Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution – PATCH NOW

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

THREAT INTELLEGENCE:
There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED:

  • Chrome versions prior to 131.0.6778.139/.140 for Windows and Mac
  • Chrome versions prior to 131.0.6778.139 for Linux

RISK:
Government:

  • Large and medium government entities: High
  • Small government entities: Medium

Businesses:

  • Large and medium business entities: High
  • Small business entities: Medium

Home users: Low 

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Details of these vulnerabilities are as follows: 

TacticInitial Access (TA0001):

Technique: Drive-By Compromise (T1189):

  • Type Confusion in V8 (CVE-2024-12381)
  • Use after free in Translate (CVE-2024-12382)

Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. 

RECOMMENDATIONS:
We recommend the following actions be taken: 

  • Apply appropriate updates provided by Google to vulnerable systems immediately after appropriate testing. (M1051: Update Software)
    • Safeguard 7.1: Establish and Maintain a Vulnerability Management Process: Establish and maintain a documented vulnerability management process for enterprise assets. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
    • Safeguard 7.4: Perform Automated Application Patch Management: Perform application updates on enterprise assets through automated patch management on a monthly, or more frequent, basis.
    • Safeguard 7.7: Remediate Detected Vulnerabilities: Remediate detected vulnerabilities in software through processes and tooling on a monthly, or more frequent, basis, based on the remediation process.
    • Safeguard 9.1: Ensure Use of Only Fully Supported Browsers and Email Clients: Ensure only fully supported browsers and email clients are allowed to execute in the enterprise, only using the latest version of browsers and email clients provided through the vendor.
       
  • Apply the Principle of Least Privilege to all systems and services. Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack. (M1026: Privileged Account Management)
    • Safeguard 4.7: Manage Default Accounts on Enterprise Assets and Software: Manage default accounts on enterprise assets and software, such as root, administrator, and other pre-configured vendor accounts. Example implementations can include: disabling default accounts or making them unusable.
    • Safeguard 5.4: Restrict Administrator Privileges to Dedicated Administrator Accounts: Restrict administrator privileges to dedicated administrator accounts on enterprise assets. Conduct general computing activities, such as internet browsing, email, and productivity suite use, from the user’s primary, non-privileged account.
       
  • Restrict execution of code to a virtual environment on or in transit to an endpoint system. (M1048: Application Isolation and Sandboxing)
     
  • Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring. (M1050: Exploit Protection)
    • Safeguard 10.5:  Enable Anti-Exploitation Features: Enable anti-exploitation features on enterprise assets and software, where possible, such as Microsoft® Data Execution Prevention (DEP), Windows® Defender Exploit Guard (WDEG), or Apple® System Integrity Protection (SIP) and Gatekeeper™.
       
  • Restrict use of certain websites, block downloads/attachments, block Javascript, restrict browser extensions, etc. (M1021: Restrict Web-Based Content)
    • Safeguard 9.2: Use DNS Filtering Services: Use DNS filtering services on all enterprise assets to block access to known malicious domains.
    • Safeguard 9.3: Maintain and Enforce Network-Based URL Filters: Enforce and update network-based URL filters to limit an enterprise asset from connecting to potentially malicious or unapproved websites. Example implementations include category-based filtering, reputation-based filtering, or through the use of block lists. Enforce filters for all enterprise assets.
    • Safeguard 9.6: Block Unnecessary File Types: Block unnecessary file types attempting to enter the enterprise’s email gateway.
       
  • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources. Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources. (M1017: User Training)
    • Safeguard 14.1: Establish and Maintain a Security Awareness Program: Establish and maintain a security awareness program. The purpose of a security awareness program is to educate the enterprise’s workforce on how to interact with enterprise assets and data in a secure manner. Conduct training at hire and, at a minimum, annually. Review and update content annually, or when significant enterprise changes occur that could impact this Safeguard.
    • Safeguard 14.2: Train Workforce Members to Recognize Social Engineering Attacks: Train workforce members to recognize social engineering attacks, such as phishing, pre-texting, and tailgating.
       

REFERENCES:

Google:
https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_10.html

CVE:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12381
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12382

NIST Requests Public Comments on SP 800-56A, SP 800-56B and SP 800-56C

NIST Requests Public Comments on SP 800-56A, SP 800-56B and SP 800-56C | Recommendations for Key Establishment

NIST maintains its cryptography standards and guidelines using a periodic review process.

Currently, we are reviewing the following publications:

NIST requests feedback on all aspects of these publications. In particular, NIST would appreciate guidance for modifications to SP 800-56C when used with quantum-resistant Key-Establishment Mechanisms (KEMs) (e.g., as specified in FIPS 203) as well as in hybrid key-establishment schemes.

The public comment period is open through January 31, 2025. Comments may address the concerns raised in this announcement or other issues around security, implementation, clarity, risk, or relevance to current applications.

Send comments to [email protected] with “Comments on SP 800-56A,” “Comments on SP 800-56B,” or “Comments on SP 800-56C” as the subject.

Comments received in response to this request will be posted on the Crypto Publication Review Project site after the due date. Submitters’ names and affiliations (when provided) will be included, while contact information will be removed. See the project site for additional information about the review process.

Read More

Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution – PATCH NOW

OVERVIEW:
Multiple vulnerabilities have been discovered in Apple products, the most severe of which could allow for arbitrary code execution. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
 

THREAT INTELLEGENCE:
There are currently no reports of the vulnerabilities being exploited.  
 

SYSTEMS AFFECTED:

  • Versions prior to Safari 18.2
  • Versions prior to iOS 18.2 and iPadOS 18.2
  • Versions prior to iPadOS 17.7.3
  • Versions prior to macOS Sequoia 15.2
  • Versions prior to macOS Sonoma 14.7.2
  • Versions prior to macOS Ventura 13.7.2
  • Versions prior to watchOS 11.2
  • Versions prior to tvOS 18.2
  • Versions prior to visionOS 2.2 

RISK:
Government:

  • Large and medium government entities: High
  • Small government entities: Medium 

Businesses:

  • Large and medium business entities: High
  • Small business entities: Medium 

Home users: Low 

TECHNICAL SUMMARY:
Multiple vulnerabilities have been discovered in Apple products, the most severe of which could allow for arbitrary code execution. Details of the vulnerabilities are as follows: 

TacticExecution (TA0002): 

Technique: Exploitation for Client Execution (T1203): 

  • A remote attacker may cause an unexpected app termination or arbitrary code execution. (CVE-2024-45490)
  • An app may be able to execute arbitrary code with kernel privileges. (CVE-2024-54529)
  • Running a mount command may unexpectedly execute arbitrary code. (CVE-2024-54489)
  • An attacker may be able to cause unexpected system termination or arbitrary code execution in DCP firmware. (CVE-2024-54506)
  • An app may be able to elevate privileges. (CVE-2024-54465) 

Additional lower severity vulnerabilities include: 

  • On a device with Private Relay enabled, adding a website to the Safari Reading List may reveal the originating IP address to the website. (CVE-2024-44246)
  • Processing maliciously crafted web content may lead to an unexpected process crash. (CVE-2024-54479, CVE-2024-54502, CVE-2024-54508)
  • Processing maliciously crafted web content may lead to memory corruption. (CVE-2024-54505, CVE-2024-54534)
  • A malicious app may be able to access private information. (CVE-2024-54526)
  • An app may be able to access sensitive user data. (CVE-2024-54527, CVE-2024-54513)
  • Muting a call while ringing may not result in mute being enabled. (CVE-2024-54503)
  • Processing a maliciously crafted font may result in the disclosure of process memory. (CVE-2024-54486)
  • Processing a maliciously crafted image may result in disclosure of process memory. (CVE-2024-54500)
  • An attacker may be able to create a read-only memory mapping that can be written to. (CVE-2024-54494)
  • An app may be able to leak sensitive kernel state. (CVE-2024-54510)
  • An app may be able to cause unexpected system termination or corrupt kernel memory. (CVE-2024-44245)
  • An app may be able to break out of its sandbox. (CVE-2024-54514, CVE-2024-54498)
  • An app may be able to gain elevated privileges. (CVE-2024-44225)
  • An attacker in a privileged network position may be able to alter network traffic. (CVE-2024-54492)
  • Processing a maliciously crafted file may lead to a denial of service. (CVE-2024-54501)
  • An attacker with physical access to an iOS device may be able to view notification content from the lock screen. (CVE-2024-54485)
  • Processing a malicious crafted file may lead to a denial-of-service. (CVE-2024-44201)
  • An attacker with physical access to an iPadOS device may be able to view notification content from the lock screen. (CVE-2024-54485)
  • An app may be able to access user-sensitive data. (CVE-2024-54477, CVE-2024-54484, CVE-2024-54504, CVE-2024-54474, CVE-2024-54476)
  • Parsing a maliciously crafted video file may lead to unexpected system termination. (CVE-2024-44220)
  • A local attacker may gain access to user’s Keychain items. (CVE-2024-54490)
  • An app may be able to access protected user data. (CVE-2024-44300)
  • An encrypted volume may be accessed by a different user without prompting for the password. (CVE-2024-54466)
  • A malicious app may be able to gain root privileges. (CVE-2024-44291, CVE-2024-54515, CVE-2024-44224)
  • An app may be able to bypass kASLR. (CVE-2024-54531)
  • A malicious application may be able to determine a user’s current location. (CVE-2024-54491)
  • An app may be able to modify protected parts of the file system. (CVE-2023-32395, CVE-2024-44243, CVE-2024-54495)
  • An app may be able to overwrite arbitrary files. (CVE-2024-54528)
  • A malicious app may be able to access arbitrary files. (CVE-2024-54524)
  • Privacy indicators for microphone access may be attributed incorrectly. (CVE-2024-54493)
  • A user with screen sharing access may be able to view another user’s screen. (CVE-2024-44248) 

Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. 

RECOMMENDATIONS:
We recommend the following actions be taken:

  • Apply the stable channel update provided by Apple to vulnerable systems immediately after appropriate testing. (M1051: Update Software)
    • Safeguard 7.1 : Establish and Maintain a Vulnerability Management Process: Establish and maintain a documented vulnerability management process for enterprise assets. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
    • Safeguard 7.2 : Establish and Maintain a Remediation Process: Establish and maintain a risk-based remediation strategy documented in a remediation process, with monthly, or more frequent, reviews.
    • Safeguard 7.6 : Perform Automated Vulnerability Scans of Externally-Exposed Enterprise Assets: Perform automated vulnerability scans of externally-exposed enterprise assets using a SCAP-compliant vulnerability scanning tool. Perform scans on a monthly, or more frequent, basis.
    • Safeguard 7.7 : Remediate Detected Vulnerabilities: Remediate detected vulnerabilities in software through processes and tooling on a monthly, or more frequent, basis, based on the remediation process.
    • Safeguard 16.13 Conduct Application Penetration Testing: Conduct application penetration testing. For critical applications, authenticated penetration testing is better suited to finding business logic vulnerabilities than code scanning and automated security testing. Penetration testing relies on the skill of the tester to manually manipulate an application as an authenticated and unauthenticated user.
    • Safeguard 18.1 : Establish and Maintain a Penetration Testing Program: Establish and maintain a penetration testing program appropriate to the size, complexity, and maturity of the enterprise. Penetration testing program characteristics include scope, such as network, web application, Application Programming Interface (API), hosted services, and physical premise controls; frequency; limitations, such as acceptable hours, and excluded attack types; point of contact information; remediation, such as how findings will be routed internally; and retrospective requirements.
    • Safeguard 18.2 : Perform Periodic External Penetration Tests: Perform periodic external penetration tests based on program requirements, no less than annually. External penetration testing must include enterprise and environmental reconnaissance to detect exploitable information. Penetration testing requires specialized skills and experience and must be conducted through a qualified party. The testing may be clear box or opaque box.
    • Safeguard 18.3 : Remediate Penetration Test Findings: Remediate penetration test findings based on the enterprise’s policy for remediation scope and prioritization.
       
  • Apply the Principle of Least Privilege to all systems and services. Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack. (M1026: Privileged Account Management)
    • Safeguard 4.7: Manage Default Accounts on Enterprise Assets and Software: Manage default accounts on enterprise assets and software, such as root, administrator, and other pre-configured vendor accounts. Example implementations can include: disabling default accounts or making them unusable.
    • Safeguard 5.4: Restrict Administrator Privileges to Dedicated Administrator Accounts: Restrict administrator privileges to dedicated administrator accounts on enterprise assets. Conduct general computing activities, such as internet browsing, email, and productivity suite use, from the user’s primary, non-privileged account.
       
