SANS NewsBites

US Water Systems' HMIs Exposed; Salesforce Social Engineering Extortion Campaign; Cisco Fixes Hardcoded Credential in Identity Services Engine

June 6, 2025  |  Volume XXVII - Issue #43

Top of the News


2025-06-05

Water Systems' Human-Machine Interfaces Exposed

In October 2024, researchers from Censys discovered hundreds of Internet-exposed human-machines interfaces (HMIs) at US water facilities. The vulnerable systems were "identified via TLS certificate analysis and confirmed through screenshot extraction." Censys found that all vulnerable water facilities were using the same HMI/SCADA software, and all were detected to be either authenticated (credentials required for access); read-only (systems viewable but not controllable); or unauthenticated (systems accessible with full access). Of the nearly 400 detectable systems, 40 were fully unauthenticated, which means they were controllable by any device with a browser. Censys shared their findings with the Environmental Protection Agency (EPA) and with the vendor. Twenty-four percent of vulnerable systems were secured within nine days; several weeks later, that figure had increased to 58 percent, and by May 2025, more than 94 percent of systems had been secured.

Editor's Note

This is great work and helps identify one type of misconfigured equipment. There's a lot more! How can you help identify and fix it? Consider joining your local InfraGard chapter or volunteering for your water department - especially if you live in a small water district where no one reads NewsBites. 🥲

Christopher Elgee
Christopher Elgee

Have you checked for control systems with unauthenticated entry points exposed to the internet? How about exposed to your corporate net? Neither should be generally available; make sure network access controls, authentication, encryption (TLS, HTTPS) and monitoring are always required and maintained.

Lee Neely
Lee Neely

A good news story. What’s a bit troubling is that it took eight months to get to that high percentage of systems secured. That means for almost a year, several municipal water systems across three states were at risk of being compromised. Even today, approximately 20 are still vulnerable. Seems like an appropriate case study for CISA to develop and provide to every state government entity that provides a critical service to the community. We must remediate much faster when it comes to critical infrastructure.

Curtis Dukes
Curtis Dukes

One fears that many of these connections were installed for the convenience of operators and are not even known to management, let alone intended.

William Hugh Murray
William Hugh Murray

2025-06-04

Google Threat Intelligence Group Warns of Social Engineering and Data Extortion Attacks Targeting Salesforce

According to a report from the Google Threat Intelligence Group, a cybercriminal operation has been using social engineering tactics to trick organizations into granting them access to their Salesforce Data Loader tools; from there, the criminals are stealing data and gaining further access to the organizations' networks. The campaign, which uses voice-based phishing techniques, has targeted roughly 20 organizations to date. The threat actors have attempted to extort the organizations using the stolen data as leverage. In some of those cases, the extortion activity did not begin until several months after the initial attack. In March, Salesforce published guidance designed to help users protect their Salesforce environments from social engineering attacks.

Editor's Note

The mitigations, MFA, least privilege, monitoring, and validation of application connector, in the Google blog, are applicable to all your platforms. Reinforce that with the latest security guidance from your providers to make sure you don’t miss a trick. Consider adding social engineering (including vishing) exercises to your security training

Lee Neely
Lee Neely

An in-depth report that highlights what most of us already know, social engineering is an attack enabler. Perhaps it’s time for us adults to revisit an early childhood classroom teaching: STOP, THINK, ACT. A little self-regulation can go a long way to protecting yourself and the company. If that doesn’t work, then by all means follow the best practices espoused in the Salesforce blog post.

Curtis Dukes
Curtis Dukes

There will never be enough such warnings to make a difference. The problem is not intellectual but emotional. The appeals are to greed, lust, fear, and curiosity. We are built to respond.

