SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsIvanti has released fixes to address a critical authentication bypass vulnerability that affects all supported versions of its endpoint management platform. Ivanti has acknowledged that the flaw is being actively exploited and urges users to update to the most recent versions of Ivanti Endpoint Manager Mobile. The flaw was exploited in a cyberattack that affected networks at a dozen Norwegian government ministries. The US Cybersecurity and Infrastructure Security Agency (CISA) added the Ivanti flaw to its Known Exploited Vulnerabilities catalog on July 25.
CVE-2023-35078, remote authentication bypass, gets a (perfect) CVSS score of 10. This flaw affects all the supported as well as older unsupported versions of Ivanti EPMM (formerly MobileIron Core). The reason you may not have heard the connection to the attack on the Norwegian government sites is that information was being held back until the patch had been released from Ivanti. Ivanti is also actively engaging with customers to get the patch applied as well as help investigate compromises where needed. If you're an Ivanti site, make sure that not only are you running a supported patched version but also that you're following their latest security guidance.
Ivanti’s Endpoint Manager Mobile (formerly MobileIron) has a 37% market share in the mobile device management market. That’s a sizeable target market for evil-doers. Heed the vendor advice, download and install the patch now.
The Register
SC Magazine
Gov Infosecurity
Dark Reading
Bleeping Computer
Ivanti
The US Securities and Exchange Commission (SEC) has issued a final rule that requires publicly traded companies to report material cyber incidents within four days. Exceptions can be made if the US Attorney General determines that disclosure of the incident would pose a threat to national security. In addition, in 2022, the SEC proposed requiring companies to have a cybersecurity expert on their board of directors. The SEC has now backed off from that requirement, instead “requir[ing] registrants to describe the board of directors’ oversight of risks from cybersecurity threats and management’s role and expertise in assessing and managing material risks from cybersecurity threats. These disclosures will be required in a registrant's annual report on Form 10-K.”
The four day reporting requirement is in line with long standing SEC requirements for material financial event disclosures – not unreasonable. A sidenote: as part of this rule making, the SEC decided to NOT require Boards of Directors to disclosure cybersecurity expertise on the board, which many cut into demand for CISOs as directors.
There’s been a lot of debate in this country on when a cyber incident should be reported. Some have advocated for as little as 24 hours; others, only report once an incident has been contained. Four days, or 96 hours, seems about right. Additionally, the SEC change on requiring a cybersecurity expert on the board reflects not only their oversight responsibility but equally important, the role of company leadership to manage risk to include cyber incidents. A reasonable rule change by the SEC.
Make sure that you've got all your required reporting intervals tracked. I remember having notification windows as short as 24 hours for PII breaches, so make sure you're tracking, missing the windows can be awkward. As the SEC is backing down on required cyber expertise in the boardroom, CISOs will need to actively work to maintain the relationship with the CEO/board so they have a seat at the table when needed. If you're uncertain how-to talk to the board effectively, work with the CEO to resolve that.
Material to investors, not other constituents, e.g., customers, employees. The four day clock begins to tick when it is determined that the incident is material, not when the breach or compromise is first detected; counsel may want to engage with the SEC earlier. Note that there may be other reporting requirements to other agencies, e.g., CISA. Note that under this rule Microsoft would not have to report the compromise of its signing key to the SEC, even though it has a impact on infrastructure.
SEC
SEC
Dark Reading
The Register
SC Magazine
Gov Infosecurity
Researchers at Wiz have detected two privilege elevation vulnerabilities in the OverlayFS module in Ubuntu. One of the vulnerabilities involved inadequate permission checks; the second involves a race condition in the Linux kernel management subsystem. The issues affect 40 percent of Ubuntu cloud workloads.
This is an interesting vulnerability and shows some of the risks of modifying software components. Ubuntu modified a critical feature of the OverlayFS driver, which later resulted in Ubuntu not correctly incorporating a security fix released for the Linux kernel.
