Cybersecurity Blog
Thought leadership. Threat analysis. Cybersecurity news and alerts.
Canadian Centre for Cyber Security Warns About the Continued Exploitation of Multiple VulnerabilitiesThe Government of Canada, through the Canadian Centre for Cyber Security, has warned that threat actors are exploiting multiple known vulnerabilities present in information systems in Canada. According to the Canadian Centre for Cyber Security (Cyber Centre), as information systems and the networks linking them are critical components in today’s interconnected world and relied upon by governments, small businesses and individuals worldwide, the need to secure them is of utmost importance. The Cyber Centre’s warning is similar to the U.S. Government’s warning, through the National Security Agency (NSA), that threat actors are targeting U.S. information systems such as unpatched remote access services, security appliances and application servers. "The Cyber Centre continues to receive reports of persistent exploitation of known vulnerabilities," the Cyber Centre said. “While manufacturers work hard to provide updates for vulnerabilities, these updates are not always applied in a timely manner by consumers.” Target VulnerabilitiesAmong the vulnerabilities that are being actively exploited by threat actors according to the Cyber Centre and NSA are the following: Microsoft Netlogon Elevation of Privilege VulnerabilityThis vulnerability, designated as CVE-2020-1472 and commonly known as ZeroLogon, is described by Microsoft as an elevation of privilege vulnerability that exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller using the Netlogon Remote Protocol (MS-NRPC) – Microsoft Windows’ core authentication component of Active Directory that provides authentication for user and computer accounts. “By simply sending a number of Netlogon messages in which various fields are filled with zeroes, an attacker can change the computer password of the domain controller that is stored in the AD [Active Directory],” Tom Tervoort, Senior Security Specialist at Secura and the one who discovered the Netlogon vulnerability, said in the whitepaper “ZeroLogon: Unauthenticated domain controller compromise by subverting Netlogon cryptography (CVE-2020-1472).” “It basically allows any attacker on the local network (such as a malicious insider or someone who simply plugged in a device to an on-premise network port) to completely compromise the Windows domain.” Remote Code Execution Vulnerability Affecting Citrix Application Delivery Controller (ADC)ADC is described by Citrix as a networking appliance whose function is to “improve the performance, security and resiliency of applications delivered over the web.” Designated as CVE-2019-19781, this security vulnerability in Citrix ADC, if exploited, could allow an unauthenticated attacker to perform remote code execution – the ability of an attacker to access or make changes to another computer, regardless of where the attacker’s computer is geographically located. In July of this year, the Canadian Centre for Cyber Security reported that several computer networks in Canada were compromised and, in each case, a threat actor was able to compromise infrastructure exposed to the internet because the software running on an exposed server wasn’t patched to the latest version or properly secured via two-factor authentication. According to the Cyber Centre, prior to the successful compromise of vulnerable and improperly secured servers and network access devices, intensive reconnaissance-style scanning of target networks is often conducted by malicious actors. In some cases, malicious software (malware) was installed and compromised infrastructure may have been used in attempts to compromise other networks and/or other organizations. Cybersecurity Best PracticesWhile it’s important to keep all software and firmware up to date, this alone isn’t the whole solution in keeping your organization safe from attackers. Rare Cases of Multiple PatchesMicrosoft is addressing the CVE-2020-1472 vulnerability via a two-part patch rollout. The first patch was released on August 11, 2020 and the last patch will be released in the first quarter of 2021. What should be done before the arrival of the second part of the patch? Aside from applying the August 11th patch, according to Microsoft, the following steps should be taken:
False Sense of SecurityIt’s important to note that patching alone doesn’t fix a successful network compromise conducted via vulnerability exploitation. For instance, applying the patch for CVE-2019-19781 vulnerability, released by Citrix in January 2020, isn’t enough to fix a network compromised via CVE-2019-19781 exploitation. In July 2020, Fox-IT reported that back in January 2020, just a few days after the release of the CVE-2019-19781 patch, a total of 1,030 compromised servers were identified, including those owned by Governmental organizations and Fortune 500 companies. “However, of perhaps more concern was that, of these compromised devices, 54% had been patched against CVE-2019-19781, thus providing their administrators with a false sense of security,” Fox-IT said. “This is because although the devices were indeed patched, any backdoor installed by an attacker prior to this would not have been removed by simply installing the vendor’s patch.” CVE-2019-19781 also showcased how attackers compete to remain in the networks that they’ve compromised, also known as "hacker turf war." Some threat actors applied the CVE-2019-19781 patch themselves to block other threat actors in what is known as “adversary patching.” If for some reason your organization has failed to apply a critical patch in a timely manner, expect that credentials, accounts and software have been changed prior to the application of the patch and expect that patching won't alleviate the situation. Shift to Remote Workforce: The Need for Remote IT SupportMore than half a year into the pandemic, many have come to accept that office life as we know it is unlikely to come back – at least not for the foreseeable future. As of September 2020, Statistics Canada reported that a large number of Canadians continued to adapt to COVID-19 by working remotely, with over twice as many people working from home (4.2 million) than those who usually do so (1.9 million). The work from home set-up, however, has opened up cybersecurity challenges that never existed with the office-based workforce, which, in turn, calls for remote IT support. Cybersecurity Challenges with a Remote WorkforceHere are some of the cybersecurity challenges faced by organizations with remote workforce:
