Lucene search

K
talosblogJonathan MunshawTALOSBLOG:359747047D4E5AA5A9A7E579D6EBDE3A
HistoryMay 09, 2024 - 6:00 p.m.

A new alert system from CISA seems to be effective — now we just need companies to sign up

2024-05-0918:00:43
Jonathan Munshaw
blog.talosintelligence.com
14
cisa
alert system
cybersecurity
unpatched vulnerabilities
organizations
threat actors
pilot program
free program
federal government
critical infrastructure
shodan scans
vulnerability research
zero-day vulnerabilities

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.1%

A new alert system from CISA seems to be effective — now we just need companies to sign up

One of the great cybersecurity challenges organizations currently face, especially smaller ones, is that they don't know what they don't know.

It's tough to have your eyes on everything all the time, especially with so many pieces of software running and IoT devices extending the reach of networks broader than ever.

One potential (and free!) solution seems to be a new program from the U.S. Cybersecurity and Infrastructure Security Agency (CISA) that alerts companies and organizations of unpatched vulnerabilities that attackers could exploit.

Under a pilot program that's been running since January 2023, CISA has sent out more than 2,000 alerts to registered organizations regarding the existence of any unpatched vulnerabilities in CISA's Known Exploited Vulnerabilities (KEV) catalog. For those that don't know, the KEV catalog consists of any security issues that threat actors are known to actively exploit in the wild, and often include some of the most serious vulnerabilities disclosed on a regular basis, some of which have been around for years.

Jen Easterly, CISA's director, said last month that 49 percent of those vulnerabilities that CISA sent alerts about were mitigated – either through patching or other means. The program will launch in earnest later this year, but more than 7,000 organizations have already registered for the pilot program.

Everything about this makes sense to me – it comes at no cost to the consumer or business, it allows the government to inform organizations of something they very likely aren't aware of, and these issues are easy enough to fix with software or hardware patches.

I'm mainly wondering how we'll get more potential targets to sign up for this program and receive these alerts.

According to CISA's web page on the program, the alerts are only currently available to "Federal, state, local, tribal and territorial governments, as well as public and private sector critical infrastructure organizations."

I would imagine that, at some point, the scope of this will be expanded if it continues to be successful, and there are no clear guidelines for what "critical infrastructure" means in this context, exactly. (For example, would something like a regional ISP would be eligible for this program? I'd consider this CI, but I'm not sure the federal government would.)

Currently, signing up for the alerts seems to be as simple as sending an email. CISA's also been sending alerts to any vulnerable systems that appear on Shodan scans. I don't think there's a way to make something like this compulsory unless it's codified into law somewhere, but it almost seems like it should be.

Who wouldn't want to just get free alerts from the federal government telling you when your network has a vulnerability that's being exploited in the wild? For many of the local and state government teams, the pilot program targets are understaffed and underfunded, and sometimes the act of patching can get so overwhelming that it can take months to keep current. But this type of organization may also be stretched thin to the point they haven't even heard of this program from CISA. So if the most I can do is shout out this government program in this newsletter and one extra company signs up, I'll feel good about that.

The one big thing

Cisco Talos' Vulnerability Research team recently disclosed three zero-day vulnerabilities two of which are still unpatched as of Wednesday, May 8. Two vulnerabilities in this group – one in the Tinyroxy HTTP proxy daemon and another in the stb_vorbis.c file library – could lead to arbitrary code execution, earning both issues a CVSS score of 9.8 out of 10. While we were unable to reach the maintainers, the Tinyproxy maintainers have since patched the issue. Another zero-day exists in the Milesight UR32L wireless router. These vulnerabilities have all been disclosed in adherence to Cisco's third-party vulnerability disclosure timeline after the associated vendors did not meet the 90-day deadline for a patch or communication.

Why do I care?

Tinyproxy is meant to be used in smaller networking environments. It was originally released more than a dozen years ago. A use-after-free vulnerability, TALOS-2023-1889 (CVE-2023-49606), exists in the Connection header provided by the client. An adversary could make an unauthenticated HTTP request to trigger this vulnerability, setting off the reuse of previously freed memory, which leads to memory corruption and could lead to remote code execution. Four of these issues that Talos disclosed this week still do not have patches available, so anyone using affected software should find other potential mitigations.

So now what?

For Snort coverage that can detect the exploitation of these vulnerabilities, download the latest rule sets from Snort.org, and our latest Vulnerability Advisories are always posted on Talos Intelligence's website.

