SANS NewsBites

Less Patch Work from Microsoft, but Be Aware of Apache Struts; Russian Hacktivists Disrupt Ukraine Cell Phone Network

December 15, 2023  |  Volume XXV - Issue #97

Top of the News


2023-12-13

Patch Tuesday, December 2023

On Tuesday, December 12, Microsoft released updates to address 35 vulnerabilities in its products. Four of the vulnerabilities are rated critical, and one, a division-by-zero error, was previously disclosed. Also on Tuesday, Adobe released fixes for more than 200 vulnerabilities, the majority of which affect Experience Manager.

Editor's Note

I can just imagine a CFO seeing a report of a ‘Divide By Zero’ flaw and spewing her coffee over her keyboard. CVE 2023-20588 is not one of the critical ones this month by any means, but it does point out how far away “software engineering” is from escaping oxymoron status: under certain conditions, CPU firmware avoided crashing when dividing by zero by instead possibly exposing sensitive data. And: the mitigation advice was to first “Do a dummy division 0/1 before returning from the #DE exception handler in order to avoid any leaks of potentially sensitive data.” Seems kinda like “wiggle the handle a bit if you hear gurgling” kind of engineering.

John Pescatore
John Pescatore

As a present to all of us, the final update for 2023 appears to be a smaller set of fixes; I'll call that a win. The most serious flaw, CVSS-2023-36019, Microsoft Power Platform Connector Spoofing Vulnerability, has a CVSS score of 9.6, is a RCE flaw triggered by a crafted link that can be executed remotely, and has a low complexity and requires no existing privileges/access. While the Adobe updates don't include Acrobat, they do include Prelude, Illustrator, InDesign, Dimension, Experience Manager and Substance3D, so it's a more specialized set of users, Creative Cloud should already be prompting users to update, so you just need to make sure they have.

Lee Neely
Lee Neely

As patches go, a light month for Microsoft, not so much for Adobe. The one critical Microsoft vulnerability is a RCE via the outlook client and should be prioritized for patching. Likewise, Adobe has several vulnerabilities within the 200 that allow code to be executed and should be prioritized for patching.

Curtis Dukes
Curtis Dukes

2023-12-13

Cyberattack Disrupts Ukrainian Mobile Phone, Internet, and Air-Raid System

Significant cellphone and internet outages in Ukraine are believed to be the work of cyber threat actors with ties to Russia. The attack on Kyivstar, which disrupted cell phone service for more than half of Ukrainian mobile phone users, also took down the air-raid system in the country’s capital region.

Editor's Note

This attack exemplifies how we need to change our thinking regarding our cybersecurity strategy with a particular focus on how our business depends on other businesses to be resilient. While you do not have control over how a third party secures their systems and services you do have control over how you design and develop your own organisation’s ability to remain resilient and operational due to an attack in its supply chain.

Brian Honan
Brian Honan

This is the largest compromise of a civilian telecommunications provider to date, and the most disruptive so far in the 21-month Russia-Ukraine war. Talk about scorched earth, the Solntsepek gang is claiming to have "destroyed 10,000 computers, more than 4000 servers and all cloud storage and backup systems," and has links to Ukraine's old adversary Sandworm. The other group "killworm" claims to have targeted mobile operators and some banks. While the outages are impacting primary air-raid systems, they still have their backup system to fall back on. While we can't do much to help Kyivstar, we can consider what we would do if the Solntsepek claims applied to us. Do you still have an offline backup which can be restored, let alone records of what needs to be replaced and how?

Lee Neely
Lee Neely

We must expect this kind of attack against information infrastructure in time of armed conflict. Hopefully we will have time to prepare (but hope is not a strategy.)

William Hugh Murray
William Hugh Murray

2023-12-13

Apache Releases Fix for Struts Vulnerability

Apache has released updates to address a critical remote code execution vulnerability in Struts. The flaw (NVD-2023-50164) could lead to remote code execution. Users are urged to update to Struts 2.5.33 or Struts 6.3.0.2 or newer. Shadowserver has detected attempted exploits of the vulnerability in the wild.

Editor's Note

An exploit was made public for this vulnerability, and is already exploited. This is a "must patch" vulnerability. As so often with Apache Struts and similar vulnerabilities, identifying vulnerable systems will be difficult and you will rely on help from vendors.

Johannes Ullrich
Johannes Ullrich

I've written Struts vulnerability checks for Burp plugins, and they're fiddly, to say the least. They may lie dormant for years before the wrong person finds them. Be sure 1) to know what you're running, and 2) you patch as soon as practicable.

Christopher Elgee
Christopher Elgee

Am I the only one thinking of Equifax? CVE-2023-50164, CVSS score of 9.8, is a path traversal flaw that allows files to be uploaded and which then can be remotely executed. The update is intended to be a drop-in replacement, provided you're not updating Struts 2.5 to 6.3 - regardless, get on the regression testing so you can get this deployed quickly, this is blood in the water. Note Struts 2.5.x is EOL in six months, so after you get the update deployed you need to get on that too. Unless you have a high risk tolerance, take the Struts 6 update as a separate project, particularly this time of year when so many folks are on leave.

