SANS NewsBites

US Government Moves Forward on Software Developer Security Attestation; Drive Software Vendors to Move to Memory-Safe Programming Languages; Apple’s First Rapid Response Security Update Has Value, Needs Transparency

May 2, 2023  |  Volume XXV - Issue #35

Top of the News


2023-05-02

SANS.edu Graduate Students Research Review Journal, Volume 3

Last week, the SANS.edu college released the third volume of its annual research journal. The journal summarizes some of the best research papers written by our students over the last year. Download your free copy:


2023-05-01

CISA Releases Draft of Secure Software Self-Attestation Form

The US Cybersecurity and Infrastructure Security Agency (CISA) is seeking public comment on a draft version of the Secure Software Self-Attestation Form. A September 2022 directive from the Office of Management and Budget (OMB) mandates that “Federal agencies must only use software provided by software producers who can attest to complying with the government-specified secure software development practices, as described in the NIST Guidance.” Comments will be accepted through June 26, 2023.

Editor's Note

There will be a lot of grumbling around this, but this has been the critical missing first step after years of talk (new strategies every 4 years) by the US federal government around increasing software security and very little movement forward. Software Bills of Material are not very useful if all the software is packed with vulnerabilities. A positive side effect of this will be more of those government agencies who have been unable to patch data center software will move to FedRAMP cloud services to avoid the attestation effort.

John Pescatore
John Pescatore

The intent is to move the software industry to use secure design principles in product development – a good thing. That said, the government has to be careful not to ‘blacklist’ vendors as part of government procurement. Additionally, vendors may open themselves to increased liability should software defects be traceable to non-adherence in CISA specified design principles.

Curtis Dukes
Curtis Dukes

If you're a software provider, take the time to review and comment on the proposed form. While it's not clear how one could require a 100% attested software base, it's going to be different for providers, which currently provide software to federal customers, to continue to do so without this attestation.

Lee Neely
Lee Neely

Poor software quality has left us with an infrastructure that is expensive to use and a risk to our national, not to say global, security. This is a small step toward the minimum representation of quality that one should expect of any and all software vendors.

William Hugh Murray
William Hugh Murray

2023-05-01

Windows Libraries, Linux-like Utilities are Being Rewritten in Rust

In the interest of improving security, some software is being rewritten in Rust. Microsoft has begun rewriting core Windows libraries in the memory-safe programming language. Linux-like command line tools sudo and su are also being rewritten in Rust.

Editor's Note

Progress/plans towards moving the memory-safe languages is a good question to ask in all software RFPs.

John Pescatore
John Pescatore

2023-05-01

Apple Issues its First Rapid Security Response Updates

Nearly a year after introducing its Rapid Security Response feature, Apple has released its first updates for iOS and macOS through Rapid Security Response updates. The feature was designed to allow Apple to quickly issue patches more frequently when a vulnerability is being actively exploited or otherwise poses a serious risk. Apple has not yet provided details about the vulnerabilities the updates address. The update will add an (a) to the OS version to indicate that it’s been installed. Users are reporting difficulties installing the patches on iPhones.

Editor's Note

I applied this update to my iOS and macOS systems with little issue. The new update process is significantly faster. However, Apple did not release any details as to what vulnerability it exactly patched. I do not like "mystery updates." Some users reported difficulties downloading the update which may be related to Apple not being able to handle the large number of requests, and the rapid deployment. According to code found by researchers, Apple intends to apply this update across its user base in two days.

Johannes Ullrich
Johannes Ullrich

The Rest of the Week's News


2023-04-28

Illumina Genome Sequencing Tool Vulnerabilities

The US Cybersecurity and Infrastructure Security Agency (CISA) has published an ICS Medical Advisory warning of two vulnerabilities in Illumina Universal Copy Service (UCS) v2.x; affected products are used for DNA sequencing. One of the flaws allows remote attackers to bind to an unrestricted IP address, eavesdrop on all IP addresses, and execute arbitrary commands. The second flaw is a privilege misconfiguration vulnerability that could be exploited to execute code with elevated permissions.

