While incident responders focus on attacks using SolarWinds Orion, government cyber defenders highlight other methods likely being used as well.

4 Min Read

An attacker-modified update to the SolarWinds Orion network management product that compromised thousands of companies and government agencies is likely not the only way Russian attackers infiltrated networks, according to the US Cybersecurity and Infrastructure Security Agency (CISA) in an update over the weekend.

In an updated alert about the recent cyber-espionage attacks against government agencies and private-sector companies, CISA noted on Dec. 18 that the attackers appear to have used other vectors of attacks outside of the SolarWinds Orion platform. On Dec. 21, the agency pointed to an advisory published the previous week by the National Security Agency, which warned that attackers were stealing private keys for single sign-on (SSO) infrastructure to bypass two-factor authentication.

The NSA pointed to a Dec. 7 warning that Russian state-sponsored actors had exploited a vulnerability in VMware Access and VMware Identify Manager products to gain access to protected data. CISA did not name VMware but cited the issue in similar language.

"Specifically, we are investigating incidents in which activity indicating abuse of Security Assertion Markup Language (SAML) tokens consistent with this adversary's behavior is present, yet where impacted SolarWinds instances have not been identified," the agency stated in its updated advisory.

The additional information released over the weekend continues to broaden the scope and impact of what cybersecurity experts consider to be the most significant cyberattack in recent years. 

Last week, SolarWinds acknowledged that attackers had infiltrated its development process and inserted malicious code into the latest updates for Orion. Around 18,000 of the company's 33,000 customers updated their software between March 2020 and June 2020, inadvertently installing a backdoor for attackers. 

In the latest update, CISA pointed to an advisory published by the National Security Agency on Thursday about detecting abuse of authentication mechanisms, which cited CVE-2020-4006, a vulnerability in VMware's Access and Identity Manager products. 

The company, however, denies there is any evidence that its software has been used to establish a beachhead by attackers on vulnerable networks, noting it had patched the vulnerability on Dec. 3.

"[A]t this time, we have no indications that VMware has any involvement in the nation-state attack on SolarWinds," a company spokesperson said in a statement sent to Dark Reading. "We want to clarify that all unpatched vulnerabilities that provide initial access can be used to achieve and maintain a persistent presence in networks."

Yet the Dec. 7 NSA advisory specifically states "Russian State-Sponsored Actors Exploiting Vulnerability in VMware Workspace ONE Access Using Compromised Credentials," and the original vulnerability advisory from VMware, originally dated Nov. 24, acknowledges the NSA as the source of the disclosure. 

The NSA warned that companies that fail to lock down their federated authentication environments from credential-based attacks run the risk of having those environments compromised. 

"The exploitation occurs after the actors have gained initial access to a victim's on-premises network," the NSA advisory stated. "The actors leverage privileged access in the on-premises environment to subvert the mechanisms that the organization uses to grant access to cloud and on-premises resources and/or to compromise administrator credentials with the ability to manage cloud resources."

Cybersecurity firm Volexity provided details from incidents all attributed to the SolarWinds actor -- which is called Dark Halo but which the government has identified as Russian Intelligence -- that abused the integration key from an Microsoft Outlook Web App for the federated identity server for Cisco's Duo Security. 

The precomputing session key "allowed (an) attacker with knowledge of a user account and password to ... completely bypass the MFA [multi-factor authentication] set on the account," Volexity's analysis stated. "It should be noted this is not a vulnerability with the MFA provider and underscores the need to ensure that all secrets associated with key integrations, such as those with an MFA provider, should be changed following a breach."

The National Security Agency also stressed that the methods of attack did not mean federated identity systems have any inherent weakness or that the Security Assertion Markup Language had insecurities.

"The security of identity federation in any cloud environment directly depends on trust in the on-premises components that perform authentication, assign privileges, and sign SAML tokens," the NSA stated it its advisory. "If any of these components is compromised, then the trust in authentication tokens from the components is misplaced and can be abused for unauthorized access."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights