BlogNews
4 SEP, 2024

The Cybersecurity Express – 4 September, 2024

Cybourn Media Hub

The platform hums with anticipation as you stand at the edge, your ticket in hand, waiting for the sleek, gleaming arrival of the Cybersecurity Express. The air around you crackles with excitement—an adventure in information is about to begin. You glance at the station clock; it ticks closer to the moment when the train will pull into the station. Each minute adds to the thrill as you imagine where this journey will take you. Today, the train’s itinerary promises to whisk you through the latest in cybersecurity, where each stop unveils a new, intriguing story. The rumble of distant wheels is the first sign that your voyage is about to commence.

The train glides to a smooth halt, doors sliding open with a soft hiss. You step aboard, feeling the electric pulse of knowledge surrounding you. As you take your seat, the conductor’s voice echoes through the cabin: “Next stop—zero-day exploits.” The windows flash with glimpses of complex code, breached firewalls, and ransomware alerts as the train picks up speed. You settle in, ready to dive deep into the first destination of today’s ride—a fresh article packed with the latest insights, just waiting to reveal the hidden threats and breakthroughs in the ever-evolving landscape of cybersecurity. Buckle up; this journey promises to be both thrilling and enlightening.

Android’s September 2024 Update Patches Exploited Vulnerability

Google has released its Android security update for September 2024, addressing a total of 35 vulnerabilities, including a high-severity local privilege escalation (LPE) bug that has been actively exploited in the wild. The flaw, tracked as CVE-2024-32896, is particularly concerning as it allows attackers to elevate privileges on a targeted device without requiring any additional execution privileges. This vulnerability affects the Android Framework component and has been given a CVSS score of 7.8, indicating its potential impact.

CVE-2024-32896 stems from a logic error in the framework’s code, which enables a local attacker to bypass protections and gain unauthorized access to system-level resources. This could be exploited to carry out actions typically restricted to privileged users, potentially leading to full system compromise. According to Google’s advisory, the vulnerability has been leveraged in targeted attacks, making it a critical priority for affected devices to be patched. The flaw was first disclosed in June 2024, when it was noted to have been actively exploited as a zero-day vulnerability targeting Pixel devices. Google’s June 2024 Pixel security update was the first to address this issue.

In this month’s security bulletin, Google once again emphasizes the significance of CVE-2024-32896, warning that it may still be under “limited, targeted exploitation.” The vulnerability has been patched in the 2024-09-01 security patch level, which addresses 10 security defects in total. Three of these flaws are found in Android’s framework, while seven are in the System component. All of the vulnerabilities patched in the 2024-09-01 release are classified as high severity.

The second part of the September update, arriving with the 2024-09-05 security patch level, resolves an additional 25 vulnerabilities across various Android components. These include issues in the Kernel, Arm, Imagination Technologies, Unisoc, and Qualcomm components. This update addresses a wide range of security risks, from kernel-level bugs that could allow attackers to gain root access to device-level vulnerabilities that impact Android’s wireless and graphics processing capabilities.

For Pixel devices, Google also released a dedicated September 2024 security update, addressing six issues, including four critical vulnerabilities, all of which are elevation-of-privilege (EoP) flaws. These vulnerabilities could allow attackers to gain elevated permissions on a device, potentially leading to unauthorized access or malicious activities. However, Google has confirmed that none of the Pixel-specific vulnerabilities have been actively exploited in the wild.

In addition to the Android and Pixel updates, Google published a separate advisory on the security defects resolved in Android 15, the latest version of its mobile operating system. The advisory lists 14 vulnerabilities, all of which are patched in devices running a security patch level of 2024-09-01 or later. Android 15, set to be released later this year, promises to deliver enhanced security measures alongside new features.

Google also rolled out updates for its Automotive OS and Wear OS platforms, addressing one and four vulnerabilities, respectively. These updates are part of Google’s broader effort to ensure security across its entire ecosystem of connected devices, as attacks on IoT and automotive platforms become more prevalent.

Users are strongly advised to update their Android devices to the latest security patch levels as soon as possible. Keeping devices up to date with the latest patches is a critical step in safeguarding against potential exploitation, particularly as vulnerabilities like CVE-2024-32896 have already been actively targeted by threat actors.

Sophisticated Booking.com Phishing Attack Targets Hotel Managers and Guests

An advanced phishing campaign surfaced recently targeting Booking.com, one of the largest online travel platforms, posing significant threats to both hotel managers and their customers. This highly coordinated attack, which has evolved over the past year, demonstrates the increasing sophistication of cybercriminals and their ability to exploit trusted platforms for financial gain.

The attack is structured in two distinct phases. First, the attackers compromise the accounts of hotel managers on Booking.com’s extranet portal, the platform where hotel administrators manage reservations and communications. By gaining unauthorized access to these accounts, cybercriminals can infiltrate the booking system, harvesting sensitive data and financial information. In the second phase, attackers leverage these compromised accounts to scam unsuspecting hotel customers through the official Booking.com app, sending fraudulent messages that appear legitimate.

At the heart of the campaign is the registration of a deceptive domain ‘extraknet-booking.com’ which closely resembles the official ‘extranet-booking.com’ subdomain used by Booking.com hotel managers. This slight modification tricks users into visiting a fake login portal that mimics the official interface. Once hotel managers enter their credentials, the attackers steal their login details, gaining full access to the accounts.

Fake extranet site – osintmatter.com

To lure hotel managers to this fake portal, the attackers employ a variety of methods, including traditional phishing emails, social engineering tactics, and a more advanced technique known as SEO (Search Engine Optimization) poisoning. By manipulating search engine rankings, they ensure their malicious website appears prominently in search results, increasing the chances of unsuspecting users clicking the link.

