SANS NewsBites

DHS Cyber Safety Board Dismissed; CISA/FBI Update Bad Practices Doc; Lessons from Microsoft AI Red Teamers

January 24, 2025  |  Volume XXVII - Issue #6

Top of the News


2025-01-23

DHS Fires Advisory Committees, Including Cyber Safety Board

An internal memo issued January 20, 2025, from Acting Department of Homeland Security (DHS) Secretary Benjamine Huffman, terminated all advisory committee positions. Among those dismissed were the Cyber Safety Review Board (CSRB), a committee responsible for "study[ing] major cyber incidents and recommend[ing] improvements," comprising private sector experts and government cybersecurity officials. Since its establishment in 2022 by President Biden's executive order, the CSRB investigated the Log4Shell security crisis, attacks by Lapsus$, and the Microsoft Exchange Online Breach, and at the time of Huffman's memo was in the process of investigating the massive 2024 breach of US telecommunications networks by the Chinese state-sponsored hacking group, Salt Typhoon.

Editor's Note

This action and the new administration revoking a previous Executive Order on AI safety are certainly not positive signs that the federal government will play a major role in raising the bar on cybersecurity. But, it is too soon to pronounce judgment until until some concrete new directions are seen from the new administration.

John Pescatore
John Pescatore

This one hurts. One of the biggest challenges we have in cybersecurity is data, especially from real world incidents. When an airplane crashes in North America, the National Transportation Safety Board (NTSB) investigates the accident and makes recommendations aimed at preventing future ones. It's extremely effective and has helped dramatically reduce aviation incidents over the decades. THE CSRB had the potential to do the same for cybersecurity. Their first big publication in 2024 was on Microsoft and shared a wealth of intelligence and lessons learned. I sincerely hope for the security of this country and others that the CSRB is reinstated.

Lance Spitzner
Lance Spitzner

I will take a contrarian view here for the sake of argument. While I know many will claim terminating the review board harms national security, there may be a bit of hubris at play. In the past 2+ years the CSRB has investigated three incidents. It's not clear to me that any of the findings have resulted in substantive change to better protect the nation. As far as investigating Salt Typhoon and the attack on US telecommunications networks, that can still be continued by Congress and the Executive Branch.

Curtis Dukes
Curtis Dukes

I'm unsure what to make of this. I don't recall seeing an 'NTSB Board' being fired during the middle of a plane crash investigation. At this point, it's very hard to tell what is happening since it is occurring very quickly. I can say that the attackers in the phone companies will not stop because the review board has gone away. We do need to figure out how these attacks occurred, and CISA did appear to be doing some good for the vast majority of the federal systems. Will a new set of individuals be appointed? I think this story will change day-by-day and we will have to wait to see.

Moses Frost
Moses Frost

With the change in administration, expect changes in advisory and similar capabilities as new administrators work to implement their vision. Regrettably we still have an urgent need to address telecommunications security. For now, continue to follow CISAÕs guidelines on secure communications.

Lee Neely
Lee Neely

2025-01-20

Revisions to Product Security Bad Practices

On January 17, the US Cybersecurity & Infrastructure Security Agency (CISA) and the FBI published version 2.0 of "Product Security Bad Practices," revised to include information from 78 suggestions received during a public comment period that began in October, 2024. New elements include updated examples of "insecure or outdated cryptographic functions, hardcoded credentials, and product support periods"; expanded recommendations to prevent SQL injection and command injection; and additional clarity and specificity around Known Exploited Vulnerability (KEV) patch timelines, MFA in Operational Technology (OT), phishing-resistant MFA for software manufacturers, and memory safety.

Editor's Note

Take a look at the updated best practices to see if you have any gaps in your current SOP. If you're developing guidelines, this is a good place to start.

Lee Neely
Lee Neely

These documents should be constantly updated and refined. I am unsure what the cadence should be, but there should be a defined one. Don't let this sit for 10 years and then have everyone hit a standard that makes you weaker, not stronger. I'm looking at you <insert audit standard>.