The issue is that Ubuntu uses the OverlayFS, a union mount file system, with specific modifications from 2018, which were safe, but when the Linux kernel project made changes to the OverlayFS in 2019 & 2022, they conflicted with Ubuntu's changes resulting in the two flaws. (CVE-2023-2640, CVSS score 7.8 and CVE-2023-32629, CVSS score 5.4.) This means those flaws have been out there for a while, and weaponized exploits are publicly available. The fix is to apply the listed package updates in the Ubuntu security bulletin USN-6250-1: Linux kernel vulnerabilities (https://ubuntu.com/security/notices/USN-6250-1) and reboot. Linux distributions with the non-customized OverlayFS are not impacted.
Wiz
Dark Reading
SC Magazine
Bleeping Computer
According to a paper authored by researchers from George Mason University and Dougherty Valley High School, Python security commits are often “silent,” meaning they lack CVE identifiers, which hinders the ability of developers who are not security experts from updating to fixed versions of commits. In the paper, the researchers “construct the first security commit dataset in Python, namely PySecDB … and propose a new graph representation named CommitCPG and a multi-attributed graph learning model named SCOPY to identify the security commit candidates through both sequential and structural code semantics.”
It never helps to hide security flaws. I think this is a great effort to bring to light some of the flaws being patched silently, and looking forward how PySecDB will evolve.
Great to see a high school researcher involved in bringing this forward!
Having a structure and framework for consistently identifying security fixes will help downstream users of your code understand what's being addressed as part of ongoing supply chain risk management activities. While PySecDB is only available for non-commercial research or personal use, it moves the bar in the right direction.
A critical privilege elevation in RouterOS affects as many as 900,000 MikroTik routers. The flaw could be exploited to gain complete control of the devices and from there, gain entry to organizations’ networks. MikroTik has released updates to address the vulnerable versions of RouterOS. Users are urges to upgrade to RouterOS stable version 6.49.7 or newer and MikroTik RouterOS long-term version 6.49.8 or newer.
This vulnerability is a privilege escalation issue that can be used if the attacker already has access to the specific router. Overall, this isn't a huge deal, but may allow attackers to evade detection and prevent attempts to evict the attacker from the router.
This started as a vulnerability, which didn't have a CVE, at REcon, June 2023 by Margin Research employees, along with an exploit called FOISted which could get a root shell. The 500,000-900,000 vulnerable routers are indexed by Shodan, making them easy to find. While you need credentials to exploit the flaw, odds are many of those routers still have the default or weak credentials as the router doesn't enforce any sort of password strength. You need to do three things: update the firmware, make sure that you've got strong credentials and disable WAN based administration.
More than 500 organizations are now believed to have been affected by the MOVEit file transfer software vulnerability. One of the more recently disclosed victims is Maximus, a US government services contractor. Maximus disclosed the incident in a July 26 form 8-K filing with the US Securities and Exchange Commission (SEC), noting that the breach affected personal data belonging to between eight and 11 million individuals. Accounting company Deloitte has also confirmed that it is a victim of a MOVEit-enabled attack.
Just as prior lists of file transfer service victims continued to grow, expect the same with MOVEit. The latest members of the club include Chuck E. Cheese (the pizza and birthday party chain), Deloitte, the Hallmark Channel and Maximus. While patches are now regularly provided for MOVEit, it's still an active target, effectively blood in the water when detected, patched or not. It's time to MOVEon to another solution.
The steady increase in victims exploited by MOVEit is to be expected. The vulnerability was first announced o/a 31 May. A series of patches were then made available starting on 15 June. That gap provided plenty of time for evil-doers to find targets and exploit. This incident should serve as a case study as organizations revisit their patch management and incident response plans.
Maximus
Security Week
Bleeping Computer
Gov Infosecurity
The Register
The US Transportation Safety Administration (TSA) has published updated cybersecurity requirements for owners and operators of oil and natural gas pipelines. The original security directive was issued in 2021 and was updated a year ago.
The updated guidance from TSA is a mixed bag, some good, some frankly odd rule changes. Two that stand out: 1) the requirement for Owner/Operators to include TSA specified Critical Cyber Systems; and, 2) a Cybersecurity Assessment Plan where only a third of the controls need to be audited per year. To me, it isn’t clear that TSA knows what controls (err critical cyber systems) are effective in mitigating attacks, yet they are the decider for a privately owned company. What’s completely odd is that the critical infrastructure provider is only required to assess a third of their critical security controls per year. Seems that you would define a common set of critical security controls that are implementable and then measure on a frequent basis. One example of that approach is the CIS Critical Security Controls, implementation group 1.