Top security headlines of the week

**Several international law enforcement agencies have identified, sanctioned and indicted the alleged leader of the LockBit ransomware group.**Russian national Dmitry Yuryevich Khoroshev has been unmasked as the person behind the operator of the username "LockBitSupp," LockBit's creator and mastermind. The ransomware group has extorted an estimated $500 million from its victims over its several years of activity. Khoroshev allegedly took 20 percent of each ransom payment and operated the group's data leak site. The U.S. federal government is offering up to a $10 million reward for anyone who can provide information leading to Khoroshev's arrest. In all, he is charged with 26 crimes in the U.S. that carry a maximum punishment of 185 years in prison. LockBit, founded around 2018, operates under the ransomware-as-service model in which other actors can pay to access LockBit's malware and infection tools. The group has been linked to several major ransomware attacks over the years, including against the U.K.'s Royal Mail service, a small Canadian town in Ontario and a children's hospital in Chicago. (Wired, The Verge)

The U.K. blamed Chinese state-sponsored actors for a recent data breach at a military contractor that led to the theft of personal information belonging to around 270,000 members of the British armed forces. Potentially affected information includes names and banking information for full-time military personnel and part-time reservists, as well as veterans who left the military after January 2018. Some of those affected are also current members of parliament. A top official at the U.K.'s Ministry of Defense called the breach a "very significant matter" and that the contractor immediately took the affected systems offline. While the British government has yet to formally attribute the attack to a specific threat actor, several reports indicate they believe an actor emanating from China was responsible. While the actors may have been present on the network for up to weeks, there is currently no evidence that the information was copied or removed. (The Guardian, Financial Times)

Security researchers found a new attack vector that could allow bad actors to completely negate the effect of VPNs. The method, called "TunnelVision," can force VPN services to send or receive some or all traffic outside of the encrypted tunnel they create. Traditionally users will rely on VPNs to protect their traffic from snooping or tampering, or to hide their physical locations. The researchers believe TunnelVision affects every VPN application available if it connects to an attacker-controlled network. There is currently no way to avoid or bypass these attacks unless the VPN runs on Linux or Android. TunnelVision has been possible since at least 2002, though it's unclear how often it's been used in the wild. VPN users who are concerned about this attack can run their VPN inside a virtual machine whose network adapter isn't in bridged mode or connect via the Wi-Fi network of a cellular device. However, for the attack to be effective, the attacker would need complete control over a network. If a connection is affected, though, the user would be completely unaware, and the VPN would not alert them to a change. (Ars Technica, ZDNet)

Can't get enough Talos?

Upcoming events where you can find Talos

ISC2 SECURE Europe_ _** (May 29)**

Amsterdam, Netherlands

> _Gergana Karadzhova-Dangela from Cisco Talos Incident Response will participate in a panel on "Using ECSF to Reduce the Cybersecurity Workforce and Skills Gap in the EU." Karadzhova-Dangela participated in the creation of the EU cybersecurity framework, and will discuss how Cisco has used it for several of its internal initiatives as a way to recruit and hire new talent. _

Cisco Live** (June 2 - 6)**

_Las Vegas, Nevada _

Most prevalent malware files from Talos telemetry over the past week

SHA 256: c67b03c0a91eaefffd2f2c79b5c26a2648b8d3c19a22cadf35453455ff08ead0 **MD5:**8c69830a50fb85d8a794fa46643493b2 **Typical Filename: **AAct.exe **Claimed Product:**N/A **Detection Name: **W32.File.MalParent

SHA 256: d529b406724e4db3defbaf15fcd216e66b9c999831e0b1f0c82899f7f8ef6ee1 **MD5: **fb9e0617489f517dc47452e204572b4e **Typical Filename:**KMSAuto++.exe **Claimed Product:**KMSAuto++ Detection Name: W32.File.MalParent

SHA 256: abaa1b89dca9655410f61d64de25990972db95d28738fc93bb7a8a69b347a6a6 **MD5: **22ae85259273bc4ea419584293eda886 **Typical Filename:**KMSAuto++ x64.exe **Claimed Product:**KMSAuto++ Detection Name: W32.File.MalParent

SHA 256: 8664e2f59077c58ac12e747da09d2810fd5ca611f56c0c900578bf750cab56b7 **MD5:**0e4c49327e3be816022a233f844a5731 **Typical Filename:**aact.exe **Claimed Product:**AAct x86 Detection Name: PUA.Win.Tool.Kmsauto::in03.talos

SHA 256: 59f1e69b68de4839c65b6e6d39ac7a272e2611ec1ed1bf73a4f455e2ca20eeaa **MD5: **df11b3105df8d7c70e7b501e210e3cc3 **Typical Filename:**DOC001.exe **Claimed Product:**N/A **Detection Name: **Win.Worm.Coinminer::1201

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.1%