Safeguard Websites from Cyberattacks

National Cyber Awareness System:

Safeguard Websites from Cyberattacks (REPOST)

 
Original
release date: January 21, 2020

Protect personal and organizational public-facing websites from defacement,
data breaches, and other types of cyberattacks by following cybersecurity best
practices. The Cybersecurity and Information Security Agency (CISA) encourages
users and administrators to review CISA’s updated Tip on
Website Security and take
the necessary steps to protect against website attacks.   

For more information, review:

Oracle Critical Patch Update contains 334 new security patches across the product familie

Critical Patch Update is a collection of patches for multiple
security vulnerabilities. These patches are usually cumulative, but each
advisory describes only the security patches added since the previous
Critical Patch Update advisory. Thus, prior Critical Patch Update
advisories should be reviewed for information regarding earlier
published security patches. Please refer to:

Oracle continues to periodically receive reports of attempts
to maliciously exploit vulnerabilities for which Oracle has already
released security patches. In some instances, it has been reported that
attackers have been successful because targeted customers had failed to
apply available Oracle patches. Oracle therefore strongly recommends
that customers remain on actively-supported versions and apply Critical
Patch Update security patches without delay.

This Critical Patch Update contains 334 new security patches across
the product families listed below. Please note that an MOS note
summarizing the content of this Critical Patch Update and other Oracle
Software Security Assurance activities is located at January 2020 Critical Patch Update: Executive Summary and Analysis.

Go here for more info

Cisco has released security updates to address vulnerabilities

Cisco has released security updates to address vulnerabilities in Cisco
Webex Video Mesh, Cisco IOS, and Cisco IOS XE Software. A remote attacker could
exploit these vulnerabilities to take control of an affected system. For
updates addressing lower severity vulnerabilities, see the Cisco
Security Advisories webpage
.

The Cybersecurity and Infrastructure Security Agency (CISA) encourages users
and administrators to review the Cisco
Webex Video Mesh Advisory
and the Cisco
IOS and IOS XE Software Advisory
and apply the necessary updates.

25000 Citrix security issue

    With an estimated 25,000 hosts still vulnerable and proof-of-concept (PoC) exploit code now being released, things went from bad to worse for those affected by the vulnerability CVE-2019-19881. In December, Mikhail Klyuchnikov, a
researcher at Positive Technologies disclosed a vulnerability that would allow
for direct access to a company’s network from the Internet. He stated that this
vulnerability affects all versions of Citrix Application Delivery Controller
(NetScaler ADC) and Citrix Gateway (NetScaler Gateway). Klyuchnikov also
stressed how severe this vulnerability was, stating that its exploitation would be
trivial, and that it would have a widespread effect on commercial organizations.
Dmitry Serebryannikov, another researcher at Positive Technologies stated that
“Citrix applications are widely used in corporate networks. This includes their
use for providing terminal access of employees to internal company applications from any device via the Internet.” At the time, it was estimated that the
vulnerability affected more than 80,000 companies, most operating within the
United States. While no technical details were available at the time, we now
know that the vulnerability is a result of the VPN handler failing to sanitize usersupplied inputs. This allows for an unauthenticated attacker to perform remote
code execution via directory traversal.

    It wasn’t until January 10th, 18 days after Positive Technologies released their
report, that the first PoC was publicly released by Project Zero India. Some researchers felt that this release was irresponsible as many systems were still
vulnerable and an official patch had not yet been released. Despite this, the cat
was now out of the bag and many researchers then began to drop their own
PoC’s. One day later, the weaponization of these PoC’s began. Reports of exploits implementing reverse shells and the development of automated scanners
began to pop up. Those operating honeypots observed a spike in activity after
these releases and reported up to 30,000 requests per hour. As for the total
number of systems still affected, out of 60,000 scanned Citrix endpoints, it was
determined that 25,121 or around 40 percent of them were still vulnerable.
System administrators should be aware of this vulnerability and if their organization is vulnerable, take the steps necessary to remediate the issue. That includes following and implementing the remediation steps within Citrix’s security bulletin. The Cybersecurity and Infrastructure Security Agency (CISA) released
a program that would allow system administrators to check if they are vulnerable to CVE-2019-19781. Citrix has announced the release of patches that will fix
this issue starting on January 20th and extending through January 31st.

Sources

https://www.ptsecurity.com/ww-en/about/news/citrix-vulnerability-allows-criminals-to-hack-networks-of-80000-companies/

https://threatpost.com/unpatched-citrix-flaw-exploits/151748/

Peekaboo Moments failed to secure an Elasticsearch database

    A popular app allowing parents to track their baby’s special moments by storing
videos, pictures, height, weight, location, and other milestones in a child’s development has leaked thousands of those special moments online.
Peekaboo Moments, developed by Bithouse Inc., failed to secure an Elasticsearch database containing over 70 million log files containing Peekaboo Moments user’s data, including links to videos, photos, and geo-location coordinates.

   The unsecured database was discovered by Dan Ehrlich, from the USbased computer security consulting firm Twelve Security. Peekaboo Moments
appears to be run by a Chinese based company, and the Singapore-based Alibaba Cloud hosted the server in question. According to the Peekaboo Moments
Google app profile page, the company states, “We completely understand how
these moments are important to you,” and “Data privacy and security come as
our priority. Every baby’s photos, audios & videos or diaries will be stored in
secured space. Only families and friends can have access to baby’s moments at
your control.”
At this point, it is not clear how long the Elasticsearch server has been exposed
or who has accessed the data.

