Thursday, December 15, 2022

Potential Security Issue in Windows Wazuh agent 3.13

This is a notification of a potential security issue in the Wazuh Windows agent. If you do not use Wazuh, then you can disregard this notification.

Summary

Version 3.13 of the Windows Wazuh agent installs with incorrect permissions on ossec.conf which could allow users to escalate privileges. However, most users configure that Wazuh agent using the Wazuh Agent Manager utility which then sets the permissions correctly. If you don't use the Wazuh Agent Manager utility for configuration, then you may need to manually fix the permissions on ossec.conf. For more information, please see https://github.com/Security-Onion-Solutions/securityonion/discussions/9390. Thanks to jakko10 for notifying us of this issue.

Discussion

First, it's important to note that Wazuh is an optional component of Security Onion and does not have to be enabled. Furthermore, the issue exists in the Windows agent itself and not the Wazuh server that runs on the Security Onion node. Finally, most users configure the Wazuh agent using the Wazuh Agent Manager which sets the permissions correctly.

If you are using Wazuh and have deployed the agent to Windows machines without using the Wazuh Agent Manager, then you may want to manually change the permissions on the ossec.conf file.

Unrelated to this issue, we plan to remove Wazuh in Security Onion 2.4. Therefore, you may want to take this opportunity to switch to a different endpoint agent like Winlogbeat:
https://docs.securityonion.net/en/2.3/beats.html 

Questions

If you have any questions, please start a new discussion at https://securityonion.net/discuss.

Monday, December 12, 2022

Security Onion Documentation printed book now updated for Security Onion 2.3.190!


Many folks have asked for a printed version of our official online documentation and we're excited to provide that!  Whether you work on airgap networks or simply want a portable reference that doesn't require an Internet connection or batteries, this is what you've been asking for.


Thanks to Richard Bejtlich for writing the inspiring foreword!


Proceeds go to the Rural Technology Fund!


This 20221205 edition has been updated for Security Onion 2.3.190 and includes a 20% discount code for our on-demand training and certification!

This book covers the following Security Onion topics:

  • First Time Users
  • Getting Started
  • Security Onion Console (SOC)
  • Analyst VM
  • Network Visibility
  • Host Visibility
  • Logs
  • Updating
  • Accounts
  • Services
  • Customizing for Your Environment
  • Tuning
  • Tricks and Tips
  • Utilities

Q&A

What is the difference between this book and the online documentation?

This book is the online documentation formatted specifically for print.  It also includes an inspiring foreword by Richard Bejtlich that is not available anywhere else!  Proceeds go to the Rural Technology Fund!  Finally, the printed book includes a 20% discount code for our on-demand training and certification.

Who should get this book?

You should get this book if you work on airgap networks or simply want a portable reference that doesn't require an Internet connection or batteries! Also anyone who wants to donate to a worthy cause like Rural Technology Fund!

What is the difference between this edition and the previous edition?

This edition has been updated for Security Onion 2.3.190!

Where do we get it?

https://securityonion.net/book

Thursday, December 8, 2022

Security Onion 2.3.190 Hotfix 20221207 Now Available!

We recently released Security Onion 2.3.190:
https://blog.securityonion.net/2022/12/security-onion-23190-now-available.html

Today, we are releasing a hotfix which improves support for Suricata file extraction into Strelka:
https://docs.securityonion.net/en/2.3/release-notes.html#hotfix-20221207-changes

New Installations

If you want to perform a new installation, please review the documentation and then you can find instructions here:
https://docs.securityonion.net/en/2.3/download.html

Existing 2.3 Installations

If you haven't yet updated to 2.3.190, then you should review all links at the top of this post so that you are aware of all recent changes.

WARNING! If you have an existing Security Onion 2.3 installation and update to Security Onion 2.3.140 or higher, the Elastic components will undergo a major version upgrade to version 8. Please review and follow the steps at the link below. Failure to do so could result in loss of access to all data stored inside of Elastic and a non-functioning Security Onion installation.

https://docs.securityonion.net/en/2.3/soup.html#elastic-8

Please be aware that custom settings in Kibana may be overwritten during upgrade. We recommend that you test the upgrade process on a test deployment before deploying to production. If you have a distributed deployment, then we recommend monitoring SOC Grid while your update is running to verify that all nodes update properly. If there are issues, you can review logs, services, and containers for any additional clues. If you need help, please see our support information below.

If you have custom Elasticsearch templates, please see:
https://docs.securityonion.net/en/2.3/elasticsearch.html#custom-templates

For more information about the update process, please see:
https://docs.securityonion.net/en/2.3/soup.html

Security Onion 16.04

If you are still running Security Onion 16.04, please note that it is past End Of Life. Please take this opportunity to upgrade to Security Onion 2:
https://docs.securityonion.net/en/2.3/appendix.html

Questions or Problems

If you have questions or problems, please see our support options:
https://docs.securityonion.net/en/2.3/support.html


Monday, December 5, 2022

Security Onion 2.3.190 now available including Suricata 6.0.9, Zeek 5.0.4, and more Zeek plugins and dashboards!

Security Onion 2.3.190 is now available! It updates Suricata and Zeek and adds more Zeek plugins and dashboards:
https://docs.securityonion.net/en/2.3/release-notes.html#changes

This release includes 14 new Zeek plugins, 77 new log pipelines, and 15 new and improved dashboards!

Zeek Additions

This release adds many third-party Zeek plugins and we would like to thank the developers of these plugins for their contributions!