Lee Neely
Lee Neely

2023-12-15

SANS Holiday Hack Challenge 2023

'Tis the season to be hacking! Join the SANS Holiday Hack Challenge 2023 for an epic quest to save the holidays. The most festive cybersecurity event of the year, where you'll dive into real-world challenges and a quirky holiday-themed storyline. Create your customized avatar and join forces with players globally in this legendary, one-of-a-kind, entirely free shared virtual experience.

Play Now: https://www.sans.org/mlp/holiday-hack-challenge-2023/

The Rest of the Week's News


2023-12-12

Fired Employee Damages Bank Network

A former bank employee in California has been sentenced to two years in prison for causing hundreds of thousands of dollars in damage to his former employer’s computer network. After he was fired in March 2020, Miklos Daniel Brody went home and used a company issued laptop to deploy malware, delete code repositories, lock employees out of Amazon services, and commit other malicious activity. Brody has also been ordered to pay $529,000 in restitution.

Editor's Note

The bank did so many things wrong in handling this employee’s access that I’m sure it will be on the cover of the next issue of “Shoot Yourself in the Foot” magazine. But it is a good ‘tick tock’ to use to walk through and make sure your organization would not do some of the same things, starting with assuring that external access is removed immediately and fired employees are not allowed to “mail your company laptop in later” after being fired.

John Pescatore
John Pescatore

Note to self, be really aware of incidental use policies, and make sure employees know where the limit lines are. While the bank was working to terminate the employee and reclaim the laptop, he became disgruntled and retaliated using his and other active credentials. Make sure that access is terminated or suspended immediately as part of your separation process, even if your equipment has not yet been reclaimed. Consider services which cannot only track remote systems but also render them inoperative, LoJack as it were, to reduce this type of risk.

Lee Neely
Lee Neely

One should not grant privileges and capabilities that one cannot reclaim at the time of an unfriendly termination.

William Hugh Murray
William Hugh Murray

2023-12-14

Threat Actors are Abusing OAuth Apps That Do Not Require Strong Authentication

Researchers from Microsoft Threat Intelligence say that threat actors are misusing OAuth applications to automate financially-motivated cybercrime. Microsoft writes that “The threat actors misused the OAuth applications with high privilege permissions to deploy virtual machines (VMs) for cryptocurrency mining, establish persistence following business email compromise (BEC), and launch spamming activity using the targeted organization’s resources and domain name.”

Editor's Note

The problem in this case is not so much OAuth, but missing two-factor authentication. OAuth has some issues, in particular when it comes to the user's perception (and lack of understanding) of the authentication process, but this does not appear to have been a major issue in this case.

Johannes Ullrich
Johannes Ullrich

The issue is “threat actors launched phishing or password spraying attacks to compromise user accounts that did not have strong authentication mechanisms and had permissions to create or modify OAuth applications.” The lesson: all privileged accounts should have strong authentication in use, especially privileged accounts that create or modify security controls!

John Pescatore
John Pescatore

2023-12-14

Idaho National Lab Breach Affected 45,000 Individual

Last month’s security breach at Idaho National Laboratory (INL) compromised personal information of more than 45,000 people. The incident affected INL’s off-site Oracle Human Capital Management (HCM) system on November 19. The intruders exfiltrated data of current and former employees, including postdocs, graduate fellows and interns, and their dependents and spouses. People hired after June 1, 2023 were not affected.

Editor's Note

The attack targeted a federally approved cloud vendor system. It would be helpful to understand at what level the Oracle HCM was certified, and what security requirements were compromised by the evildoers to gain access. This knowledge can only help strengthen FedRAMP going forward, as well as sharpen continuous monitoring.

Curtis Dukes
Curtis Dukes

2023-12-12

Sophos Backports Fix for Older Firewalls

Sophos has backported a security fix for a code injection vulnerability that affects end-of-life versions of firewall firmware after discovering that the flaw was being actively exploited. The vulnerability lies in the User Portal and Webadmin of Sophos Firewall and could be exploited to achieve remote code execution. The vulnerability was initially disclosed in September 2022.

Editor's Note

Whether you firewall is EOL or not, it is good practice not to have the admin panel accessible via the Internet. You should look to have remote admin of firewalls, and indeed any other internet facing systems, from internal IP addresses using a VPN.

Brian Honan
Brian Honan

This is a good move on Sophos' part, and if you've got one of the EOL devices, get it updated. Next, get it on the priority lifecycle replacement plan. I know it's tough to argue to replace something that is working fine, and remember that physical hardware does wear out. Couple that with the vendor isn't providing security updates, and the consequence of compromise, you should have a solid argument.

