SANS NewsBites

US Cyber Trust Mark Will Certify Tech Security; Medical Data Breach Disclosed After a Year; Ivanti Zero-Days Require Action

January 10, 2025  |  Volume XXVII - Issue #3

Top of the News


2025-01-07

Launch of US Cyber Trust Mark Program

An initiative voted into action by the US Federal Communications Commission (FCC) in March, 2024, has now finalized and launched the US Cyber Trust Mark Program, which "allows [manufacturers and retailers] to test products against established cybersecurity criteria from the U.S. National Institute of Standards and Technology via compliance testing by accredited labs, and earn the Cyber Trust Mark label, providing an easy way for American consumers to see the cybersecurity of products they choose to bring into their homes," according to a White House press release. Analogous to the Energy Star certification, the label will indicate IoT products vetted and tested for cybersecurity compliance by a group of eleven companies designated "third-party cybersecurity labeling administrators." Anne Neuberger, US Deputy National Security Director for Cybersecurity and Emerging Technology, anticipates the Cyber Trust Mark will soon become a requirement for government technology purchases, and expects consumers to see the label in use in 2025.

Editor's Note

If the US Government commits to only buying products or services that pass this testing, this can be a raise-the-bar effort. When the government years ago said ÒWe will only use web browsers and servers that pass FIPS 140 certification,' transport encryption like SSL got much stronger Ð not perfect, but stronger. The same has been true for cloud services and the US Government's FedRAMP program. But the Trust Mark is not what forces change. It is the procurement commitment to only buy secure products that achieve the Trust Mark that matters. First by the government, then by those who want to connect to the government and then by biggest part of the market that eventually follows the lead of others.

John Pescatore
John Pescatore

An initiative like this is badly needed. A lot of the details are still unknown, and I am sure no matter what the FCC and UL come up with, some will consider it regulatory overreach and others will consider it too little too late. This initiative is late, it will not solve the problem, and it will be bureaucratic and produce many convoluted documents nobody will read. On the other hand, the problem is huge. I am much more in favor of 'failing now' and arriving at something better later than never trying. Too many good security initiatives never get off the ground because they do not solve 'all problems at once'.

Johannes Ullrich
Johannes Ullrich

This closes out 18 months of comments. To get the label, devices must meet NIST cybersecurity criteria which includes unique and strong default passwords, software updates, data protection, and incident detection capabilities. The label includes a QR code for more information about the security of the device, such as changing default password, secure configuration instructions, and manufacturer support period, as well as information on applying updates, automatic or otherwise.

Lee Neely
Lee Neely

The USG did something similar back in the 80's, referred to as Common Criteria. It allows for mutual recognition by other select countries and their labs. Common Criteria in its simplest form, is a security certification scheme for IT products. It also had evaluation labs [err, labeling administrators], and required by the government for IT purchases. Unfortunately, it suffers from high certification costs, length of evaluation, and poor participation as the government didn't enforce the requirement. Let's hope this new program doesn't suffer the same problems.

Curtis Dukes
Curtis Dukes

2025-01-09

Medical Billing Company Begins Notifying People Affected by Breach Detected in December 2023.

Medical billing company Medusind has informed the Maine Attorney General's office that a data breach discovered more than a year ago compromised personal information of more than 360,000 people. The compromised data include basic personal information such as email addresses, street addresses, and dates of birth; Social Security, passport, and driver's license numbers; payment account information; insurance policy numbers and claim data; and medical histories, medical record numbers, and prescriptions. Medusind is sending notification letters to individuals affected by the breach, which the company says it detected on December 29, 2023.

Editor's Note

Ugh- a year to complete an investigation and begin notifying customers that PII was compromised. The bad guy has a year head-start in possible identity theft and the victim wouldn't even know how the PII was lost.

Curtis Dukes
Curtis Dukes

While this PII can be useful in account setup, much of it (e.g. date of birth, Social Security Numbers, passport and license numbers) is not needed or even useful after that. Check your data retention policies and practices. Less interesting than the number of people is the length of time between the breach and the notification.

William Hugh Murray
William Hugh Murray

Given that it's been a year since the attack, and Medusind is only now notifying individuals, one needs to assume the exfiltrated data has been used/sold/etc. Breach to notification timelines should be as short as possible; even so, as customers, we can do little to influence those timelines. What we can do is be proactive about monitoring and locking our credit, judiciously use MFA or strong unique passwords where not available, and be wary of phishing, smishing, and other attempts to social engineer behavior.