Editor's Note

Many years ago, I had a chance to look at a DNA sequencing machine (not Illumina). I called it affectionately a "honey net." It consisted of a Windows, a Linux, and a Solaris system, in default configuration, with simple-to-guess passwords. The manual had a note about not connecting it to a public network. But the switch connecting the machines had an unused port to do just that. I always wondered myself if these machines are used for criminal forensics and if these vulnerabilities could affect the reliability of results presented in court.

Johannes Ullrich
Johannes Ullrich

Clearly, you need to install the provided update. But you also need to look at your network architecture. The flaw is being used to cause the device to listen on other network interfaces. With segmentation in ICS/OT networks, that should really be done with a purpose built router/firewall, not your endpoint. Additionally, make sure you're restricting access to those systems to only authorized components and users.

Lee Neely
Lee Neely

I find the intersection of bio-medical/genomic technology and cyber security issues particularly fascinating and scary. This is definitely an area to keep an eye* on! *See what I did there?

Ed Skoudis
Ed Skoudis

Yes, a critical (CVSS Score 10) vulnerability that warrants priority patching. That said two things going in favor of the defender: 1) a relatively small number of organizations involved in DNA sequencing worldwide; and, 2) ability to restrict access via the internet whilst prioritizing the patch.

Curtis Dukes
Curtis Dukes

2023-05-01

Another T-Mobile Breach

T-Mobile has begun notifying about 850 customers that their personal information was compromised in a data breach. The intruders had access to T-Mobile data from late February through March of this year. The compromised data includes T-Mobile account PINs; T-Mobile has reset the PINs of affected customers. This is the second breach T-Mobile has disclosed since the start of this calendar year; in January, T-Mobile disclosed a November 2022 breach that affect ted 37 million customers.

Editor's Note

I found that the easiest and cheapest way to maintain perpetual free credit monitoring is to maintain a T-Mobile account. That said, based on one of these monitoring services I subscribe to (thanks T-Mobile for paying for it), my information already has been leaked four times so far this year (not just from T-Mobile).

Johannes Ullrich
Johannes Ullrich

2023-05-01

Healthcare Sector Data Breach Roundup

Several healthcare sector breaches have been reported to the US Department of Health and Human Services Office for Civil Rights (HHS OCR) and various attorneys general offices. Graceworks Lutheran Services in Dayton, Ohio reported a breach affecting more than 6,700 individuals to HHS OCR. Petaluma Health Center in California disclosed an incident that affected personal information of current and former employees, volunteers, and board members. New York-based Unlimited Care notified an unspecified number of people that their protected health information (PHI) may have been compromised. And NYSARC Columbia County Chapter (COARC) disclosed a ransomware attack that affected its systems last summer.

Editor's Note

Take a look at the HHS Breach Portal below for the number of cases under investigation for a hint of what the healthcare industry is working through. If you're in the healthcare industry, you should be talking to your ISAC, CISA or other industry partners not only to obtain tools and resources to measure your security but also to establish relationships you're going to need for incident response when it happens. If you know folks in the sector, reach out to them and see if you can help; they are likely feeling a bit like a punching bag.

Lee Neely
Lee Neely

2023-05-01

US Marshals’ System Still Down After Cyberattack

In February, the US Marshals Service acknowledged that it suffered a ransomware attack, but no specifics were released about what system or systems within the organization were impacted. Now it has been determined that the affected system is one used by the US Marshals Service Technical Operations Group (TOG), which track individuals through their cell phones, emails, and web usage. Ten weeks after the attack, the system is still down.

Editor's Note

As a government entity, ransom payment was not an option, nor should it be. That means the organization must have a ‘rock solid’ incident response plan which is regularly exercised. What’s troubling though is, ten weeks later the system is still down. One wonders what the last GAO/IG cybersecurity audit found with regard to the US Marshal Service.

Curtis Dukes
Curtis Dukes

2023-05-01

German Health Insurance IT Service Provider Bitmarck Takes Systems Offline After Cyberattack

German health insurance system IT service provider Bitmarck experienced a cyberattack against its internal systems. In accordance with their “security protocol, BITMARCK then took customer and internal systems offline and carried out an impact analysis.” Bitmarck suffered another attack in January 2023 that resulted in the theft of 300,000 insurance policy holders’ information.

