SANS NewsBites

Apple Updates Address Three Zero-Days; Some Android Phones and TVs Shipping with Malware Already Installed; EyeMed Will Pay $2.4 in Third Data Breach Settlement

May 19, 2023  |  Volume XXV - Issue #40

Top of the News


2023-05-18

Apple Releases Fixes for Three Zero-Days

Apple has released updates to address three zero-day vulnerabilities: a sandbox escape, an out-of-bounds read issue, and a use after free issue. All three affect the WebKit browser engine. Updates are available to address the flaws in macOS Ventura 13.4, iOS and iPadOS 16.5, tvOS 16.5, watchOS 9.5, and Safari 16.5. Two of the vulnerabilities addressed earlier this month with Rapid Security Response (RSR) patches for iOS 16.4.1 and macOS 13.3.1.

Editor's Note

Two of the zero-days were fixed in the recent "rapid security response" update. By combining these vulnerabilities, an attacker is able to execute arbitrary code outside the browser sandbox as a user visits a malicious web page.

Johannes Ullrich
Johannes Ullrich

Interesting that we saw two of these come out as Rapid Updates, but the third bundled with a major update (including the previous two). I have been beta-testing 16.5 for a while, so maybe the timing was right. So far, we have only seen one rapid security update in the last build. I guess the question that would make me wonder is the release cadence for these. Given this minor build update, I would assume that it follows a “rapid release” between major/minor build updates. When those updates are ready, any additional security patches will roll into the major/minor builds. Ultimately if you were thinking of relying on Rapid Updates solely for patches, you would be missing critical fixes still.

Moses Frost
Moses Frost

Those zero-day fixes are baked into these releases, and unlike the RSR updates, your EMM/MDM should have no issues pushing these to your devices. Note these issues also prompted an update to iOS 15.7.6, which has 12 CVE’s listed, vs iOS 16.5 which addresses about 39.

Lee Neely
Lee Neely

Apple products are getting noticed by hackers, and not in a good way. The total now stands at six zero-day vulnerabilities for 2023. Hopefully users were already on the latest operating system version(s) and took advantage of Apple’s RSR service. If not, whenever you see the words ‘actively exploited’ in the security bulletin, immediately elevate its priority in your patch cycle.

Curtis Dukes
Curtis Dukes

2023-05-18

Pre-installed Malware on Android Phones and Televisions

Certain Android phones and televisions have been found to be shipping with malware pre-installed. According to a report from Trend Micro, the malware “turns [infected] devices into mobile proxies, tools for stealing and selling SMS messages, social media and online messaging accounts and monetization via advertisements and click fraud.” The Trend Micro report built off of information presented at Black Hat Asia earlier this month.

Editor's Note

While the trend is to include OEM-provided services in addition to the core Android load, these added services are much more than advertising related services, and as these are devices are intended for streaming content, not connecting them to the Internet is really not a mitigation. Review the Trend Micro blog for IOCs to detect malfeasance on your network as well as indications of which devices to avoid.

Lee Neely
Lee Neely

The dangers of the Android EcoSystem. This is a criminal organization that is doing this; what would stop a more funded nation-state from doing this same? Would the nation-state be as noisy? One thing is sure: because it is Android, you have a change that you can find it. The one downside of iOS is the closed-source nature of it.

Moses Frost
Moses Frost

Certainly a problem, but a problem we’ve collectively known about for close to a decade. Low-cost Android devices have been available for purchase via the Internet for years and come pre-bundled with any number of buggered applications. It’s yet another variation of a supply chain attack. This serves as a reminder that low-cost devices are often available for a reason – in this case to harvest user data.

Curtis Dukes
Curtis Dukes

While Android devices can be used safely by those who choose them, one cannot say that for those buying them unsuspectingly.

William Hugh Murray
William Hugh Murray

2023-05-18

EyeMed Agrees to $2.5M Settlement Over Breach

EyeMed Vision Care will pay $2.5 million to settle claims made by four US states over a 2020 data breach that compromised personal information of more than 2.1 million individuals. The claims alleged that EyeMed’s security program had deficiencies. A coordinated investigation conducted by the states found security issues that violated both state and federal laws.