A few changes here. These are good enhancements intended to ensure the cybersecurity measures are implemented, functioning and incidents can be responded to reliably. Required cybersecurity implementation plans must now be tested and evaluated, according to an operator provided schedule, as well as provide an annual report. Additionally, the required incident response plan must also be tested on at least two objectives of that plan. The requirements, while reasonable, will need appropriate resources and priority, or we'll only have more plans and reports filling our digital shelves.
TSA
Security Week
The Record
Energy Portal
CardioComm Solutions, a provider of heart-monitoring technologies, has disclosed “a cybersecurity incident on the Company’s servers.” Earlier this week, CardioComm said its services were experiencing downtime, which has affected several products, including HeartCheck CardiBeat, a handheld electrocardiogram monitor, and the company’s Global Cardio 3 and Home Flex software.
While early reporting does not indicate loss of user data, it is having a catastrophic effect on business operations. As this incident and CardioComm Solutions response to it plays out, it will make a great use case for boards to discuss from a risk management perspective (e.g., what cyber related business risks were CardioComm managing).
The incident is confined to company servers, not client server environments. As such they don't believe any customer health information has been compromised as that is not collected by their servers. Even so, they are proactively taking actions commensurate with identity theft protections in case they are needed. If you have their client server, make sure that you've properly secured and isolated it, keeping an eye out for added guidance or patches from CardioComm.
Zimbra has released an update to address a vulnerability in Zimbra Collaboration Suite Version 8.8.15 that can be exploited to conduct reflected cross-site scripting attacks. When the flaw was first disclosed earlier this month, Zimbra advised users to implement a manual fix until the patch became available
CISA added CVS-2023-37850, a reflected XSS flaw, to the KEV catalog with a due date of August 17th. This is another case of unsanitized input being leveraged. The good news is the fix is easy fix, albeit manual. You need to edit the momoveto script, adding the escapeXml filter on the input. No downtime, just verify things work.
Suspicious IP Addresses Avoided By Malware Samples
https://isc.sans.edu/diary/Suspicious+IP+Addresses+Avoided+by+Malware+Samples/30068
Ubuntu OverlayFS Vulnerability
https://www.wiz.io/blog/ubuntu-overlayfs-vulnerability
PySecDB: Security Commit Dataset in Python
https://github.com/SunLab-GMU/PySecDB
Sophos UTM Patch
https://docs.sophos.com/releasenotes/index.html?productGroupID=nsg&productID=utm&versionID=9.7
Aruba Patches
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt
Messaging Layer Security (MLS) Protocol
https://datatracker.ietf.org/doc/html/rfc9420
CISA Warns of Insecure Direct Option Reference Vulnerabilities
https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-208a
MacOS Infostealer
Ivanti Patches Endpoint Manager Mobile
Atlassian Patches
https://confluence.atlassian.com/security/security-bulletin-july-18-2023-1251417643.html
AMD Zen-2 Vulnerability
https://lock.cmpxchg8b.com/zenbleed.html
VMWare CVE-2023-20891
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveFree technical content sponsored by Corelight[Webinar] Supercharge SecOps with long-term data Storing rich environmental and behavioral data long term?
Free Upcoming Virtual Event on Fri, August 25 | Threat Hunting in the Cloud Solutions Forum - Join Terrence Williams and invited speakers to hear talks on: Understanding your cloud environments and services in use, Essential cloud log sources, Normalizing and enriching data based on threat intelligence, and more!
Join us on Wed, August 2 at 1:00pm ET for Focusing on The Right Cybersecurity Priorities - Matt Bromiley will lead the conversation as we dive into how security teams should be utilizing the most popular and common frameworks.
ICYMI | You may have missed our SANS Review: reCAPTCHA Enterprise webcast featuring Dave Shackleford, but we've got you covered!