SANS NewsBites

MITRE Discloses R&D Network Breach, UnitedHealth Group Says Patient Data Compromised in Change Healthcare Breach; Palo Alto Network PAN-OS Vulnerability Update

April 23, 2024  |  Volume XXVI - Issue #32

Top of the News


2024-04-22

MITRE Discloses R&D Network Breach

MITRE has disclosed that its Networked Experimentation, Research, and Virtualization Environment (NERVE) research, development, and prototyping collaborative network was compromised. Initial access to the unclassified system is believed to have been achieved through vulnerabilities in Ivanti Connect Secure VPN devices and conducted by a threat actor working on behalf of a nation-state. While the attack occurred in January, MITRE did not become aware of the incident until recently. MITRE took the affected network offline while investigating.

Editor's Note

The attackers leveraged CVE-20232-46805 and CVE-2024-21887 to bypass authentication and run arbitrary commands, then moved laterally to infiltrate their VMware infrastructure using a compromised administrator credential. MITRE is no different than the rest of us; we all need to keep an eye on both updating systems as well as credential strength. The attack was limited to this R&D network, not impacting their core enterprise network or partner systems. The question here is do you have networks you've deemed low risk and are you comfortable with your ability to secure and detect compromise there, to include publicity related to a compromise?

Lee Neely
Lee Neely

Just a historical note: 35 years ago, Cliff Stoll's book The Cuckoos Egg: Tracking a Spy Through the Maze of Computer Espionage came out, detailing how German hackers broke into Mitre and accessed all kinds of information from there. Remote access that was not sufficiently protected was the problem back then, too.

John Pescatore
John Pescatore

Given MITRE's position as a federally funded research and development center (FFRDC), this attack has garnered much attention. MITRE is to be applauded for communicating details of the attack. Let's hope they continue by fully explaining how the attackers got around its MFA system and were able to operate undetected for three months. There must be best practices that enhance enterprise security we can learn from those details.

Curtis Dukes
Curtis Dukes

The question isn't when/how/who breached them as much as how they respond and what their outbound communications will be.

Moses Frost
Moses Frost

2024-04-22

UnitedHealth Group Says Patient Data Compromised in Change Healthcare Breach

On Monday, April 22, Change Healthcare parent company UnitedHealth Group said that the ransomware operators behind the Change Healthcare attack targeted files that contain protected health information and personally identifiable information of a substantial proportion of people in America. UnitedHealth Group also noted that it will likely be several months before they are able to identify and notify affected individuals.

Editor's Note

Nobody should be surprised that patient data was leaked. What surprised me is that it took so long for UnitedHealth to make this statement. There still appear to be significant outages in UnitedHealth's systems affecting patients as well as providers.

Johannes Ullrich
Johannes Ullrich

This is quickly becoming the next Equifax breach in both size and scope, potentially impacting a huge part of the nation. In fact, the PHI that cyber criminals took from United Healthcare could be far more sensitive and damaging than the financial data stolen from Equifax. As an added twist, it appears that competing cybercriminal gangs are fighting over who should be paid the ransom. Now that ALPHV has been paid their $22 million, an affiliate involved in the breach called RansomHub wants their ransom also. I hope either congress or the new Cyber Safety Review Board will be providing a report at some point on the details of this breach.

Lance Spitzner
Lance Spitzner

Interesting scenario here: a new gang RansomHub is claiming to have their data, where previously it was reported the ALPHV gang had it, and that UnitedHeath reportedly paid ALPHV $22 million in ransom. While you mind spins of the possible scenarios, from multiple attackers to an elaborate hoax, consider this is the case where you pay for your extorted data and it's still out there, taking us back to considering our stance on paying the ransom. While UnitedHealth is still working to determine which data is exfiltrated, if you're a customer, I wouldn't wait for that to get sorted: get credit monitoring in place now.

Lee Neely
Lee Neely

UnitedHealth Group has acknowledged what many have suspected for some time: the compromise of PHI data. Unfortunately, many Americans will have to wait months to be notified. In the meantime, check your credit history using the free credit report service, as its doubtful that UnitedHealth Group will offer free identity monitoring any time soon.

