SANS NewsBites

Apple Removes ADP E2EE in UK; Gmail MFA Moves to QR over SMS; Google Debuts Quantum-Safe Digital Signatures

February 25, 2025  |  Volume XXVII - Issue #15

Top of the News


2025-02-21

Apple Removes Advanced Data Protection for UK Customers

Apple is removing Advanced Data Protection (ADP) end-to-end encryption (E2EE) for iCloud storage from the roster of services it offers customers living in the UK. The move is a response to the UK government's demand for access to customer data to comply with the UK Investigatory Powers Bill. Some iCloud data, including health information, iMessages, and FaceTime calls, will retain E2EE protection. ADP is an opt-in feature. Apple will not turn it off, but UK customers who attempt to enable ADP will see an error message. UK customers who already use ADP will need to disable it themselves. Apple notes that 'we have never built a backdoor or master key to any of our products or services and we never will.'

Editor's Note

In many sci-fi worlds, tech companies become more powerful than governments. This story would be one small prologue to such a future. See also: Signal leaving Sweden (https://swedenherald.com/article/signals-ceo-then-were-leaving-sweden). It will be interesting to see what pressure consumers/citizens will place on their elected officials in cases such as these. Do they let it go, or do they push their governments to relent to the tech provider?

Christopher Elgee
Christopher Elgee

If Apple had acceded to this request it would have meant any backdoor they introduced would impact all of their global users, not just those in the UK. By removing the service from its UK customers Apple has been forced to reduce the security of its UK customer base, but retain the security for the rest of its users. That is, until other governments introduce similar laws and make similar demands from Apple. We are moving back into the era of encrypting data under your own control rather than relying on services provided by third parties.

Brian Honan
Brian Honan

This doesn't eliminate encryption of Apple's iCloud data; it reduces the items Apple cannot access for UK users. Given that UK users already using ADP will be contacted at a future date about turning that off, this feels like a stopgap; hold off on disabling until required or an alternate solution is available. In today's risk climate, you should be working to encrypt your data wherever stored, using available mechanisms, particularly when storing personal data in someone else's system. You should not only encrypt it, but also, if possible, control access to that encryption. ADP does that for iCloud services.

Lee Neely
Lee Neely

The increased local fragmentation of data protection laws makes it more and more important to identify the location of customers and where the data the customers are accessing are stored. To simplify compliance, many organizations will have to carefully map customer-data location relationships and, in some cases, move data closer to customers. For iCloud, customers may opt to exit iCloud and instead use premise services. In particular, iCloud backups are relatively easy and affordable to host on premise.

Johannes Ullrich
Johannes Ullrich

As expected, and AAPL standing on principle given the difficulty in complying without putting all customer data at risk. AAPL had already given a small win to Government by making E2EE an 'opt-in' feature. The real losers in this brouhaha are the UK citizens.

Curtis Dukes
Curtis Dukes

This is going to get messy. This sends the message that Apple will remove more advanced controls from countries that demand them. This will probably be a patchwork of items. The question is, if you are traveling or residing for a portion of time in the UK but have this control enabled, are you violating the law? I am not sure yet how to decipher this.

Moses Frost
Moses Frost

Where to begin? First, we have yet to hear from His Majesty's subjects on this issue. It is much broader than Apple; Apple is merely the Canary in The Coal Mine. Second, it is about the money, about the cost of surveillance to His Majesty and the cost of Freedom and Security to his subjects. However, it is clear that His subjects will pay more for less effective and convenient security. Workarounds will be available but, almost by definition, workarounds are less convenient and efficient.

William Hugh Murray
William Hugh Murray

2025-02-25

Gmail to Drop SMS MFA in Favor of QR Codes

Google plans to stop using SMS for multi-factor authentication (MFA) codes for Gmail and move to QR codes instead. SMS poses numerous security concerns; it's been nearly nine years since the US National Institute of Standards and Technology (NIST) recommended that SMS no longer be used for MFA. Gmail spokesperson Ross Richendrfer explained how the new system will work: 'Instead of entering your number and receiving a 6-digit code, you'll see a QR code being displayed, which you need to scan with the camera app on your phone.'

