SANS NewsBites

SANS Difference Makers Awards; Holiday Hack Challenge; SEC Breach Notification Clarification; Google Chrome Phasing Out Third-Party Cookies

December 19, 2023  |  Volume XXV - Issue #98

Top of the News


2023-12-19

The 2023 SANS Difference Makers Awards

The 2023 SANS Difference Makers Awards ceremony took place in Washington, DC on Wednesday, December 13, during SANS Cyber Defense Initiative 2023. SANS is proud to shine a light on the people who are making the processes and technologies more effective and more efficient in cybersecurity thought their skills, their values and their continued willingness to share their time and talent.

https://www.sans.org/about/awards/difference-makers/


2023-12-19

Holiday Hack Challenge 2023

Ho, ho, ho! Santa needs your help! Join his team of digital defenders in the Geese Islands to safeguard the holidays from cyber-attacks using AI. Register, create your avatar, and head on in to start Holiday Hack Challenge 2023, which features six hands-on challenges in a variety of cybersecurity areas, perfect for individuals of all skill levels.

https://www.sans.org/mlp/holiday-hack-challenge-2023/


2023-12-18

SEC Breach Notification Rule Clarifications

The US Securities and Exchange Commission’s (SEC’s new cyber incident disclosure rule took effect on Monday, December 18. On Thursday, December 14, Erik Gerding, director of the SEC’s Division of Corporation Finance posted a blog that provides clarification about some of the rule’s provisions. Of note: organizations are not required to disclose “specific or technical information about its planned response to the incident or its cybersecurity systems, related networks and devices, or potential system vulnerabilities in such detail as would impede the registrant’s response or remediation of the incident.”

Editor's Note

The requirement is disclosure which focuses on the material impacts of a material cybersecurity incident without revealing weaknesses or trade secrets. The four-day reporting window was selected to be consistent with other 8-K reporting requirements and is intended to allow a business time to determine materiality of an incident. The blog lays out other options you have, including peer notification, delay options and interaction with DOJ.

Lee Neely
Lee Neely

As we see more focus by governments and regulators on cybersecurity, we will see greater focus being placed on those in regulated industries responsible for cybersecurity. This I believe will be a long overdue catalyst that makes the cybersecurity profession more accountable and will lead to the professionalization of security roles similar to that in other business fields and for senior officers in organizations. Professionalizing cybersecurity roles will not only result in individuals having greater responsibility and accountability, but should also put in place structures to allow for better training and professional insurance for those taking on senior cybersecurity roles.

Brian Honan
Brian Honan

Now that the rules are in effect, only time will tell whether the changes have the desired cybersecurity effect envisioned for the industry. Disclosing cybersecurity incidents in a timely manner is the responsible thing to do. The rationale for settling on four days to notify, after determining materiality, is compelling. Further the rationale for requiring an annual cybersecurity risk management disclosure is also reasonable. I, for one, believe the SEC got it about right.

Curtis Dukes
Curtis Dukes

Only experience and precedent will really "clarify" this rule; err on the safe side. However, the "materiality" part of the rule is not new.

William Hugh Murray
William Hugh Murray

2023-12-15

Google Phasing Out Third-Party Cookies in Chrome

In early January, 2024, Google will begin testing a Chrome feature that restricts website access to third-party cookies by default. Initially, the feature will be rolled out to one percent of Chrome users; Google hopes to have the feature deployed to all users in the second half of 2024.

Editor's Note

Since Google has such a large share of both the browser market and online ad revenue (big reasons why Google has taken so long compared to Apple Safari and Mozilla Firefox to make this move), anything it does in the name of privacy has to looked at closely for any competitive issues it might cause. Consumers are voting for better control over their privacy in their usage and buying patterns – market forces don’t work quickly but they are at work here.

John Pescatore
John Pescatore

The privacy sandbox initiative has been years in the making and should be welcomed by users as a means to protect their right to privacy. The phased approach, starting with only one percent of chrome users provides a sufficient sample from which to adjust in later phases of the initiative. The change is long overdue.