    The Peekaboo Moments app has been downloading over a million times, according to the Google app page, and still boasts
a review rating of 4.6 out of 5 by over 69,000 reviews. The Information Security
Media Group (ISMG) has reached out multiple times to Peekaboo Moments
CEO Jason Liu, based in San-Francisco for information on the breach with no
reply. ISMG also reached out to Ehrlich for comment, and he stated, “I’ve never
seen a server so blatantly open,” and that, “Everything about the server, the
company’s website and the iOS/Android app was both bizarrely done and grossly insecure.”

    The data breach also exposed Facebook API keys used to upload photos and
videos from the popular app to Peekaboo Moments user accounts. The API keys
allow attackers to gain access to content on Peekaboo user’s Facebook pages.
Facebook was notified Wednesday of the breach, but it has not responded yet,
nor is it known if they have revoked the developers compromised API keys.
Founder of the data breach notification service Have I Been Pwned, Troy Hunt,
explains that the data breach itself is relatively standard. But what is disturbing
is the complete unresponsiveness from the developers. “Here we have an organization trusted by a huge number of people to protect their precious memories, and they won’t even respond to reports of a very serious data security incident,” Hunt says. “That’s very alarming.”

Sources:

https://www.bankinfosecurity.com/babys-first-breach-app-exposes-babyphotos-videos-a-13603

https://www.infosecurity-magazine.com/news/peekaboo-moments-databreach/

New Ransomware Infection SNAKE

    In the first three quarters of 2019, the world saw nearly 152 million ransom-ware attacks affecting every sector from government to education to healthcare. As the threat continues to grow, it costs businesses over $75 million per year. One cybersecurity group estimated a new ransomware infection happening every 14 seconds in 2019 and they expect that to accelerate to an infection every 11 seconds by 2021. Given that there are plenty of victims willing to pay to get their data back, it’s no wonder that adversaries continue to develop new strains of ransomware while consistently integrating the most effective pieces of existing ones.

    Starting off 2020 is yet another new ransomware strain dubbed SNAKE. Discovered by MalwareHunterTeam, this enterprisetargeting malware is going after big business. SNAKE starts by removing the system’s Shadow Volume Copies, then kills any processes “related to SCADA systems, virtual machines, industrial control systems, remote management tools, network management software, and more.”


    SNAKE then encrypts all of the computer’s files, except for certain system files. Researchers observed that it took longer than most other ransomware strains to finish the encryption process. The encrypted files are appended with five random characters after the file extension. The malware also adds an “EKANS” (SNAKE in reverse) file marker to each encrypted file.


    Once the files are encrypted, SNAKE leaves the ransom note (FixYourFiles.txt) in the public Desktop folder. No specific ransom amount is quoted in the note, but a contact email address is provided, as well as instructions on how to get proof that the attackers have a working decryption key. Researchers also point-ed out that the wording of the ransom note may indicate that the decryption key is meant for the entire affected network, not just single systems.


    At this time there is no free decryptor available, but researchers are working on it. For now, awareness is key as few details on infection vectors have been re-leased. If a link, email, or attachment looks suspicious, don’t open it report it. See something, say something.

Sources:

 


• https://www.bleepingcomputer.com/news/security/snake-ransomware-is-the-next-threat-targeting-business-networks/

• https://www.scmagazine.com/home/security-news/ransomware/snake-ransomware-tries-to-slither-its-way-into-enterprise-networks/


• https://phoenixnap.com/blog/ransomware-statistics-facts

WhatsApp and Vulnerabilities

    WhatsApp is a Facebook owned messaging system popular for their endtoend encryption and groups that are capable of including up to 256 members. A shared communication tool is critical to have while coordinating amongst friends and participants of collaborative efforts. When one of those collaborators has malicious intentions it doesnt take much effort to sow discord in the group, it takes even less to disrupt the group when the communication platform has bugs to exploit.



    Check Point discussed a series of chat manipulations they were capable of per-forming on the service by decrypting the communication between the mobile and web versions of the WhatsApp app. They presented three manipulations at the BlackHat 2019 conference and WhatsApp has had some of those vulnerabilities patched. Their continued research into the app has revealed a critical flaw in how WhatsApp responds to unexpected inputs in the phone number parameter.

    The Check Point team was able to modify the contents of the phone number parameter to something beyond the allowable 520 numerical character range. A malicious actor can modify it into any nonnumerical character, then send a message to a group in which the malicious actor is already participating to crash the Application for all the participants of the group. The app would then enter a crash loop being unable to be reopened until the user deletes the offending message and group.


    The group is thus forever lost and all historic data within those communications are lost. Check Points head of product vulnerability research also points out that a malicious actor could send out a timed phishing message directly or shortly after the malicious message crashes the victims WhatsApp application. An unwary user might be more susceptible to a timely sms or email message requesting personal or sensitive information in hopes of repairing their app.


    WhatsApp Engineer, Ehren Kret, claims in a statement to WIRED that the issue has been patched since midSeptember and that there are additional controls to maintain the security of group chats.

Sources:

  https://research.checkpoint.com/2019/breakingappwhatsappcrashdatalossbug/

 
https://www.wired.com/story/whatsappgroupchatcrashbug/


https://thehackernews.com/2019/12/whatsappgroupcrash.html