24 Hour Technical Support & Seattle Computer Repair
support@seattlecomputer.repair (206) 657-6685
We accept insurance coverage!
Home & Business Security
- Details
- Tech Support by: Emerald City IT
- Support Field: Computer Repair and Tech Support
- Support Category: Home & Business Security
The Cybersecurity and Infrastructure Security Agency (CISA) has ordered federal civilian agencies and urged all US organizations on Monday to patch an actively exploited bug impacting WatchGuard Firebox and XTM firewall appliances.
Sandworm, a Russian-sponsored hacking group, believed to be part of the GRU Russian military intelligence agency, also exploited this high severity privilege escalation flaw (CVE-2022-23176) to build a new botnet dubbed Cyclops Blink out of compromised WatchGuard Small Office/Home Office (SOHO) network devices.
"WatchGuard Firebox and XTM appliances allow a remote attacker with unprivileged credentials to access the system with a privileged management session via exposed management access," the company explains in a security advisory rating the bug with a critical threat level.
The flaw can only be exploited if they are configured to allow unrestricted management access from the Internet. By default, all WatchGuard appliances are configured for restricted management access.
Federal Civilian Executive Branch Agencies (FCEB) agencies must secure their systems against these security flaws according to November's binding operational directive (BOD 22-01).
CISA has given them three weeks, until May 2nd, to patch the CVE-2022-23176 flaw added today to its catalog of Known Exploited Vulnerabilities.
Even though this directive only applies to federal agencies, CISA also strongly urged all US organizations to prioritize fixing this actively abused security bug to avoid having their WatchGuard appliances compromised.
Malware hit 1% of WatchGuard firewall appliances
Cyclops Blink, the malware used by the Sandworm state hackers to create their botnet, has been used to target WatchGuard Firebox firewall appliances with CVE-2022-23176 exploits, as well as multiple ASUS router models, since at least June 2019.
It establishes persistence on the device through firmware updates, and it provides its operators with remote access to compromised networks.
It uses the infected devices' legitimate firmware update channels to maintain access to the compromised devices by injecting malicious code and deploying repacked firmware images.
This malware is also modular, making it simple to upgrade and target new devices and security vulnerabilities, tapping into new pools of exploitable hardware.
WatchGuard issued its own advisory after US and UK cybersecurity and law enforcement agencies linked the malware to the GRU hackers, saying that Cyclops Blink may have hit roughly 1% of all active WatchGuard firewall appliances.
The UK NCSC, FBI, CISA, and NSA joint advisory says organizations should assume all accounts on infected devices as being compromised. Admins should also immediately remove Internet access to the management interface.
Botnet disrupted, malware removed from C2 servers
On Wednesday, US government officials announced the disruption of the Cyclops Blink botnet before being weaponized and used in attacks.
The FBI also removed the malware from Watchguard devices identified as being used as command and control servers, notifying owners of compromised devices in the United States and abroad before cleaning the Cyclops Blink infection.
"I should caution that as we move forward, any Firebox devices that acted as bots, may still remain vulnerable in the future until mitigated by their owners," FBI Director Chris Wray warned.
"So those owners should still go ahead and adopt Watchguard's detection and remediation steps as soon as possible."
WatchGuard has shared instructions on restoring infected Firebox appliances to a clean state and updating them to the latest Fireware OS version to prevent future infections.
Related Articles:
Ukrainian govt networks breached via trojanized Windows 10 installers
NSA shares tips on mitigating 5G network slicing threats
Microsoft December 2022 Patch Tuesday fixes 2 zero-days, 49 flaws
Hackers exploit critical Citrix ADC and Gateway zero day, patch now
Fortinet says SSL-VPN pre-auth RCE bug is exploited in attacks
- Details
- Tech Support by: Emerald City IT
- Support Field: Computer Repair and Tech Support
- Support Category: Home & Business Security
One-two bug punch leads to ‘worst possible impact’, said researcher
WatchGuard has patched several vulnerabilities in two main firewall brands that have been rated between medium and critical severity.
In combination, two of the flaws allowed Ambionics security engineer Charles Fol to obtain pre-authentication remote root on every WatchGuard Firebox or XTM appliance.