Curtis Dukes
Curtis Dukes

The EU’s ePrivacy Directive (due to be replaced by the EU ePrivacy Regulations, and the EU’s General Data Protection Regulation (GDPR) have shone a bright light on how companies hoover up as much personal data about us when visiting their websites as they can. It is welcoming to see Google taking a technically focused step in protecting the privacy rights of individuals.

Brian Honan
Brian Honan

This is part of Google's overall project to enhance user privacy online. Users participating in Google's new tracking protection will be selected randomly. If selected, you'll get a pop-up letting you know. If a site doesn't work without those third-party cookies and Chrome detects you're having trouble with a site (e.g. multiple reloads) you'll be prompted to temporarily re-enable the cookies for that site. There is also an option to re-enable third-party cookies for a site by clicking on the eye-icon.

Lee Neely
Lee Neely

Let’s see how long it takes for someone to figure out how to circumvent these protections. I will not say this isn’t a good thing, but there always seems to be some workaround. For example, to support first-party and third-party cookies, there is a new option in the Set-Cookie header for CHIPS. Could this be used? Let’s see where this goes.

Moses Frost
Moses Frost

The Rest of the Week's News


2023-12-18

CISA to Manufacturers: Stop Using Default Passwords

The US Cybersecurity and Infrastructure Security Agency (CISA) has published a Secure by Design alert urging vendors to “eliminate default passwords in the design, release, and update of all products.” CISA notes that threat actors routinely exploit default passwords on Internet-exposed systems to gain access to targeted networks, and urges manufacturers to take ownership of customer security outcomes by finding alternatives to hard-coded default passwords, and to build security by design into their products development and lifecycle.

Editor's Note

The time is long past for the government to be “urging” this. As the CISA alert itself highlights “the guidance for vendors to use alternatives to default passwords is not new. CISA and others in the cybersecurity community have been issuing similar warnings for years, but the harm imposed on customers continues.” Procurement guidance should be issued that all software and firmware procurements include a clause requiring no hard coded passwords are incorporated in the box.

John Pescatore
John Pescatore

This is a decade old problem. I don't think yet another government agency decreeing to stop doing so will make a significant impact, unless they have the authority to prevent government agencies from purchasing these product. But on the other hand, any ban on vendors using default passwords would likely stop most IT purchases.

Johannes Ullrich
Johannes Ullrich

While a nice thought, the only way vendors will make this change is if they have to. Most likely we will have to look to the EU to make security features like this standard through regulation.

Lance Spitzner
Lance Spitzner

While we've been pushing suppliers for decades to cease using default and hard-coded passwords, it’s not clear if CISA carries sufficient weight to move the bar; what is really needed is directives to disallow procurement of software and hardware with hard-coded credentials, so that any provided credentials can be changed.

Lee Neely
Lee Neely

Stop using default passwords? This is something that many manufacturers seem to struggle with. The next step will be “stop using generators of default passwords that can guess what the randomly created default password is…” One step at a time, right?

Moses Frost
Moses Frost

The alert serves as a good reminder to vendors that manufacturing processes need to change with changes in adversary tactics, techniques, and procedures (TTPs). In this case, default passwords shipped with the product. Software exists today that requires users to create a password as part of the set-up process; integrate that into your manufacturing process.

Curtis Dukes
Curtis Dukes

2023-12-18

Former School IT Manager Pleads Guilty to Damaging Network

A former Essex County (Massachusetts) public school IT manager has pleaded guilty to one count of unauthorized damage to protected computers. After Conor LaHiff was fired from his position at Essex County Public High School in June 2023, he used his admin privileges to deactivate and delete thousands of school-related Apple IDs and administrative accounts, and disabled the school’s phone system.

Editor's Note

Not only was his account not disabled in a timely fashion, but he was hired at another school in a similar role prior to the discovery of his actions. The court is requiring him to disclose his guilty plea to his current employer. Make sure that you are disabling accounts immediately for terminated or separated employees. You may have to do some footwork to ensure you're inserted properly in the termination workflow. Consider locking accounts for those on extended leave to prevent abuse.

