SBN

NewsBites Drilldown for the Week Ending 15 May 2020

Newsbites.jpg

John Pescatore
– SANS Director of Emerging Security Trends

Because so many of our SANS NewsBites Drilldown items have focused on work-at-home and teleconferencing security issues, I’ll start this week’s issue with a pointer to a unique webcast that SANS and Zoom will be doing on May 19 at 10 a.m. EDT. I’ll be interviewing Zoom Head of Product Security Randy Barr on what Zoom has done since its CEO announced it had launched a 90-day plan to focus 100% on security upgrades. You can attend the live webinar or view the recorded version here.

This week’s Drilldown focuses on three items (included below) from NewsBites Issue 38 and Issue 39. The first two items involve missing patches and exploited vulnerabilities. Successful attacks are still exploiting well-known vulnerabilities where patches have been available for months. Also, cloud-based systems and security products are now under additional scrutiny from attackers, given that so much is at stake during the flood of work from home. Now is a good time for enterprises to take advantage of the prominence of good hygiene being in front of decision makers. Be more aggressive about basic security hygiene and fast-tracking critical patches. The risk of business impact because of exploitation has gone up, while in most cases the risk of application breakage because of patching has gone down.

The third item serves as a summary of numerous items around ransomware. Phishing front ends have played a large role in many attacks, but once again, missing patches have enabled many compromises as well. To amplify on Ed Skoudis’ comment: In the U.S., healthcare regulations already require ransomware attacks to follow the same public reporting requirements as data breaches. Many other regulatory regimes have already or are in the process of requiring public disclosure of ransomware events, as well.

______________________________________________________________________________

Patch Tuesday: Microsoft and Adobe

(May 12 and 13, 2020)

Microsoft’s Patch Tuesday for May includes more than 110 fixes. Of those, Microsoft rated 16 as critical; the rest are rated as important. Adobe’s Patch Tuesday release includes fixes for 24 issues in Acrobat and Reader, as well as 12 in the Adobe DNG Software Development Kit.

[Editor Comments][Pescatore] A couple of important points: (a) There are reports of this Microsoft patch release causing more “application error code 0X…” errors than usual, often meaning that the update didn’t take, memory needs were exceeded or there were connectivity issues. The size of the updates and the number of business Windows laptops being updated over marginal home Wi-Fi connectivity could be part of the problem. This is a good month to recheck that all business PCs actually did install the updates. (b) SAP issued a notice about many vulnerabilities in several of its SaaS cloud-based applications, and Cisco issued a big list of patches for its ASA appliances and Firepower software.

[Neely] Adobe gives this update a priority rating of 2, which indicates an elevated risk but no known exploits, and none are expected imminently. This means that pushing the patch with your monthly patch cycle (versus an out-of-band patch) is sufficient and should not distract you from applying the larger Microsoft update.

[Murray] The rate of published “fixes” suggests a reservoir of known and unknown vulnerabilities in these popular products (e.g., operating systems, browsers, readers, content managers). They present an attack surface much larger than the applications for which they are used and cannot be relied upon to resist those attacks. They should not be exposed to the public networks. Hiding them behind firewalls and end-to-end application layer encryption moves from “good” practice to “essential.”

Read more in:

KrebsOnSecurity: Microsoft Patch Tuesday, May 2020 Edition

https://krebsonsecurity.com/2020/05/microsoft-patch-tuesday-may-2020-edition/

The Register: Sadly, 111 in this story isn’t binary. It’s decimal. It’s the number of security fixes emitted by Microsoft this week

www.theregister.co.uk/2020/05/13/patch_tuesday_may/

SC Magazine: Microsoft again surpasses 100 vulnerabilities on Patch Tuesday

www.scmagazine.com/home/security-news/vulnerabilities/microsoft-again-surpasses-100-vulnerabilities-on-patch-tuesday/

MSRC: Release Notes | May 2020 Security Updates

https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/2020-May

ADOBE

SC Magazine: Adobe Reader and Acrobat in the spotlight for Patch Tuesday updates

www.scmagazine.com/home/security-news/vulnerabilities/adobe-reader-and-acrobat-in-the-spotlight-for-patch-tuesday-updates/

ZDNet: Adobe issues patches for 36 vulnerabilities in DNG, Reader, Acrobat

www.zdnet.com/article/adobe-issues-patches-for-36-vulnerabilities-in-dng-reader-acrobat/