Editor's Note

GOOG's intent is a little about security but more, much more about fraud. The real test is if the banking industry moves in this direction, as opposed to forcing you to use their app. Time will tell.

Curtis Dukes
Curtis Dukes

Back in 2016, NIST 800-63 advised against using SMS for MFA, largely due to sim-swapping and SS7 redirection risks. Today add the telecom provider (Salt Typhoon) attacks, and it's not any better. If the only choice of MFA is SMS, select it, but it's time to retire SMS / phone call verification and move to alternate options. Google is keeping the specifics of the change close, only indicating this change will be rolled out in the next few months. If you're already using a non-SMS verification mechanism, you will continue to use that mechanism.

Lee Neely
Lee Neely

"Nothing useful can be said about the security of a mechanism except in the context of a particular application and environment." --Robert H. Courtney, Jr. His First Law Google's approach, when they first offered strong authentication to their users, was to offer choices and leave them to the users. They should continue to offer OTPs via messaging, while adding QR tags as one more alternative. A better choice for Google users is Passkeys, secure and convenient.

William Hugh Murray
William Hugh Murray

2025-02-24

Google Previews Quantum-Safe Digital Signatures

On February 20, 2025, Google announced the preview availability of software-based quantum-safe digital signatures in Google Cloud Key Management Service (Cloud KMS), aligning with Post-Quantum Cryptography (PQC) standards published by the National Institute for Standards and Technology (NIST) in August 2024. The available signatures involve "ML-DSA-65 (FIPS 204), a lattice-based digital signature algorithm, and SLH-DSA-SHA2-128S (FIPS 205), a stateless hash-based digital signature algorithm," with the roadmap also including future support for FIPS 203 and implementation of quantum-safe keys in Hardware Security Modules (HSM). Google intends this as a proactive measure against possible future attacks on public-key encryption using quantum computers, including the risk of "harvest now, decrypt later" attacks.

Editor's Note

I've been reading a ton into Quantum Computing over the last few weeks to try and get my head around how a Quantum Computer will defeat encryption. This is all about algorithm and how quantum superposition works. I recommend that if you have not been planning on Quantum safe algorithms, you start looking closely into them. It's best to take care of it now and not later. Who amongst us still doesn't support TLS 1.0?

Moses Frost
Moses Frost

As your signature/certificate issuing systems - such as Google's Cloud KMS and Cloud HSM Ñ start supporting PQC algorithms, you should be testing them to see where you have compatibility issues. It's far easier to change your issuing process to use a new algorithm, issuing updated certificates as they expire, than to do a mass re-issuance process. This is also a good time to make sure you're using the strongest non-PQC options available where compatibility is an issue.

Lee Neely
Lee Neely

The Rest of the Week's News


2025-02-24

Manufacturer Not Changing Default Credentials in IoT Door Access Panels

A February 15 blog post by independent researcher Eric Daigle details his discovery of a critical (CVSS score 10.0) vulnerability in Enterphone MESH door entry panels, namely a set of default credentials to a system administration interface exposed to the internet. Daigle easily found both the product manual containing these default credentials and many buildings' TCP/IP control pages using simple Google searches. The first hit opened to the default login, and displayed the building address, residents' names listed with their unit numbers, and an "Events" section, which is "a multi-year log of every time a fob associated with a certain suite number accessed an entrance or an elevator." The same login gave access to an interface allowing a user to override any "Controlled Area" lock, as well as register new fobs, disable existing fobs, and change authorizations. Daigle estimates that 43% of these systems exposed to the internet in the past year have not changed the default credentials. Hirsch, the parent company of Enterphone MESH, has responded by insisting users are at fault for not following the manual's instructions; the company has neither taken action to remedy the vulnerability, nor confirmed that affected customers have been contacted.