Curtis Dukes
Curtis Dukes

It is unclear whether healthcare is breached more because it is targeted or because it is vulnerable.

William Hugh Murray
William Hugh Murray

2024-04-22

Palo Alto Networks PAN-OS Firewalls Vulnerability Update

Palo Alto Networks Unit 42 has updated its Threat Brief regarding the critical vulnerability in PAN-OS (CVE-2024-3400) twice over the past few days. On Friday, April 19, the document was updated to include additional details about exploitation attempts. On Monday, April 22, the Threat Brief was updated to include recommendations to various levels of exploitation.

Editor's Note

You MUST patch this vulnerability. Mitigations and signatures protecting the device will only buy you time. The vulnerability is relatively easy to exploit. Early mitigations have already been bypassed.

Johannes Ullrich
Johannes Ullrich

Attackers are going to target your PAN devices, based on their OS version, so even if you're not running GlobalProtect, you need to apply the update. Updates for commonly used maintenance releases were released between April 15th and 18th, which means if you didn't find an update for your version, you need to re-check, it may be there now. The urgency has increased after POC exploit code was released last week resulted in a corresponding increase in attack attempts.

Lee Neely
Lee Neely

The Rest of the Week's News


2024-04-22

Synlab Italia Systems Offline Following Ransomware Attack

Synlab Italia, which operates hundreds of medical diagnostic and testing centers in Italy, has disclosed that its network was the target of a ransomware attack last week. The company took its IT systems offline and testing and diagnostic services have been temporarily suspended. Synlab Italia has not ruled out the possibility that sensitive data have been compromised.

Editor's Note

Synlab Italia, which operates hundreds of medical diagnostic and testing centers in Italy, has disclosed that its network was the target of a ransomware attack last week. The company took its IT systems offline and testing and diagnostic services have been temporarily suspended. Synlab Italia has not ruled out the possibility that sensitive data have been compromised.

Lee Neely
Lee Neely

2024-04-22

Forminator WordPress Plugin Vulnerability

JPCERT/CC has published an advisory for three vulnerabilities affecting the Forminator plugin for WordPress. One of the flaws, an unrestricted upload of file with dangerous type issue, is rated critical. The Forminator plugin is installed on hundreds of thousands of websites. According to JPCERT/CC, the vulnerability could be exploited to obtain sensitive information by accessing files on the server, alter the site that uses the plugin and cause a denial-of-service (DoS) condition. Users are urged to update to Forminator version 1.29.3.

Editor's Note

There are three vulnerabilities here. CVE-2024-28890, insufficient file validation during upload, CVE-2024-31077, SQL Injection flaw, CVE-2024-31857, XSS flaw allowing arbitrary code execution. Make sure that you already have version 1.29.3 installed. While your WAF may shut down the XSS and SQLI attacks, update the plugin to be sure you're covered.

Lee Neely
Lee Neely

Several years after we began to recognize the risk associated with WordPress plugins, it should be the case that these plugins are used only by design and intent and special management attention is given to the risk of those that are used.

William Hugh Murray
William Hugh Murray

Plugins are the Achilles heel of WordPress applications. Given the large number of web sites that use the plugin, download the updated version and patch soonest. While you're at it, take the time to review existing plugins and remove those no longer used.

Curtis Dukes
Curtis Dukes

2024-04-22

CrushFTP Releases Updates to Fix Zero-Day

CrushFTP has published updates to address an actively exploited vulnerability in their file transfer server. The flaw allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox. CrushFTP learned of the vulnerability on April 19 and released patched versions 10.7.1 and 11.1.0 immediately. Users still running CrushFTP version 9 are urged to update to version 11.

Editor's Note

File transfer services, of any form, are hot targets, (remember MoveIT?) so make sure you're not only staying on the supported version but also keeping it patched. While this flaw, tracked as CVE-2024-4040, sandbox escape, doesn't have a CVSS score yet, don't wait on that to jump on applying fixes. All prior versions of CrushFTP are affected by the flaw. No workarounds are published. Note that to update to version 11, you need a version 11 license file, which is free if your maintenance is current.