William Hugh Murray
William Hugh Murray

2025-06-05

Cisco Releases Updates to Address Critical Vulnerability in Identity Services Engine

On Wednesday, June 4, Cisco released updates to address a hard-coded password issue that affects Amazon Web Services (AWS), Microsoft Azure, and Oracle Cloud Infrastructure (OCI) cloud deployments of Cisco Identity Services Engine (ISE). According to Cisco's advisory, the flaw could be exploited to "allow an unauthenticated, remote attacker to access sensitive data, execute limited administrative operations, modify system configurations, or disrupt services within the impacted systems." The vulnerability affects Cisco ISE 3.1, 3.2, 3.3, and 3.4 deployed on AWS, Cisco 3.2, 3.3, and 3.4 deployed on Azure, and Cisco 3.2, 3.3, and 3.4 deployed on OCI.

Editor's Note

The cloud deployment of ISE generates credentials on install in each cloud environment. The flaw is that static credentials are the same for each product on the same platform, meaning all installs of ICE version 3.1 in AWS have the same generated credentials. There is a POC exploit. The fix is to update ICE and then run the reset application config command on the primary administration node to reset the passwords. Also apply ACLs limiting access to the administration interfaces. Read the Cisco advisory for caveats.

Lee Neely
Lee Neely

The Rest of the Week's News


2025-06-05

ConnectWise ScreenConnect Patched After Exploit by Nation State Actor

ConnectWise published a security advisory on May 28, 2025, disclosing "suspicious activity" in the company's environment specifically affecting "a very small number of ScreenConnect customers." The software company is working with Mandiant to implement monitoring and hardening measures and to continue investigation; the advisory alleges the activity was tied to a nation state actor. Just over a month earlier, on April 24, 2025, ConnectWise issued a patched release of ScreenConnect (version 25.2.4) to "reduce the risk of ViewState abuse" in light of an exploited ASP.NET weakness found by Microsoft Threat Intelligence in December 2024. While the patch announcement does not specify the flaw, the company simultaneously released a separate security bulletin announcing a patch for CVE-2025-3935, NVD CVSS score 7.2, which allows an attacker to perform a code injection attack through ScreenConnect by using compromised machine keys and generating a malicious ViewState. The Cybersecurity and Infrastructure Security Agency added this flaw to its Known Exploited Vulnerabilities (KEV) catalog on June 2, 2025. ConnectWise's May 28 advisory states that no further suspicious activity in ScreenConnect cloud instances has been observed since the April 24 patch, but does not clarify the timeline of the attack, nor the timing of the flaw's known exploitation relative to the patch, and does not specifically mention CVE-2025-3935.

Editor's Note

CVE-2025-3935 was being actively exploited. The cloud instance is patched; if you’re an on-premises shop, you need to apply the update. While exploit activity dropped after the cloud environment was patched, the NVD publication will trigger threat actors looking for vulnerable installations. Don’t be that site.

Lee Neely
Lee Neely

2025-06-04

Vulnerability in End-of-Life Schneider Electric Home Automation Devices

Schneider Electric has disclosed a critical vulnerability affecting the company's Wiser AvatarOn 6K Freelocate and Wiser Cuadro H 5P Socket Home Automation devices. The buffer overflow vulnerability lies in the Silicon Labs Gecko bootloader on ARM that was disclosed in 2023. Both affected products have reached end of life and will not be receiving patches. Schneider advises users to disable the firmware update function or to replace the products.

Editor's Note

These are EOL home automation devices. Yes, they still work, just replace them. These are buffer overflow flaws with CVSS score in the 9.x range which aren’t going to get fixed.

Lee Neely
Lee Neely

2025-06-04

Lee Enterprises Ransomware Attack Exposed Data of Nearly 40,000

Major US media company Lee Enterprises has filed a report with the Office of the Maine Attorney General disclosing additional information about a ransomware attack the company suffered on February 3, 2025. Investigation concluding on May 28, 2025, determined that the first and last names and Social Security numbers of "certain individuals" may have been accessed and/or stolen during the attack. The report estimates 39,779 people may be impacted by this data breach. The letter to Maine residents notes that Lee Enterprises has not observed misuse nor attempted misuse of the information, but has notified the FBI, and is offering identity theft protection and credit monitoring services to those affected.

