also released a bunch this week.
ISC
Krebs on Security
SC Magazine
The Register
Security Week
Dark Reading
Microsoft
Microsoft
Researchers from Google Project Zero have found multiple vulnerabilities in Samsung Exynos chipsets. Four of the flaws could be exploited to compromise unpatched devices remotely at the baseband level with no user interaction. The timeline for patch releases depends on device manufacturers; until fixes are available, users “can protect themselves from the baseband remote code execution vulnerabilities mentioned in this post by turning off Wi-Fi calling and Voice-over-LTE (VoLTE) in their device settings.”
This is not only a very nasty bug, but it will also take forever to be patched across the fragmented Android ecosystem. Note that the chip is made by Samsung, but may be used in many phones that are not made by Samsung. Turning off Wi-Fi calling and Voice-over-LTE isn't a viable option for many.
Easy work around (turn off Wi-Fi calling and Voice-over-LTE ) which is needed because Samsung and other Android-based phone vendors have a mixed track record in timeliness of patch availability and a complex ecosystem to push the patches out to.
The Samsung chipset in question here is a very popular one on a very popular set of Android devices globally. This could have wide-ranging impacts in areas of the world in the middle of the conflict. Unfortunately, this will require the device manufacturer to fix, and the workarounds will be less than acceptable for some individuals.
These are serious vulnerabilities that demand immediate attention from both the chipset and mobile device manufacturers. What is interesting is that several of the vulnerabilities have been known by those manufacturers for over 90 days and are now being released before patches are available.
All you need is the device phone number to affect the compromise. That low bar may offset the inconvenience of the workaround. Note this is for devices with the affected Samsung chipset, not just Samsung devices. Pixel users have patches in their March update, you’re going to have to check the OEMs of your android fleet for specifics on when they will have patches. This is a good time to make sure your mobile device management system has sufficient visibility on OS versions and installed updates.
Healthcare sector cybersecurity and information security and professionals told the US Senate Homeland Security and Government Affairs Committee that they want legislators to establish minimum cybersecurity standards for the healthcare sector. While there are plenty of best-practices lists, sorting through them can be overwhelming, and voluntary compliance is simply not working.
Most of the industry testimony is only about the government setting standards if (a) a “single set of prescriptive security practices” could be defined; and (b) safe harbor from penalties and lawsuits is provided if that magical “single set of prescriptive security practices” is followed. That is like the rest of the world asking the medical world for a “single set of prescriptive medical practices” to cure cancer, or even just bronchitis (known as the scarier RSV these days.)
I worked in this space for many years. Healthcare is a highly regulated industry, much like in the banking sectors of the US. It is not, however, regulated in its IT Security like the banking sector. There need to be more incentives outside of ransomware to strengthen this sector and protect patients and personal information. It is probably time to have better oversight in this area as these systems become more like ICS OT Networks in the IT space. They have a long-life span, and to upgrade operating systems to their latest and greatest, the hardware attached to them starts to lose its longevity. Hate to say I’m for this, as I don’t think regulations like PCI are the sanest, but in place of better action from all in the sector, self-policing, I’m not sure there is a better vehicle.
While I applaud that healthcare officials recognized the need for a minimum standard, other work still needs to be done to be effective in deterring cyberattacks. Many of the organizations that make up the healthcare sector, simply don’t have the resources to implement the minimum set of cybersecurity controls. Work needs to be done to automate both implementation and active monitoring of the minimum standard. This is an area where government can send a demand signal to Industry to automate and simplify compliance to the minimum standard.
HIPAA remains "in the ditch." In an effort not to be prescriptive, the author of the HIPAA security rules asked each covered entity to do a risk assessment. Not only would this effort be replicated across many entities, many would not have the necessary knowledge, skills, abilities, and particularly the experience to do these risk assessments. The result has been all too obvious. Legislators would be an even worse choice to prescribe security for all covered entities, but law would at least remove the uncertainty that now faces the industry.
This week, the US Cybersecurity and Infrastructure Security Agency (CSA) has added four vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog: a path traversal vulnerably in Fortinet’s FortiOS; a security feature bypass vulnerably n Microsoft Windows SmartScreen; a privilege elevation vulnerably in Microsoft Office; and an improper access control vulnerability in Adobe ColdFusion. The flaws have mitigation due dates of April 4 and 5.
Don’t cherry pick the Microsoft and Adobe updates based on the KEV. Make sure you’re applying the updates to any relevant products you have. If timing is a factor use the KEV to reinforce your case to update, particularly where system owners are resistant.
Between November 2022 and January 2023, threat actors were able to compromise the US Federal Civilian Executive Branch (FCEB) network by exploiting a known Progress Telerik vulnerability in a Microsoft Internet Information Services (IIS Web server. The .NET deserialization vulnerability (CVE-2019-18935) was added to CISA’s Known Exploited Vulnerabilities (KEV) catalog in November 2021.
Let’s see, a four year old vulnerability being actively used to exploit a federal government agency. So much for my previous comment about organizations having established processes for MSFT ‘patch Tuesday.’ There is little cost incurred by the evil-doer to exploit a known vulnerability. Every organization should double-down on their patch management processes to force a change in attacker tactics and techniques.