Editor's Note

The sad part is that I doubt Hirsch blaming their customers for purchasing their product will negatively impact their business. This is probably cheaper than fixing the issue, given the increased support cost. After all, Hirsch is not liable for any impact of its negligence.

Johannes Ullrich
Johannes Ullrich

And the blame game begins. Company: "It's the stupid users' fault." Users: "Did you really expect me to read the manual, why not just ship the product secure?" The question for judge and jury is, was the standard of reasonableness upheld in the design of the product? Methinks not, given that security best practices have talked about default hardwired credentials being a poor practice over the last few decades and it being flagged in Secure by Default/Secure by Design guidance.

Curtis Dukes
Curtis Dukes

I'm not saying we have found building control systems with default passwords, but there is high value in targeting building control systems with default passwords. I kick myself for the fact that we find these all the time and figure that this isn't newsworthy. I'll go on record here and state that you could see high-value crime happening where there is a cyber/physical component of logging in, opening all the doors, and gaining access without issue. We can all point fingers at who is at fault, but at the end of the day, when people can unlock your door with admin/password, who cares who is to blame? It happened.

Moses Frost
Moses Frost

For years it's been expected to change default passwords on installation, and for years, that has failed to happen. The new SOP is becoming a forced change on install; regrettably that isn't the case universally, so you still need to include verifying they are changed in your procedures for installing new software and hardware. Moreover, your network scanners should be able to check for default credentials; you should be leveraging this capability, think trust-but-verify.

Lee Neely
Lee Neely

Users of this system should implement the simple and obvious workaround. One may not like it but there is always a workarounds.

William Hugh Murray
William Hugh Murray

2025-02-24

Australia's Government Bans Kaspersky Products from Their Systems

Australia's Department of Home Affairs has published a Protective Security Policy Framework (PSPF) Direction prohibiting the use of products and services from Kaspersky Lab on government systems and devices. Department of Home Affairs Secretary Stephanie Foster has 'determined that the use of Kaspersky Lab, Inc. products and web services by Australian Government entities poses an unacceptable security risk to Australian Government, networks and data, arising from threats of foreign interference, espionage and sabotage.' Australian government agencies have until April 1 to comply with the order, which includes removing existing instances of Kaspersky products from systems and devices. Australia joins the US, the UK, and Canada in banning Kaspersky from government systems.

Editor's Note

In short, governments are evaluating the ties between Kaspersky and the Russian government and how the extrajudicial directions from a foreign government can affect them (meaning threats of foreign government influence, espionage and sabotage), in this case deciding those actions would violate Australian law. This sort of assessment should be made when selecting products, and reviewed regularly, particularly after any mergers or acquisitions.

Lee Neely
Lee Neely

A little late but the Aussies finally join their 'cousins' in the ban. Russia, like China, has draconian surveillance laws in place that require access to communications metadata and content, what's Kaspersky to do?

Curtis Dukes
Curtis Dukes

Psst. Quick, snarf up the data before April 1st. All joking aside, it does look like we are entering an age of bifurcated technologies that are available to some, banned to others, and highly suspect. Feels reminiscent of the cold war era in some regards.

Moses Frost
Moses Frost

Surely there are governments that bar products from companies that are associated with Five Eyes. If not, there ought to be. Long before AT&T was compromised by Salt Typhoon, Ma Bell was cooperating with NSA.

William Hugh Murray
William Hugh Murray

2025-02-21

Craft CMS Vulnerability is Being Actively Exploited and is Added to KEV Catalog

A high-severity code injection vulnerability in Craft content management system (CMS) is being actively exploited. The flaw affects Craft 4 and 5 and is addressed in Craft 5.5.8 and 4.13.8. The US Cybersecurity and Infrastructure Security Agency (CISA) has added the vulnerability (CVE-2025-23209) to the Known Exploited Vulnerabilities (KEV) catalog. Federal Civilian Executive Branch Agencies have until March 13 to mitigate the issue. Other flaws recently added to the KEV catalog include a Palo Alto Networks PAN-OS File Read Vulnerability (CVE-2025-0111), a Microsoft Power Pages Improper Access Control Vulnerability (CVE-2025-24989), an Oracle Agile Product Lifecycle Management (PLM) Deserialization Vulnerability (CVE-2024-20953), and an Adobe ColdFusion Deserialization Vulnerability (CVE-2017-3066).

