Multiple Vulnerabilities in Mozilla Firefox and Could Allow for Remote Code Execution

Read Time:36 Second

Multiple vulnerabilities have been discovered in Mozilla Firefox and Firefox Extended Support Release (ESR), the most severe of which could allow for remote code execution.

Mozilla Firefox is a web browser used to access the Internet.
Mozilla Firefox ESR is a version of the web browser intended to be deployed in large organizations.
Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read More

USN-5313-1: OpenJDK vulnerabilities

Read Time:1 Minute, 57 Second

It was discovered that OpenJDK incorrectly handled deserialization filters.
An attacker could possibly use this issue to insert, delete or obtain
sensitive information. (CVE-2022-21248)

It was discovered that OpenJDK incorrectly read uncompressed TIFF files.
An attacker could possibly use this issue to cause a denial of service via
a specially crafted TIFF file. (CVE-2022-21277)

Jonni Passki discovered that OpenJDK incorrectly verified access
restrictions when performing URI resolution. An attacker could possibly
use this issue to obtain sensitive information. (CVE-2022-21282)

It was discovered that OpenJDK incorrectly handled certain regular
expressions in the Pattern class implementation. An attacker could
possibly use this issue to cause a denial of service. (CVE-2022-21283)

It was discovered that OpenJDK incorrectly handled specially crafted Java
class files. An attacker could possibly use this issue to cause a denial
of service. (CVE-2022-21291)

Markus Loewe discovered that OpenJDK incorrectly validated attributes
during object deserialization. An attacker could possibly use this issue
to cause a denial of service. (CVE-2022-21293, CVE-2022-21294)

Dan Rabe discovered that OpenJDK incorrectly verified access permissions
in the JAXP component. An attacker could possibly use this to specially
craft an XML file to obtain sensitive information. (CVE-2022-21296)

It was discovered that OpenJDK incorrectly handled XML entities. An
attacker could use this to specially craft an XML file that, when parsed,
would possibly cause a denial of service. (CVE-2022-21299)

Zhiqiang Zang discovered that OpenJDK incorrectly handled array indexes.
An attacker could possibly use this issue to obtain sensitive information.
(CVE-2022-21305)

It was discovered that OpenJDK incorrectly read very long attributes
values in JAR file manifests. An attacker could possibly use this to
specially craft JAR file to cause a denial of service. (CVE-2022-21340)

It was discovered that OpenJDK incorrectly validated input from serialized
streams. An attacker cold possibly use this issue to bypass sandbox
restrictions. (CVE-2022-21341)

Fabian Meumertzheim discovered that OpenJDK incorrectly handled certain
specially crafted BMP or TIFF files. An attacker could possibly use this
to cause a denial of service. (CVE-2022-21360, CVE-2022-21366)

It was discovered that an integer overflow could be triggered in OpenJDK
BMPImageReader class implementation. An attacker could possibly use this
to specially craft a BMP file to cause a denial of service.
(CVE-2022-21365)

Read More

 ISO 27002 2013 to 2022 mapping

Read Time:3 Minute, 27 Second

On February 15th, the International Organization for Standardization (ISO), published the latest update to “ISO/IEC 27002 Information security, cybersecurity and privacy protection — Information security controls”. This latest standard is available for personal use from their site on ISO.org for CHF 198 (Swiss Francs) or, if you prefer, US dollars, $200, at the ANSI.org webstore. I’ll also simply refer to it as ISO 27002 as most people do.

I’ve been working with ISO 27002 controls since the 2005 version. It’s always interesting to see the changes that are made and what I need to be adjusting to adhere to the framework. Unfortunately, this also means that many organizations’ policies and procedures have to be updated. ISO 27002:2013 was mostly the same as the 2005 version, except it removed the controls around Risk Assessment and Treatment. This time, the changes are much more drastic to align and these changes are, in short:

ISO 27002:2013 had 114 controls over 14 control domains
ISO 27002:2022 reorganized this into 93 controls with a taxonomy of 4 primary categories (referred to as clauses):

Organizational Controls – 37 controls

The catchall clause

People Controls – 8 controls

These deal with individual people, such as background checks

Physical Controls – 14 controls

These refer to physical objects, such as data centers and backup media

Technological Controls – 34 controls

These are concerned with information security technology, such as access rights and authentication

When I initially looked at this, I liked how it looked like how HIPAA was broken down into Administrative, Physical, and Technical. This simplification makes talking to non-security folk much easier, though of course, the very detailed controls are still in place.

