Special Report: Computing’s New NormalThis special report examines how IT security organizations have adapted to the “new normal” of computing and what the long-term effects will be. Read it and get a unique set of perspectives on issues ranging from new threats & vulnerabilities as a result of remote working to how enterprise security strategy will be affected long term.
How IT Security Organizations are Attacking the Cybersecurity Problem
The COVID-19 pandemic turned the world — and enterprise computing — on end. Here’s a look at how cybersecurity teams are retrenching their defense strategies, rebuilding their teams, and selecting new technologies to stop the oncoming rise of online attacks.
Enterprise Vulnerabilities
From DHS/US-CERT’s National Vulnerability Database CVE-2020-13955 PUBLISHED:2020-10-09
HttpUtils#getURLConnection method disables explicitly hostname verification for HTTPS connections making clients vulnerable to man-in-the-middle attacks. Calcite uses internally this method to connect with Druid and Splunk so information leakage may happen when using the respective Calcite adapters….
Taurus-AN00B versions earlier than 10.1.0.156(C00E155R7P2) have an insufficient input validation vulnerability. Due to the input validation logic is incorrect, an attacker can exploit this vulnerability to access and modify the memory of the device by doing a series of operations. Successful exploit…
Certain NETGEAR devices are affected by authentication bypass. This affects CBR40 before 2.5.0.10, RBK752 before 3.2.15.25, RBR750 before 3.2.15.25, RBS750 before 3.2.15.25, RBK852 before 3.2.10.11, RBR850 before 3.2.10.11, and RBS850 before 3.2.10.11.
In the previous article of this series, “Wireless Pentesting Part 3 – Common Wireless Attacks”, we discussed various scenarios to give you a better grasp of how wireless networks and clients can be attacked. The real possibility of a compromise of your systems is the reason we need to test for vulnerabilities and see if they can be exploited during a wireless pentest. Successful exploitation of wireless vulnerabilities is just the beginning of what a cybercriminal could do or the sensitive information they could access.
In this fourth and final part of the series, we are going to discuss how to conduct a wireless network pentest. This article will bring together what has been discussed up to this point. Once you are finished with this series, you should have a better idea on how to conduct wireless pentests and be prepared to do a pentest after some practice in a lab setting.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2020.3491
Advisory (icsa-20-282-02) Mitsubishi Electric MELSEC iQ-R Series
9 October 2020
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: Mitsubishi Electric MELSEC iQ-R Series
Publisher: ICS-CERT
Operating System: Network Appliance
Impact/Access: Denial of Service -- Remote/Unauthenticated
Resolution: Patch/Upgrade
CVE Names: CVE-2020-16850
Original Bulletin:
https://us-cert.cisa.gov/ics/advisories/icsa-20-282-02
- --------------------------BEGIN INCLUDED TEXT--------------------
ICS Advisory (ICSA-20-282-02)
Mitsubishi Electric MELSEC iQ-R Series
Original release date: October 08, 2020
Legal Notice
All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .
1. EXECUTIVE SUMMARY
o CVSS v3 8.6
o ATTENTION: Exploitable remotely/low skill level to exploit
o Vendor: Mitsubishi Electric
o Equipment: MELSEC iQ-R Series
o Vulnerability: Uncontrolled Resource Consumption
2. RISK EVALUATION
Successful exploitation of this vulnerability could result in a
denial-of-service condition due to uncontrolled resource consumption.
3. TECHNICAL DETAILS
3.1 AFFECTED PRODUCTS
The following MELSEC iQ-R series modules are affected:
o R00/01/02CPU, all versions
o R04/08/16/32/120(EN)CPU, all versions
o R08/16/32/120SFCPU, all versions
o R08/16/32/120PCPU, all versions
o R16/32/64MTCPU, all versions
3.2 VULNERABILITY OVERVIEW
3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400
An uncontrolled resource consumption (CWE-400) vulnerability resulting in a
denial-of-service condition may be caused when an attacker sends specially
crafted packets to MELSEC iQ-R series modules.
CVE-2020-16850 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/C:N/
I:N/A:H ).