Lee Neely
Lee Neely

2025-01-09

Zero-Days Exploited in Ivanti Products: Patch or Disconnect Now

Two zero-day flaws have been discovered in Ivanti Connect Secure, Policy Secure, and ZTA Gateways, one of which is critical and actively exploited. CVE-2025-0282, CVSS score 9.0, is "a stack-based buffer overflow that allows unauthenticated remote attackers to execute arbitrary code." CVE-2025-0283, CVSS score 7.0, is also a stack-based buffer overflow allowing privilege escalation by a local authenticated attacker. Both vulnerabilities affect Connect Secure versions before 22.7R2.5, Policy Secure before 22.7R1.2, and ZTA Gateways before 22.7R2.3. Mandiant believes exploitation of CVE-2025-0282 began as early as mid-December, 2024, involving both novel malware and malware associated with threat actors linked to China. The affected products are ubiquitous, "used widely across local and federal government agencies in the U.S. as well as internationally;" Connect Secure is "the most widely adopted SSL VPN by organizations of every size, across every major industry." Whether or not Ivanti's Integrity Checker Tool returns evidence of an attack on an appliance, the company recommends a factory reset and urges users to update Connect Secure to 22.7R2.5 or later. Patches for Policy Secure (which Ivanti emphasizes should not be exposed to the public internet) and for ZTA Gateways will be released January 21. watchTowr believes the exploits are part of a possible Advanced Persistent Threat (APT) campaign and recommends any Policy Secure and STA Gateway appliances should be taken offline until patches arrive. Customers with "confirmed impact" will receive Indicators of Compromise (IoCs) from Ivanti, but Mandiant has also shared their own IoCs and YARA rules to aid detection. Benjamin Harris, CEO of watchTowr, comments: "Throw your vulnerability SLAs into the proverbial wind in situations like this, they are no longer relevant and the difference between a rapid response, and a response in hours, could be the difference between your organization calling your cyber insurer or not."

Editor's Note

Ivanti continues to be a target. Remote access and boundary control devices need to be tier 0 when it comes to applying security updates. Leverage Ivanti's External Integrity Checker Tool (ICT) to monitor your Ivanti appliances in addition to your existing security tools. Note the latest version requires Connect Secure 22.7R2.5. Reading between the lines, the optimal path is to perform a factory reset as part of updating to 22.7R2.5, if any compromise is detected, that factory reset is a must-do step. CVE-2025-0282, stack-based buffer overflow, has been added to the CISA KEV with a due date of 1/15/25.

Lee Neely
Lee Neely

Some vulnerabilities can only be found in cheap Chinese-made IoT/routers and expensive enterprise equipment that signed the 'secure by design' pledge.

Johannes Ullrich
Johannes Ullrich

The Rest of the Week's News


2025-01-08

CISA Adds Vulnerabilities in Oracle, Mitel, and Ivanti Products to KEV Catalog

This week, the US Cybersecurity and Infrastructure Security Agency (CISA) added four vulnerabilities to their Known Exploited Vulnerabilities (KEV) catalog. The Oracle issue (CVE-2020-2883) is a critical vulnerability in Oracle WebLogic Server and was disclosed nearly five years ago. The Mitel vulnerabilities (CVE-2024-41713 and CVE-2024-55550) are both path traversal issues that can be chained to allow a remote, unauthenticated attacker to read files on the server. The Ivanti stack-based buffer overflow vulnerability is addressed in a separate story in this issue of NewsBites (see above).

Editor's Note

To make the most of the value in the KEV Catalog, one must compare it to the products and versions one uses.

William Hugh Murray
William Hugh Murray

The Mitel and Oracle (WebLogic) flaws have a KEV due date of 1/28/25, while the Ivanti flaw has a 1/15/25 due date. Both MiCollab issues are fixed by updating to version 9.8 SP2 (9.8.2.12) or later. The Oracle fix was in the April 2020 CPU Fusion Middleware update. Note CPU updates are cumulative, so take a look at applying the October 2024 Fusion Middleware update if you haven't already patched.

Lee Neely
Lee Neely

Would the security team (CISA, CRO, CIO) be negligent and the company liable for not prioritizing immediate patching for vulnerabilities carrying a critical CVSS score? I think so. The KEV simply doubles down on this fact. So- don't wait for the KEV entry, prioritize patching of critical vulnerabilities.