  • Restrict use of certain websites, block downloads/attachments, block Javascript, restrict browser extensions, etc. (M1021: Restrict Web-Based Content)
    • Safeguard 2.3: Address Unauthorized Software: Ensure that unauthorized software is either removed from use on enterprise assets or receives a documented exception. Review monthly, or more frequently.
    • Safeguard 2.7: Allowlist Authorized Scripts: Use technical controls, such as digital signatures and version control, to ensure that only authorized scripts, such as specific .ps1, .py, etc., files, are allowed to execute. Block unauthorized scripts from executing. Reassessbi-annually, or more frequently.
    • Safeguard 9.3: Maintain and Enforce Network-Based URL Filters: Enforce and update network-based URL filters to limit an enterprise asset from connecting to potentially malicious or unapproved websites. Example implementations include category-based filtering, reputation-based filtering, or through the use of block lists. Enforce filters for all enterprise assets.
    • Safeguard 9.6: Block Unnecessary File Types: Block unnecessary file types attempting to enter the enterprise’s email gateway.
       
  • Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring. (M1050: Exploit Protection)
    • Safeguard 10.5: Enable Anti-Exploitation Features: Enable anti-exploitation features on enterprise assets and software, where possible, such as Microsoft® Data Execution Prevention (DEP), Windows® Defender Exploit Guard (WDEG), or Apple® System Integrity Protection (SIP) and Gatekeeper™.
       
  • Block execution of code on a system through application control, and/or script blocking. (M1038:Execution Prevention)
    • Safeguard 2.5 : Allowlist Authorized Software: Use technical controls, such as application allowlisting, to ensure that only authorized software can execute or be accessed. Reassess bi-annually, or more frequently.
    • Safeguard 2.6 : Allowlist Authorized Libraries: Use technical controls to ensure that only authorized software libraries, such as specific .dll, .ocx, .so, etc., files, are allowed to load into a system process. Block unauthorized libraries from loading into a system process. Reassess bi-annually, or more frequently.
    • Safeguard 2.7 : Allowlist Authorized Scripts: Use technical controls, such as digital signatures and version control, to ensure that only authorized scripts, such as specific .ps1, .py, etc., files, are allowed to execute. Block unauthorized scripts from executing. Reassess bi-annually, or more frequently.
       
  • Use capabilities to prevent suspicious behavior patterns from occurring on endpoint systems. This could include suspicious process, file, API call, etc. behavior. (M1040: Behavior Prevention on Endpoint)
    • Safeguard 13.2 : Deploy a Host-Based Intrusion Detection Solution: Deploy a host-based intrusion detection solution on enterprise assets, where appropriate and/or supported.
    • Safeguard 13.7 : Deploy a Host-Based Intrusion Prevention Solution: Deploy a host-based intrusion prevention solution on enterprise assets, where appropriate and/or supported. Example implementations include use of an Endpoint Detection and Response (EDR) client or host-based IPS agent.
       

REFERENCES:

Apple:
https://support.apple.com/en-us/121846
https://support.apple.com/en-us/121837
https://support.apple.com/en-us/121838
https://support.apple.com/en-us/121839
https://support.apple.com/en-us/121840
https://support.apple.com/en-us/121842
https://support.apple.com/en-us/121843
https://support.apple.com/en-us/121844
https://support.apple.com/en-us/121845
 CVE:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44224
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44245
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44246
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44248
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54474
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54479
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54484
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54485
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54495
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54501
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54504
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54505
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54513
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54515
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54524
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54526
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54531
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54534

NIST Continues to Expand Its Suite of CSF 2.0 Resources

Cybersecurity Framework 2.0 - One Pager Info Sheet

NIST Releases More CSF 2.0 Resources for Cybersecurity Awareness Month

It’s Cybersecurity Awareness Month—and we’re celebrating by sharing that we have even more Cybersecurity Framework (CSF) 2.0 resources to help organizations of all sizes manage your cybersecurity risks. The new resources include, but are not limited to:

  • A new CSF 2.0 introductory video
  • A finalized cybersecurity supply chain risk management quick start guide
  • Updated FAQs
  • And much more!
Learn More

