Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 8/29/2022

    Multi-Factor Authentication Bypass is on The Rise

    Overview

    GreyCastle Security’s incident response team has handled several incidents this summer involving some form of Multi-Factor Authentication (MFA) bypass. A review of recent media articles referencing MFA bypass suggests that such attacks are on the rise. Notably, a successful attack on Cisco Systems leveraged “MFA push notification exhaustion” to connect to Cisco’s VPN. Articles from Microsoft, Mandiant, and The Register describe “Attacker in The Middle” (AITM) scenarios in which sessions authenticated using MFA are hijacked and used for Business Email Compromise.

    Potential Impact

    According to Verizon’s Data Breach Investigation Report for 2022, credential compromise is identified as the first link in 50% of security incidents. Credential compromises commonly lead to business email compromise and ultimately devastating ransomware attacks. As adoption of MFA increases, expect attackers to gain skill in bypassing this control.

    Recommended Actions

    Anti-phishing measures will assist in preventing credential compromise. Use MFA as a tool in the cybersecurity arsenal but understand that it is not foolproof. Usage of browser-based password managers can help users in detecting credential-phishing attempts. For example, if a user thinks they are logging into Office365 and their password is not automatically filled by their password manager (because the URL is not related to Office365), that should be a red flag that something is awry.

    Request Consultation

    For more information, fill out the form below and we will be in touch shortly

      Number of Employees - select one:
      Industry - select one:

      LastPass Password Manager Announces Leak of Source Code

      Overview

      On August 25, 2022, LastPass, a popular password manager, issued a press release indicating that some of the company’s source code was leaked due to a compromised developer account. Specific details about the leaked code are not yet available. LastPass has a history of transparency regarding security incidents; stakeholders can expect follow-up as incident responders learn more. 

      Potential Impact

      Because of LastPass’s zero-knowledge architecture, in which LastPass does not have access to user passwords or password vault content, there is currently little risk to LastPass users. Leaked source code, however, may lead to future zero-day exploitation. Therefore, impacted users must keep up to date on the latest LastPass threat intelligence. Generally speaking, the benefits outweigh the risk introduced by adopting synchronized, browser-based password managers. Applications, such as LastPass, combined with user awareness training, can help users increase password length and complexity and eliminate password reuse and storage on paper.

      Recommended Actions

      Keep an eye out for further information from LastPass regarding this incident, and act accordingly.

      Review LastPass configurations to ensure that established controls meet your security requirements:

      • Require multi-factor authentication for LastPass itself.
      • Consider implementing the “Destroy Sessions” and “Website Auto-Logoff” features in LastPass.  
      • Train users to use the LastPass security dashboard to check their password hygiene.
      • Administrators should use the LastPass audit and reporting options.

      Sources
      https://blog.lastpass.com/2022/08/notice-of-recent-security-incident/
      https://support.lastpass.com/help/global-security-options
      https://support.lastpass.com/help/additional-security-options
      https://support.lastpass.com/help/does-lastpass-offer-audit-and-reporting

      Critical Atlassian Vulnerability

      Overview

      A new critical vulnerability, tracked as CVE-2022-36804 (CVSS score: 9.9), impacts all BitBucket Sever and Datacenter versions after 6.10.17. This vulnerability can be exploited by sending specially crafted HTTP requests that can result in command injection. 

      Potential Impact

      Attackers can potentially exploit this vulnerability with access to public repositories or an attacker with a user account. Successful exploitation will result in attackers executing malicious code on vulnerable systems, potentially leading to a lateral movement and a more impactful attack. 

      Recommended Actions

      There is currently no evidence that this vulnerability is being exploited in the wild, but that may change quickly as attackers attempt to reverse engineer the released patches. Upgrading the software to the latest version is the primary mitigation. A temporary fix would be turning off global repositories so that attackers would require authentication before exploitation. Lastly, it is recommended that organizations perform external vulnerability assessments to identify vulnerabilities on public-facing systems and ensure that public access to unnecessary services and ports is removed.

      Sources
      https://www.bleepingcomputer.com/news/security/atlassian-bitbucket-server-vulnerable-to-critical-rce-vulnerability/
      https://thehackernews.com/2022/08/critical-vulnerability-discovered-in.html

      Palo Alto Firewalls Under Active Attack

      Overview

      The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning about software running on Palo Alto firewalls (PAN-OS) being actively exploited. This vulnerability tracked as CVE-2022-0028, allows an unauthenticated, remote attacker to carry out reflected and amplified Denial-of-Service (DoS) attacks due to a misconfiguration with URL filtering policy.

      Potential Impact

      Successful exploitation could result in attackers leveraging a vulnerable device to launch DoS attacks. In this scenario, the identity of the attacker would be obscured, and the vulnerable firewall device will show as the source of the attack. This vulnerability cannot be used to compromise the integrity, confidentially, or availability of vulnerable devices at the time of this writing.  

      Recommended Actions

      Administrators are urged to apply the released patch as quickly as possible. PAN-OS versions vulnerable to attack, with patches available, include PAN-OS prior to 10.2.2-h2, PAN-OS prior to 10.1.6-h6, PAN-OS prior to 10.0.11-h1, PAN-OS prior to 9.1.14-h4, PAN-OS prior to 9.0.16-h3 and PAN-OS prior to 8.1.23-h1.

      Sources
      https://threatpost.com/firewall-bug-under-active-attack-cisa-warning/180467/
      https://thehackernews.com/2022/08/cisa-warns-of-active-exploitation-of.html

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us