Editor's Note

Adding up the three settlements over the last 18-months comes to a whopping $7.6 million in fines. In addition, EyeMed Vision must make significant changes to its security program. This and the other two settlements make for an excellent use case for boards as they balance the cost of implementing an effective cybersecurity program. In the end, the court is requiring them to implement such a program; that $7.6 million could have bought a lot of cybersecurity capability.

Curtis Dukes
Curtis Dukes

Reporting data breaches promptly, implementing good cyber hygiene (to prevent breaches in the first place), and monitoring your systems has to be SOP. While this sounds like it’ll increase the cost of doing business, recovery from a breach accompanied by regulatory fines offset that cost substantially. If you’re at a loss on how to get your arms around cyber hygiene or requirements, your relevant ISAC or local CISA office can help you here, often for little to no cost.

Lee Neely
Lee Neely

A breach is not necessarily evidence of a deficiency but it is prima facia, enough to land one in court. Across time and adversaries, adequate security should make the cost of attack higher than the value of success. However, the defender might not fully comprehend the value to the attacker and not all attackers are rational. While deciding how much to spend on security is difficult, if it can be done by anyone with available resources, it is essential and one had better do it.

William Hugh Murray
William Hugh Murray

The Rest of the Week's News


2023-05-18

Case Over Ireland's Health Service Executive Breach Raises Question of Liability Under GDPR

Is Ireland’s Health Service Executive (HSE) liable for non-material damages stemming from a 2021 breach? 100 individuals are suing HSE over the incident, seeking compensation for non-material damages under the General Data Protection Regulation (GDPR). The cases are likely to be on hold until the Court of Justice of the European Union rules on several pending cases regarding liability and damages in similar attacks.

Editor's Note

This case will be an interesting one to keep an eye on. Before the EU General Data Protection Regulation (GDPR) was brought into force in 2018, data subjects had little or no recourse to pursue damages resulting from a data breach. Depending on the EU member state they resided in, they had to prove a direct cause and effect between the actual breach and any losses they suffered. The EU GDPR now enables data subjects who have been negatively impacted by a data breach to sue for damages resulting from a data breach caused by the data controller not taking reasonable measures to prevent that data breach, without the burden being placed on the data subject to prove a direct cost to them. The EU GDPR is also one of the first regulations within the EU that supports class action types lawsuits. So while many of the headlines around GDPR focused on the fines companies could face for breaching GDPR, this is another part of the regulation that companies need to be aware of.

Brian Honan
Brian Honan

The outcome of this case will likely have an impact on litigation of future data breaches. Today, victims of data breaches are typically offered free credit monitoring services for upwards of a year. It’s something but it doesn’t put coin in one’s pocket. This lawsuit flips that script but has the potential to cause serious financial harm to the company that was breached. It will all come down to the legal definition of ‘non-material’ damage.

Curtis Dukes
Curtis Dukes

The core question is do privacy acts (GDPR, CPRA, etc.) apply when personal data is exfiltrated in a cyberattack? While there is no question of that being a deliberate disclosure of data, is the data steward liable for failure to properly protect the information? While there has to be appropriate notification and actions taken to protect affected users, this could result in an unwillingness to take those actions, which is a step in the wrong direction.

Lee Neely
Lee Neely

Read more in

Irish Times: Up to 100 cases taken over HSE cyberattack, judge told

[[90]] Vesuvius Engineering Discloses Estimated Losses from Cyber Incident

London Stock Exchange: VESUVIUS PLC Trading Statement (May 18, 2023)

London Stock Exchange: VESUVIUS PLC Cyber Security Incident (February 6, 2023)

The Record: UK steel industry supplier Vesuvius says ‘cyber incident’ cost £3.5 million

[[100]] Oklahoma Allergy Clinic Temporarily Closed Following Cyberattack

HIPAA Journal: Oklahoma Institute of Allergy Asthma and Immunology Halts Operations After Cyberattack

The Record: Patients angered after Oklahoma allergy clinic blames cyberattack for shutdown


2023-05-18

FTC Signals Focus on Health Data and Biometrics with Notice of Proposed Rulemaking and Policy Statement

The US Federal Trade Commission (FTC) has published a Notice of Proposed Rulemaking that seeks to amend the Health Breach Notification Rule to codify changes introduced in a 2021 policy statement, including expanding the applicability of the Health Breach Notification Rule to cover health apps and fitness trackers. In addition, a new policy statement emphasizes that the FTC will be scrutinizing the use of biometric data.

