STE WILLIAMS

Gartner Says IT Security Spending to Hit $124B in 2019

Global IT security spending will grow 12.4% in 2018 and another 8.7% in 2019.

IT security spending is growing at a healthy 12.4% and will continue to expand based on demand generated by concerns of security risks, business needs, and industry changes, according to a new Gartner forecast.

Security spending should be more than $114 billion in 2018 and grow by 8.7% to $124 billion in 2019. Privacy will drive many of the new expenditures, with identity and access management, identity governance and administration, and data loss prevention key areas of interest.

Capital purchases are not the only reason for spending: ongoing skills shortages and concerns over regulations such as GDPR are driving organizations to build more relationships with security services to bridge gaps in their capabilities. Gartner estimates that services will represent at least half of security software delivery by 2020.

Read more here.

 

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Early bird rate ends August 31. Click for more info

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/endpoint/privacy/gartner-says-it-security-spending-to-hit-$124b-in-2019/d/d-id/1332561?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Criminals a bit less interested in nicking Brits’ identities this year

New figures reveal UK identity fraud dropped during the first six months of 2018 to reach a four-year low.

Cifas members recorded 84,463 cases of identity fraud in the first six months of the year, a 5 per cent drop compared to the same period in 2017 (89,199). Despite the reduction, identity fraud still represents over half of all fraud recorded by the UK’s not-for-profit fraud data sharing organisation, with the vast majority (87 per cent) of identity frauds perpetrated online.

Reductions were also seen in fraudulent attempts to obtain bank accounts and mobile phone contracts. Fraudulent bank account opening scams fell from 24,759 in the first half of 2017 to 21,877 in the same period in 2018, a drop of 12 per cent. There was an even sharper 34 per cent reduction in attempts to obtain mobile phone contracts 6,000.

It’s not altogether good news – both plastic card and online retail account fraud increased in the first six months of 2018.

Identity fraudsters applying for plastic card accounts rose 12 per cent from 29,851 in January to June 2017 to 33,305 in the first half of 2018. Identity fraud against online retail accounts rose by 24 per cent to reach 6,329 in 1H ’18.

How cybercrims scrape enough data to become your nan

Identity fraud happens when a fraudster poses as an innocent individual to buy a product or open an account in their name. Victims may not even realise they have been targeted until a bill arrives for something they did not buy or they experience problems with their credit rating. Fraudsters need access to their victim’s personal information such as name, date of birth, address, existing bank account etc in order to impersonate victims.

Fraudsters get hold of this info in a variety of ways, from stealing mail through to hacking, obtaining data on the dark and surface web, exploiting personal information on social media, or though social engineering – where victims are tricked into handing over personal information to someone pretending to be from their bank, the police or another trusted party.

Sandra Peaston, director of strategy, policy and insight at Cifas, said the figures show ID fraudsters are switching tactics.

“Identity fraud cases reached record levels in 2017, therefore it is positive that we have seen an overall reduction in the first six months of the year,” she said. “However, these new figures demonstrate that identity fraudsters adapt quickly to try and circumvent security measures. The re-targeting of plastic cards, following a drop in 2017, is a prime example of this.”

She added: “With identity fraud remaining uncomfortably high, more personal information available online, and increasing numbers of data breaches, the protection of personal data must be viewed as a collective responsibility. Everyone should play their part, from individuals and organisations taking steps to protect personal data to businesses ensuring their fraud prevention practices effectively defend against evolving tactics employed by identity fraudsters.”

Cifas’s data comes from identity fraud cases that have been recorded on the National Fraud Database by more than 400 organisations.

The number of victims aged under 21 in Cifas’ figures rose from 1,012 in 1H17 to 1,309 in 1H18. The number of victims aged over 60 increased 8 per cent to 14,261. The ages of victims is not universally recorded in all cases so these figures are less than definitive. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/08/15/id_fraud_sitrep/

Foreshadow and Intel SGX software attestation: ‘The whole trust model collapses’

Interview In the wake of yet another collection of Intel bugs, The Register had the chance to speak to Foreshadow co-discoverer and University of Adelaide and Data61 researcher Dr Yuval Yarom about its impact.

The main promise of SGX is that you can write code, and ship it to someone you do not fully trust. That person will run the code inside SGX on their machine, and you can see [it]…

Dr Yarom explained that one of the big impacts of Foreshadow is that it destroys an important trust model – SGX attestations, which guarantee that the code you publish is the code someone else is running.