Editor's Note

I look at the KEV for issues I may be overlooking/missing which need to be addressed, as it represents vulnerabilities which are being actively exploited. For the Adobe ColdFusion update, you need to not only apply the update but also apply the security configuration in the corresponding Adobe ColdFusion lockdown guide. When looking at your Oracle suite, often there are no viable workarounds beyond limiting network access to services, other than to apply the critical patch update (CPU).

Lee Neely
Lee Neely

2025-02-21

Cisco Confirms Salt Typhoon Exploited One Known Vulnerability and User Stolen Credentials

Cisco has confirmed that Salt Typhoon threat actors did exploit one known vulnerability in a Cisco product in their campaign to compromise US telecommunications companies' networks. Cisco released a patch for the remote code execution vulnerability (CVE-2018-0171) affecting Smart Install for Cisco IOS and IOS XE software in March 2018. Cisco Talos also notes that 'in all the other incidents we have investigated to date, the initial access to Cisco devices was determined to be gained through the threat actor obtaining legitimate victim login credentials.' While there have been claims that the Salt Typhoon threat actors are abusing three additional Cisco vulnerabilities, Talos researchers found no evidence to support those claims. Nonetheless, Talos is recommending that users ensure that they have addressed all four vulnerabilities.

Editor's Note

Turn off Smart Install. Every penetration test we are on, we test for smart install, and eight out of ten times, we find it on Cisco infrastructure. Not only do we see it, but we also find that most people are not testing for Smart Install, and we are the first to report it. This does not even include the fact that this bug is an RCE. We typically find the open Smart Install that gives us all the goods. Now, as far as credentials are used, how difficult was it to guess those credentials? Is it a single factor?

Moses Frost
Moses Frost

The takeaway is to not only make sure your boundary control devices are updated in a timely fashion (note the exploited flaw here is from 2018) but also make sure you're using best practices with the credentials, such as MFA and strong passwords which are rotated when compromised. Don't forget to limit where the management interfaces can be accessed from.

Lee Neely
Lee Neely

Unfortunately, we will never have confidence that the Chinese have been eliminated from our telecoms. The US Government is right in recommending alternative security. His Majesty's government has other priorities.

William Hugh Murray
William Hugh Murray

2025-02-21

MongoDB Library Vulnerabilities

Researchers from OPSWAT have detailed a pair of vulnerabilities in the Mongoose Object Data Modeling (ODM) library for MongoDB and Node.js. The first of the critical vulnerabilities, CVE-2024-5390, could be exploited to achieve remote code execution; an updated version of Mongoose was released in November 2024 to address that issue. Subsequent analysis of that fix revealed that it did not adequately address the issue; CVE-2025-23061 was identified as a bypass in mid-December 2024. Another update to Mongoose released in January 2025 addressed that issue.

Editor's Note

CVE-2024-53900, search injection flaw for Mongoose 8.8.3, CVSS score 9.1, and CVE-2025-23061 search injection flaw for Mongoose 8.9.3, CVSS score 9.0 are both addressed with the Mongoose 8.9.5 update. The flaw comes down to improper input validation, fortunately the fix is to apply the update.

Lee Neely
Lee Neely

2025-02-21

US Dept. of Health and Human Services Fines Warby Parker Over HIPAA Violations

The US Department of Health and Human Services Office for Civil Rights (HHS OCR) has fined Warby Parker $1.5 million for non-compliance with Health Insurance Portability and Accountability Act (HIPAA) rules. The civil penalty was imposed following an HHS OCR investigation, which determined 'a failure to conduct an accurate and thorough risk analysis to identify the potential risks and vulnerabilities to ePHI in Warby Parker's systems, a failure to implement security measures sufficient to reduce the risks and vulnerabilities to ePHI to a reasonable and appropriate level, and a failure to implement procedures to regularly review records of information system activity.'

