This article is more than 1 year old

The seven deadly sins letting hackers hijack America's govt networks: These unpatched bugs leave systems open

'Unauthorized access to elections support systems' detected tho 'no evidence to date that integrity of elections data has been compromised'

If you're wondering which bugs in particular miscreants are exploiting to break into, or attempt to break into, US government networks, wonder no more. And then make sure you've patched them.

Uncle Sam's Dept of Homeland Security has this month identified at least six possible routes into the nation's computer systems, and the method used to gain total control over the machines once inside. Those six vulnerabilities are...

  1. CVE-2019-19781 in Citrix NetScaler
  2. CVE-2020-15505 in MobileIron
  3. CVE-2019-11510 in Pulse Secure
  4. CVE-2020-2021 in Palo Alto Networks
  5. CVE-2020-5902 in F5 BIG-IP
  6. CVE-2018-13379 in Fortinet FortiOS SSL VPN.

...plus CVE-2020-1472, aka ZeroLogon, in Microsoft Windows, which is exploited to escalate one's privileges, via the Netlogon protocol, to domain-level administrator access, granting total control.

So, for instance, we're told, miscreants can use, and have used, the Fortinet bug to obtain the usernames and plain-text passwords of SSL VPN users from the gateway's memory, log in as them, and then use ZeroLogon to infiltrate the network's central nervous system: Active Directory.

roof fire

Big US election coming up, security is vital and, oh look... a federal agency just got completely pwned for real

READ MORE

"CISA is aware of multiple cases where the Fortinet FortiOS SSL VPN vulnerability CVE-2018-13379 has been exploited to gain access to networks," explained Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) in its advisory.

"To a lesser extent, CISA has also observed threat actors exploiting the MobileIron vulnerability CVE-2020-15505. While these exploits have been observed recently, this activity is ongoing and still unfolding. After gaining initial access, the actors exploit CVE-2020-1472 to compromise all Active Directory (AD) identity services."

The agency said systems run by government organizations, great and small, have been targeted as well as private networks: "This recent malicious activity has often, but not exclusively, been directed at federal and state, local, tribal, and territorial (SLTT) government networks."

It added that some of those computers are linked to the November elections in the United States, though they do not appear to be specifically targeted – and in any case, voting records and counts have not been affected:

Although it does not appear these targets are being selected because of their proximity to elections information, there may be some risk to elections information housed on government networks.

CISA is aware of some instances where this activity resulted in unauthorized access to elections support systems; however, CISA has no evidence to date that integrity of elections data has been compromised.

We note the FBI said similar in 2016, urging [PDF] Uncle Sam's IT staff to shore up their defenses by patching systems.

The advice today is to address the above seven flaws – the fixes have been available for a long while – assume you've already been compromised and work from there, reset account credentials if ZeroLogon has been exploited, and more.

"Organizations with externally facing infrastructure devices that have the vulnerabilities listed in this joint cybersecurity advisory, or other vulnerabilities, should move forward with an 'assume breach' mentality," CISA noted.

"As initial exploitation and escalation may be the only observable exploitation activity, most mitigations will need to focus on more traditional network hygiene and user management activities.

"Patch systems and equipment promptly and diligently." ®

More about

TIP US OFF

Send us news


Other stories you might like