Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

United Nations Data Breach Exposed Over 100k UNEP Staff Records

United Nations Data Breach Exposed Over 100k UNEP Staff Records

Today, researchers have responsibly disclosed a security vulnerability by exploiting which they could access over 100,000 private employee records of United Nations Environmental Programme (UNEP).

The data breach stemmed from exposed Git directories and credentials, which allowed the researchers to clone Git repositories and gather a large amount of personally identifiable information (PII) associated with over 100k employees.

Git directory exposed WordPress DB and Git credentials

Ethical hacking and security research group Sakura Samurai have now disclosed their findings on a vulnerability that let them access the private data of over 100,000 United Nations Environment Programme (UNEP) employees.

The documents and screenshots shared with BleepingComputer provide extensitve details on the nature of this security flaw and all that it exposed.

Having come across the United Nation’s Vulnerability Disclosure Program and InfoSec Hall of Fameresearchers Jackson HenryNick SahlerJohn Jackson, and Aubrey Cottle of Sakura Samurai set out to hunt for any security flaws impacting UN systems.

They then came across exposed Git directories (.git) and Git credential files (.git-credentials) on domains associated with the UNEP and United Nation’s International Labour Organization (ILO).

The researchers were able to dump the contents of these Git files and clone entire repositories from the *.ilo.org and *.unep.org domains using git-dumper.

The .git directory contents comprised sensitive files, such as WordPress configuration files (wp-config.php) exposing the administrator’s database credentials.

WordPress configuration file exposed database credentials
WordPress configuration file found within exposed .git directory on UN domains
Source: Sakura Samurai

Also Read: 10 Practical Benefits of Managed IT Services

Likewise, different PHP files exposed as a part of this data breach contained plaintext database credentials associated with other online systems of the UNEP and UN ILO.

In addition, the publicly accessible .git-credentials files enabled the researchers to get their hands on UNEP’s source code base.

Exfiltrated data of over 100,000 employees

Using these credentials, researchers were able to exfiltrate the private information of over 100,000 employees from multiple UN systems.

The data set obtained by the group exposed travel history of UN staff, with each row containing: Employee ID, Names, Employee Groups, Travel Justification, Start and End Dates, Approval Status, Destination, and the Length of Stay.

Exposed UN employee travel history
UN employee travel history (100k+ records) exfiltrated by researchers
Source: Sakura Samurai

Likewise, other UN databases accessed by the researchers as a part of their analysis exposed HR demographic data (nationality, gender, pay grade) on thousands of employees, project funding source records, generalized employee records, and employment evaluation reports.

HR demographic data redacted
Redacted HR demographic data of 7,000+ UN employees
Source: Sakura Samurai 

In an email interview with BleepingComputer, the group said:

“When we started researching the UN, we didn’t think it would escalate so quickly. Within hours, we already had sensitive data and had identified vulnerabilities. Overall, in less than 24 full hours we obtained all of this data,” Sakura Samurai told BleepingComputer.

“In total, we found 7 additional credential-pairs which could have resulted in unauthorized access of multiple databases. We decided to stop and report this vulnerability once we were able to access PII that was exposed via Database backups that were in the private projects,” state the researchers in their blog post.

Threat actors likely already accessed the data

The researchers shared a series of emails with BleepingComputer that showed they had originally reported the vulnerability to UN privately on January 4th, 2021.

UN Office of Information and Communications Technology (OICT) initially acknowledged their report, but, without realizing the vulnerability concerned UNEP, responded:

“The reported vulnerability does not pertain to the United Nations Secretariat, and is for ILO (International Labour Organization),” according to the emails seen by BleepingComputer, and something the UN is known to do in the past.

Eventually, according to these emails, Saiful Ridwan, Chief of Enterprise Solutions at UNEP thanked the researchers for their vulnerability report while stating that their DevOps team had taken immediate steps to patch the vulnerability and that an impact assessment of this vulnerability was in progress.

Further, in a follow-up email seen by BleepingComputer, UNEP stated that a data breach disclosure notice was in the works but that it was “challenging as we have not done this before.”

Overall, the researchers told BleepingComputer, United Nations was quick to patch this security issue within under a week.

“Honestly, I commend Saiful for the quick fixes. Even though he stated that this was fairly new to him, they patched in record speed and secured the data.”

“At this point, our only concern is informing the affected users. Particularly, Aubrey Cottle A.K.A. Kirtaner had noted that if it was this easy to obtain the data, threat actors likely already have the data.

“The group was in agreement that the UNEP should analyze the trajectory of the exposed PII to determine how many threat actors, if any, have the data,” Sakura Samurai founder John Jackson told BleepingComputer.

This is not the first time UN systems have suffered a data breach.

In 2019, the UN did not disclose a cyberattack that had severely compromised their networks and databases.

Also Read: What Legislation Exists in Singapore Regarding Data Protection and Security?

In 2020, a disclosure finally came out from the UN which pinned the blame for the hack on a SharePoint vulnerability.

BleepingComputer has reached out to UNEP for comment and we are awaiting their response.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us