SAP Security Patch Day – March 2021: Don’t forget check your business client software.

Preface: In SAP Business Client history, rare to offer a Chromium web browser control based on CefSharp (CEF – Open Source Version of Google Chrome) as an alternative rendering engine to Microsoft IE. In 2018, the dream come true happened.

SAP business clinet software technical background: If local client web browser not work, SAP client software will enforce the default browser control falls back to Internet Explorer. Unfortunately, Chrome Vulnerability is being exploited in the wild. According to CVE-2021-2116, a remote attacker could exploit some of these vulnerabilities to trigger denial of service, remote code execution, security restriction bypass and sensitive information disclosure on the targeted system.

Reference: When Chrome OS is vulnerable to malicious extensions by bad 3rd party apps programming. It can also put your system at risk if you choose to run an extension “unsandboxed.”

Official announcement : (SAP Security Patch Day – March 2021) – please refer to the link – https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=571343107

One step closer – Remedy of SaltStack design weakness (8th Mar, 2021)

Preface: SaltStack was acquired by VMware on October 13, 2020. All SaltStack commercial information can be found on VMware.com. For the Salt open source project, visit saltproject.io

Background: SaltStack is a configuration management and orchestration tool. It uses a central repository to configure new servers and other IT infrastructure in Cloud computing environment. It can make changes to existing servers and computing devices and install software in the system environment. It allow to manage and scale cloud infrastructure with no downtime or interruptions.
There are 139 companies reportedly use Salt in their tech stacks, including Robinhood, Lyft, and LinkedIn.

Official announcement: All related vulnerabilities and remediation can be found in this link – https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/

Security Focus: Modern system architecture design will simplifies the synchronization process in order to update the whole system infrastructure. For example: Blockchain will relies on Atomic Broadcast update all the network. Furthermore, SaltStack can be synchronizing all (minions) of this command (salt * saltutil.sync_all). If access control not in correct way. It will impact by vulnerability found on this time. CVE-2021-25281 – salt-api does not honor eauth credentials for the wheel_async client. Thus, an attacker can remotely run any wheel modules on the master. So we must staying alert!

Sometimes internal threats are more dangerous than external anonymous threats! (7th March 2021)

Preface: In computing, ioctl (an abbreviation of input/output control) is a system call for device-specific input/output operations and other operations which cannot be expressed by regular system calls.

Background: The ioctl design for public is considered bad for numerous reasons. And therefore some people suggest replace ioctl with Netlink. Netlink is a very good way for two-way data transmission between the kernel and user applications. Therefore, Infrastructure to provide async events from transports to userspace via netlink. Users can send files associated with Netlink messages and iSCSI, the maximum length of which is the maximum length of Netlink messages.

Vulnerability details: Per user instruction, netlink message require to reference the “structures struct”, “msghdr”, “struct nlmsghdr”, and “struct iovec” when sending netlink messages using the function sendmsg. After completing the steps, the message can be sent directly through the following statement: sendmsg (fd, & msg, 0). However fault found existing design provide ability of an unprivileged user to craft Netlink messages. There are total 3 different vulnerabilities found.CVE-2021-27364 , CVE-2021-27363 and CVE-2021-27365.

Impact: No vendor announcing that their products involves to these design weakness. Perhaps we keep our eye open, see whether is there any related information update will be issued by vendor in future.

The vulnerability found in the Ethernet Frame Decoder component of Snort. It will impacts all versions of the popular open source intrusion prevention and intrusion detection system (IPS/IDS) prior to 2.9.17, said Cisco. (3-3-2021)

Preface: Snort is an open-source, free and lightweight network intrusion detection.The Snort Subscriber Ruleset is developed, tested, and approved by Cisco Talos.

Background: Sourcefire, Inc was a technology company that developed network security hardware and software. The company’s Firepower network security appliances were based on Snort. Snort has three primary uses: As a packet sniffer like tcpdump, as a packet logger —
which is useful for network traffic debugging, or it can be used as a full-blown network intrusion prevention system.

Vulnerability details: CVE-2021-1285 can be exploited by an unauthenticated, adjacent attacker. The attacker is on the same layer 2 domain as the victim — to cause a device to enter a DoS condition by sending it specially crafted Ethernet frames. A successful exploit could allow the attacker to exhaust disk space on the affected device. Whereby it create denial of service attack.

Official Announcementhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-ethernet-dos-HGXgJH8n

The famous MSS became a victim. Is it attacked by Maze Ransomware (3rd Mar, 2021)

Background: On July last year (2020), Secret Service warned that since MSPs service a large number of organizations at the same time
through remote administration tools, cyber criminals are specifically targeting MSPs to conduct their attacks at scale to infect multiple companies through the same vector.

Incident details: CompuCom began contacting customers to alert them that their company system facilities had been encountered cyber attack. However, the details did not mentioned what type of cyber attack occurred . An unofficial new let the people know perhaps it was ransomware.

Reference: Maze ransomware relies on CVE-2018-8174. This ransomware aim to receive the user credentials before proceed Reconnaissance. By prediction, the attacker collecting the user credential through guessing default/weak passwords or spear-phishing through a targeted mail with a .docx attachment containing a malicious macro. When an attacker compromises the system and uses the vulnerability to escalate privileges. Upon completion, it will perform ransomware encryption operations.

Headline News: CompuCom Issues Statement Regarding Malware Incident – https://finance.yahoo.com/news/compucom-issues-statement-regarding-malware-212400889.html

Microsoft fixes actively exploited Exchange zero-day bugs attacks (2nd Mar 2021). When service you are not in used, you should disable immediately.

