From april at onenet.net Tue Sep 14 10:07:55 2021 From: april at onenet.net (Goode, April) Date: Tue, 14 Sep 2021 15:07:55 +0000 Subject: [CoIT-Security] FW: MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Remote Code Execution - PATCH: NOW - TLP: WHITE In-Reply-To: <810caf25775c44839de8bd9a3377a61a@osrhe.edu> References: <810caf25775c44839de8bd9a3377a61a@osrhe.edu> Message-ID: <984915f133a9456bbfe634ef41d6ceee@onenet.net> Good Morning, We are sharing this advisory on patching Apple products. Thanks, April Goode MBA SPP Director of OneNet Strategic Planning and Communications Oklahoma State Regents for Higher Education 405.225.9251 >> MS-ISAC notification on Apple vulnerabilities that are currently being exploited in the wild. Patch Apple prodcuts immeditately. Read advisory below: Subject: MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Remote Code Execution - PATCH: NOW - TLP: WHITE TLP: WHITE MS-ISAC CYBERSECURITY ADVISORY MS-ISAC ADVISORY NUMBER: 2021-111 DATE(S) ISSUED: 09/14/2021 SUBJECT: Multiple Vulnerabilities in Apple Products Could Allow for Remote Code Execution OVERVIEW: Multiple vulnerabilities have been discovered in Apple Products, the most severe of which could allow for remote code execution. * Safari is a graphical web browser developed by Apple, based on the WebKit engine. * watchOS is the mobile operating system for Apple Watch and is based on the iOS operating system. * iOS is a mobile operating system for mobile devices, including the iPhone, iPad, and iPod touch. * iPadOS is the successor to iOS 12 and is a mobile operating system for iPads. * macOS Big Sur is the 17th and current major release of macOS. * macOS Catalina is the 16th major release of macOS. * macOS Mojave is the 15th major release of macOS. Successful exploitation of the most severe of these vulnerabilities could result in remote code execution in the context of the affected user. THREAT INTELLIGENCE: Apple has reported both CVE-2021-30858 and CVE-2021-30860 are being exploited in the wild. SYSTEMS AFFECTED: * watchOS versions before 7.6.2 * Safari versions before 14.1.2 (14611.3.10.1.7 on macOS Mojave and 15611.3.10.1.7 on macOS Catalina) * iOS/iPadOS versions before 14.8 * macOS Big Sur versions before 11.6 * macOS Catalina without Security Update 2021-005 RISK: Government: * Large and medium government entities: Medium * Small government entities: Medium Businesses: * Large and medium business entities: Medium * Small business entities: Medium Home users: Low TECHNICAL SUMMARY: Multiple vulnerabilities have been discovered in Apple Products, the most severe of which could allow for remote code execution in the context of the affected user. Details of these vulnerabilities are as follows: * An integer overflow when processing PDF files within the CoreGraphics component. (CVE-2021-30860) * A use-after-free error when processing HTML content in WebKit. (CVE-2021-30858) Successful exploitation of the most severe of these vulnerabilities could result in arbitrary code execution within the context of the application, an attacker gaining the same privileges as the logged-on user, or the bypassing of security restrictions. Depending on the permission associated with the application running the exploit, an attacker could then install programs; view, change, or delete data. RECOMMENDATIONS: We recommend the following actions be taken: * Apply appropriate patches provided by Apple to vulnerable systems immediately after appropriate testing. * Run all software as a nonprivileged user (one without administrative privileges) to diminish the effects of a successful attack. * Remind users not to download, accept or execute files from untrusted and unknown sources. * Remind users not to visit untrusted websites or follow links provided by untrusted or unknown sources. * Evaluate read, write, and execute permissions on all newly installed software. * Apply the Principle of Least Privilege to all systems and services. REFERENCES: Apple: https://support.apple.com/en-us/HT201222 Apple security updates - Apple Support support.apple.com This document lists security updates for Apple software. https://support.apple.com/en-us/HT212804 About the security content of macOS Big Sur 11.6 - Apple Support support.apple.com This document describes the security content of macOS Big Sur 11.6. https://support.apple.com/en-us/HT212805 About the security content of Security Update 2021-005 Catalina - Apple Support support.apple.com This document describes the security content of Security Update 2021-005 Catalina. https://support.apple.com/en-us/HT212806 About the security content