Tuesday, October 17, 2023

Common Vulnerabilities and Exposures Updates !!

 CVE-2023-38545: curl SOCKS5 oversized hostname vulnerability.

https://curl.se/docs/CVE-2023-38545.html

 
Last week, Daniel Stenberg announced that he would release a new version of the curl library and command line tool today, fixing a significant vulnerability. Curl is the de-facto standard library to create HTTP requests unless you still use Perl (good old LWP..). A significant vulnerability in curl will affect pretty much anything connecting to a web server. With everything becoming an HTTP-based API, code using curl is probably written faster than ever, and Daniel's work is more important than ever.

Today, we got the promised fix for CVE-2023-38545. So here is a quick overview of how severe it is:

The vulnerability is a heap-based buffer overflow, which may lead to arbitrary code execution. Modern operating systems should make exploitation of heap-based buffer overflows more difficult, but exploitation is possible.

To exploit this vulnerability, the attacker has to be able to supply an oversized hostname to curl. Host names passed to curl should be validated, and I do not believe such an oversized hostname would pass input validation. Sure, an attacker can run "curl" on the command line, but if they can do so, they already have code execution capabilities. A valid exploit would require an attacker to trigger code execution by, for example, passing a hostname to a web app that would trigger the code execution in curl.

Next, the exploit only exists if curl is used to connect to a SOCKS5 proxy. This is another dependency, making exploitation less likely.

 

October 2023 Microsoft Patch Tuesday Summary 

For October, Microsoft released patches for 105 different vulnerabilities. This count includes one Chromium vulnerability that was patched earlier this month.

There are a total of three already exploited vulnerabilities:

CVE-2023-44487 HTTP/2 Rapid Reset Attack: This vulnerability was disclosed by Cloudflare in a blog post earlier today [1]. Cloudflare started to see these attacks late in August. This issue led to unprecedented DoS attacks. An attacker will set an HTTP/2 stream and immediately "cancel" it with a reset stream. This avoids limits on the number of streams accepted and can lead to CPU exhaustion on the server attempting to clean up the canceled streams. This is not a TCP RST but an application layer (HTTP/2) feature. On the other hand, it does look a bit like a SYN flood attack, maybe? HTTP/2 often appears to re-implement some of the features found in TCP, so it is no surprise to see similar vulnerabilities.

CVE-2023-36563 Wordpad Information Disclosure: Yet another problem with linked resources that may cause the client (Wordpad in this case) to initiate an SMB connection and in the process, automatically pass along weakly hashed credentials. See this blog post for details: https://support.microsoft.com/en-us/topic/kb5032314-how-to-manage-the-ole-object-conversion-vulnerability-in-wordpad-associated-with-cve-2023-36563-98d95ae9-2f9e-4f65-9231-46363c31cf07

CVE-2023-41763: Skype for Business elevation of privileges. This is a vulnerability in the Skype for Business server product. IP addresses and port numbers may be disclosed.

Noteworthy are the nine critical vulnerabilities in the Layer 2 Tunneling protocol and the vulnerabilities in the Microsoft Message Queue (one with a CVSS score of 9.8). These two components received numerous patches for the last couple of months. 

Overall, I would rate this patch Tuesday as "average." There are no "outrageously important" vulnerabilities to patch.


Apple fixes vulnerabilities in iOS and iPadOS


Apple 
2023-10-04, released iOS/iPadOS 17.0.3. These updates fix two vulnerabilities. A WebRTC vulnerability that could be used to execute arbitrary code, establishing initial access to the device, and a Kernel vulnerability used to elevate privileges. The privilege escalation vulnerability has been exploited against older versions of iOS. See Apple's page about these vulnerabilities: https://support.apple.com/en-us/HT213961.

 

Critical Flaw in Royal Elementor Addons and Templates for WordPress

 

A critical vulnerability in Royal Elementor Addons for WordPress has been actively exploited since late August. The insufficient filetype validation flaw can be exploited to allow unauthenticated arbitrary file up-loads. The plugin has been installed on more than 200,000 websites. Users are urged to ensure they have updated to version 1.3.79.
 

The flaw, which is fixed in version 1.3.79, allowed for arbitrary upload of PHP files with malicious content, allowing remote exploitation, and a complete takeover of a site. Make sure that you've updated your Royal Elementor plugin. The WordPress WAF already had protections, in the paid and free versions, to prevent the upload of files with malicious content, even so, make sure you've got the updated plugin, or that you've uninstalled it if no-longer used.


Another week, another announcement of a WordPress plugin vulnerability. Given that the vulnerability is actively being exploited and carries a CVSS rating of 9.8, users of the website building kit should download the update and patch immediately. If you wish to roll the dice, use the free scanner to see if your website is vulnerable first.

Read more in:
- www.wordfence.com: PSA: Critical Unauthenticated Arbitrary File Upload Vulnerability in Royal Elementor Addons and Templates Being Actively Exploited
- www.bleepingcomputer.com: Hackers exploit critical flaw in WordPress Royal Elementor plugin

Ransomware Operators are Targeting WS_FTP Servers

 

Sophos X-Ops incident responders say they have observed ransomware threat actors exploiting a recently-disclosed vulnerability in Progress Software’s WS_FTP servers. Progress Software released a fix for the vulnerability in September.  
 

The attacks by the Reichsadler Cybercrime Group, which target Windows systems, start with w3p3 (IIS component), "GodPotato" (an open-source privilege-escalation tool), then LB3 (ransomware payload crafted using an acquired copy of the LockBit 3.0 ransomware builder.) Make sure that you've updated your WS_FTP server to the latest version, then find an alternative to FTP file transfers.


Will this be another MoveIT-like bug from the same manufacturer? It could depend on whether the same IT teams purchase from the same vendors. If you look for the WS_FTP server strings in Shodan, you’ll find about 1800 WS FTP servers listening on port 21. Does that mean there are 1800 targets? Could be.

Read more in:
- www.scmagazine.com: WS_FTP servers targeted in ransomware attacks
- www.infosecurity-magazine.com: Ransomware Targets Unpatched WS_FTP Servers
- www.bleepingcomputer.com: Ransomware attacks now target unpatched WS_FTP servers
- infosec.exchange: Sophos X-Ops
- community.progress.com: WS_FTP Server Critical Vulnerability - (September 2023)

Magecart Campaign Hides Malicious Code in Default 404 Error Pages

 

Akamai’s Security Intelligence Group has detected a new Magecart web skimming campaign that employs “advanced concealment techniques,” including one involving the targeted website’s default 404 error page. The technique involves hiding malicious code in a comment in the 404 page. The campaign has been targeting Magento and WooCommerce websites.
 


The idea is to have the browser executing malicious JavaScript, which means the protection falls to the endpoint, either via disablement of JavaScript or other EDR protections. As a service owner, your best protection is to prevent the addition of the malware via software updates, secure configurations and web application firewalls to intercept attempted malfeasance, rather than rely on the endpoint not executing malicious code. Note that there are now two controls in PCI/DSS version 4.0, intended to address Magecart attacks: requirement 6 "Development and Maintain Secure Systems and Software" and requirement 11 "Test Security of Systems and Networks Regularly." These are currently PCI/DSS best practices, not becoming mandatory until early 2025, you may want to look at early adoption.


The headline doesn’t do this much justice because, on the surface, it appears it’s just a rehash of an older news story that’s been making the rounds forever. However, I'd look through some interesting technical details in this case. The fact that there are several novel variations that attackers are using listed in the article makes for an interesting read.

Read more in:
- www.akamai.com: The Art of Concealment: A New Magecart Campaign That’s Abusing 404 Pages
- www.darkreading.com: Magecart Campaign Hijacks 404 Pages to Steal Data

Cybersecurity Incident Disrupts Kansas Courts eFiling System

 

The Kansas Supreme Court has issued an administrative order declaring that its e-filing system would be unavailable through Sunday, October 15, due to “a security incident that has disrupted access to court systems.” Courts were operational during the downtime. Just one of the state’s counties has been able to operate as usual; Johnson County is the only county to have not yet been updates to Kansas’s new eCourt system.  
 
While the courts are operating, clerks cannot receive electronic filings or payments. All filings must be on paper or by fax. Paper filings can be sent by mail or hand delivered. Courts are being prepared to operate for at least the next two weeks on manual processes. While Jefferson County is able to continue business as usual, as the only site not to have been signed up for the state's new centralized eCourt system, it's not clear what aspect of the new system allowed it to be compromised. This introduces the consideration when introducing a new centralized system of not only measuring the overall security, but also developing viable scenarios to continue operations locally while the central system is impacted. Don't let a return to manual processing be the end of the discussion.


Given the published length of downtime, it’s safe to assume a ransomware attack as the likely culprit. Hopefully, the State court system will provide an after-action report on the sequence of events that led to the security incident. This can shed some light on security responsibilities of the system provider, Tyler Technologies.