Editor's Note

Increased use of health tracking applications since the pandemic have put the protection of this data on the FTC radar, potentially expanding the definition of HIPAA. Read the rules carefully if you’re bound by the FTC and are incorporating health or biometric information in your applications or processes.

Lee Neely
Lee Neely

This notice of proposed rulemaking is both timely and reflects changes in how personal health information is collected and used by data brokers. It reminds one of the adage ‘data is the new currency.’ It has value to enable business operations but consumers also have a right to be informed of its collection, use, and more importantly loss as part of a data breach.

Curtis Dukes
Curtis Dukes

A common use of biometrics is for authentication of device owners, where neither the instant data or the reference ever leave the device. Moreover, the reference is not reversible; knowledge of the reference is not sufficient to dupe the system. Whatever concerns the FTC may have, this use of biometrics is optional, robust, convenient, and reasonably safe from misuse or abuse.

William Hugh Murray
William Hugh Murray

2023-05-18

FTC: Premom App Shared Health Data

The US Federal Trade Commission (FTC) has undertaken an enforcement action against Easy Healthcare Corp to alleging that its fertility app, Premom, shared personal and health data with third parties. The enforcement action imposes a $100,000 fine on the app’s parent company for violation of the FTC Breach Notification Rule. It also requires the parent company to notify affected users of the breach and to contact the third parties and require them to delete the shared data.

Editor's Note

Make sure that you know all the reverent regulatory requirements for data breach notification as well as who you’re sharing data with. In this case the SDK’s used to develop the app included the data-sharing code, making this even tricker than past instances where advertising and use analytics functions were also being used to exfiltrate user data. Note the FTC requirement to ask the third party to delete the shared data: while this would work with a business affiliate, with sharing embedded in the SDK, with a Chinese organization, removal of that data may not be feasible. Make sure you’ve confirmed the processes for data removal with entities you know you’re sharing data with, to include data gathered by use tracking services.

Lee Neely
Lee Neely

Vital signs and exercise data, when associated with an individual or location are vulnerable to abuse and misuse. Apps that collect such data should be subject to some regulation or scrutiny, and should be chosen by consumers with some caution.

William Hugh Murray
William Hugh Murray

2023-05-16

GitHub Outages

GitHub experienced several outages earlier this month. The incidents had unrelated root causes. On May 9, a configuration change caused Git databases degradation. On May 10, an inefficient implementation of an API for managing GitHub App permissions caused authentication token issuance degradation. And on May 11, loss of read replicas caused Git database degradation. All issues have been resolved.

Editor's Note

Remember when you deployed changes that needed to be backed out because they didn’t act in production the way they did in QA, so you went back and reviewed the QA environment to reduce the likelihood of recurrence? Same thing, just a lot bigger user base. If you have folks who are cavalier making changes in production without testing in other environments first, here’s an excellent example of why we do that.

Lee Neely
Lee Neely

While one is reluctant to criticize, the three outages are "related" by time and management. Forensic training tends to discourage belief in mere coincidence.

William Hugh Murray
William Hugh Murray

2023-05-17

Cybersecurity Advisory: BianLian Ransomware Group

The US Cybersecurity and Infrastructure Security Agency (CISA), the FBI, and the Australian Cyber Security Centre have published a joint cybersecurity advisory warning about the BianLian ransomware group. The advisory includes information about the group’s most recent tactics, techniques, and procedures (TTPs) as well as indicators of compromise.