3.3 BACKGROUND
o CRITICAL INFRASTRUCTURE SECTORS : Critical Manufacturing
o COUNTRIES/AREAS DEPLOYED : Worldwide
o COMPANY HEADQUARTERS LOCATION : Japan
3.4 RESEARCHER
Yossi Reuven of SCADAfence reported this vulnerability to Mitsubishi Electric.
4. MITIGATIONS
Mitsubishi Electric plans to release a patch during the coming months, and this
publication will be updated with that patch information once available. Please
contact a Mitsubishi Electric representative with questions.
Mitsubishi Electric recommends users take the following mitigation measures to
minimize the risk of exploiting this vulnerability:
o Use a firewall or virtual private network (VPN), etc., to prevent
unauthorized access if Internet access is required.
o Use within a LAN and block access from untrusted networks and hosts through
firewalls.
CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:
o Minimize network exposure for all control system devices and/or systems,
and ensure that they are not accessible from the Internet .
CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.
CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .
Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .
Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.
No known public exploits specifically target this vulnerability.
For any questions related to this report, please contact the CISA at:
Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870
CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967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=gKoN
-----END PGP SIGNATURE-----
We’ve seen many security incidents affecting different websites simultaneously because they were loading the same tampered piece of code. In many instances, this is due to what we call a supply-chain attack, where a threat actor targets one company that acts as an intermediary to others.
In today’s case, the targeted websites all reside on the same server and sell video content from various conferences and conventions. The host control panel belongs to Playback Now, a company that provides its customers with an array of services to capture and deliver recorded material into an online conference experience.
Criminals decided to impersonate Playback Now by registering a malicious domain lexically close to their official website that could be used to discreetly serve a credit card skimmer as well as collect stolen data.
Their next move was to inject a malicious reference to this skimmer code into dozens of Magento sites hosted on the same IP address belonging to Playback Now. As a result, the financial details from customers shopping for conference material were now at risk.
Online conference sites compromised with Inter skimming kit
Playback Now provides organizations with an easy way to seamlessly convert an event into an online virtual experience. Conferences and seminars can be delivered via live streaming, on demand, or a hybrid of the two.
Their offering of a virtual conference expo hall seems like a timely solution during the pandemic for organizers and exhibitors to connect with customers just like at an in-person event.
Businesses or organizations that want to join the experience can get a dedicated website from where they will serve and promote their content. Take the following website built for the Association of Healthcare Internal auditors.
Once users have registered and purchased one of the packages, they can access recorded sessions online or save them onto a flash drive.
A closer look at the website’s source code reveals an external reference to a JavaScript file. It would be easy to overlook, thinking it is served from the legitimate Playback Now website (playbacknow.com), but there is an extra ‘s’ in that domain name (playbacknows[.]com) that gives it away.
That domain was registered only a couple of weeks ago and its home page is void of any content.
In total, we detected the reference to this domain in over 40 websites belonging to different organizations (see the IOCs section of this blogpost).
This JavaScript is a skimmer that has been lightly obfuscated and contains a certain number of strings that are a common marking for the Inter skimming kit.
When someone purchases a course or conference recording, their personal and credit card data will be leaked to criminals via the same malicious domain housing the skimmer.
Breach possibly related to Magento 1.x exploit
All affected Playback Now customer sites are running on the same IP address at 209.126.18.3. Using VirusTotal Graph we can see an interesting connection with a piece of malware we previously documented.
This GoLang sample attempts to bruteforce access into a variety of Content Management Systems. If successful, attackers could use the gained credentials to inject malicious code into e-commerce sites.
This connection was interesting but lost some value when we looked at the submission date for this sample to VirusTotal. It’s quite likely that the server was pinged just like many others, but it’s unclear whether it would have resulted in a breach, even at a later date.
Based on an analysis of the compromised Playback Now related sites, we found they were running a vulnerable version of the Magento CMS, namely version 1.x. Following the release of an exploitation tool, a wave of attacks was recently observed, compromising over two thousand sites.
Given the timeline, this incident could have been leveraging the same exploit and be carried out by the same or perhaps a different group.
The official website playbacknow.com is hosted on 209.126.18.3 as well, but it does not appear to be compromised. One thing to note though is that it is running a different CMS, namely WordPress version 5.4.
We contacted Playback Now to report this breach. In the meantime, Malwarebytes Browser Guard detects and blocks the fraudulent skimmer domain.