Cyber Review Board Investigate Salt Typhoon’s Targeting of US Telecommunications

Recent open-source reporting details the activity of Chinese nation-state advanced persistent threat (APT) Salt Typhoon amidst the 2024 presidential election. Salt Typhoon has compromised telecommunications infrastructure, including infrastructure associated with court-ordered wiretaps. A Department of Homeland Security (DHS) panel is currently reviewing the incident and assesses that it will likely take months before any findings will be publicized. Confirmed compromised organizations include telecommunications companies such as AT&T, Verizon, and Lumen. The impact on Foreign Influence Surveillance Act (FISA) courts is currently unclear. Compromising FISA courts could provide Beijing insight into overseas surveillance targets. Salt Typhoon’s operation likely began months ago, as assessed by DHS, and no clear initial access method is publicly known.
Salt Typhoon targeted key political figures’ cell phones and communications in the 2024 presidential election. The targeting is largely bipartisan and impacted Democrats, such as the staff of Majority Speaker of the House Chuck Schumer, and Republicans within the Trump campaign, including Donald Trump and JD Vance. According to reporting from The Washington Post, Salt Typhoon accessed the unencrypted messages of Trump’s campaign advisors.
This targeting is the second publicly reported incident of an adversary compromising campaign officials’ communications in the 2024 presidential election following Iran’s compromise of the Trump campaign in August 2024. Salt Typhoon is not the first People’s Republic of China (PRC) state-sponsored APT to compromise US telecommunications. Salt Typhoon activity reflects Beijing’s espionage goals of counterintelligence operations to uncover key US targets of surveillance and presidential communications. The telecommunications industry is key to facilitating operations throughout other sectors and in the data it possesses. In response to Salt Typhoon activity, the White House established the Cyber Unified Coordination Group in October.
Salt Typhoon’s actions contribute to the PRC’s greater overall strategy of espionage and gaining prepositioned access to US critical infrastructure. According to a Congressional Research Service report, the Intelligence Community (IC) assessed that the PRC is the most active and persistent cyber threat to US institutions.
Recommendations
Implement cybersecurity best practices, including a robust patch management program, user awareness training, and identity and access management controls. Develop and exercise incident response plans and preparedness activities. Employ strong encryption standards for sensitive communications.

Threat Actors Exploit DocuSign APIs to Bypass Security

Example of invoice attachment. Image Source: Wallarm Labs
Consistent with open-source reporting, the NJCCIC’s email security solution detected increased attempts to exploit DocuSign APIs to deliver fraudulent invoices. Unlike traditional phishing scams, which rely on misleading emails and links, these attacks use real DocuSign accounts and templates to mimic reputable companies, making detection more difficult.
The threat actor creates a legitimate DocuSign account to manipulate templates and use the company’s API. They craft templates that mimic e-sign requests from recognizable brands like Norton Antivirus. These invoices may include real product pricing and additional fees, such as a $50 activation charge. If users e-sign, the threat actor may demand payment directly from the organization or forward the signed document to the finance department. Other observed attempts involve invoices designed to authorize payments sent directly to the threat actor’s bank account. Because these invoices are sent through DocuSign, they can bypass spam filters, appear authentic, and do not require the use of malicious links or attachments.
Over the past five months, there has been an increase in reports of these malicious campaigns, and discussions about fraudulent activities have surged on DocuSign’s community forums. These reports reveal a concerning trend in which the threat actors are not only impersonating legitimate companies but are also infiltrating official communication channels to carry out these schemes. The discussions in DocuSign’s community forums indicate that these incidents are not isolated, manual attacks; rather, they appear to be systematic operations that require automation. A threat actor can send out large volumes of fraudulent invoices with minimal manual intervention utilizing resources like the Envelopes: create API.
Recommendations
Avoid clicking links, responding to, or otherwise acting on unsolicited emails. Confirm requests from senders via contact information obtained from verified and official sources. Keep systems up to date and apply patches after appropriate testing. Implement cybersecurity best practices to reduce risk and increase resiliency to cyber threats. Utilize monitoring and detection solutions to identify suspicious login attempts and user behavior. Conduct continuous monitoring and threat hunting. Ingest techniques found in the Wallarm article into endpoint security solutions. Consider leveraging behavior-based detection tools rather than signature-based tools. Report phishing and other malicious cyber activity to the FBI’s IC3 and the NJCCIC.