Curtis Dukes
Curtis Dukes

2025-01-09

Palo Alto Networks Patches Multiple Vulnerabilities in EoL Expedition Migration Tool

In a security advisory published on January 8, Palo Alto Networks provides details of five vulnerabilities in their Expedition migration tool, which reached end-of-life on December 31, 2024. Nonetheless. Palo Alto Network released updates to address these vulnerabilities. One of the flaws (CVE-2025-0103) is a high-severity SQL injection vulnerability that 'enables an authenticated attacker to reveal Expedition database contents, such as password hashes, usernames, device configurations, and device API keys. This vulnerability also enables attackers to create and read arbitrary files on the Expedition system.' A second vulnerability (CVE-2025-0104) is a medium-severity reflected cross-site scripting issue that 'enables attackers to execute malicious JavaScript code in the context of an authenticated Expedition user's browser if that authenticated user clicks a malicious link that allows phishing attacks and could lead to Expedition browser-session theft.' The other three flaws, all low severity, are an arbitrary file deletion vulnerability, a wildcard expansion vulnerability, and an OS command injection vulnerability. Users are urged to update to fixed versions of Expedition. Palo Alto Network notes, 'We added these fixes prior to the EoL date and we do not plan to make any additional updates or security fixes.' In a June 2024 Expedition E0L announcement, Palo Alto Networks offers transition support and suggests alternatives to the Expedition tool.

Editor's Note

Expedition, formerly known as the Migration Tool, is a free utility designed to assist organizations migrating to a Palo Alto NGFW. The best move is to migrate to another tool for this purpose as Expedition is EOL as of 12/31/24. If you're continuing to use Expedition, apply the updates, restrict access to only authorized users and hosts and shut it down when not actively using it. This update is your mulligan, don't waste it.

Lee Neely
Lee Neely

While the company should be applauded for patching an EOL product, I suspect that they realized that they still have a large customer base using the product. That said, organizations should use this as a wake-up call to upgrade the product. If you're measuring your cybersecurity program against the CIS Critical Security Controls, its safeguard 2.2, Ensure Authorized Software is Currently Supported.

Curtis Dukes
Curtis Dukes

2025-01-09

SonicWall Releases Updates to Address Four Vulnerabilities

In a January 7 security advisory, SonicWall provided details of four vulnerabilities. CVE-2024-53704 is a high-severity improper authentication vulnerability in the SSLVPN authentication mechanism; CVE-2024-53706 is a high-severity improper privilege management issue in the Gen7 SonicOS Cloud platform NSv; CVE-2024-40762 is a high-severity use of cryptographically weak pseudo-random number generator (PRNG) issue in the SonicOS SSLVPN authentication token generator; and CVE-2024-53705 is a medium-severity server-side request forgery vulnerability in the SonicOS SSH management interface. Users are urged to apply patches as soon as possible. SonicWall also advises "To minimize the potential impact of SSLVPN vulnerabilities, please ensure that access is limited to trusted sources, or disable SSLVPN access from the Internet" and "to minimize the potential impact of an SSH vulnerability, we recommend restricting firewall management to trusted sources or disabling firewall SSH management from Internet access."

Editor's Note

Regardless of the protocol, SSH, HTTPS, etc., don't expose management interfaces to the Internet. Require the use of a VPN or other remote access service, and even then, only authorized clients should be permitted to connect to that interface. If you're using a SonicWall firewall/router/VPN, make sure that you've updated to the latest release.

Lee Neely
Lee Neely

2025-01-09

PII of Students, Parents, and Teachers Stolen in PowerSchool Data Breach

On January 7, 2025, PowerSchool sent letters informing affected parties of a data breach that was detected ten days before, on December 28, 2024. PowerSchool is the "largest provider of cloud-based education software for K-12 education in the U.S., serving more than 75% of students in North America, ... more than 50 million students." The letter states that attackers accessed PowerSchool's School Information System (SIS) using stolen credentials in the customer support portal, and stole personally identifiable information (PII) belonging to students, teachers, and parents and guardians, including but not limited to names and contact information, "Social Security numbers, grades, and medical information." No persistent malware or operational disruptions have been detected by the cybersecurity vendor analyzing the breach, and PowerSchool believes the stolen information "has been deleted without any further replication or dissemination." The breach does not appear to have been a ransomware attack, but the company did negotiate with the threat actors not to leak the data, engaging "cyber-extortion incident response services" from CyberSteward. In response, PowerSchool has "conducted a full password reset and further tightened password and access control," also offering credit monitoring services to affected adults and identity protection services to affected minors.

Editor's Note

Strong authentication is essential, efficient, and in many implementations, more convenient than passwords. While adoption data is sparse, one report suggests that as few as 30% of enterprises have yet implemented this essential measure.

William Hugh Murray
William Hugh Murray

Given the size of PowerSchool's customer base, odds are if you're in North America, students in your area are affected. The investigation is still ongoing as to the full extent of the breach, it appears they may also be in violation of signed data privacy agreements with school districts. In November PowerSchool was hit with a class-action lawsuit regarding selling of student data without parental permission, this incident may be more blood in the water for that case. While they aren't calling this ransomware, the company did pay to have the data deleted and not shared/sold, which would be a form of extortion.