Lee Neely
Lee Neely

Another example of HR and IT staffs not coordinating in advance of an employee’s termination. Ideally, the IT department locks out the employee account within minutes of formal notification of termination.

Curtis Dukes
Curtis Dukes

Controls are a thing, but only a few systems support a 2-party requirement for destructive actions. These stories (this being the second this year easily) would help that concept out.

Moses Frost
Moses Frost

If we can get them off the payroll, and we always manage that, we need to be able to withdraw their other privileges.

William Hugh Murray
William Hugh Murray

2023-12-18

Play Ransomware Group IOCs and TTPs

In a joint cybersecurity advisory, the FBI, the Cybersecurity and Infrastructure Security Agency (CISA), and Australian Signals Directorate’s Australian Cyber Security Centre (ASD's ACSC) enumerate observed indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) for the Play ransomware group. According to the advisory, Play ransomware threat actors have targeted 300 organizations around the world between June 2022 and October 2023.

Editor's Note

The Play group leverages valid accounts and weaknesses in FortiOS (CVE-2018-13379 and CVE-2020-12812), Microsoft Exchange (CVE-2022-41040 and CVE-2022-41082 - ProxyNotShell) as well as public facing services such as VPN and RDP. What jumps out here is that they are leveraging old unpatched weaknesses as well as single-factor authentication. Where you have to have passwords, make sure that you're using long strong passwords, turn off password hints, and prevent reuse. Better still, make sure that you require MFA on all external facing services. Lastly, make sure that you're not only keeping all externally facing services rigorously updated, but also that you don't have any unexpected or unauthorized services which could provide access to your network.

Lee Neely
Lee Neely

As in healthcare when it comes to ransomware, “prevention is better than the cure.” I strongly recommend you read this advisory and implement the recommendations within it.

Brian Honan
Brian Honan

2023-12-17

MongoDB Customer Data Compromised

MongoDB says that cyber threat actors compromised their corporate systems and stole information, including customer metadata and contact information. The company became aware of the incident on December 13; further examination revealed that the intruders had maintained access to the system “for some period of time before discovery.”

Editor's Note

MongoDB’s handling of and communication around this incident has been first rate, great example to follow: Particularly this line after they said it looked like they had fallen prey to a phishing attack. “In regards to our previous guidance, here are instructions on how to enable phishing-resistant MFA on MongoDB’s native cloud authentication service:” https://www.mongodb.com/docs/atlas/security-multi-factor-authentication/

John Pescatore
John Pescatore

The disclosure message is somewhat confusing. The threat actors obtained access to some of their corporate systems, not the MongoDB environment as a result of a successful phishing attack. The attackers leveraged the Mullvad VPN to obfuscate their originating addresses. Even so, MongoDB is offering the IOC's for others to examine for malicious activity. Additionally, they are suggesting you implement phishing resistant MFA for the Mongo Cloud authentication service or switch to your IDP for federated authentication.

Lee Neely
Lee Neely

2023-12-18

3CX: Disable SQL Database Integration

3CX is urging customers to disable the SQL Database Integration due to a vulnerability that arises in some configurations. The issue affects 3CX versions 18 and 20 and the MsSQL, MySQL, PostgreSQL integration templates. 3CX CEO Nick Galea writes, “If one of the Integration templates has been used (MsSQL, MySQL, PostgreSQL) they can be subject to SQL injection attacks if the 3CX server is available on the internet and no Web application firewall is in front of the 3CX machine. In that case it is possible to manipulate the original SQL query executed against a database.”

Editor's Note

If you don't need the SQL database integration, disable it. If you do need it, apply the hotfix and make sure you've got a WAF in front of your environment. The fix, in essence, is to use parametrized SQL queries to avoid SQL injection. They further suggest using a modern secure web API rather than using direct SQL queries.

Lee Neely
Lee Neely

Another time this year 3CX is in the news. This time, however, it's not a supply chain attack. It's just a vulnerability. Still waiting to find out how this impacts customers. I hope these systems are not readily connectable to the standard data network, but more often than not, they are.