Moses Frost
Moses Frost

One might hope that we could develop a shorter list of good practices. The list of bad practices is inexhaustible.

William Hugh Murray
William Hugh Murray

2025-01-17

Microsoft AI Red Teamers Share Takeaways

'The work of securing AI systems will never be complete,' states the final point in a list of lessons taken from researchers' study of "red teaming over 100 generative AI products at Microsoft" since 2021. The Microsoft AI Red Team (AIRT) has noted since its establishment in 2018 that "AI systems have become more sophisticated, compelling us to expand the scope of AI red teaming," and that this expanded scope and volume of products have "rendered fully manual testing impractical," driving the development of automation tools to help identify vulnerabilities. AIRT conducted red team operations probing the safety and security of AI apps and features, models, plugins, and copilots, arriving at eight takeaways. Some of these The Register characterizes as "self-evident" to readers with infosec experience, but others include the assertion that gradient-based attacks are not necessary to break AI systems; that red teaming AI requires human operators' subject matter expertise, cultural competence, and emotional intelligence, including "support [for operators'] mental health"; that the potential harms of AI can be subjective and more difficult to identify and measure than security vulnerabilities; and that LLMS not only create "novel attack vectors," but also heighten risk from existing vulnerabilities that may be overlooked. AIRT looks ahead to three "open questions": 1. How will operators keep practices current and probe for new dangers as LLM purposes and capabilities continue to evolve? 2. How can AI red teamers apply and incorporate multilingual and culturally-diverse expertise? 3. How can AI red teaming practices and communication move toward standardization?

Editor's Note

I want to highlight two quotes from this paper: (1) 'Among 100 potentially adversarial samples, the authors found that attackers leveraged a set of simple, yet effective, strategies that relied on domain expertise'' and (2) 'Lesson 5: The human element of AI red teaming is crucial.' The bottom line is that all successful use of AI involves security domain expertise being used in both development and security testing Ð and in the required data governance which is too often overlooked.

John Pescatore
John Pescatore

A candid assessment by Microsoft. What's telling is that some of these attack techniques, i.e., user interface manipulation, work equally well against humans. Even with the assessment, the integration of AI into products and processes will continue unabated.

Curtis Dukes
Curtis Dukes

I would read this carefully as this work lasts 6 years to 2018. There will be a point in time where you may have to rely on tooling to attack these LLMs successfully. Is that time now? I am not sure; we are now getting to the point that tooling around Active Directory is really mature and that technology stack is almost 25 years old.

Moses Frost
Moses Frost

The Rest of the Week's News


2025-01-24

cd00r Variant Targets Juniper Enterprise Routers

A report from Lumen's Black Lotus Labs describes their observation of backdoor attacks designed specifically to exploit Juniper enterprise-grade routers. The method of initial access has not been determined, but the agent is a variant of the open-source "cd00r" backdoor, which waits for the threat actor to send a "magic packet" in Transmission Control Protocol (TCP) traffic. In response, "the agent is configured to send back a secondary challenge, following which J-magic establishes a reverse shell to the IP address and port specified in the magic packet. This enables the attackers to control the device, steal data, or deploy additional payloads." The researchers saw global use of this attack from mid-2023 to mid-2024, affecting semiconductor production, energy, manufacturing, and IT sectors, among others. Black Lotus notes the importance of enterprise routers in the threat landscape: 'Typically, these devices are rarely powercycled; malware tailored for routers is designed to take advantage of long uptime and live exclusively in-memory, allowing for low-detection and long-term access ... Routers on the edge of the corporate network or serving as the VPN gateway, as many did in this campaign, are the richest targets.' Black Lotus recommends a number of hunt guides for detecting cd00r, also providing indicators of compromise to search for, and suggesting users review logs and check for "common persistence mechanisms."

Editor's Note

These types of backdoors are almost forgotten today. Similar to port knocking, you must send a certain set of packets in a certain sequence as a key to operate the backdoor. I would really like everyone to read this writeup because you almost forget that this is a problem until you witness it on systems. Keep your systems patched. Juniper is installed in many Internet Service Providers' backbones, and so having a backdoor on these systems can be a major problem.