Lee Neely
Lee Neely

2025-01-08

License Plate Cameras Left Unsecured Throughout US

Investigation by researcher Matt Brown, followed up by additional research by WIRED Magazine, has shown widespread exposure of unsecured live video feeds and data collected by automated license-plate-recognition (ALPR) cameras across the US. After purchasing and reverse-engineering ALPR cameras, Brown uncovered IP addresses of in-use cameras using text from the device's 404 page. Law enforcement employs ALPR systems to collect images, license plate numbers, and metadata to be viewed and used internally for evidence and investigation, but "more than 150 Motorola ALPR cameras have exposed their video feeds and leaking data in recent months." A Motorola executive emphasized the role of user error in setup, stating that "recommended configurations" would have prevented exposure, but mentioned a future firmware update with "additional security hardening." Cooper Quintin, senior staff technologist at the Electronic Frontier Foundation, said: 'Police have not only breached public trust but created a bounty of location data for everyone who drives by which can be abused by stalkers and other criminals ... Police shouldn't be collecting this data at all unless there is an active investigation, and even then, the devices must be strictly scrutinized for security and public safety." Daniel Kahn Gillmor, senior staff technologist at the American Civil Liberties Union sees this as a trend in government negligence when it comes to the impact of technology on civil liberties, and highlights New Hampshire's law requiring ALPR photos to be deleted within 3 minutes of capture and never recorded or transmitted.

Editor's Note

It's not uncommon for a camera-based ticket to include information which allows the public to view the data stream which captured their vehicle, without any authentication. The problem is that data can be used for nefarious purposes, such as tracking vehicles, and their occupants. Devices such as ALPR cameras, should be secured from direct public access, particularly unauthenticated access. Make data available through a system designed for that use, preferably with authentication.

Lee Neely
Lee Neely

2025-01-08

Casio Discloses Internal Data Leak from October Breach

A new press release from Casio provides additional details about the breach of their servers on October 11, 2024. Investigation revealed that the ransomware attack arrived via phishing emails sent from overseas; that "internal documents containing personal information" were leaked; and that the customer database and system for handling customer information were not accessed, though 91 customers' data have been leaked. The internal documents contained "personal information about [Casio] employees and also information about ... business partners and customers" totaling around 8,500 people. Casio states that they "[have] not responded to any unreasonable demands from the ransomware group that carried out the unauthorized access." The company plans to strengthen IT security and training, and asks for caution in spreading information about the attack to mitigate and prevent "secondary damage."

Editor's Note

The attack impacted 6456 employees, 1931 business partners, and 91 customers. The affected individuals are being directly notified by Casio. The Underground ransomware gang took credit for this attack which was subsequently confirmed by Casio. Casio declined to respond to any unreasonable demands from the attackers (translation: they didn't pay the ransom) and has restored most impacted services.

Lee Neely
Lee Neely

2025-01-08

DNA Sequencer Vulnerable in Outdated BIOS

Researchers at Eclypsium have published a blog post detailing their identification of nine vulnerabilities (four of which are high severity) in the popular Illumina iSeq 100 DNA sequencer, stemming from "outdated implementation of BIOS firmware using CSM mode and without Secure Boot or standard firmware write protections." The outdated firmware is vulnerable to being overwritten, disabling the device, or could allow attackers to establish persistence in the firmware. Potential harm done by attackers might include "faking presence or absence of hereditary conditions, manipulating medical treatments or new vaccines, faking ancestry DNA research." There is no evidence of exploit in the wild, but Illumina is working to notify any potentially impacted customers and mitigate risk where needed. According to Eclypsium, the vulnerability may apply to many more medical and industrial devices, especially those that include a specific IEI Integration Corp. motherboard. The researchers emphasize that while Illumina estimates the risk to be low, the stakes of a valuable disabled medical device are high and may require "considerable effort" in recovery, noting that "NIST recommends stringent configuration management and integrity checking for [genomic information] devices."

Editor's Note

It's 2025, secure boot, hardware based encryption, trusted storage, and other security features are built in to so many components, manufacturers need to change the culture to require these be used by default. Making sure these devices are properly isolated is the key mitigation here. Followed by ensuring that you're using a secure configuration, and updates are applied in a timely fashion. With an ever increasing need to interconnect devices, air-gapped configurations are not going to meet mission objectives.

Lee Neely
Lee Neely

If your only problem is an outdated BIOS: You are doing REALLY WELL! I enjoyed looking at a DNA sequencer in the early 2000s. I referred to it as the 'honeynet.' It had multiple systems running different operating systems, all in default configuration with weak passwords. This vulnerability isn't as big of a deal as people make it.