Moses Frost
Moses Frost

2023-12-15

Delta Dental Discloses MOVEit-Related Breach

Delta Dental has begun sending notifications of a data security incident that affected its systems earlier this year. The intruders were able to gain access to patient information by exploiting an SQL injection vulnerability in the MOVEit file transfer software. The compromised data include names, Social Security numbers, passport details, and financial account information. According to Delta Dental, nearly 7 million people are affected by the breach.

Editor's Note

This breach is specific to Delta Dental of California which learned of a compromise on June 1st and determined within five days their data had been accessed/stolen from May 27-30th. A lengthier investigation to determine the exact impact completed November 27th, which resulted in the identification of the larger set of affected users. Delta Dental of California is offering 24 months of credit monitoring and identity theft protection to impacted patients and now has the dubious title of having the third largest MOVEit data breach.

Lee Neely
Lee Neely

While reporting late, Delta Dental was breached early, before many of us had even heard of the MOVEit vulnerability. The lesson for the rest of us must be obvious: security professionals, be certain that you have warned an executive with authority to fix this vulnerability and that you have documented that warning.

William Hugh Murray
William Hugh Murray

2023-12-15

NDAA Provision Addresses Nuclear Weapons Systems Cybersecurity

A provision in the recently passed US National Defense Authorization Act (NDAA) will create a working group within the Department of Defense to help to address nuclear weapons systems cybersecurity. According to “a 2022 GAO report, … the National Nuclear Security Administration did not fully implement ‘foundational cybersecurity risk practices.’” This provision is intended to develop a “comprehensive strategy for inventorying the range of systems of the [National Nuclear Security Administration] that are potentially at risk in the operational technology and nuclear weapons information technology environments, assessing the systems at risk based on mission impact and implementing risk mitigation actions.”

Editor's Note

Modernization of OT systems is a challenge, no matter what the use case is. To update these systems will require not only sufficient budget but also time for regression testing to ensure the operational parameters are unchanged. Fortunately, these systems are isolated, physically and electronically (air-gap), reducing the likelihood of many current attack scenarios.

Lee Neely
Lee Neely

2023-12-18

Mortgage Company Cybersecurity Incident Affects 14.7 Million People

Mortgage company Mr. Cooper has begun sending breach notifications disclosing that a late October cybersecurity incident has affected approximately 14.7 million people. The event prompted the company to temporarily shut down its IT systems, including its online payment portal. In early November, Mr. Cooper disclosed that the threat actors had accessed customer information. The breach notifications say that the compromised data include names, addresses, Social Security numbers (SSNs), and bank account numbers.

Editor's Note

Mr. Cooper, formerly Nationstar Mortgage LLC, is offering 24 months of identity protection service to affected users as well as monitoring the dark web for disclosure of the exfiltrated information. To date, nobody has taken credit for the breach. This is a scenario where partnering with your regulator about the incident and actions taken could help you avoid future findings.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

An Example of a RocketMQ Exploit Scanner

https://isc.sans.edu/diary/An+Example+of+RocketMQ+Exploit+Scanner/30492

C# Payload Phoning to a Cobalt Strike Server

https://isc.sans.edu/diary/CSharp+Payload+Phoning+to+a+CobaltStrike+Server/30490

SANS Holiday Hack Challenge

https://sans.org/holidayhack

3CX SQL Injection Vulnerability

https://www.3cx.com/blog/news/sql-database-integration/

QNAP VioStor 0-Day Vulnerability

https://www.akamai.com/blog/security-research/qnap-viostor-zero-day-vulnerability-spreading-mirai-patched

PFSense Vulnerability

https://www.sonarsource.com/blog/pfsense-vulnerabilities-sonarcloud/

SMTP Smuggling - Spoofing E-Mails Worldwide

https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/

Ledger Supply Chain Attack

https://www.ledger.com/blog/a-letter-from-ledger-chairman-ceo-pascal-gauthier-regarding-ledger-connect-kit-exploit

December Windows 11 Patch Breaks Wi-Fi Connectivity

https://www.bleepingcomputer.com/news/microsoft/decembers-windows-11-kb5033375-update-breaks-wi-fi-connectivity/