Both the Firebox and XTM ranges were implicated earlier this year in a number of hacking attacks, with Russian state-sponsored threat actor Sandworm abusing a privilege escalation flaw in order to build a botnet called Cyclops Blink that was taken down in April. Over a four-month period, WatchGuard released three firmware updates, patching a number of critical vulnerabilities.
DON’T MISSAPI security: Broken access controls, injection attacks plague enterprise security landscape
And, by coincidence, said Fol, this is when he started looking for exploitable bugs in firewalls for a red team engagement. He found five in the WatchGuard products, of which two were patched during his research, which is documented in a write-up published earlier this week.
The three remaining flaws were blind Xpath injection, allowing him to retrieve the configuration of a device, including master credentials; integer overflow, which allowed an attacker to execute malicious code on remote appliances; and a third vulnerability that meant it was possible to escalate privileges from a low-privilege user into root.
Complete access as root
“By combining the two latter, a remote, unauthenticated attacker can get complete access to the firewall system as a super user, or root,” Fol told The Daily Swig.
“This is the worst possible impact. He or she can now read or change the configuration, intercept traffic, et cetera.
“The first one, in some cases, allows an attacker to obtain the master credentials of the authentication servers, and possibly use this to connect as an administrator on the firewall.”
Read more of the latest cybersecurity vulnerability news
Fol believes that fewer WatchGuard users now have their administration interface exposed on the internet, thanks to the many security alerts that were being generated at the time of his research, including those relating to Cyclops Blink.
However, he said, “the first vulnerability – Xpath – is reachable through the standard, client interface, and as such is much more likely to be exposed; a quick shodan search revealed around 350,000 instances.”
He advises users to remove their administration interface from the internet, and make sure they keep their systems up to date.
Fol said he reported the vulnerabilities at the end of March, and received a quick response. A month later, WatchGuard's security team confirmed that a patch would be available on June 21.
Overall, he said, the disclosure was a “great, respectful process”.
YOU MAY ALSO LIKELog4Shell legacy? Patching times plummet for most critical vulnerabilities – report
- Details
- Tech Support by: Emerald City IT
- Support Field: Computer Repair and Tech Support
- Support Category: Home & Business Security
The web content-filtering service uses the same database as WatchGuard's Fireboxes and offers 118 URL categories that can be blocked or allowed. The main cloud portal provides a status overview of all licensed products, and selecting the EPDR heading opens a new page with full access to all functions. Agents for Windows, Linux and macOS systems can be pulled down directly from the console's Computers page, or you can email users with a download link.
A nice touch for LAN deployment is that the first system to receive an agent is automatically nominated for network discovery duties. Using a Windows 10 PC as a discovery client, we left it to scan the network, selected desktops and servers from the list and pushed the agent to them.
You can send a QR code to Android users for the mobile security app, which provides malware protection and a clever anti-theft feature that secretly emails a photo of the user after three failed unlock attempts.
New to EPDR is iOS support, where it provides a built-in mobile device management (MDM) service for Apple's push notification service and certificate signing requests. The portal dashboard provides an overview of your security posture with charts and graphs for endpoints, trusted apps, malware, exploits, PUPs, apps currently being examined and a rundown of website access. WatchGuard's new "indicators of attack" service maps threats to the Mitre ATT&CK matrix and shows their evolution from reconnaissance and access through to detected lateral movement and data exfiltration attempts.
Policies control all endpoint security services and can be assigned to individual computers and custom groups. Threat responses are quick: when we ran our ransomware simulator on protected Windows clients, warnings were posted in the dashboard in one minute with email alerts flying in 15 minutes later.
WatchGuard's EPDR isn't the cheapest option but it makes up for this with an incredible range of security measures. Smart detection and response services harden threat protection even further and seamless integration with the cloud portal allows all WatchGuard security products to be managed from one place.