Johannes Ullrich
Johannes Ullrich

Internet Storm Center Tech Corner

SANS ISC Stormcast, Jan 10, 2025

https://isc.sans.edu/podcastdetail/9274

Examining Redtail: Analyzing a Sophisticated Cryptomining Malware and its Advanced Tactics

Overview of Redtail's multi-architecture cryptomining malware exploiting vulnerabilities and deploying persistence techniques.

https://isc.sans.edu/diary/Examining+Redtail+Analyzing+a+Sophisticated+Cryptomining+Malware+and+its+Advanced+Tactics+Guest+Diary/31568/

Information Stealer Masquerades as LDAPNightmare PoC Exploit

A malware disguised as a PoC exploit targets users seeking to test vulnerabilities like LDAPNightmare.

https://www.trendmicro.com/en_us/research/25/a/information-stealer-masquerades-as-ldapnightmare-poc-exploit.html

How Extensions Trick CWS Search

Research reveals how malicious browser extensions manipulate Chrome Web Store search to appear legitimate.

https://palant.info/2025/01/08/how-extensions-trick-cws-search/

Palo Alto Networks' Expedition Vulnerabilities (PAN-SA-2025-0001)

Multiple vulnerabilities in the deprecated Expedition tool can expose credentials and lead to unauthorized file and command execution.

https://security.paloaltonetworks.com/PAN-SA-2025-0001

SANS ISC Stormcast, Jan 9, 2025

In this episode, we discuss critical vulnerabilities in Ivanti Connect Secure and Policy Secure, command injection risks in Aviatrix Network Controllers, and the risks posed by hijacked abandoned backdoors.

https://isc.sans.edu/podcastdetail/9272

More Governments Backdoors in Your Backdoors

Researchers reveal how expired domains linked to abandoned backdoors can be hijacked, exposing systems to further compromise.

https://labs.watchtowr.com/more-governments-backdoors-in-your-backdoors/

Security Update: Ivanti Connect Secure, Policy Secure, and Neurons for ZTA Gateways

Ivanti addresses critical vulnerabilities (CVE-2025-0282, CVE-2025-0283) in their secure gateway products, with active exploitation in the wild.

https://www.ivanti.com/blog/security-update-ivanti-connect-secure-policy-secure-and-neurons-for-zta-gateways

CVE-2024-50603: Aviatrix Network Controller Command Injection Vulnerability

A command injection vulnerability in Aviatrix Network Controllers allows unauthenticated code execution, posing severe risks to network environments.

https://www.securing.pl/en/cve-2024-50603-aviatrix-network-controller-command-injection-vulnerability/

SANS ISC Stormcast, Jan 8, 2025

In this episode, we dive into active exploitation of a zero-day in SonicWall SSL-VPN, privilege escalation vulnerabilities in Moxa devices, and a BitLocker bypass in Windows 11. We also cover cryptocurrency mining malware hitting PHP servers and the White House's launch of the U.S. Cyber Trust Mark to secure connected devices.

https://isc.sans.edu/podcastdetail/9270

Episode Links and Topics:

PacketCrypt Classic Cryptocurrency Miner on PHP Servers

Malware exploiting PHP servers to mine PacketCrypt Classic cryptocurrency.

https://isc.sans.edu/diary/PacketCrypt+Classic+Cryptocurrency+Miner+on+PHP+Servers/31564

SonicOS Affected By Multiple Vulnerabilities

A zero-day vulnerability in SonicWall SSL-VPN devices is under active attack.

https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0003

Privilege Escalation and OS Command Injection Vulnerabilities in Moxa Devices

Critical vulnerabilities in Moxa routers and security appliances allow privilege escalation and OS command injection.

https://www.moxa.com/en/support/product-support/security-advisory/mpsa-241155-privilege-escalation-and-os-command-injection-vulnerabilities-in-cellular-routers,-secure-routers,-and-netwo

White House Launches U.S. Cyber Trust Mark

A new cybersecurity labeling program for connected devices aims to help consumers choose secure products.

https://www.whitehouse.gov/briefing-room/statements-releases/2025/01/07/white-house-launches-u-s-cyber-trust-mark-providing-american-consumers-an-easy-label-to-see-if-connected-devices-are-cybersecure/

Windows BitLocker: Screwed without a Screwdriver

A two-year-old vulnerability in Windows 11 allows bypassing BitLocker encryption.

https://media.ccc.de/v/38c3-windows-bitlocker-screwed-without-a-screwdriver#t=761

(video in English)