Moses Frost
Moses Frost

2025-01-24

Patch 7-Zip Archiver Against MotW Bypass

7-Zip, a free, open-source archive software, is vulnerable to attacks that could bypass a Windows security feature meant to protect users from suspicious files. "7-Zip has supported a Windows security mechanism called the Mark of the Web (MotW) since version 22.00, released in June 2022," using the Zone.Identifier data stream to carry the mark. The Mark of the Web flags a file that originated from the internet, marking it as potentially untrusted, and prompting security checks and restrictions before users open it. Versions of 7-Zip before 24.09 are vulnerable to specially crafted archive files in which the Zone.Identifier data stream is not propagated to files inside archives nested within archives, even if the outermost archive carries the MotW. Trend Micro's advisory notes "An attacker can leverage this vulnerability to execute arbitrary code in the context of the current user." 7-Zip does not update automatically, so users are urged to update manually to version 24.09 or later.

Editor's Note

The 'Mark of the Web' is difficult to implement in archived file formats. One decompression: each component file needs to retain the state of the archive from which it was extracted. Zip files are just one such format. Similar issues happen with several other file formats, such as ISO files and other compressed formats.

Johannes Ullrich
Johannes Ullrich

Historically, fake 7-Zip installers have propagated when an update is released, make sure that you're getting a legit copy.

Lee Neely
Lee Neely

2025-01-22

State Services Disrupted by Cyberattack on Conduent

Conduent has confirmed that days of outages in their services, including disruption of multiple US states' child support payment and EBT systems, were the result of a cyberattack. Wisconsin's Department of Children and Families had its system restored as of January 19. Conduent is a services vendor with contracts in many government health programs, government agencies, Fortune 100 companies, major insurance providers, car manufacturers, banks, and pharmaceutical companies, among others. Conduent states that their "operational disruption [was] due to a third-party compromise," and that their systems are "free of known malicious activity," but has not provided additional details on the nature of the attack, nor filed an 8-K form with the SEC.

Editor's Note

Another supply chain attack to start the New Year. The 'operational disruption' brings to light the question, should there be more service provider options in the supply chain to limit single points of failure? This is an area where government can weigh in as they review company mergers and acquisitions.

Curtis Dukes
Curtis Dukes

2025-01-22

Nearly 50,000 Fortinet Firewalls Reman Unpatched

According to data gathered by the Shadowserver Foundation, 48,457 Fortinet FortiGate firewalls remain unpatched against a known authentication bypass vulnerability. The vulnerability was disclosed earlier this month; Fortinet released an advisory and updates on January 14.

Editor's Note

This demonstrates a lack of applying a standard duty of care in maintaining one's network by thousands of organizations yet to patch. What's worse is that the vulnerability is under active exploitation. Should any of the organizations be hauled into court because of compromise and data loss, they will fail the standard of reasonableness test.

Curtis Dukes
Curtis Dukes

I'm not saying that hackers are trading almost 2GB of VPN Passwords and configuration files on the dark web for about 152,000 Fortinet devices, but I would recommend rotating passwords. If you have a Fortinet device, you can update the system and patch it automatically. If you're going to leave the firewall without maintaining it, at a minimum, check that box off so that it tries to keep you up to date.

Moses Frost
Moses Frost

We rely upon firewalls to hide other, perhaps unknown or as yet unpatched, vulnerabilities.

William Hugh Murray
William Hugh Murray

2025-01-23

Oracle Quarterly Critical Patch Update

On Tuesday, January 21, Oracle released their quarterly Critical Patch Update. The release addresses more than 300 vulnerabilities across Oracle's product and service lines. Among the vulnerabilities fixed in the release are 10 critical flaws, including a vulnerability in the Oracle Agile Product Lifecycle Management (PLM) Framework that is easily exploitable by an attacker with low privileges, and several that were disclosed more than a year ago.