Patching refers to the application of a security update that fixes security vulnerabilities. In the past, when people still used to work in the office, patching is easily done by walking into the office and patch computers that need patching. With a remote workforce, workers are no longer in the office but working at home. Patching workers’ computers, especially whenthey’re using their personal computers is a challenge. Timely patching is important as threat actors are quick in exploitingunpatched computers. Microsoft, for instance, recently warned that threat actors are actively attempting to exploit the security vulnerability in Windows Server operating systems designated as CVE-2020-1472 and commonly called “Zerologon”. Microsoft reported that even as the company had released a patch for Zerologon last August 11th, a surge of Zerologon exploitation has been observed since September 13th, following the publication of several proof-of-concept tools that exploit the Zerologon vulnerability. CVE-2020-1472 is a security vulnerability that essentially turns an attacker into an IT administrator, allowing the attacker to change the computer password of Windows Server operating systems with the Active Directory domain controller role. Active Directory is Microsoft’s proprietary directory service that gives IT administrators the capacity to authenticate computers within a network. According to Microsoft, prior to exploiting the Zerologon vulnerability, one attacker was observed exploiting the CVE-2019-0604 vulnerability in SharePoint to initially access Windows Server operating systems. Microsoft described this vulnerability as a remote code execution vulnerability that exists in Microsoft SharePoint when the software fails to “check the source markup of an application package”. An attacker who successfully exploits this vulnerability, Microsoft said, could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account. According to the Canadian Centre for Cyber Security, Canadian organizations are being exploited via unpatched devices and inadequate authentication. “In each case, a threat actor was able to compromise infrastructure exposed to the internet because it was not properly secured via 2FA and/or because software running on an exposed server was not patched to the latest version,” the Canadian Centre for Cyber Security said.
The work from home model forces many organizations to allow remote workers to remotely access network resources, opening up a plethora of cybersecurity vulnerabilities. Remote Desktop Protocol (RDP)One of the weakest links in allowing remote workers to access corporate networks is by exposing Remote Desktop Protocol (RDP) to the internet. RDP is a proprietary protocol developed by Microsoft that allows a Windows user to connect to Windows workstations or server over the internet. Kaspersky Lab reported that since the start of the global pandemic in March of this year, brute force attacks against RDP has rocketed across almost the entire planet. Brute force attack uses the trial-and-error method in which an attacker uses as many username and password combinations in the hope of guessing the correct one. “The lockdown has seen the appearance of a great many computers and servers able to be connected remotely, and right now we are witnessing an increase in cybercriminal activity with a view to exploiting the situation to attack corporate resources that have now been made available (sometimes in a hurry) to remote workers,” Kaspersky Lab said. “Attackers target RDP servers that use weak passwords and are without multi-factor authentication, virtual private networks (VPNs), and other security protections,” Microsoft said. “Through RDP brute force, threat actor groups can gain access to target machines and conduct many follow-on activities like ransomware and coin mining operations.” Virtual Private Network (VPN)The use of Virtual Private Network (VPN) is one of the measures in securing RDP. This too has been the subject of attacks by threat actors. In August of this year, the Canadian Centre for Cyber Security issued an alert warning organizations of the active exploitation of the vulnerabilities in the VPN products of Fortinet, Palo Alto and Pulse Secure. The software vendors of these VPN products have all issued a corresponding patch prior to the issuance of the security alert of the Canadian Centre for Cyber Security. Role of Remote IT SupportAs the world moves towards a remote workforce, it’s not surprising that IT support is now being done remotely as well. The recent exploitations of CVE-2020-1472, CVE-2019-0604 and VPN products highlight the importance of timely patching. A remote IT support can assist your organization in patch management, including planning and prioritizing software and firmware updates within a network. If not properly planned, a patch can cause extended downtime, resulting in revenue loss. A remote IT support can also assist your organization in using network perimeter security devices such as Firewalls and remote access gateways for remote workers and remote IT administrators. |
AuthorSteve E. Driz, I.S.P., ITCP Archives
September 2024
Categories
All
|
10/25/2020
0 Comments