SANS NewsBites

CVE Confusion Around WebP Vulnerability; More Apple 0-Day Fixes; Ransomware Wipes Out Clorox Supply

September 22, 2023  |  Volume XXV - Issue #75

Top of the News


2023-09-21

Apple ImageIO Vulnerability and Chrome Zero Day Likely Have Same Underlying Cause

Earlier this month, Apple said that threat actors were exploiting a critical vulnerability (CVE-2023-41064) in iOS to install Pegasus spyware. That vulnerability, according to Apple, was a buffer overflow issue in ImageIO and was reported by The Citizen Lab at The University of Toronto’s Munk School. Several days later, Google reported a critical heap buffer overflow vulnerability (CVE-2023-4863) in the WebP image library in Chrome that it says was reported by Apple Security Engineering and Architecture (SEAR) and The Citizen Lab at The University of Toronto’s Munk School. ImageIO supports WebP files. Researchers began to suspect there was a connection between the vulnerabilities. Researchers from Rezilion analyzed the vulnerabilities and concluded that “the underlying issue in the libwebp library” is likely the source of both vulnerabilities.

Editor's Note

I don't think this is an Apple specific issue, but more an illustration of how complex software supply chains make it difficult to identify related vulnerabilities. Code is often not included by just simply dynamically loading a particular library. Instead, code is statically linked or worse, copy/pasted.

Johannes Ullrich
Johannes Ullrich

Whether you compile from source or download the binary, issues at the source level must be considered. The tricky part is monitoring for issues with externally sourced code in your environment. The Rezilion researchers have identified many packages using the flawed libwebp package. Make sure your vulnerability scanner has the checks specific to CVE-2023-4863 or you'll get false negatives on flawed versions of libwebp in your environment. Many vendors have released packages for affected packages like chromium and Firefox, as well as for affected software and updated libwebp libraries for you to deploy post haste.

Lee Neely
Lee Neely

The Isosceles write-up goes into a lot of detail on this. The technical content gets very deep into how the exploit is triggered.

Moses Frost
Moses Frost

Libwebp is an open-source software library. While we’re unsure how the vulnerability was introduced into the library, pretty much every modern browser is affected. This is yet another example of a software supply chain that affects a wide swath of vendor products. As this vulnerability is being actively exploited, immediately update your browser and check for updates from other application vendors that also might be affected.

Curtis Dukes
Curtis Dukes

2023-09-21

Apple Fixes Three Zero-Days with Emergency Updates

Apple has published emergency updates to affix three vulnerabilities that are being actively exploited. The flaws exist in the WebKit browser engine, the Security Framework, and the Kernel Framework, and affect macOS, iOS, iPadOS, and watchOS.

Editor's Note

The three vulnerabilities provide everything an attack chain needs to persistently compromise a device. An initial access vector via WebKit, a privilege escalation vulnerability in the kernel, and a method to then install malware without being noticed. Patch soon.

Johannes Ullrich
Johannes Ullrich

Apple released updates for both iOS/iPadOS 16 and 17, so you need to update your running OS, irrespective of having updated to iOS/iPadOS 17. Same goes for macOS Monterey (12) and Ventura (13). You should be able to push these updates to managed devices today. Don't overlook that Apple released an updated version of Safari for Monterey separate from the OS update you need to deploy. If you're looking at your iOS/iPadOS migration, note it supports the iPhone XS and newer, iPad Pro 12.9-inch 2nd generation and later, iPad Pro 10.5-inch, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 6th generation and later, and iPad mini 5th generation and later, which means you may need to lifecycle some older devices.

Lee Neely
Lee Neely

The three vulnerabilities can be combined to enable a privilege escalation attack. Immediately download and install the available patches.

Curtis Dukes
Curtis Dukes

Apple users should enable automatic updates.

William Hugh Murray
William Hugh Murray

2023-09-19

Clorox Says Cyberattack Caused Disruption

In August, the Clorox Company disclosed to the US Securities and Exchange Commission that it experienced a cyberattack that prompted the company to take some systems offline. In the company’s most recent SEC filing, The Clorox Company says that it “implemented its business continuity plans and began manual ordering and processing procedures [and is now] operating at a lower rate of order processing and has recently begun to experience an elevated level of consumer product availability issues.”

Editor's Note

One impact of reverting to manual methods is they have a lower bandwidth, whether the multi-hour check-in lines at Caesars after their incident, or Clorox limited both on order processing and inventory replenishment. Fortunately, Clorox expects to be fully restored by the end of the month, having already restored many impacted systems and processes. Think about your business resumption plans: not only what you can do manually but also how you'd restart when IT systems are restored to include what it would take from that restoration point to being at full capacity and service levels. Don't forget your communication plan.

Lee Neely
Lee Neely

Information on the specifics of the cyber-attack is sketchy. That said, the announcement does reinforce the need for organizations to build and perhaps more importantly, test business continuity plans.