Editor's Note

This group uses RDP to compromise a system, then drops in a back door written in Go which installs TeamViewer, AnyDesk, etc for persistence. They evade detection by shutting down EDR services. Initial access is via exposed RDP or phishing. Mitigations include not exposing RDP to the Internet, updating PowerShell to the latest version, configuring UAC to require prompting for execution of PsExec scripts needing admin rights, and reviewing for accounts which have unexpected admin rights as well as unexpected accounts in general. Have your team closely review the IC3 article for more depth.

Lee Neely
Lee Neely

While many ransomware groups use some form of *ishing to enable the cyberattack, BianLian targets the RDP protocol. So, to protect oneself it still comes down to secure configuration and proactive patch management. You can brush up on how to configure RDP securely by using guidance found at the Center for Internet Security.

Curtis Dukes
Curtis Dukes

2023-05-18

Vesuvius Engineering Discloses Estimated Losses from Cyber Incident

UK-based engineering company Vesuvius has disclosed in a filing with the London Stock Exchange that a cyberattack disclosed earlier this year will cost the company an estimated £3.5 million ($4.3 million). In February, Vesuvius said they were “managing a cyber incident … involv[ing] unauthorized access to our systems.” Vesuvius manufacturers industrial ceramics.

Editor's Note

Despite the incident, and associated costs, the company was still able to meet or exceed expected production levels, indicating their BC/DR plan was quite effective. Have you assessed your plan to see what reduced or modified capabilities will affect your customers, short term and long term? Is something in place to preserve those relationships for when you come out the other side? (So you still have customers.)

Lee Neely
Lee Neely

We have scant details on the cyberattack, although it’s speculated as being a ransomware event. Given the size of company and gross revenues, the estimated losses seem a bit smallish. I wouldn’t be surprised to find that future updates increase the cost of the cyber incident.

Curtis Dukes
Curtis Dukes

Read more in


2023-05-17

Oklahoma Allergy Clinic Temporarily Closed Following Cyberattack

The Oklahoma Institute of Allergy Asthma and Immunology has been closed for two weeks due to a cyberattack that has prevented staff from accessing patient records. The clinic operators said that the problems began in February when they downloaded an unnamed iPhone app. They are “locked out of everything,” and the system has continued to send text messages to come in for appointments.

Internet Storm Center Tech Corner

Signals Defense With Faraday Bags

https://isc.sans.edu/diary/Signals+Defense+With+Faraday+Bags+Flipper+Zero/29840

Increase in Malicious RAR SFX Files

https://isc.sans.edu/diary/Increase+in+Malicious+RAR+SFX+files/29852

Apple Updates Everything

https://isc.sans.edu/diary/Apple+Updates+Everything/29860

A Quick Survey of .zip Domains

https://isc.sans.edu/diary/A+Quick+Survey+of+zip+Domains+Your+highest+risk+is+running+into+Rick+Astley/29858

Dell NetWorker Security Update

https://www.dell.com/support/kbdoc/en-us/000211267/dsa-2023-060-dell-networker-security-update-for-an-nsrcapinfo-vulnerability?lwp=rt

Microsoft Sharepoint Scans Password Protected Files

https://infosec.exchange/@threatresearch/110373860063222707#

FriendlyName Buffer Overflow in Wemo Smartplug

https://sternumiot.com/iot-blog/mini-smart-plug-v2-vulnerability-buffer-overflow/

Wago License Page Exploit

https://onekey.com/blog/security-advisory-wago-unauthenticated-remote-command-execution/

Routers Turned Into Proxies

https://research.checkpoint.com/2023/the-dragon-who-sold-his-camaro-analyzing-custom-router-implant/

KeePass 2.X Master Password Dumper

https://github.com/vdohney/keepass-password-dumper

Critical Sandbox Escape Vulnerability in VM2

https://github.com/patriksimek/vm2/security/advisories/GHSA-whpj-8f3w-67p5

Geacon Brings Cobalt Strike Capabilities to MacOS Threat Actors

https://www.sentinelone.com/blog/geacon-brings-cobalt-strike-capabilities-to-macos-threat-actors/