Getting board-level buy-in for security strategy
Why cyber security needs to be a board-level issue
Free DownloadCan't choose between public and private cloud? You don't have to with IaaS
Enjoy a cloud-like experience with on-premises infrastructure
Free DownloadHow organisations drive employee empowerment and business results with leading digital technology
What you can achieve with a leading approach to digital work
Free Download- Details
- Tech Support by: Emerald City IT
- Support Field: Computer Repair and Tech Support
- Support Category: Home & Business Security
Late last night, we reported on the arrest of a man suspected of breaking into a west Admiral home. He’s in jail this afternoon; the register shows it’s his fifth time there this year. Meantime, we have information on two other burglary cases, both early this morning:
MULTIPLE BREAK-INS, ONE SUSPECT: This one also resulted in an arrest; the 37-year-old suspect is in jail, where records show he spent a month and a half at the start of the year after an assault arrest. In this case, police were first called to a home in the 6400 block of 30th SW around 1:40 am, after a 911 caller reported someone in the back of their house, breaking a window. The report narrative says “There were multiple other calls from neighbors as well, describing someone running through backyards stating someone was trying to kill them.” Officers arrived to find two different households “reported that someone had broken a window and entered, then left, their residences. … Reports also came out that he had left 3 backpacks in someone’s backyard, and might be taking off clothes as he moved about.” Officers found him nearby; the report says he told them he had taken meth while hanging out with a friend and believed “people were chasing him.” He had been injured, likely from breaking windows, and was treated at Harborview before being booked into jail this morning.
STORE BURGLARY: Glass-breaking was also the method of entry when Global Smoke and Vape at 35th/Roxbury was broken into before 4 am today. This photo of the aftermath was texted to us:
A 911 caller reported suspected burglars “loading up a gold van.” They were gone when police arrived five minutes later. The report narrative notes “the front door had holes punched through the glass in several places and there was a large opening in the glass … the metal gate, situated behind the glass door, had been pried open as well, to grant access to the burglars.” They talked to a witness who saw it from their nearby residence, describing the gold van as “similar to a Chrysler” and two burglars, one dressed in black, the other, in a “light or white jacket and white shoes,” appearing to act as a lookout. They left northbound on 35th. Video shown to police by the store owner showed the burglar wearing black hitting the store glass with a “long metal shaft of some kind,” the report says. The owner told police that merchandise had been stolen (the report does not elaborate on exactly what).
- Details
- Tech Support by: Emerald City IT
- Support Field: Computer Repair and Tech Support
- Support Category: Home & Business Security
Four West Seattle Crime Watch reports:
ANOTHER CRASH-AND-GRAB BURGLARY: Five days after the crash-and-grab at Westwood Village‘s Big 5 store, a similar burglary happened early today at the Arrowhead Gardens mini-market El Quetzal (9240 2nd SW). After a reader tip, we went over and found the scene shown in our photo above. A member of the family that owns the store told us the entrance was so heavily damaged, they hadn’t been able to get inside to figure out what was taken. Police told them it likely happened around 5 am; the SPD call log on Twitter shows an alarm call received by 911 around quarter till 5. The store is closed until further notice. The SPD incident number is 2022-329753.
We also have three reader reports received in the past day-plus:
CAR STOLEN, THEN FOUND: This report is from Ray:
We had our 2016 Hyundai stolen from outside our Highland Park house (parked on the street) between 8 pm-10 pm (12/8). We were awakened by police at 2 am who found the car in North Delridge (a neighbor called in the missing car parked in their alley). The back window had been broken by a screwdriver and the ignition had been pulled out to hotwire the car. Just a heads up for other drivers in the area to continue to be cautious of what’s happening in the community.
CATALYTIC-CONVERTER THEFT ATTEMPT: This report is from William:
We live in the Fairmount Park area just a block from the Elementary School. (Friday) morning at 6:15 a large dark-colored pickup backed up to my Honda Element, which was parked in the driveway with the occupants clearly intending to steal the catalytic converter (this would be try #2). Fortunately my wife was sitting at the kitchen table, saw what was happening, ran outside and yelled at the guys, the scum took off but we were pretty surprised at the brazenness of this attempted theft at a pretty late hour of the morning.
PACKAGE SUBSTITUTION: Sindy in Highland Park had two packages taken on Wednesday and trash – including a fast-food receipt and vaping-cartridge box – left behind in their place. “Has anyone else in Highland Park been having similar issues? These were all supposed to be Christmas gifts.”
- Details
- Tech Support by: Emerald City IT
- Support Field: Computer Repair and Tech Support
- Support Category: Home & Business Security
Here’s a look at the most interesting products from the past week, featuring releases from Box, Ermetic, Keysight Technologies, Searchlight Security, and WatchGuard.
- Details
- Tech Support by: Emerald City IT
- Support Field: Computer Repair and Tech Support
- Support Category: Home & Business Security