Editor's Note

Lee Enterprises is in the local newspaper business. They have taken steps to remedy shortfalls and prevent recurrence, as well as notify affected users. The thing is, it’s hard to be sure these notices are legitimate, which is why I recommend having credit monitoring and ID restoration service in place proactively, and don’t overlook your kids; they, and their data, are online too.

Lee Neely
Lee Neely

Do not rely upon secrecy. Do not rely upon "credit monitoring services;" they increase the number of copies of your data with those who have a poor record of protecting it. Rather, rely upon blocking access to your credit reports, looking for out of band confirmations, and reviewing all material accounts in a timely manner.

William Hugh Murray
William Hugh Murray

2025-06-05

FBI Updates Play Ransomware Group Advisory

The US Federal Bureau of Investigation (FBI) has updated the December 2023 advisory about the Play ransomware group, a document published jointly with the Cybersecurity and Infrastructure Security Agency (CISA) and the Australian Signals Directorate’s Australian Cyber Security Centre (ASD's ACSC). Information added to the advisory includes new tactics, techniques, and procedures (TTPs) the group is using and an edited list of indicators of compromise (IoCs). The advisory now also notes that "The Play ransomware binary is recompiled for every attack, resulting in unique hashes for each deployment, complicating anti-malware and anti-virus program detection of the ransomware." The agencies note that the number of entities affected by the Play ransomware group now exceeds 900, up from 300 in late 2023.

Editor's Note

The Play gang is leveraging CVE-2025-57727, path traversal vulnerability, CVSS score 7.5, in SimpleHelp 5.5.7 and below. Make sure you’re on 5.5.8 or higher, and don’t expose SimpleHelp to the internet. Note there are updates to 5.3 and 5.4 which also address the flaw. This gang is also using email and phone-based intimidation to coerce potential victims into paying for exfiltrated data, so make sure you have your technical protection and training dialed in.

Lee Neely
Lee Neely

Bad guys study defenses just like good guys study offenses. The best defense is and remains: institute a robust patch and configuration management process as part of your cybersecurity program.

Curtis Dukes
Curtis Dukes

2025-06-05

Microsoft Launches Free Security Program for European Government

Microsoft has announced the launch of their European Security Program, which is an expansion of the company's existing Government Security Program. The new elements in the program include "increasing AI-based threat intelligence sharing with European governments; making additional investments to strengthen cybersecurity capacity and resilience; and expanding our partnerships to disrupt cyberattacks and dismantle the networks cybercriminals use." The program is available at no cost to European governments.

Editor's Note

Microsoft is providing a version of the AI tools used by its digital crimes unit and Microsoft Threat Analysis center to its partners in the European Security Program. There appears to be a backdrop of US/EU posturing over sovereignty. Politics aside, leveraging any available resources to increase security awareness and posture is a win.

Lee Neely
Lee Neely

MSFT has taken it on the chin these past 24 months from a public relations perspective. Great marketing gambit by them, to regain the narrative and stabilize its products and services as the preferred choice for governments that make up the EU. Frankly, they have the largest trove of cyber threat data available, much of it culled from windows error reports; why not make it broadly available? Look for them to expand the program to other governments.

Curtis Dukes
Curtis Dukes

2025-06-05

UK Tax Authority Says Thieves Stole £47m From Online Accounts

Committee that cybercriminals stole £47M (US$63M) from online accounts associated with about 100,000 taxpayers. HMRC is contacting affected individuals to let them know that their accounts have been secured and that they have not lost any money. The scammers appear to have used phishing attacks to gain access to the accounts and claim rebates. Members of Parliament criticized HMRC for not notifying them of the incident when it first occurred.

Editor's Note

Many lessons to be learned here, starting with calling it what it is: a cyberattack; second, automatic account creation; third, an apparent misconfiguration of MFA. Yes, many, many lessons to be learned from this, err, criminal case.