Time to make sure you didn’t overlook this update. The KEV was due 5/3/22 even though it was added in November 2021. The current CISA alert includes IOCs your threat hunters can leverage. Make sure you’re scanning fully for the software as the FBEC compromise happened because the vulnerable software was in a location the scanner didn’t check, even though it had the signature to recognize the issue.
CISA
NVD
SC Magazine
Dark Reading
Bleeping Computer
A patient is suing Lehigh Valley Health Network (LVHN) after sensitive photos and personal data were leaked online following a ransomware attack. The lawsuit alleges that LVHN was negligent in not protecting patients’ “highly sensitive and privileged personally identifiable information (PII)” and is seeking class action status for others who are affected by the breach.
I have seen doctors use their devices to take pictures and or share data, so I can imagine that photos like this are available on more than just controlled systems. This is a case to follow, just like the report below, where more oversight is requested.
The need to file a lawsuit is unfortunate but not unexpected. As this case winds its way through the court, the question that will be raised: did LVHN exercise a standard of reasonableness in protecting its patient’s health data? It has little to do with what the evil-doer did with the compromised information, but rather, did LVHN have a cybersecurity program in place and was it being effectively managed by the security team.
As more privacy laws come into play, expect increased pressure to not only safeguard consumers data but also be accountable for its loss. Get with your legal team and privacy officer now (before you have an issue) to determine requirements and response plans. Update those plans when new legislation passes. You may need to add some controls to meet current and future requirements.
Latitude Financial Services has disclosed that hackers breached its internal network. Latitude has shut down both internal and customer-facing systems. The breach allowed an intruder to steal employee login credentials, which were then used to log into two Latitude service providers. A combined 228,000 records were stolen from the service providers’ systems.
Just another example of how reusable login credentials are easily obtainable and reusable by criminals.
Login credentials need not and should not ever exist in the clear. Even then MFA would have preserved the integrity of the system. MFA goes beyond essential to mandatory.
Latitude FS
Bleeping Computer
Independent Living Systems (ILS) has disclosed a data breach affecting more than four million individuals. The incident occurred between June 30 and July 5, 2022, but ILS did not determine the number and type of data that were affected until January 2023. According to its website, the Florida-based company offers “clinical and third-party administrative services to managed care organizations and providers that serve high-cost, complex member populations in the Medicare, Medicaid and Dual-Eligible Market.”
Data security company Rubrik has acknowledged that it suffered a cyberattack that was conducted with the help of a zero-day vulnerability in the GoAnywhere file transfer platform. In a March 14 blog post, Rubrik CISO Michael Mestrovich writes that they “detected unauthorized access to a limited amount of information in one of our non-production IT testing environments as a result of the GoAnywhere vulnerability.”
From the current information, this is a good example of the right form of communications when an incident happens, vs. trying to keep it quiet.
A reminder to make sure non-production environments are secured. They often include production code and non-obfuscated data. Take steps to ensure you not only know where copies of data are but also your code or other IP, then take steps to verify it remains secure. No unpatched orphans.
Microsoft Patch Tuesday
https://isc.sans.edu/diary/Microsoft+March+2023+Patch+Tuesday/29634
Exploiting CVE-2023-23397: Microsoft Outlook Elevation of Privilege Vulnerability
CVE-2023-23415 ICMP RCE
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23415
Simple Shellcode Dissection
https://isc.sans.edu/diary/Simple+Shellcode+Dissection/29642
IPFS Phishing and the need for correctly set HTTP security headers
https://isc.sans.edu/diary/IPFS+phishing+and+the+need+for+correctly+set+HTTP+security+headers/29638
Threat Actors Exploit Progress Telerik Vulnerability
https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-074a
Abusing Adobe Acrobat Sign to Distribute Malware
https://blog.avast.com/adobe-acrobat-sign-malware
Zoom Patches
https://explore.zoom.us/en/trust/security/security-bulletin/
Array Networks Advisory
Aruba Patches
https://www.arubanetworks.com/support-services/security-bulletins/
Chromium Certificate Proposals
https://www.chromium.org/Home/chromium-security/root-ca-policy/moving-forward-together/
Adobe Cold Fusion and Magento (Adobe Commerce) patches
https://helpx.adobe.com/security/products/magento/apsb23-17.html
https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html
SAP Patches
https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html
Firefox Patches
https://www.mozilla.org/en-US/security/advisories/mfsa2023-09/
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveFree technical content sponsored by AWS MarketplaceRead this ebook to learn top 6 cloud security trends for 2023 and beyond, plus better practices and tools to help improve your cloud security posture.
Share your insights with the cyber community.
Join Dave Shackleford on Wednesday, March 22nd at 1:00pm ET for the 2023 State of MDR Report.
Upcoming Ask the Expert webcast with John Pescatore | Join us on Thursday, March 23rd at 10:30am ET for Breach and Attack Simulation & Security Team Success | Register now: https://www.sans.org/info/225555