Indicators of Compromise (IOCs)
Skimmer
playbacknows[.]com/playback/index.js
Compromised sites
Website
Organization
playbacknar[.]com
National Association of Realtors
naraei[.]playbacknow[.]com
National Association of Realtors
nais[.]playbacknow[.]com
National Association of Independent Schools
nasmm[.]playbacknow[.]com
National Association of Senior Move Managers
tripleplay[.]playbacknow[.]com
Triple Play
digitaldealer[.]playbacknow[.]com
Digital Dealer
playbackaaj[.]com
American Association for Justice
playbackacp[.]com
American College of Physicians
playbacksmilesource[.]com
Smile Source
playbackc21[.]com
Century 21 University
playbackada[.]com
American Diabetes Association
playbacknailba[.]com
NAILBA
playbackswana[.]com
SWANA
playbacknaspa[.]com
NASPA
playbackaupresses[.]com
Association of University Presses
playbacknacba[.]com
NACBA
playbackaca[.]com
ACA International
playbacknala[.]com
NALA Paralegal Association
playbacknatp[.]com
National Association of Tax Professionals
iplayback[.]com
–
playbackcore[.]com
–
playbackndsc[.]com
National Down Syndrome Congress
playbackaata[.]com
American Art Therapy Association
playbacksnrs[.]com
Southern Nursing Research Society
playbackssp[.]com
Society for Scholarly Publishing
playbackcaregiving[.]com
Caregiving
playbackcas[.]com
Casualty Actuarial Society
playbackmpc[.]com
Midwest Podiatry Conference
playbackhinman[.]com
Hinman Dental
playbacknetworker[.]com
Psychotherapy Networker
playbacknara[.]com
National Association for Regulatory Administration
aspcvirtualsummit[.]org
American Society for Preventive Cardiology
playbackfgs[.]com
National Genealogy Society
playbackifa[.]com
International Franchise Association
playbackashe[.]com
Association for the Study of Higher Education
playbackippfa[.]com
IPPFA
playbackahri[.]com
Air Conditioning Heating Refrigeration Institute
playbackaonl[.]com
American Organization for Nursing Leadership
playbackngs[.]com
National Genealogy Society
playbackrlc[.]com
Restaurant Law Center
playbackahia[.]com
Association of Healthcare Internal Auditors
playbacknacac[.]com
National Association for College Admission Counseling
It’s tempting to think that cybersecurity is something for larger organizations, but small and mid-sized businesses (SMBs) should be careful not to fall into the trap of thinking that they are too small to be noticed by hackers. Hiscox’s Cyber Readiness Report 2019 revealed that the number of small and mid-sized businesses reporting at least one attack has continued to rise year-over-year, reaching 47% for those with less than 50 employees and 63% for those with 50 to 250 staff members.
Tempesta FW is an open source hybrid of an HTTPS accelerator and a firewall aiming to accelerate web resources and protect them against DDoS and web attacks. The project is built into the Linux TCP/IP stack to provide performance comparable with the kernel bypass approaches (e.g. using DPDK), but still be well-integrated with the native Linux networking tools. We’ll talk about Tempesta FW integration with IPtables/nftables to filter network traffic on all the layers and other tools to protect agains layer 7 DDoS and web attacks.
Visit https://www.securityweekly.com/psw for all the latest episodes!
Show Notes: https://wiki.securityweekly.com/psw669
The Proliferation of IoT Devices is Brewing New Security Vulnerabilities in the Most Unlikely Places Your alarm goes off and you crawl out of bed, just like every other day….
Despite fears that the burgeoning population of remote workers would lead to breaches, companies have held their own, a survey of threat analysts finds.
Since the onset of the pandemic, more than half of firms say they have detected at least a “moderate increase” in cyberattacks, while one in10 firms have encountered a drastic increase, according to a survey of more than 520 security professionals.
Yet the increase in attacks has not led to an increase in breaches, with 16% of firms experiencing a breach in the past 12 months compared with 15% for the same period in 2019, according to a report by threat-hunting tools provider DomainTools. More than half of the surveyed companies (56%) stated they are prepared to support a fully remote workforce, with about a third tightening security policies and settings.