Once inside the Booking.com system, the attackers proceed to the second phase of their operation: targeting customers. They use the compromised hotel manager accounts to send fraudulent messages directly through the Booking.com app, posing as legitimate communication regarding reservations or payments. Since the communication originates from the official platform, it appears authentic, significantly increasing the likelihood of victims falling for the scam.

A standout feature of this attack is its use of advanced JavaScript obfuscation techniques. The attackers encode strings and employ complex scripts, making it difficult for automated detection tools and researchers to analyze the malicious code. This obfuscation not only conceals malicious activities but also provides clues about the attackers’ possible geographic origins, with evidence suggesting the use of Cyrillic script in the code.

The phishing campaign also employs dynamic cloaking and Session Traversal Utilities for NAT (STUN) binding requests, techniques commonly used in legitimate applications like VoIP. However, in this case, the attackers use these methods to exfiltrate data and maintain persistent communication with compromised systems. The increased volume and unusual port usage associated with these requests raise flags indicating malicious intent.

Moreover, the use of iFrames to distribute malicious content across multiple sites demonstrates the attackers’ ability to centralize their operations and manage multiple phishing campaigns simultaneously. This provides them with a broad reach and detailed analytics to refine and optimize their tactics.

This phishing attack against Booking.com underscores the growing complexity of modern cyber threats, highlighting the importance of robust security measures for both businesses and consumers. Hotel managers must be vigilant and implement strong security practices, such as two-factor authentication, while customers should be cautious when receiving unexpected messages through online platforms. As cybercriminals continue to adapt their tactics, staying informed and maintaining proper cybersecurity hygiene is essential to protect personal and financial data.

More Intel Troubles: SGX Vulnerability Surfaces Amid Recent Controversies

It seems Intel cannot catch a break. Already under scrutiny for its recent scandal involving oxidized 13th Gen. cores and voltage instability in both the 13th and 14th Gen., a problem the company tried to mitigate through silent software updates instead of admitting the fails, which were known from 2023, now faces further issues with its Software Guard Extensions (SGX) technology. A significant vulnerability has been brought to light by security researcher Mark Ermolov, highlighting potential flaws in Intel’s data protection architecture.

Intel’s SGX is designed to create secure enclaves for sensitive data and code, providing a trusted execution environment to guard against software and hardware attacks. However, last week, Ermolov, a specialist in Intel product security at Russian cybersecurity firm Positive Technologies, revealed that he and his team had managed to extract cryptographic keys essential to SGX’s security. The keys include the Intel SGX Fuse Key 0 (FK0), also known as the Root Provisioning Key, which, along with the compromised FK1 (Root Sealing Key), form the core of SGX’s Root of Trust.

“After years of research, we have finally extracted Intel SGX Fuse Key0 [FK0], AKA Root Provisioning Key. This, together with FK1, represents the root of trust for SGX,” Ermolov announced on X (formerly Twitter). The implications of this discovery have raised concerns across the cybersecurity community.

Pratyush Ranjan Tiwari, a cryptography expert at Johns Hopkins University, further explained the gravity of the issue. “The compromise of FK0 and FK1 undermines the entire security model of Intel SGX. With access to FK0, attackers can decrypt sealed data and even create fake attestation reports, effectively nullifying SGX’s security guarantees,” Tiwari wrote in a detailed post.

Tiwari also emphasized that although the affected processors—Apollo Lake, Gemini Lake, and Gemini Lake Refresh—have reached their end of life, they are still widely used in embedded systems, posing a continued risk. This makes the vulnerability particularly concerning for industries reliant on legacy hardware in their critical infrastructure.

Intel responded to the research on August 29, stating that the vulnerability was identified on systems that researchers had physical access to, which were neither updated with the latest mitigations nor configured properly. “These findings rely on exploiting previously mitigated vulnerabilities dating back to 2017, gaining access to what we call Intel Unlocked State (‘Red Unlocked’),” Intel commented. The chipmaker also noted that the extracted key is encrypted, adding, “the encryption protecting the key would have to be broken for it to be used maliciously, and it would only impact the specific system under attack.”

However, Ermolov countered that the extracted key, protected by a Global Wrapping Key (GWK), could potentially be decrypted. He also warned that the GWK is shared across all chips of the same micro-architecture, which could allow attackers to decrypt the FK0 key of any similar chip, amplifying the threat.

The most significant risk, Ermolov concluded, lies in the potential for forging Intel SGX remote attestation reports. This feature ensures that software runs within a verified SGX enclave on an updated system, serving as a critical component in establishing trust. By forging attestation reports, attackers could deceive remote systems into accepting untrusted code as legitimate, potentially bypassing key security protocols.

Intel has faced multiple challenges over the years with vulnerabilities targeting its SGX platform and broader security frameworks. As the company continues to grapple with high-profile issues like the recent oxidizing cores scandal, the spotlight on its security practices is unlikely to dim anytime soon.

This wraps up today’s issue. Wherever you are out there in the digital world just stay safe, install the latest patches and keep a watchful eye out for anything that might want to deceive you. Thank you so much for being a wanderer on The Cybersecurity Express and we look forward to welcoming you on board the next time.

Share

We Also Recommend to See:

EtherLast™
The versatile platform that allows you to promptly detect complex threats, analyse and respond to them from a single pane of glass.
Dreamlab
CyBourn's DreamLab pushes the boundaries of innovation in the cyberspace.

Tell us about your Cybersecurity needs

We are strategists, engineers, analysts, and governance experts embedded in the world’s biggest cyber missions and trusted to advance them. Let us help you today.