This includes protocol analyzers for STUN, TDS, and Wireguard traffic and several different ICS/SCADA protocols. By default, these analyzers are enabled and will log to the filesystem. For new installations, these logs are automatically ingested into Elasticsearch. If you upgrade an existing deployment and would like to ingest these logs, you can enable them via so-zeek-logs:
https://docs.securityonion.net/en/2.3/so-zeek-logs.html

This release also includes MITRE BZAR and you can read more about it at:
https://github.com/mitre-attack/bzar

Please note that the MITRE BZAR scripts are disabled by default. If you would like to enable them, you can add "bzar" to your global.sls as shown at:
https://docs.securityonion.net/en/2.3/zeek.html#custom-scripts

For a list of all Zeek additions in this release, please see:
https://github.com/Security-Onion-Solutions/securityonion/issues/9149

New and Improved Dashboards

This release updates some existing dashboards and adds some new dashboards as well:

STUN dashboard

TDS dashboard

WireGuard dashboard

ICS Overview dashboard

ICS BACnet dashboard

ICS BSAP dashboard

ICS CIP dashboard

ICS COTP dashboard

ICS DNP3 dashboard

ICS ECAT dashboard

ICS ENIP dashboard

ICS Modbus dashboard

ICS OPC UA dashboard

ICS Profinet dashboard

ICS S7 dashboard

Known Issue

For organizations that have enabled Strelka, we've added some de-duplication logic to avoid Strelka processing the same file multiple times in a 48-hour period. This new feature is working correctly if you use Zeek for metadata and file extraction (which is the default). However, if you're using Suricata for metadata and file extraction (which is less common), then we recommend that you wait until we release a hotfix that fully supports Suricata.

UPDATE 2022/12/08 We've released a hotfix which should resolve this known issue:
https://blog.securityonion.net/2022/12/security-onion-23190-hotfix-20221207.html

Documentation

You can find our documentation here:
https://docs.securityonion.net/en/2.3/

Documentation is always a work in progress and some documentation may be missing or incorrect. Please let us know if you notice any issues.

New Installations

If you want to perform a new installation, please review the documentation and then you can find instructions here:
https://docs.securityonion.net/en/2.3/download.html

Existing 2.3 Installations

WARNING! If you have an existing Security Onion 2.3 installation that hasn't yet been updated to version 2.3.140 or higher, then you should be aware that the Elastic components will undergo a major version upgrade to version 8. Please review and follow the steps at the link below. Failure to do so could result in loss of access to all data stored inside of Elastic and a non-functioning Security Onion installation.

https://docs.securityonion.net/en/2.3/soup.html#elastic-8

Please be aware that custom settings in Kibana may be overwritten during upgrade. We recommend that you test the upgrade process on a test deployment before deploying to production. If you have a distributed deployment, then we recommend monitoring SOC Grid while your update is running to verify that all nodes update properly. If there are issues, you can review logs, services, and containers for any additional clues. If you need help, please see our support information below.

If you have custom Elasticsearch templates, please see:
https://docs.securityonion.net/en/2.3/elasticsearch.html#custom-templates

For more information about the update process, please see:
https://docs.securityonion.net/en/2.3/soup.html

AWS Marketplace

For new Security Onion 2 installations on AWS, Security Onion 2.3.190 will soon be available on AWS Marketplace via the official Security Onion 2 AMI:
https://securityonion.net/aws/?ref=_ptnr_soc_blog_221202

AMI Documentation:
https://securityonion.net/docs/cloud-ami

Existing Security Onion 2 AMI users should use the "soup" command to upgrade:
https://docs.securityonion.net/en/2.3/soup.html

Azure Marketplace

For new Security Onion 2 installations on Azure, Security Onion 2.3.190 will soon be available on the Azure Marketplace!
https://securityonion.net/azure

Azure Documentation:
https://docs.securityonion.net/en/2.3/cloud-azure.html

Existing Security Onion 2 users on Azure should use the "soup" command to upgrade:
https://docs.securityonion.net/en/2.3/soup.html

Security Onion 16.04 EOL

As a reminder, Security Onion 16.04 has reached End Of Life (EOL):
https://blog.securityonion.net/2021/04/security-onion-1604-has-reached-end-of.html

If you're still running Security Onion 16.04, please see the following for upgrade options:
https://docs.securityonion.net/en/2.3/appendix.html

Questions or Problems

If you have questions or problems, please see our community support forum guidelines:
https://docs.securityonion.net/en/2.3/community-support.html

You can then find the community support forum at:
https://securityonion.net/discuss

Thanks

Lots of love went into this release!

Special thanks to all our folks working so hard to make this release happen!

  • Josh Brower
  • Pete Di Giorgio
  • Jason Ertel
  • Wes Lambert
  • Josh Patterson
  • Mike Reeves

Training

Need training? Start with our free Security Onion Essentials training and then take a look at some of our other official Security Onion training!

https://securityonion.net/training

Hardware Appliances

We know Security Onion's hardware needs, and our appliances are the perfect match for the platform. Leave the hardware research, testing, and support to us, so you can focus on what's important for your organization. Not only will you have confidence that your Security Onion deployment is running on the best-suited hardware, you will also be supporting future development and maintenance of the Security Onion project!

https://securityonionsolutions.com/hardware

Screenshot Tour

If you want the quickest and easiest way to try out Security Onion 2, just follow the screenshots below to install an Import node and then optionally enable the Analyst Workstation. This can be done in a minimal VM with only 4GB RAM! For more information, please see:

https://docs.securityonion.net/en/2.3/first-time-users.html


















































Search This Blog

Featured Post

1-month End Of Life (EOL) reminder for Security Onion 2.3

In October of last year, we announced the End Of Life (EOL) date for Security Onion 2.3: https://blog.securityonion.net/2023/10/6-month-eol-...

Popular Posts

Blog Archive