Overall, fears that the chaos of the coronavirus pandemic and the massive shift to remote work would lead to more frequent security incidents and breaches have failed to be realized, says Tim Helming, security evangelist at DomainTools.
“In general, organizations held their own pretty well,” he says. “Obviously, COVID represented a dual problem for security shops — the shift to remote work encompasses all kinds of complexities — but on top of that, you had a bunch of attackers seizing on the moment and preying on the hunger for information on COVID.”
Concerns over the spread of the novel coronavirus have resulted in most companies shifting employees to work from home. In June, more than three-quarters of companies had the majority of their employees working outside of the office, according to consultancy PwC. Looking toward the future, almost 90% of companies expect at least 30% or more of employees not to work from the office at least part of the time.
The DomainTools survey gave companies a chance to rate their security programs. The share of respondents that gave their program an “A” declined to 24% in 2020, from 30% in 2019, while the number of “B” grades rose to 49% in 2020, from 45% in 2019.
“COVID-19 served as an inflection point for over a quarter of security teams to reassess their perceived cybersecurity posture,” DomainTools stated in its report. “Twelve percent of respondents would have given their organization a lower grade prior to the pandemic, showing surprise in how well they were able to cope.”
Companies that had good training programs successfully transitioned to a secure workforce. About 60% of companies surveyed have a program for training IT staff in cybersecurity subjects, and of those respondents who gave their company’s security efforts an A, 86% had a training program.
Almost half of security professionals (46%) — and three-quarters (74%) of professionals who rated their company’s security an A — believe the training helped the organization respond to the security challenges posed by the pandemic.
“Training and preparation paid off,” Helming says. “We had this big Black Swan event that happened, and it put organizations to the test, and the ones that felt like they had successfully risen to the occasion are the ones who did training and preparation ahead of time.”
Looking to the future, about 62% of companies said they will not change their security budgets. Of the nearly one-quarter of companies that will increase their budgets, nearly half will focus on hiring more cybersecurity professionals and slightly less than half will focus on team training, the survey found. Adding new threat intelligence sources claimed a distant third position, with 36% of security professionals indicating that more budget would be spent on that capability.
Overall, companies saw more attacks but mainly common vectors, such as spear phishing, malware, and business e-mail compromise. More than a third of companies saw active or suspected cyberattacks every day, the survey found.
“The number of attacks moderately increased, so if you hold that up against the increases in the number of breaches that were attempted, companies, in general, are doing a good job,” Helming says. “To me, that was one of the bright spots.”
Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio
This week, we welcome Alexander Krizhanovsky, CEO of Tempesta Technologies, then Tony Punturiero of Offensive Security joins to discuss Assembling Your First Infosec Home Lab, and then we wrap with the Security News!
→Full Show Notes: https://wiki.securityweekly.com/psw669
→Join the Security Weekly Discord Server: https://discord.gg/pqSwWm4
→Visit our website: https://www.securityweekly.com
→Follow us on Twitter: https://www.twitter.com/securityweekly
We’ve seen many security incidents affecting different websites simultaneously because they were loading the same tampered piece of code. In many instances, this is due to what we call a supply-chain attack, where a threat actor targets one company that acts as an intermediary to others.
In today’s case, the targeted websites all reside on the same server and sell video content from various conferences and conventions. The host control panel belongs to Playback Now, a company that provides its customers with an array of services to capture and deliver recorded material into an online conference experience.
Criminals decided to impersonate Playback Now by registering a malicious domain lexically close to their official website that could be used to discreetly serve a credit card skimmer as well as collect stolen data.
Their next move was to inject a malicious reference to this skimmer code into dozens of Magento sites hosted on the same IP address belonging to Playback Now. As a result, the financial details from customers shopping for conference material are now at risk.
Online conference sites compromised with Inter skimming kit
Playback Now provides organizations with an easy way to seamlessly convert an event into an online virtual experience. Conferences and seminars can be delivered via live streaming, on demand, or a hybrid of the two.
Their offering of a virtual conference expo hall seems like a timely solution during the pandemic for organizers and exhibitors to connect with customers just like at an in-person event.
Businesses or organizations that want to join the experience can get a dedicated website from where they will serve and promote their content. Take the following website built for the Association of Healthcare Internal auditors.
Once users have registered and purchased one of the packages, they can access recorded sessions online or save them onto a flash drive.