Lee Neely
Lee Neely

I am looking at the results from Shodan for a particular string indicating CrushFTP, and it appears that about 1000 systems have responded to that request. Understanding whether these systems are part of a giant corporation, smaller businesses, or just a one-off, obscure set of systems will take some time.

Moses Frost
Moses Frost

2024-04-19

Sacramento Airport Outage Caused by Severed Internet Cable Days After 911 Service Outages

On Thursday, April 18, the Sacramento (California) Airport experienced several hours of flight delays. The problem appears to have been due to a deliberately cut Internet cable. The airports IT outage followed close on the heels of reported 911 service outages in several US states earlier last week; those disruptions have been linked to a third-party contractor installing equipment.

Editor's Note

Both of these outages highlight the importance of path diversity and automatic failover. The 911 service outages appear to be related to a fiber cut done to install a new light pole, while the SMF outage appears to be a deliberate cut of an arial fiber optic line. When setting up backup or redundant services, make sure you understand how they are, and are not, isolated from incidents impacting your primary services. Make sure you regularly test your fail-over so you can communicate the impact during an actual failure.

Lee Neely
Lee Neely

2024-04-22

US Defense Industrial Base Vulnerability Disclosure Program

The US Department of Defense (DoD) Cyber Crime Center (DC3), the Defense Counterintelligence and Security Agency (DCSA), and HackerOne have launched the Defense Industrial Base Vulnerability Disclosure Program (DIB-VDP). The voluntary program is open to eligible companies working to support the DIB.

Editor's Note

This is intended as a free service which is available to about 12,500 cleared companies. While the companies will still need to deal with vulnerabilities disclosed, having the program centrally managed and provided makes adoption and participation much simpler. A VDP disclosure of a flaw remains preferable to a ransomware notice.

Lee Neely
Lee Neely

2024-04-22

Microsoft: Forest Blizzard/STRONTIUM GooseEgg Tool

Researchers from Microsoft Threat Intelligence have published their investigation into a tool used by Russian state-sponsored threat actors that exploits a known vulnerability (CVE-2022-38028) in the Windows Print Spooler service. Dubbed GooseEgg, the malware has been in use since at least 2020; Microsoft released a fix for the vulnerability in October 2022.

Editor's Note

Microsoft is tracking the gang as Forest Blizzard, aka Fancy Bear or APT28, which targets state, nongovernmental, education and transportation organizations in Ukraine, Western Europe and North America. While GooseEgg targets the print spooler vulnerability, this gang also targets flaws such as CVE-2023-23397 which impacts Outlook on Windows. Even if you're not in their target set, make sure you're applying patches, including the print spooler and Outlook/Office updates.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

Number of Industrial Devices Accessible From Internet Up 30 Thousand over three years

https://isc.sans.edu/diary/It+appears+that+the+number+of+industrial+devices+accessible+from+the+internet+has+risen+by+30+thousand+over+the+past+three+years/30860

The CVE's They are A-Changing

https://isc.sans.edu/diary/The+CVEs+They+are+AChanging/30850

Evil XDR: Turning an XDR into an Offensive Tool

https://www.darkreading.com/application-security/evil-xdr-researcher-turns-palo-alto-software-into-perfect-malware

Palo Alto Networks GlobalProtect Update

https://security.paloaltonetworks.com/CVE-2024-3400

CrushFTP 0-Day Vulnerability

https://www.crushftp.com/crush11wiki/Wiki.jsp?page=Update

https://www.reddit.com/r/crowdstrike/comments/1c88788/situational_awareness_20240419_crushftp_virtual/

YubiKey Manager Privilege Escalation

https://www.yubico.com/support/security-advisories/ysa-2024-01/

GitLab Comment Bug

https://www.bleepingcomputer.com/news/security/gitlab-affected-by-github-style-cdn-flaw-allowing-malware-hosting/

GitHub Comment Bug Used to Distribute Malware

https://www.bleepingcomputer.com/news/security/github-comments-abused-to-push-malware-via-microsoft-repo-urls/