Preface: The Microsoft Exchange Unified Messaging service on the Mailbox server will accept connections from a Client Access server on SIP ports 5062 and 5063.

Technical background: Unified Messaging (UM) enables users to use voice mail and other features, including Outlook Voice Access and Call Answering Rules. UM combines voice messaging and email messaging into one mailbox that can be accessed from many different devices.

Security Focus – Vulnerability details: This vulnerability is part of an attack chain. The initial attack requires the ability to make an untrusted connection to Exchange server port 443.

Workaround: Restrict untrusted connections, or by setting up a VPN to separate the Exchange server from external access.

Reference: u’Buffer overflow can happen as part of SIP message packet processing while storing values in array due to lack of check to validate the index length’ in Snapdragon Auto, Snapdragon Compute, …….

Official announcement https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26857

CVE-2021-25296 – Nagios XI version xi-5.7.5 is affected by OS command injection. (1st Mar, 2021)

Preface: Vulnerabilities are inevitable! For instance , the injection vulnerability will be managed by detective control. As usually, conducting remediation is the preventive and corrective control. To cope with reality, found and fix concept will be reduce the effectiveness of Defense concept. Zero Trust solution will be applied soon or later especially endpoint environment.

Background: The market slogan will say, SIEM is used for log analysis. Nagios is used for continuous monitoring. However SIEM product since Arcsight can do the continuous monitoring very well. Perhaps we would say SIEM can do both continuous monitoring and log analysis. Since Nagios ready to use feature is his benefit. It is because it can do the implementation quickly. Whereby, Nagois product cover some sort of IT operations.

Vulnerability details: A design weakness found in plugin_output_len variable. The flaw is that it do not contain sanitize function and thus can give a way for attacker do command execution. The code location of the files is in the the following path: [/]usr[/]local[/]nagiosxi[/]html[/]includes[/]configwizards[/]windowswmi[/]windowswmi.inc.php

Remedy: The supplier has no announcement at this time. – http://nagios.com

Reference: In order to avoid the impact of command injection on software application design. Digital world is better to following the Zero Trust Security model. For more details, please refer to link.
https://media.defense.gov/2021/Feb/25/2002588479/-1/-1/0/CSI_EMBRACING_ZT_SECURITY_MODEL_UOO115131-21.PDF

Security Focus: VMware vCenter Server remote code execution vulnerability in vSphere client (CVE-2021-21972) – 24th Feb, 2021

Background: The earlier release of vRealize Operations Manager with vCenter Server was shipped with the NGC plugin. The new vRealize Operations Manager plugin in vCenter Server, provides a mechanism to provide specific metrics and high-level information about data centers, datastores, VMs, and hosts, for the vCenter Server and vSAN. The plugin is supported only in the HTML5 version of the vSphere Client.

Reminder: If an administrator installs a plug-in in an instance of the vSphere Web Client, the plug-in can execute arbitrary commands with the privilege level of that administrator.

Vulnerability details: The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin.

Scenario: Perhaps attacker can make us of tool written by python and create a zip file that contains files with directory traversal characters in their embedded path. If a program and/or library does not prevent directory traversal characters then tool can be used to generate zip files that, once extracted, will place a file at an arbitrary location on the target system.

Workaround: The affected vCenter Server plugin for vROPs is available in all default installations. It is recommended to disabled immediately. Official recommendation: https://kb.vmware.com/s/article/82374

Remediation: To remediate CVE-2021-21972 apply the updates. Please refer to link – https://www.vmware.com/security/advisories/VMSA-2021-0002.html

Design weakness on RPC service awaken your alert! (24th Feb 2021)

Background: Remote Procedure Call (RPC) TCP port 135 is used for client-server communications by Microsoft Message Queuing (MSMQ) as well as other Microsoft Windows/Windows Server software.Allowing unrestricted RPC access on TCP port 135 can increase opportunities for malicious activities such as hacking (backdoor command shell).

Recent RCP-related vulnerabilities in software product:
CVE-2020-11635: The Zscaler Client Connector prior to 3.1.0 did not sufficiently validate RPC clients, which allows a local adversary to execute code with system privileges or perform limited actions for which they did not have privileges.

Current status: This vulnerability could allow an attacker who has local access to the user’s machine to elevate privileges and potentially compromise the user’s machine. There are no known instances of this vulnerability being exploited at this time and this vulnerability is not remotely exploitable.

Official announcement and remedy solutionhttps://trust.zscaler.com/posts/7316

Would it be possible? Malware attack Apple M1 chip? – 21st Feb 2021

Preface: Can M1 chip run Windows? It is unsupported. the M1 decided not to use Boot Camp. Therefore it is not possible running Windows on Macs!

Background: So called “System on a Chip”, M1 integrates several different components, including the CPU, GPU, unified memory architecture (RAM), Neural Engine, Secure Enclave, SSD controller, image signal processor, encode/decode engines, Thunderbolt controller with USB 4 support.

Malware attack Apple M1 chip? Would it be possible?
According to record, GoSearch22 has signed with an Apple developer ID on November 23rd, 2020. GoSearch22 is the name of a potentially unwanted application (PUA) that functions as adware. Apple has (now) revoked the certificate. Since M1 systems will be running Big Sur which requires code to be signed, we assume the malware will be signed (and thus leverage the “signed” tag).

Alert: Security expert confirm that malware/adware authors are working out ways to attack M1. He found that if malware authors are natively compiling code for M1 systems. This code will be found within a universal/fat binary such their malicious creations will retain compatibility with older (Intel-based).

Reference: https://objective-see.com/blog/blog_0x62.html

antihackingonline.com