A closer look at the website’s source code reveals an external reference to a JavaScript file. It would be easy to overlook, thinking it is served from the legitimate Playback Now website (playbacknow.com), but there is an extra ‘s’ in that domain name (playbacknows[.]com) that gives it away.
That domain was registered only a couple of weeks ago and its home page is void of any content.
In total, we detected the reference to this domain in over 40 websites belonging to different organizations (see the IOCs section of this blogpost).
This JavaScript is a skimmer that has been lightly obfuscated and contains a certain number of strings that are a common marking for the Inter skimming kit.
When someone purchases a course or conference recording, their personal and credit card data will be leaked to criminals via the same malicious domain housing the skimmer.
Breach possibly related to Magento 1.x exploit
All affected Playback Now customer sites are running on the same IP address at 209.126.18.3. Using VirusTotal Graph we can see an interesting connection with a piece of malware we previously documented.
This GoLang sample attempts to bruteforce access into a variety of Content Management Systems. If successful, attackers could use the gained credentials to inject malicious code into e-commerce sites.
This connection was interesting but lost some value when we looked at the submission date for this sample to VirusTotal. It’s quite likely that the server was pinged just like many others, but it’s unclear whether it would have resulted in a breach, even at a later date.
Based on an analysis of the compromised Playback Now related sites, we found they were running a vulnerable version of the Magento CMS, namely version 1.x. Following the release of an exploitation tool, a wave of attacks was recently observed, compromising over two thousand sites.
Given the timeline, this incident could have been leveraging the same exploit and be carried out by the same or perhaps a different group.
The official website playbacknow.com is hosted on 209.126.18.3 as well, but it does not appear to be compromised. One thing to note though is that it is running a different CMS, namely WordPress version 5.4.
We contacted Playback Now to report this breach. In the meantime, Malwarebytes Browser Guard detects and blocks the fraudulent skimmer domain.
Indicators of Compromise (IOCs)
Skimmer
playbacknows[.]com/playback/index.js
Compromised sites
Website
Organization
playbacknar[.]com
National Association of Realtors
naraei[.]playbacknow[.]com
National Association of Realtors
nais[.]playbacknow[.]com
National Association of Independent Schools
nasmm[.]playbacknow[.]com
National Association of Senior Move Managers
tripleplay[.]playbacknow[.]com
Triple Play
digitaldealer[.]playbacknow[.]com
Digital Dealer
playbackaaj[.]com
American Association for Justice
playbackacp[.]com
American College of Physicians
playbacksmilesource[.]com
Smile Source
playbackc21[.]com
Century 21 University
playbackada[.]com
American Diabetes Association
playbacknailba[.]com
NAILBA
playbackswana[.]com
SWANA
playbacknaspa[.]com
NASPA
playbackaupresses[.]com
Association of University Presses
playbacknacba[.]com
NACBA
playbackaca[.]com
ACA International
playbacknala[.]com
NALA Paralegal Association
playbacknatp[.]com
National Association of Tax Professionals
iplayback[.]com
–
playbackcore[.]com
–
playbackndsc[.]com
National Down Syndrome Congress
playbackaata[.]com
American Art Therapy Association
playbacksnrs[.]com
Southern Nursing Research Society
playbackssp[.]com
Society for Scholarly Publishing
playbackcaregiving[.]com
Caregiving
playbackcas[.]com
Casualty Actuarial Society
playbackmpc[.]com
Midwest Podiatry Conference
playbackhinman[.]com
Hinman Dental
playbacknetworker[.]com
Psychotherapy Networker
playbacknara[.]com
National Association for Regulatory Administration
aspcvirtualsummit[.]org
American Society for Preventive Cardiology
playbackfgs[.]com
National Genealogy Society
playbackifa[.]com
International Franchise Association
playbackashe[.]com
Association for the Study of Higher Education
playbackippfa[.]com
IPPFA
playbackahri[.]com
Air Conditioning Heating Refrigeration Institute
playbackaonl[.]com
American Organization for Nursing Leadership
playbackngs[.]com
National Genealogy Society
playbackrlc[.]com
Restaurant Law Center
playbackahia[.]com
Association of Healthcare Internal Auditors
playbacknacac[.]com
National Association for College Admission Counseling