of watchOS 7.6.2 - Apple Support support.apple.com This document describes the security content of watchOS 7.6.2. https://support.apple.com/en-us/HT212807 About the security content of iOS 14.8 and iPadOS 14.8 - Apple Support support.apple.com This document describes the security content of iOS 14.8 and iPadOS 14.8. https://support.apple.com/en-us/HT212808 About the security content of Safari 14.1.2 - Apple Support support.apple.com This document describes the security content of Safari 14.1.2. CVE: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30858 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30860 24×7 Security Operations Center Multi-State Information Sharing and Analysis Center (MS-ISAC) Elections Infrastructure Information Sharing and Analysis Center (EI-ISAC) 31 Tech Valley Drive East Greenbush, NY 12061 SOC at cisecurity.org - 1-866-787-4722 [cid:image023.jpg at 01D77E52.54D4F6E0] [cid:image024.png at 01D77E52.54D4F6E0][cid:image025.png at 01D77E52.54D4F6E0] [cid:image026.png at 01D77E52.54D4F6E0] [cid:image027.png at 01D77E52.54D4F6E0] TLP: WHITE https://www.cisa.gov/tlp Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. . . . . . -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 4126 bytes Desc: image001.jpg URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image002.png Type: image/png Size: 1354 bytes Desc: image002.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image003.png Type: image/png Size: 1474 bytes Desc: image003.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image004.png Type: image/png Size: 1338 bytes Desc: image004.png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image005.png Type: image/png Size: 1395 bytes Desc: image005.png URL: From april at onenet.net Fri Sep 24 08:37:16 2021 From: april at onenet.net (Goode, April) Date: Fri, 24 Sep 2021 13:37:16 +0000 Subject: [CoIT-Security] Threat Advisory: Higher Education Alert ( OK-ISAC ) In-Reply-To: References: Message-ID: CoIT Members, We are sharing this threat advisory with you. April Goode, MBA, SPP Director of OneNet Strategic Planning and Communications Oklahoma State Regents for Higher Education 405.225.9251 april at onenet.net >>>> Subject: Threat Advisory: Higher Education Alert ( OK-ISAC ) Good Morning, Passing along a threat advisory from Texas A&M and provided by the OK-ISAC on a phishing campaign targeting Higher Education. Please see the summary below along with additional details such as IOCs in the attached file. Summary On September 17, 2021, the Texas A&M Engineering Cyber Response Team (CRT) became aware of a widespread targeted phishing campaign by a persistent threat actor. This campaign is targeting higher education institutions with the goal of gaining access to those institutions' mail servers to engage in further phishing attacks internally and externally. CRT analysts assess that the primary goal of this campaign is to leverage trusted mail infrastructure to conduct phishing attacks against financial sector customers, however, the group may additionally make use of gathered credentials for other operations. This actor has engaged in this activity since early 2017 and has engaged with nearly identical tradecraft over the past four years. They have recently proven their capability to bypass 2FA by prompting users to provide OTPs or approve requests. Details In this phishing campaign, the actor was successful in phishing and bypassing Two-Factor Authentication (2FA) against UNIVERSITY with upwards of 15 compromised user accounts. The actor used a consistent method to access these 2FA protected accounts. The actor harvested credentials and the DUO Mobile Passcode from USER. The actor immediately used USER's credentials and DUO Mobile Passcode to authenticate to UNIVERSITY's account management service. This allowed the actor to add a new device to USER's DUO profile for 2FA. With an actor-controlled device added for 2FA, the actor authenticates to Microsoft Office 365 using USER's credentials and a 2FA DUO push responded to on the actor-controlled phone. The actor authenticates to the Exchange Outlook Web Application from the actor-controlled phone. The actor then authenticates to UNIVERSITY's Virtual Open Access Lab environment using the DUO Mobile Passcode from the actor-controlled phone. With this access, the actor downloaded mass mailing applications and began sending internal and external phishing emails. Thanks, Chris Kosciuk -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: TEES-21-1330 Activity Advisory [1].pdf Type: application/pdf Size: 123022 bytes Desc: TEES-21-1330 Activity Advisory [1].pdf URL: