Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 11/07/2022

    Microsoft Fixes Critical Azure Cosmos DB Vulnerability

    Overview

    A critical vulnerability was discovered, allowing unauthenticated read and write access to Cosmos DB containers. This vulnerability has been dubbed “CosMiss”. The issue is within the built-in Jupyter Notebooks that integrate into Azure for querying and analyzing NoSQL data. 

    Potential Impact

    Due to Cosmos DB Jupyter Notebooks lacking authentication checks, an attacker with knowledge of a Notebook’s “forwardingId” could have full permissions on the Notebook, including read and write access, without having to authenticate. 

    Recommended Actions

    Customers leveraging Cosmos DB are not required to make any changes. Microsoft has applied fixes on the back end. Additionally, this was discovered and addressed before the proof-of-concept code was released. It is unlikely that customers would have been impacted by attackers attempting to leverage this flaw. 

    Request Consultation

    For more information, fill out the form below and we will be in touch shortly

      Number of Employees - select one:
      Industry - select one:

      Vulnerabilities Reported in Checkmk IT Software

      Overview

      Four vulnerabilities have been disclosed affecting Checkmk IT infrastructure monitoring software. The vulnerabilities include code injection, arbitrary file reading, line feed injection, and Server-Side Request Forgery (SSRF). 

      Potential Impact

      These vulnerabilities can have little impact, but they can be chained together to gain unauthenticated remote code execution on a server running the affected Checkmk software version. The first step in the exploitation chain would be SSRF in the agent receiver API. Note that an attacker would likely first require access to an internal network before having the opportunity for exploitation. 

      Recommended Actions

      The affected versions are 2.1.0p10 and lower. It is strongly recommended that administrators upgrade to Checkmk version 2.1.0p12, which was released on 9/15/22. It also recommended that security administrators perform regular vulnerability scanning of all endpoints to identify out-of-date software. Lastly, it is recommended that endpoints be protected with Endpoint Detection & Response software to monitor and prevent malicious activity. 

      Sources
      https://blog.sonarsource.com/checkmk-rce-chain-1/
      https://thehackernews.com/2022/11/multiple-vulnerabilities-reported-in.html

      Malicious PyPI Packages

      Overview

      Security researchers have uncovered more than two dozen malicious Python packages on the PyPI registry. These packages imitate popular libraries to distribute malware, some of which are non-detrimental and are being used for educational purposes. However, others are truly malicious.

      Potential Impact

      These packages are often typo-squatted names of popular libraries. Attackers pick genuine code from legitimate libraries and inject malicious code via a __import__ statement. They will then name these packages extremely close to the original package name in hopes that potential victims do not notice the incorrect spelling. Some of these malware strands have been seen to include the info-stealer malware W4SP, which can exfiltrate saved passwords and tokens from a compromised machine.

      Recommended Actions

      Typosquatting packages are often successful due to users needing to notice the incorrect spelling. Additionally, since many of these packages include legitimate code, users will not see anything irregular as the code will work as intended.

      Cyware news suggests that organizations use controlled scopes on public package repositories to protect their private packages

      Sources
      https://cyware.com/news/typosquatted-pypi-packages-drop-w4sp-info-stealer-0d550977

      Kiss-a-Dog Campaign Targets Cryptojacking

      Overview

      A new cryptojacking campaign has been observed targeting vulnerable cloud infrastructures worldwide. The campaign, nicknamed Kiss-a-Dog, was first observed by CrowdStrike security researchers. The campaign utilizes multiple command and control (C2) servers to launch cloud-focused crypto mining attacks, escape containerized environments, and attempt to gain root privileges.

      Potential Impact

      The threat actors launching this campaign have been explicitly seen targeting Docker containers as an initial foothold to the network. Post-compromise actors will fetch Python-coded malware named kiss.a-dog.top. This malware allows actors to utilize user and kernel mode rootkits, create backdoors, pivot within compromised networks, and establish persistence. 

      Recommended Actions

      Since this campaign primarily focuses on vulnerable cloud infrastructure organizations should focus on keeping their cloud infrastructure updated on any security patches. Additionally, practicing best practices and implementing recommended security measures are imperative to secure any internet-connected cloud devices.

      Sources
      https://cyware.com/news/kiss-a-dog-campaign-targets-docker-and-kubernetes-for-cryptomining-d1a047cb
      https://www.crowdstrike.com/blog/new-kiss-a-dog-cryptojacking-campaign-targets-docker-and—-kubernetes/

      OpenSSL Patches High Severity Vulnerabilities

      Overview

      After a much-hyped pre-announcement, a news advisory from OpenSSL describes a high-severity vulnerability in OpenSSL versions 3.0 to 3.0.6. The vulnerabilities are in the code that validates certificates. The pre-announcement labeled the vulnerabilities as critical. When the patch was released, the severity was downgraded to high.

      Potential Impact

      The pre-announcement of this patch led to speculation that these vulnerabilities would have a widespread and damaging impact similar to the Heartbleed bug of 2014.

      Fortunately, exploitation of CVE-2022-3602 and CVE-2022-3786 is only possible under specific conditions.

      One potential vector is the validation of a server certificate by a client. This scenario requires that the server certificate be signed by a trusted Certificate Authority (CA) and that the client uses OpenSSL 3.0-3.0.6 for certificate validation. The second potential vector is a validation of client certificates in systems requiring client certificates for mutual authentication. Currently, the only proof-of-concept available for the referenced vulnerabilities results in denial of service, but remote code execution is possible.

      Recommended Actions

      If your organization runs OpenSSL 3.0-3.0.6, upgrade to version 3.0.7. If public-facing servers requiring mutual TLS authentication run OpenSSL 3.0-3.06, this should be considered a high-priority patch. 

      Sources
      https://www.openssl.org/news/secadv/20221101.txt
      CVE-2022-3786 – Security Update Guide – Microsoft – OpenSSL: CVE-2022-3786 X.509 certificate verification buffer overrun
      CVE-2022-3602 – Security Update Guide – Microsoft – OpenSSL: CVE-2022-3602 X.509 certificate verification buffer overrun 

      Multiple Vulnerabilities in Juniper Devices

      Overview

      On October 12, 2022, Juniper released upgrades that fixed several high-severity vulnerabilities affecting J-Web, the Juniper Web Device Manager. Details on these vulnerabilities are included in a blog post by Paulos Yibelo of Octagon Networks, credited with discovering them. 

      Potential Impact

      The vulnerabilities addressed in this upgrade to JunOS include remote code execution to Cross-Site-Scripting (XSS) based session stealing. Exploitation can lead to attackers controlling the appliance. 

      Recommended Actions

      Organizations running Juniper devices with J-Web enabled should upgrade affected devices as soon as possible. Until patches are applied, consider disabling J-Web. 

      Sources
      Juniper SSLVPN / JunOS RCE and Multiple Vulnerabilities – Blog | Octagon Networks
      2022-10 Security Bulletin: Junos OS: Multiple vulnerabilities in J-Web (juniper.net)

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us