Phony Help is Just a Call Away

Image Source: LastPass
LastPass Password Manager warned customers about a new social engineering campaign in which threat actors are leaving five-star reviews, posing as support on the LastPass extension review page on Google Chrome. In these reviews, they provide customers with a phone number to contact for help resolving potential issues.
If contacted, users connect with someone claiming to support LastPass. They ask the user about their support issue, how they access LastPass, and which operating system they use. Once they gather the basic information, the threat actors direct their target to dghelp[.]top to enter a code to download a ConnectWise ScreenConnect agent, which gives the threat actors access to the target’s computer. While the user is still engaged with the call, the scammer can install other malicious infostealing software.
Image Source: BleepingComputer
Researchers have found the phony support phone number 805-206-2892 associated with this scam to be linked to a larger campaign involving several other companies, including Adobe, Amazon, Capital One, Netflix, and Verizon. In some instances, the fake support number has not been limited to Chrome extension reviews and has been posted on other sites, including brand forums and Reddit.
While this campaign has primarily affected Google Chrome users, researchers have recently identified a scam targeting users through Microsoft Bing’s search engine. Users searching for “Keybank login” will yield a malicious copycat page as the top result. This credential harvesting scam appears to abuse Bing’s search algorithm to appear above the official website in the search engine result pages.
Recommendations
Exercise caution with information found in comments and reviews, even if it appears to originate from legitimate sources. Confirm contact information from verified and official sources. Submit account credentials only on official websites. Download applications only from official sources. Promptly uninstall affected apps. Immediately change credentials used to log into malicious apps.

Vulnerability in Google AndroidCould Allow for Remote Code Execution

This Multi-State Information Sharing and Analysis Center (MS-ISAC) Advisory is being provided to assist agencies, organizations, and individuals in guarding against the persistent malicious actions of cybercriminals.
A vulnerability has been discovered in Google Android that could allow for remote code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of this vulnerability could allow for remote code execution in the context of the logged-on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
Threat Intelligence Google reports that CVE-2024-43093 has been exploited in the wild.
Systems Affected
Android OS Patch levels prior to 2024-11-01
Risk
Government:
– Large and medium government entities: High – Small government entities: Medium
Businesses: – Large and medium business entities: High
– Small business entities: Medium
Home Users: Low
Technical Summary
A vulnerability has been discovered in Google Android that could allow for remote code execution.
Recommendations
Apply appropriate mitigations provided by Google to vulnerable systems immediately after appropriate testing. Remind users not to visit untrusted websites or follow links provided by unknown or untrusted sources. Inform and educate users regarding threats posed by hypertext links contained in emails or attachments, especially from untrusted sources. Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.
Reference
Google:
https://source.android.com/docs/security/bulletin/2024-11-01

Norton LifeLock Identity Theft Protection Alerts

Individuals, who are enrolled in the Identity Theft Protection program offered by LifeLock, are receiving notifications in error by LifeLock. These notifications are being sent by email or text stating “New Property Report Detected.” It is an issue with LifeLock’s system. They are aware of the problem and are actively working to resolve the issue. No further action is required; however, if you have any questions or concerns, please refer to Norton’s Help Center at https://support.norton.com/sp/en/us/home/current/help-center or contact LifeLock’s customer service directly at 1-800-543-3562.

Transition to Post-Quantum Cryptography Standards | Draft NIST IR 8547 is Available for Comment

The initial public draft of NIST Internal Report (IR) 8547, Transition to Post-Quantum Cryptography Standards, is now available for public comment.

This report describes NIST’s expected approach to transitioning from quantum-vulnerable cryptographic algorithms to post-quantum digital signature algorithms and key-establishment schemes. It identifies existing quantum-vulnerable cryptographic standards and the current quantum-resistant standards that will be used in the migration. This report should inform the efforts and timelines of federal agencies, industry, and standards organizations for migrating information technology products, services, and infrastructure to PQC. Comments received on this draft will be used to revise this transition plan and feed into other algorithm- and application-specific guidance for the transition to PQC. 

The public comment period is open through January 10, 2025. See the publication details for a copy of the draft and instructions for submitting comments.


NOTE: A call for patent claims is included on page ii of this draft. For additional information, see the 
Information Technology Laboratory (ITL) Patent Policy  Inclusion of Patents in ITL Publications.

Read More