Curtis Dukes
Curtis Dukes

The Rest of the Week's News


2023-09-21

GitHub Passkeys are Now Available to All Users

In May 2022, GitHub announced that it planned to require all GitHub users to employ two-factor authentication by the end of the 2023 calendar year. GitHub launched a passkey beta for developers in July 2023, and has now announced that passkeys are available to all GitHub users.

Editor's Note

If you haven't done so: Experiment with Passkeys, and consider adding support for them to your web applications. I think they are our best bet to emerge from the current password mess we all have to deal with.

Johannes Ullrich
Johannes Ullrich

Kudos to GitHub for making these available to everyone. No longer do you have to worry about being eligible to use a passkey, so you can start experimenting and incorporating them into your application development and deployment processes. Make sure you are setup with two-factor - the end of 2023 will be here before you know it, heck October is like a week away!

Lee Neely
Lee Neely

Passkeys are great if you are on an ecosystem that fully supports this like iPhone + Mac or Android + Chrome. Highly recommended for people who don’t like to carry physical keys. Use them where you can and keep a good backup method. I am waiting for the password managers to start to store them also. This would give you many more options.

Moses Frost
Moses Frost

Kudos to GitHub for completing the journey to passwordless login. This announcement coupled with their mandatory use of MFA for developers, should have an immediate effect in protecting users on their platform against phishing attacks. Separately, every organization should look to adopt passkeys as part of the account authentication process.

Curtis Dukes
Curtis Dukes

Passkeys are both convenient and secure. Making them available in a system or application lowers user resistance to strong authentication. Offering them as an option is particularly important in systems or applications in which users must opt-in to strong authentication.

William Hugh Murray
William Hugh Murray

2023-09-20

Signal Adds Post-Quantum Cryptography to Signal Protocol

The Signal Foundation has announced that it added quantum-resistant encryption keys to its Signal Protocol, which is used in the Signal, GoogleRCS, and WhatsApp messaging applications. The post-quantum cryptography added to the Signal Protocol, called PQXDH “uses the same X3DH specification the Signal Protocol has always employed. On top, it adds an additional layer of encryption using Crystals-Kyber, one of four PQC algorithms the National Institute of Standards and Technology selected last year.”

Editor's Note

Expect more products with encryption to start rolling out PQC. In this case, Signal is effectively wrapping their existing crypto with PQC as a hedge against any further issues, such as the turn of events which took SPKIE out of the PQC running. Use this, and others, such as Google's proposed PQC algorithm for FIDO2, to watch rollouts and lessons learned to fuel your PQC transition project.

Lee Neely
Lee Neely

Post Quantum Cryptography is still theoretical as the practical application. Would assume that pre quantum ciphers are broken with a quantum machine which doesn't exist yet. I don't doubt that they decided on the "best" encryption possible given it's all theoretical although I am it sure how they came to that conclusion. To augment things, they are using belts and suspenders approach by overlaying their existing crypto with the Post Quantum Cipher they those which is one of the four that NIST recommended.

Moses Frost
Moses Frost

As quantum resistant encryption algorithms are adopted by NIST and other national standards organizations, we can expect to see them added to vendor products. The Signal Foundation is one such early adopter. This announcement is timely as encrypted communications can be ‘hoovered up’ today and later broken as quantum computing advances.

Curtis Dukes
Curtis Dukes

Signal is to be commended for this forward looking step. However, it is easier to do in a proprietary protocol than it will be to do in public protocols, like TLS, that involve hundreds of products.

William Hugh Murray
William Hugh Murray

2023-09-20

Authors Suing OpenAI Over Copyright Infringement

“Authors of a broad array of works of fiction” have filed a class action lawsuit against OpenAI, seeking a permanent injunction barring alleged copyright infringement. The plaintiffs allege that training large language models (LLMs) on pirated copies of authors’ work is not only a violation of copyright law, but also constitutes “systematic theft on a mass scale.” The complaint says that “Unfairly, and perversely, without Plaintiffs’ copyrighted works on which to ‘train’ their LLMs, Defendants would have no commercial product with which to damage—if not usurp—the market for these professional authors’ works. Defendants’ willful copying thus makes Plaintiffs’ works into engines of their own destruction.”

Editor's Note

Authors have a right to fair compensation for their work. That said, how do we make advances with artificial intelligence if we don’t make data sets available from which to train large language models? Availability and use of such data is further complicated by data privacy laws. Unfortunately, OpenAI is on the cutting edge of some of these advancements and as such, will bear the weight of litigation until, access to and use of data rights are adjudicated.

Curtis Dukes
Curtis Dukes

If copyrighted works are published online and the search engine (AI or otherwise) ingests the content, that is not a failing of the search engine. With advances such as GenAI, it may be possible to increase the efficacy of searches to identify and take down pirated content, followed by the dilemma of how to delete the ingested content. As privacy laws continue to evolve, it will be interesting to watch how requests to be forgotten or corrected are handled, particularly in the context of GenAI.

Lee Neely
Lee Neely

Safety and other goals require that training data for AI tools must be curated. Criteria for inclusion should be available to users of the tool.