Another big change is the inclusion of Attribute tables for each control. These are defined in Appendix A, but generally tell you if the control is preventative, detective, or corrective, does the control deal with Confidentiality, Integrity, or Availability, what Cybersecurity concepts it covers: Identify, Protect, Detect, Respond, or Recover. Oh hey, those are the NIST CSF functions!

Many of the controls from 2013 -> 2022 were merged where it made sense. When reviewing the changes to ISO 27002:2022, it became clear that controls that were previously “near” each other are moved all over the place. I decided to use Appendix B (included in the standard) to map out better where controls from ISO 27002:2013 were moved to in this latest version.

Additionally, I found that although no controls were dropped altogether, there were 11 new controls added, showing that the ISO 27002 framework continues to evolve and include current technologies and security concepts. These new controls are noted in table 1 below, and it is clear these are more recent security technologies.

For the most part, there is a “Many to 1” mapping. This means that each 2013 control maps into a single 2022 control. Sometimes multiple 2013 controls map into a single 2022 control as it combined similar concepts into a single control. This is the merging I referenced earlier. The map shows for each 2013 control where to find it in 2022, but also for each 2022 control which 2015 controls are included. I like to keep my policies very obviously aligned with the framework, so they are trivially auditable, and this map will help me re-use my 2013 documents.

This mapping is provided in the linked “ISO 27002 2013-2022 MAP (Annex B).xlsx” file. As we all move our tools and documentation from ISO 27002:2013 to ISO 27002:2022, hopefully the mapping will be useful to help guide you in this process and maybe shorten the time it takes you to migrate to the latest and greatest.

Table 1

#

Control ID

Control Name

1

5.7

Threat intelligence

2

5.23

Information security for use of cloud services

3

5.30

ICT readiness for business continuity

4

7.4

Physical security monitoring

5

8.9

Configuration management

6

8.10

Information deletion

7

8.11

Data masking

8

8.12

Data leakage prevention

9

8.16

Monitoring activities

10

8.23

Web filtering

11

8.28

Secure coding

­­

Read More

CISOs are still chiefs in name only

Read Time:30 Second

Look around the CISO community, and you’ll find signs of burnout everywhere.   Where CISOs aren’t just quitting, you’ll find increasing tension between them and their executives, sometimes resulting in surprising departures. Ply a friendly CISO with their favorite alcoholic beverage and a promise of being off-the-record, and you’ll hear stories that’ll raise your hackles: CISOs prodded to mislead the Board, CISOs summarily dismissed when pointing out security issues, CISOs that other executives won’t talk to, security projects committed and then defunded. 

To read this article in full, please click here

Read More

How attackers sidestep the cyber kill chain

Read Time:46 Second

The idea of the cyber kill chain was first developed by Lockheed Martin more than a decade ago. The basic idea is that attackers perform reconnaissance, find vulnerabilities, get malware into victim systems, connect to a command-and-control (C2) server, move laterally to find juicy targets, and finally exfiltrate the stolen data.

Attackers can be caught at any point in this process and their attacks thwarted, but this framework missed many types of attacks right from the start. Today it is becoming even less relevant. “The cyber kill chain was a great way to break down the classic steps in a breach,” says Michael Salihoglu, cybersecurity managing consultant at Crowe, a public accounting, consulting, and technology firm. It was also a useful tool for defenders to help them come up with strategies to stop the attacks at each point in the chain.

To read this article in full, please click here

Read More

CVE-2021-24952

Read Time:14 Second

The Conversios.io WordPress plugin before 4.6.2 does not sanitise, validate and escape the sync_progressive_data parameter for the tvcajax_product_sync_bantch_wise AJAX action before using it in a SQL statement, allowing any authenticated user to perform SQL injection attacks.

Read More