Curtis Dukes
Curtis Dukes

HMRC had taken positive action to ensure individuals didn’t lose money and their accounts were secured only to have that win cancelled out by a failure in reporting. An important lesson here is to understand and verify your reporting requirements. Finding out you got it wrong will never come at an opportune time.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

SANS Internet Storm Center StormCast Friday, June 6, 2025

Fake Zoom Clients; Python tarfile vulnerability; HPE Insight Remote Support Patch

https://isc.sans.edu/podcastdetail/9482

Be Careful With Fake Zoom Client Downloads

Miscreants are tricking victims into downloading fake Zoom clients (and likely other meeting software) by first sending them fake meeting invites that direct victims to a page that offers malware for download as an “update” to the Zoom client.

https://isc.sans.edu/diary/Be+Careful+With+Fake+Zoom+Client+Downloads/32014

Python tarfile Vulnerability

Recently, the Python tarfile module introduced a “filter” option to help mitigate some of the insecure behavior common to software unpacking archives. This filter is, however, not working quite as well as it should.

https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/

Hewlett Packard Enterprise Insight Remote Support processAttachmentDataStream Directory Traversal Remote Code Execution Vulnerability

HP fixed, among other vulnerabilities, a critical remote code execution vulnerability in Insight Remote Support (IRS)

https://www.zerodayinitiative.com/advisories/ZDI-25-325/

SANS Internet Storm Center StormCast Thursday, June 5, 2025

Phishing Comment Trick; AWS default logging mode change; Cisco Backdoor Fixed; Infoblox Vulnerability Details Released

https://isc.sans.edu/podcastdetail/9480

Phishing e-mail that hides malicious links from Outlook users

Jan found a phishing email that hides the malicious link from Outlook users. The email uses specific HTML comment clauses Outlook interprets to render or not render specific parts of the email’s HTML code. Jan suggests that the phishing email is intended to not expose users of

https://isc.sans.edu/diary/Phishing+email+that+hides+malicious+link+from+Outlook+users/32010

Amazon changing default logging from blocking to non-blocking

Amazon will change the default logging mode from blocking to non-blocking. Non-blocking logging will not stop the application if logging fails, but may result in a loss of logs.

https://aws.amazon.com/blogs/containers/preventing-log-loss-with-non-blocking-mode-in-the-awslogs-container-log-driver/

Cisco Removes Backdoor

Cisco fixed a Cisco Identity Services Engine on Cloud Platforms Static Credential Vulnerability.

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-aws-static-cred-FPMjUcm7

Infoblox Vulnerability Details disclosed

Details regarding several vulnerabilities recently patched in Infoblox’s NetMRI have been made public. In particular an unauthenticated remote code execution issue should be considered critical.

https://rhinosecuritylabs.com/research/infoblox-multiple-cves/

SANS Internet Storm Center StormCast Wednesday, June 4, 2025

vBulletin Exploited; Chrome 0-Day Patch; Roundcube RCE Patch; Multiple HP StoreOnce Vulns Patched

https://isc.sans.edu/podcastdetail/9478

vBulletin Exploits CVE-2025-48827, CVE-2025-48828

We do see exploit attempts for the vBulletin flaw disclosed about a week ago. The flaw is only exploitable if vBulletin is run on PHP 8.1, and was patched over a year ago. However, vBulletin never disclosed the type of vulnerability that was patched.

https://isc.sans.edu/diary/vBulletin+Exploits+CVE202548827+CVE202548828/32006

Google Chrome 0-Day Patched

Google released a security update for Google Chrome patching three flaws. One of these is already being exploited.

https://chromereleases.googleblog.com/

Roundcube Update

Roundcube patched a vulnerability that allows any authenticated user to execute arbitrary code.

https://roundcube.net/news/2025/06/01/security-updates-1.6.11-and-1.5.10

HP Vulnerabilities in StoreOnce

HP patched multiple vulnerabilities in StoreOnce. These issues could lead to remote code execution

https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbst04847en_us&docLocale=en_US