Editor's Note

Note the website below is their temporary site; their main site is also offline at this time. While they don't believe any EHR data was exposed in this breach, and they are rebuilding systems, they are also not convinced the attacks will not continue. Another case where they are following the BC/DR plan to restore services. Another repeat attack scenario, where discovery of what core changes can be made to stop recurrence is going to be a challenge. This is a case where stepping back to the basics, making sure you know what you have, what it is and is not supposed to be doing, that it is updated and configured securely and properly monitored and then build from there. Yes, use a structured framework such as the critical controls, to do this analysis, you're already stressed and distracted by the attack, take advantage of any help you can get to get to the other side.

Lee Neely
Lee Neely

2023-04-28

UK Banks Experience Web and Mobile App Outages

Several UK banks reported outages of their online and mobile services on Friday, April 28. Customers were unable to access account balances and other data. The affected institutions include Lloyds, Halifax, Bank of Scotland, all of which are subsidiaries of Lloyds Banking Group, and TSB, which has been associated with Lloyds Banking Group in the past.

Editor's Note

In this case, these banks have the same parent company and are likely using the same service provider for online and mobile banking. In the past we would have called this a service bureau or outsource. In the credit union industry this is called a Credit Union Service Organization. In all cases, these service providers, which lower the barrier to having all the desired functions and services for customers, also represent potential single points of failure, depending on how their services are architected. What a participating FI needs to do is ask how tenants are isolated, what the availability model is, and how they are protected from issues, ranging from DDoS and routing issues to ransomware or other cyber-attacks. Ask about options you have not currently contracted for, or may not have existed when you first started working together, then compare with their competition. It may be simpler to activate new security features than switching, but in some cases, their business/growth model doesn't align with yours and the best answer is to part ways.

Lee Neely
Lee Neely

2023-05-01

Cold Storage Company Discloses Cybersecurity Incident

Atlanta-based cold storage and logistics company Americold Realty Trust has disclosed that it experienced a cybersecurity incident earlier this year. In a filing with the US Securities and Exchange Commission (SEC), Americold wrote that after learning of the incident, they “implemented containment measures and took operations offline to secure its systems and reduce disruption to its business and customers.” Americold operates 250 temperature-controlled warehouses around the world. The facilities are used by food producers, distributors, and retailers.

Editor's Note

Given the connection between their IT systems and what's in those warehouses, taking out their IT systems renders their ability to manage what is in cold storage, as it were, nearly impossible, even though refrigeration systems appear to be operating perfectly. They expect to have workarounds in place this week. Until then, they are asking for no inbound shipments, and to limit outbound shipments to critical, namely driven by product expiration dates. An interesting challenge is building the system with enough centralization to run the business effectively while having enough resiliency and isolation to segment affected areas yet keeping the rest of the business operational.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

Passive Analysis of a Phishing Attachment

https://isc.sans.edu/diary/Passive+analysis+of+a+phishing+attachment/29798

Quick IOC Scan With Docker

https://isc.sans.edu/diary/Quick+IOC+Scan+With+Docker/29788

Deobfuscating Scripts When Encodings Help

https://isc.sans.edu/diary/Deobfuscating+Scripts+When+Encodings+Help/29792

Apple Rapid Security Response

https://www.macrumors.com/2023/05/01/rapid-security-response-16-4-1/

Grafana Security Release

https://grafana.com/blog/2023/04/26/grafana-security-release-new-versions-of-grafana-with-security-fixes-for-cve-2023-28119-and-cve-2023-1387/

Illumina Vulnerability

https://www.fda.gov/medical-devices/letters-health-care-providers/illumina-cybersecurity-vulnerability-affecting-universal-copy-service-software-may-present-risks

Hackers Are Breaking Into AT&T Email Accounts To Steal Cryptocurrency

https://techcrunch.com/2023/04/26/hackers-are-breaking-into-att-email-accounts-to-steal-cryptocurrency/

Threat Actor Selling New Atomic MacOS AMOS Stealer on Telegram

https://blog.cyble.com/2023/04/26/threat-actor-selling-new-atomic-macos-amos-stealer-on-telegram/

Zyxel Firewall Vulnerability

https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-remote-command-injection-vulnerability-of-firewalls