Adobe: Security update available for Adobe DNG Software Development Kit (SDK) | APSB20-26

https://helpx.adobe.com/security/products/dng-sdk/apsb20-26.html

Adobe: Security Update available for Adobe Acrobat and Reader | APSB20-24

https://helpx.adobe.com/security/products/acrobat/apsb20-24.html

CISA Lists Top 10 Most Exploited Vulnerabilities

(May 12, 13 and 14, 2020)

The U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) released a list of the 10 vulnerabilities that foreign hackers most commonly exploited between 2016 and 2019. CISA also listed the vulnerabilities that are most frequently being exploited in 2020. The alert includes a list of indicators of compromise and mitigations for each of the vulnerabilities. CISA notes that “a concerted campaign to patch these vulnerabilities would introduce friction into foreign adversaries’ operational tradecraft and force them to develop or acquire exploits that are more costly and less widely effective.”

[Editor Comments][Pescatore] Pay particular attention to the vulnerabilities listed for 2020–the ones being exploited in VPN (and other security) appliances is something Johannes Ullrich pointed out in the SANS Top New Attack Trends keynote at RSA (https://www.sans.org/reading-room/whitepapers/analyst/top-attacks-threat-report-39520). The scanning for misconfigured cloud applications is an ongoing issue, but the rush to cloud-based teleconferencing and storage/collaboration apps to support work from home has made misconfigurations even more likely.

[Neely] Note that the vulnerabilities are listed by CVE, such as vulnerabilities in Microsoft OLE, which are then summarized,. Mitigations start with basic cyber hygiene–timely application of patches and following security configuration guides. Leverage continuous monitoring, including scanning and testing, to verify products remain updated and secure.

Lessons Learned from Analysis of Ransomware Attacks

(May 7 and 11, 2020)

In its threat research report “Navigating the MAZE: Tactics, Techniques and Procedures Associated With MAZE Ransomware Incidents,” FireEye takes a close look at MAZE ransomware. The report draws from FireEye Mandiant Threat Intelligence’s experience responding to multiple incidents as well as “research into the MAZE ecosystem and operations.”

[Editor Comments][Skoudis] Today’s NewsBites could be called “The Ransomware Round-Up.” Ransomware clearly is a preferred attack mechanism today, with attackers increasingly not only encrypting the data, but also stealing it and threatening public disclosure unless they receive payment. Based on that evolution of these attacks, I found this quote from Lawrence Abrams of BleepingComputer really thought-provoking: “Every ransomware attack has to be treated as a data breach now.”

[Neely] The FireEye report provides insight into how the various Maze teams operate as well as indicators of compromise. The affiliate model of Maze distribution suggests that the TTPs will continue to change over time. It is worth noting that the initial compromise is not just users falling for a phishing attack, but also may be via exposed vulnerable services, such as RDP or VDI services using compromised accounts. The call to action is ransomware protection, which includes both user awareness and due diligence, particularly for the security of internet-facing services. At a minimum, enable multifactor authentication and limit account access so compromised credentials cannot be readily used for maleficence.

[Pescatore] There are several ransomware news items in this issue of NewsBites. The FireEye report around MAZE serves as a good summary of most ransomware incidents. Two major ways initial compromise was gained: (a) targeted phishing via email; and (b) exploitation of glaring lack of basic security hygiene in patching, server configuration and privilege management. The techniques used for lateral movement included sophisticated living-off-the-land exploits as well as plenty of success from simple techniques, such as searching for files containing the text “password.” SANS published the “2020 Threat Trends Report” with advice from SANS instructors Ed Skoudis, Heather Mahalik and Johannes Ullrich on this and related threat areas: https://www.sans.org/reading-room/whitepapers/analyst/top-attacks-threat-report-39520

[Murray] One interesting finding is that the attacks are a team effort, involving multiple skilled parties, using a black market to cooperate, collaborate and coordinate.

Read more in:

Cyberscoop: What one cybersecurity company has learned from responding to Maze ransomware

www.cyberscoop.com/maze-ransomware-mandiant-lessons-learned/

FireEye: Navigating the MAZE: Tactics, Techniques and Procedures Associated With MAZE Ransomware Incidents

www.fireeye.com/blog/threat-research/2020/05/tactics-techniques-procedures-associated-with-maze-ransomware-incidents.html



*** This is a Security Bloggers Network syndicated blog from SANS Blog authored by SANS Blog. Read the original post at: http://feedproxy.google.com/~r/SANSForensics/~3/UNDX1xFFu9s/newsbites-drilldown-for-the-week-ending-15-may-2020