William Hugh Murray
William Hugh Murray

2023-09-20

GitLab Issues Updates for Critical Flaw

GitLab is urging used to update to versions 16.3.4 or 16.2.7 for GitLab Community Edition and Enterprise Edition. The newest versions include fixes for a critical flaw (CVE-2023-5009) that is a bypass of an earlier CVE (CVE-2023-3932). GitLab notes that an “attacker can abuse scan execution policies to run pipelines as another user.”

Editor's Note

GitLab versions 13.12 before 16.2.7 and 16.3 before 16.3.4 are vulnerable if you have both direct transfers and security policies enabled. While this can be mitigated by turning one of those features off, the better fix is to update to a more current version.

Lee Neely
Lee Neely

2023-09-20

International Criminal Court Acknowledges Cyber Incident

The International Criminal Court (ICC) has disclosed that it was the target of a cyberattack last week. The ICC, which is headquartered in the Hague, is investigating the incident along authorities in the Netherlands.

Editor's Note

This is the same court that said they'd take on prosecuting Cyberwar crimes. In addition, the other high-profile cases they investigate and try make them a prime target. They are planning to strengthen their cybersecurity framework as well as better leverage cloud services. While moving to the cloud by itself is not a security answer, moving to cloud services can make it easier to implement security measures that may require services, integration, orchestration and architecture not present in legacy infrastructure, reducing and augmenting one’s attack surface.

Lee Neely
Lee Neely

It may not be a coincidence that this compromise took place around the time that the Court announced that it would consider cases of cybercrime, instances that might rise to the level of crime against humanity.

William Hugh Murray
William Hugh Murray

2023-09-21

CISA’s Known Exploited Vulnerabilities Catalog: Lessons Learned and Plans for the Future

Earlier this week, the US Cybersecurity and Infrastructure Security Agency’s (CISA’s) Known Exploited Vulnerabilities (KEV) Catalog has passed the 1,000 entry mark. In a blog post, CISA officials reflect on what they’ve learned over the two years since the program’s inception, describe how the KEV catalog can best be used, and what’s planned for the program’s future.

Editor's Note

CISA also provides background information to include that entries in the KEV require a CVE ID, evidence of active exploitation as well as an effective mitigation. Future plans include incorporating the information in CDM dashboards as well as other commercial partner systems, more relevant information to aid understanding as well as a hope that efforts to achieve "secure by design" lessen the frequency of entries being added. While I don't know how long that last part will take, incorporating the KEV data into your dashboards will help with context and urgency for discovered flaws, helping our SOC and IR teams.

Lee Neely
Lee Neely

Good read. Lessons include that KEV is working on reducing risk as measured by time to remediate, that most vulnerabilities are never exploited, that even the vulnerabilities in the list are not of equal risk, and that many, not to say most, of the vulnerabilities could have been avoided by better programming practices.

William Hugh Murray
William Hugh Murray

2023-09-19

Mandiant Notes Resurgence of Thumb Drives as Vectors of Infection

At the mWise security conference earlier this week, Mandiant researchers presented their findings about a hacking group with ties to China that they say has been using USB drives to spread malware. The hacking group, UNC53, has managed to infiltrate at least 29 organizations since January 2022 and infect their systems with variants of malware known as Sogu.

Editor's Note

Forgive the cliché but what's old is new again. The old tricks still work. Beyond your security awareness program, make sure that your fancy new EDR system has protections enabled. There really are cases where the step to put the system into active defense mode was skipped, or more likely, the protection levels were not cranked up appropriately. Regardless verify where you are and that you've enabled all the recommended protections.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

Apple Patches Three 0-Days

https://isc.sans.edu/diary/Apple+Patches+Three+New+0Day+Vulnerabilities+Affecting+iOSiPadOSwatchOSmacOS/30238

What's Normal? DNS TTL Values

https://isc.sans.edu/diary/Whats+Normal+DNS+TTL+Values/30234

Obfuscated Scans For Older Adobe Experience Manager Vulnerabilities

https://isc.sans.edu/diary/Obfuscated+Scans+for+Older+Adobe+Experience+Manager+Vulnerabilities/30230

WebP Vulnerability

https://blog.isosceles.com/the-webp-0day/

MOVEit Transfer Service Pack

https://community.progress.com/s/article/MOVEit-Transfer-Service-Pack-September-2023

Improved Passkey Support in Windows 11

https://www.microsoft.com/en-us/security/blog/2023/09/21/new-microsoft-security-tools-to-protect-families-and-businesses/

CISA Highlights Snatch Ransomware

https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-263a

npm packages caught exfiltrating Kubernetes config, SSH keys

https://blog.sonatype.com/npm-packages-caught-exfiltrating-kubernetes-config-ssh-keys

Nagios XI Vulnerabilities

https://outpost24.com/blog/nagios-xi-vulnerabilities/

Trend Micro Apex One 0-day

https://success.trendmicro.com/dcx/s/solution/000294994?language=en_US

SprySOCKS Backdoor

https://www.trendmicro.com/en_us/research/23/i/earth-lusca-employs-new-linux-backdoor.html

GitLab Patches

https://about.gitlab.com/releases/2023/09/18/security-release-gitlab-16-3-4-released/