Lee Neely
Lee Neely

2023-12-13

MITRE: New Threat Model Framework for Critical Infrastructure

The EMB3D threat model framework for critical infrastructure was developed to “enable organizations to have a common understanding of the threats targeting embedded devices and how those threats can be mitigated.” EMB3D is a collaborative effort by MITRE, Niyo Little Thunder Pearson (ONEGas, Inc.), Red Balloon Security, and Narf Industries.

Editor's Note

The EMB3D ecosystem is currently in pre-release/review and will be publicly available in early 2024. This will be a good reference of threats, mitigations and best practices, intended to be leveraged the planning cycle, which should be cheaper than having to add-on security measures after the fact.

Lee Neely
Lee Neely

It’s important to understand the threats to embedded systems and more importantly, the differences in security mitigations from those of more general IT systems. This recently came into focus with Unitronics control systems being targeted by Iranian hacking groups. How the mitigation approaches differ will be crucial as one implements their cybersecurity program.

Curtis Dukes
Curtis Dukes

2023-12-12

Northern Ireland Police Data Breach Investigation Findings

In August, the Police Service of Northern Ireland suffered a data security breach. The incident exposed the personal information of more than 9,000 police officers and civilian staff by inadvertently publishing that data in an Excel spreadsheet on the PSNI’s website. An independent review of the incident found that the data were exposed through a tab in an Excel spreadsheet that was released in response to a Freedom of Information (FOI) request.

Editor's Note

This incident is a prime example of how a data leak/breach can have real life consequences for people. A number of the police officers whose data was exposed have had to move location due to the potential threat to their lives and that of their families. We need to remind ourselves that it is often not just bits and bytes we are protecting, but people.

Brian Honan
Brian Honan

The post-breach investigation found there wasn't any one factor that led to the incident, but rather a combination of factors, meaning they need to work from the top down to change their culture to consider data protection as well as implement technical controls to help monitor/classify and control data. The technical controls are likely the easiest to implement; culture change can be challenging and painful. Hopefully the incident and investigation can be leveraged to ease this process. If you're involved in rights management/DRM/DLP, make sure you're observing the impacts of proposed controls and socializing them before they go live to prevent workarounds.

Lee Neely
Lee Neely

Data breaches have a way of sharpening processes that fail to protect sensitive information. In this case lack of oversight and review before releasing information to the public led to the data leak. As always, the human element remains a critical component of an effective cybersecurity program.

Curtis Dukes
Curtis Dukes

2023-12-14

More Malicious Packages Found in PyPI Repository

Researcher from ESET have found more than 100 malicious packages in the Python Package Index (PyPI) repository. The packages have been created to install a backdoor on Windows and Linux systems; the malware is capable of remote command execution, data exfiltration, and screenshots. The packages have been downloaded 10,000 times since May of this year.

Editor's Note

There are couple of techniques used here. The first is obfuscated malicious code is in the middle of the packages’ main module (__init__.py) so it runs whenever the package is imported. The second is a PowerShell script embedded in the setup.py script run by package managers such as pip. The third is all legitimate code is gone, replaced by obfuscated malware. The best mitigation is to check your python package BEFORE you install installing it, checking carefully when updated packages are downloaded to make sure they are not bringing "gifts." you're going to regret later.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

T-shooting Terraform for DShield Honeypot in Azure

https://isc.sans.edu/diary/Tshooting+Terraform+for+DShield+Honeypot+in+Azure+Guest+Diary/30484

Malicious Python Script with a TCL/TK GUI

https://isc.sans.edu/diary/Malicious+Python+Script+with+a+TCLTK+GUI/30478

Microsoft Patch Tuesday

https://isc.sans.edu/diary/Microsoft+Patch+Tuesday+December+2023/30480

Ubiquity Unifi Cameras Visible in Wrong Account

https://community.ui.com/questions/Bug-Fix-Cloud-Access-Misconfiguration/fe8d4479-e187-4471-bf95-b2799183ceb7

Zoom Vulnerabilities and VISS

https://viss.zoom.com/specifications

https://www.zoom.com/en/trust/security-bulletin/

Squid Denial of Service Vulnerability

https://github.com/squid-cache/squid/security/advisories/GHSA-wgq4-4cfg-c4x3

Adobe Updates

https://helpx.adobe.com/security/security-bulletin.html

TeamCity Exploited

https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-347a

Sophos Firewall Exploit for EOL Devices CVE-2022-3236

https://www.sophos.com/en-us/security-advisories/sophos-sa-20220923-sfos-rce

Microsoft Warns of Malicious OAUTH Applications

https://www.microsoft.com/en-us/security/blog/2023/12/12/threat-actors-misuse-oauth-applications-to-automate-financially-driven-attacks/

Apache Struts2 Exploit CVE-2023-50164

https://xz.aliyun.com/t/13172