Editor's Note

These numbers suggest, yea demonstrate, fundamental deficiencies in secure development and quality assurance practices and procedures.

William Hugh Murray
William Hugh Murray

2025-01-23

Cisco Releases Fixes for Multiple Vulnerabilities

On Wednesday, January 22, Cisco released updates to address three vulnerabilities: a critical privilege elevation issue in the REST API of Cisco Meeting Management; a high-severity denial-of-service vulnerability in the SIP processing subsystem of Cisco BroadWorks; and a medium-severity heap-based buffer overflow vulnerability in the ClamAV Object Linking and Embedding 2 (OLE2) decryption routine.


2025-01-23

SonicWall Addresses Critical Vulnerability Affecting SMA 1000

A critical vulnerability in SonicWall's Secure Mobile Access 1000 (SMA 1000) product could be exploited by a remote, unauthenticated attacker to execute arbitrary OS commands. The issue affects SMA1000's Appliance Management Console (AMC) and Central Management Console (CMC). SonicWall has released hotfix version 12.4.3-02854 (platform-hotfix) for the deserialization of untrusted data vulnerability (CVE-2025-23006).

Internet Storm Center Tech Corner

SANS ISC Stormcast, Friday, January 24, 2025

In today's episode, learn how an attacker attempted to exploit webmail XSS vulnerablities against us. Sonicwall released a critical patch fixing an already exploited vulnerability in its SMA 1000 appliance. Cisco fixed vulnerabilities in ClamAV and its Meeting Manager REST API. Learn from SANS.edu student Anthony Russo how to take advantage of AI for SOAR.

https://isc.sans.edu/podcastdetail/9294

XSS Attempts via E-Mail

An analysis of a recent surge in email-based XSS attack attempts targeting users and organizations. Learn the implications and mitigation techniques.

https://isc.sans.edu/diary/XSS+Attempts+via+EMail/31620

SonicWall PSIRT Advisory: CVE-2025-23006

Details of a critical vulnerability in SonicWall appliances (SNWLID-2025-0002) and what you need to do to secure your systems.

https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0002 CVE-2025-23006

Cisco ClamAV Advisory: OLE2 Parsing Vulnerability

A DoS vulnerability in the popular open source anti virus engine ClamAV

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-ole2-H549rphA

Cisco CMM Privilege Escalation Vulnerability

A patch of a privilege escalation flaw in Cisco's CMM module.

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cmm-privesc-uy2Vf8pc

SANS ISC Stormcast, Thursday, January 23, 2025

In today's episode, we start by talking about the PFSYNC protocol used to synchronize firewall states to support failover. Oracle released it's quarterly critical patch update. ESET is reporting about a critical VPN supply chain attack and CISA released guidance for victims of recent Ivanti related attacks.

https://isc.sans.edu/podcastdetail/9292

Catching CARP: Fishing for Firewall States in PFSync Traffic

Discover how attackers exploit PFSync traffic to manipulate firewall states. This deep dive explores vulnerabilities and mitigation strategies in network defense.

https://isc.sans.edu/diary/Catching+CARP+Fishing+for+Firewall+States+in+PFSync+Traffic/31616

Oracle Critical Patch Update - January 2025

Oracle's January 2025 patch release addresses numerous critical vulnerabilities across their product suite. Learn about key updates and how to secure your systems.

https://www.oracle.com/security-alerts/cpujan2025.html

PlushDaemon: Compromising the Supply Chain of a Korean VPN Service

ESET Research uncovers PlushDaemon, a sophisticated supply chain attack targeting a Korean VPN provider. Understand the implications for supply chain security.

https://www.welivesecurity.com/en/eset-research/plushdaemon-compromises-supply-chain-korean-vpn-service/

CISA Cybersecurity Advisory: AA25-022A

The latest advisory highlights active threats and mitigation strategies for critical infrastructure. Stay ahead with CISA's guidance on emerging cyber risks.

