Judiciary systems compromised in SolarWinds breach

The office that manages the country's electronic judicial filing system this week announced it was exposed to a vulnerability in SolarWinds Orion.

 

The office that manages the country's electronic judicial filing system this week announced it was exposed to a vulnerability in SolarWinds Orion, prompting its director to suspend use of the program and implement new filing procedures for sensitive documents.

The Administrative Office of U.S. Courts "is working with the Department of Homeland Security on a security audit relating to vulnerabilities in the federal judiciary's Case Management/Electronic Case Files system (CM/ECF) that greatly risk compromising highly sensitive non-public documents stored on CM/ECF, particularly sealed filings," according to a Jan. 6 statement from the federal judiciary. "An apparent compromise of the confidentiality of the CM/ECF system due to these discovered vulnerabilities currently is under investigation."

The office is temporarily requiring that "highly sensitive court documents" be filed either by paper or secure devices. The statement indicated that the system used by the public to view court filings, called PACER, is expected to remain online. Courts will issue orders regarding the new procedures in the coming days.

"The federal Judiciary has long applied a strong presumption in favor of public access to documents," said James Duff, director of the Administrative Office of the U.S. Courts. "Court rules and orders should presume that every document filed in or by a court will be in the public domain, unless the court orders it to be sealed, and that documents should be sealed only when necessary."

The statement also said the Administrative Office suspended "all national and local" use of SolarWinds Orion.

The country's courts being potentially compromised by the SolarWinds Orion hack adds them to a growing list of public and private sector entities in recent weeks coping with the fallout of a suspected Russian intelligence operation.

The White House task force managing the fallout this week stated fewer than 10 federal agencies were explicitly targeted by hackers. But that number could grow as public and private sector entities investigating the breach continue to discover new points of entry into federal and private networks.

Just this week the Cybersecurity and Infrastructure Security Agency said hackers have been observed forging security tokens as well as tampering with trust protocols in order to enter and remain on networks, even in instances where SolarWinds Orion was not exploited.

"That's important because it indicates that organizations may have evidence of compromise unrelated to SolarWinds, which means there must have been some other way the attacker compromised their system," said Mark Montgomery, a former official on the congressional Cyberspace Solarium Commission and currently a senior director at the Foundation for Defense of Democracies.

CISA also reported hackers have entered networks through brute force by guessing or "spraying" passwords.

"What we are seeing is a strategy not of exploiting vulnerabilities, but of abusing the conditional system of trust set up in U.S. networks to allow legitimate activity," said Sarah Powazek, a technology analyst at the Institute for Security and Technology.

"Their early compromise and abuse of network authentication mechanisms was strategic, in order to escalate privileges for further network entry…In short, the adversary in SolarWinds played the long game, and did so successfully," she added.

CISA today published new guidance further outlining how to detect and mitigate efforts to circumvent security measures in Microsoft O365, but noted that the methods hackers are using are "difficult-to-detect persistence mechanisms."

"This level of compromise is challenging to remediate and requires a rigorous multi-disciplinary effort to regain administrative control before recovering," according to the agency's new alert.

The agency also published several tools organizations can use to detect attacks in Microsoft's cloud environments including CISA's "Sparrow," the open-source utility "Hawk" and CrowdStrike's Azure Reporting Tool.