Editor's Note

If you're processing any type of PII, including PHI, make sure that you know where it is. Have validated security controls in place, including supporting policies, and audits. The basics, beyond a risk and vulnerability assessment, include encryption in transit and at rest, limiting access to those with a valid need to know, strong authentication (ideally MFA), regular training for users and system administrators, and monitoring of system activities. With the ongoing healthcare targeted attacks and breaches, HHS OCR is on the lookout for those not doing the required protections, so make sure you're doing your due diligence and documenting your decisions.

Lee Neely
Lee Neely

A company fined for not exercising a standard of reasonableness in protecting customer data, no surprise here. I urge companies to review the CIS Guide to Defining Reasonable Cybersecurity. The guide was created to provide practical guidance in developing a cybersecurity program that satisfies the general standard of reasonable cybersecurity.

Curtis Dukes
Curtis Dukes

To paraphrase and ancient aphorism, an ounce of compliance is worth a pound of fines.

William Hugh Murray
William Hugh Murray

Internet Storm Center Tech Corner

SANS Internet StormCast Tuesday, February 25, 2025

Unfurl Updates; Google Ditches SMS; Paypal Phish; Exim; libXML; Parallels Vuln

https://isc.sans.edu/podcastdetail/9338

Unfurl Update Released

Unfurl released an Update fixing a few bugs and adding support to decode BlueSky URLs.

https://isc.sans.edu/diary/Unfurl+v202502+released/31716

Google Confirms GMail To Ditch SMS Code Authentication

Google no longer considers SMS authentication save enough for GMail. Instead, it pushes users to use Passkeys, or QR code based app authentication

https://www.forbes.com/sites/daveywinder/2025/02/23/google-confirms-gmail-to-ditch-sms-code-authentication/

Beware of Paypal New Address Feature Abuse

Attackers are using "address change" e-mails to send links to phishing sites or trick users into calling fake tech support phone numbers. Attackers are just adding the malicious content as part of the address. The e-mail themselves are legitimate PayPal emails and will pass various spam and phishing filters.

https://www.bleepingcomputer.com/news/security/beware-paypal-new-address-feature-abused-to-send-phishing-emails/

Exim SQL Injection Vulnerability

Exim, with sqlite support and ETRN enabled, is vulnerable to a simple SQL injection exploit. A PoC has been released

https://www.exim.org/static/doc/security/CVE-2025-26794.txt

https://github.com/OscarBataille/CVE-2025-26794?

XMLlib patches

https://gitlab.gnome.org/GNOME/libxml2/-/issues/847

https://gitlab.gnome.org/GNOME/libxml2/-/issues/828

0-Day in Parallels

https://jhftss.github.io/Parallels-0-day/

SANS Internet StormCast Monday, February 24, 2025

sigs.py update; Google Introducing Quantum Safe Sigs; MSFT Update Win 11 issues; LTE/5G Vulns

https://isc.sans.edu/podcastdetail/9336

Tool Update: Sigs.py

Jim updates sigs.py. The tool verifies hashes for files and automatically recognizes what hash is used.

https://isc.sans.edu/diary/Tool+update+sigspy+added+check+mode/31706

Google Announcing Quantum Safe Digital Signatures in Cloud KMS

Google announced the option to use quantum safe digital signatures for its cloud key management system.

https://cloud.google.com/blog/products/identity-security/announcing-quantum-safe-digital-signatures-in-cloud-kms

Windows 11 Patch issues

The February Patch Tuesday appears to have caused issues with a number of Windows 11 systems. In particular the usability of the file manager appears to be affected.

https://www.windowslatest.com/2025/02/16/windows-11-kb5051987-breaks-file-explorer-install-fails-on-windows-11-24h2/

LTE/5G Vulnerabilities

Researchers at the university of Florida have identified a large number of vulnerabilities in 5G and LTE networks.

https://nathanielbennett.com/publications/ransacked.pdf