https://www.cisa.gov/news-events/cybersecurity-advisories/aa25-022a

SANS ISC Stormcast, Wednesday, January 22, 2025

This episodes covers how Starlink users can be geolocated and how Cloudflare may help deanonymize users. The increased use of AI helpers leads to leaking data via careless prompts.

https://isc.sans.edu/podcastdetail/9290

Geolocation and Starlink

Discover the potential geolocation risks associated with Starlink and how they might be exploited. This diary entry dives into new concerns for satellite internet users.

https://isc.sans.edu/diary/Geolocation+and+Starlink/31612

Deanonymizing Users via Cloudflare

Deanonymizing users by identifying which Cloudflare server cashed particular content

https://gist.github.com/hackermondev/45a3cdfa52246f1d1201c1e8cdef6117

Sage's AI Assistant and Customer Data Concerns

Examine how a Sage AI tool inadvertently exposed sensitive customer data, raising questions about AI governance and trust in business applications.

https://www.theregister.com/2025/01/20/sage_copilot_data_issue/

The Threat of Sensitive Data in Generative AI Prompts

Analyze how employees' careless prompts to generative AI tools can lead to sensitive data breaches and the importance of awareness training.

https://www.darkreading.com/threat-intelligence/employees-sensitive-data-genai-prompts

Homebrew Phishing

https://x.com/ryanchenkie/status/1880730173634699393

SANS ISC Stormcast, Tuesday, January 21, 2025

In this episode, we talk about downloading and analyzing partial ZIP files, how legitimate remote access tools are used in recent compromises and how a research found an SSRF vulnerability in Azure DevOps

https://isc.sans.edu/podcastdetail/9288

Partial ZIP File Downloads

A closer look at how attackers are leveraging partial ZIP file downloads to bypass file verification systems and plant malicious content.

https://isc.sans.edu/diary/Partial+ZIP+File+Downloads/31608

Ukrainian CERT Advisory on AnyDesk Threat

The Ukrainian CERT provides detailed guidance on identifying and mitigating recent cyber threats exploiting AnyDesk for unauthorized access.

https://cert.gov.ua/article/6282069

Finding SSRFs in Azure DevOps

An in-depth analysis of how server-side request forgery (SSRF) vulnerabilities are discovered and exploited in Azure DevOps pipelines.

https://binarysecurity.no/posts/2025/01/finding-ssrfs-in-devops

SANS ISC Stormcast, Monday, January 20, 2025

In this episode, we cover how to use honeypot data to keep your offensive infrastructure alive longer, three critical vulnerabilities in SimpleHelp that must be patched now, and an interesting vulnerability affecting many systems allowing UEFI Secure Boot bypass.

https://isc.sans.edu/podcastdetail/9286

Leveraging Honeypot Data for Offensive Security Operations [Guest Diary]

A recent guest diary on the SANS Internet Storm Center discusses how offensive security professionals can utilize honeypot data to enhance their operations. The diary highlights the detection of scans from multiple IP addresses, emphasizing the importance of monitoring non-standard user-agent strings in web requests.

https://isc.sans.edu/diary/Leveraging+Honeypot+Data+for+Offensive+Security+Operations+Guest+Diary/31596

Security Vulnerabilities in SimpleHelp 5.5.7 and Earlier

SimpleHelp has released version 5.5.8 to address critical security vulnerabilities present in versions 5.5.7 and earlier. Users are strongly advised to upgrade to the latest version to prevent potential exploits. Detailed information and upgrade instructions are available on SimpleHelp's official website.

https://simple-help.com/kb---security-vulnerabilities-01-2025#send-us-your-questions

Under the Cloak of UEFI Secure Boot: Introducing CVE-2024-7344

ESET researchers have identified a new vulnerability, CVE-2024-7344, that allows attackers to bypass UEFI Secure Boot on most UEFI-based systems. This flaw enables the execution of untrusted code during system boot, potentially leading to the deployment of malicious UEFI bootkits. Affected users should apply available patches to mitigate this risk.

https://www.welivesecurity.com/en/eset-research/under-cloak-uefi-secure-boot-introducing-cve-2024-7344/