Read more in:
- www.theregister.com: We're not in e-Kansas anymore: State courts reel from 'unauthorized incursion'
- www.govinfosecurity.com: Kansas Supreme Court Probes Potential Ransomware Attack
- www.kscourts.org: Unavailability of Electronic Filing Systems (PDF)
- www.kscourts.org: Supreme Court issues order in response to network security incident
- www.kscourts.org: Supreme Court says state courts will stay open, operate on paper while security incident examined

Cisco Warns of Critical Vulnerability in IOS XE Software Web UI

 Cisco has published a security advisory warning of a critical privilege elevation vulnerability in its IOS XE Software web user interface (UI). The flaw (CVE-2023-20198) is being actively exploited to gain full admin privileges. There is currently not a patch available for the vulnerability; Cisco is urging users to disable the HTTP Server feature on all internet-facing systems.

Never ever expose these admin interfaces to the public internet. It is sad how no vendor is able to apply secure coding practices to these high risk applications. Instead of "shift left", this feels more like "shift right for the customer to secure".


First thing: eliminate Internet access to your Cisco devices management interfaces, ideally to management networks with very limited access. For those of you in the federal space, that should have been part of implementing BOD-23-02. For the rest of us, quick like a bunny, get that taken care of. Exploiting this flaw allows a remote unauthenticated attacker to create an administrator account with level 15 privileges, which can be used to take over the device.


As someone who knows how to operate old-school Cisco gear, don’t use the WebUI on IOS XE. Unless there is some weird vManage (Viptela) requirement, this is just… no, bad. Turn off. No. That’s all I have to say. I’m sure there are tons of issues with it. There must be; who uses this?


Yet another example of why you should not have your web management interface exposed onto the internet. If you do you are hoping that a critical vulnerability is never discovered or exploited. It is much better to have access to the web management interface restricted to internal IP addresses accessible via a VPN.


This is a dangerous vulnerability – zero day and CVSS score of 10. Heed Cisco’s mitigation guidance and be ready to implement the software update once it becomes available.


Read more in:
- sec.cloudapps.cisco.com: Cisco IOS XE Software Web UI Privilege Escalation Vulnerability
- blog.talosintelligence.com: Active exploitation of Cisco IOS XE Software Web Management User Interface vulnerability
- arstechnica.com: Actively exploited Cisco 0-day with maximum 10 severity gives full network control
- www.bleepingcomputer.com: Cisco warns of new IOS XE zero-day actively exploited in attacks
- nvd.nist.gov: CVE-2023-20198 Detail

Microsoft to Improve Windows Authentication by Enhancing Kerberos and Phasing Out NTLM

 

 

Microsoft is taking steps to strengthen Windows user authentication by adding features to Kerberos and eventually eliminating NTLM (New Technology LAN Manager). While Kerberos has been the default Windows authentication for more than two decades, there are instances where it still cannot be used. Microsoft plans to introduce new features to Kerberos to eliminate the need to fall back to NTLM.

Removing NTLM will be a significant security improvement. We keep having vulnerabilities in various software (most recently WordPad) that trick clients into establishing SMB connections, potentially transmitting NTLM password hashes.

The fall-back NTLM use cases: Only supported protocol with local accounts, works when there is no connection to a DC, or when you don't know who the target server is. The changes include IAKerb, for relay communication to a system with "line of sight" access to the DC; having a local KDC (LocalKDC) for local accounts and fixing windows components hard-coded to use NTLM to use the Negotiate protocol, which can leverage IAKerb and LocalKDC. While the date is not set to phase out NTLM, it's time to start gathering your use cases, so you can test the replacement options prior to the forced retirement of NTLM.

Dave Mayer at Neuvik, where I worked, looked at some articles because the curiosity about dropping NTLM is essential. How do you drop NTLM and use two workstations? Who is the KDC? We got the answer: the KDC will be set up on a non-domain computer on each machine. They will act as the KDC for the transaction. Does this mean there is a krbtgt account on your Windows 11 Workstation? What will this look like? But just like vbScript, there is no stopping this, so Farewell NTLM. You were such a good friend for the Redteam.

It took something like 15 years for the US to make the shift away from leaded gasoline – removing dangerous stuff from a large installed base is not easy, but in the modern software world “legacy software backwards compatibility” needs to be measured in single digit years not decades.

Could this finally be the end of NTLM? NTLM has had a checkered security history, being susceptible to replay attacks among other security vulnerabilities (i.e, pass-the-hash). By making these changes to Kerberos part of the default configuration in Windows 11, Microsoft is easing adoption.

Common Vulnerabilities and Exposures Updates !!

  CVE-2023-38545: curl SOCKS5 oversized hostname vulnerability. https://curl.se/docs/CVE-2023-38545.html   Last week, Daniel Stenberg...