Think of it as tamper-evident packaging for software: having published your software, the SGX remote attestation will fail if someone changes it. If things are working properly, you only know a remote machine has signed the software – not whose machine it was.

If a Foreshadow (CVE-2018-3615) exploit were successful, it could break both the attestation and the privacy model.

Spooky computer chips

Three more data-leaking security holes found in Intel chips as designers swap security for speed

READ MORE

Dr Yarom told us: “The main promise of SGX is that you can write code, and ship it to someone you do not fully trust. That person will run the code inside SGX on their machine, and you can see that whatever they run there is protected, because you know… they haven’t modified your code, they haven’t accessed the data that your code used.”

Someone writing a video player, he said, could use this as a rights protection mechanism: the player doesn’t allow copying, and the publisher knows it’s behaving correctly, because they’re receiving the signed SGX attestation saying so.

“As part of our attack, what we managed to do is get the attestation keys.

“We can take your code, analyse it to see what it does, know how it should behave, change that behaviour – but we can fake the attestation,” he said – the code they run as attackers doesn’t match the publisher’s code, but the “tampered” code passes all the validity checks.

In the video player example, the attacker can change the code so it creates a copy of content, but still “allow it to attest to vendor of the software that it is still running, protected.”

“The whole trust model collapses,” Dr Yarom told us.

In a press release from CSIRO/Data61, Dr Yarom said: “Intel will need to revoke the encryption keys used for authentication in millions of computers worldwide to mitigate the impact of Foreshadow.”

As we observed reporting the vulnerability exploited by Foreshadow (and the other two vulnerabilities* that Intel discovered while investigating fixes), Intel created the exposure by prioritising performance over security, and Dr Yarom agreed.

“It’s clear that Intel’s recent design decisions focussed on how to optimise processors … so that typical programs execute faster.

“What we now see is that these optimisations, particularly when we don’t understand them, come at the cost of information about what the program is doing.”

He added that such decision-making isn’t confined to Intel.

Dr Yarom said Intel’s black-box approach to processors is the reason Data61 is putting its weight behind the RISC Foundation’s open hardware efforts.

“It’s about getting to know what’s inside a processor, and getting to be able to make a guarantee of the behaviour of the processor.

“We need to make sure that these sorts of attacks aren’t feasible, and for that we need the ability to reason about the behaviour of the processor,” he said.

Dr Yarom was part of one of two teams who independently discovered Foreshadow, working with Marina Minkin and Mark Silberstein of Technion; Ofir Weisse, Daniel Genkin, Baris Kasikci, and Thomas Wenisch of the University of Michigan.

A team from the imec-DistriNet research group at the KU Leuven – Jo Van Bulck, Frank Piessens, and Raoul Strackx – made the same discovery independently.

Dr Yarom explained that after Meltdown and Spectre landed in January, it was clear to researchers that SGX was a logical next vector to attack.

“Marina [Minkin] had worked with SGX, we talked about it a bit, and she mentioned a scenario which in SGX caused an access violation exception, instead of falling into ‘abort page semantics’. Because Meltdown is related to access violation exceptions we decided to give it a try.”

Once you know where to look for a vulnerability, he said, “most of the hard part is done”. ®

* The researchers have called two related vulns – CVE-2018-3620 and CVE-2018-3646 – “Foreshadow-NG” (next generation). Intel refers to the three flaws collectively as “L1 terminal fault“.

Yarom and the rest of the team are presenting “Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution” on 16 August at the Usenix Security conference.

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/08/15/foreshadow_sgx_software_attestations_collateral_damage/

Patch Tuesday heats up with pair of exploited zero-days squashed – plus 58 other vulns fixed

Microsoft and Adobe have teamed up to deliver more than 70 patches with this month’s Patch Tuesday batch released today.

Microsoft contributed the bulk of the fixes emitted this month, kicking out updates for 60 CVE-listed vulnerabilities in its products. These should be installed as soon as you’re able to test and deploy them.

Among the highest priorities are a pair of zero-day bugs that are right now being exploited in the wild to compromise victims’ Windows PCs. CVE-2018-8373, a remote code execution memory corruption error in the Internet Explorer scripting engine, and CVE-2018-8414, a remote code execution bug from invalid file path handling in Windows Shell, have both been leveraged by miscreants to commandeer computers.

The IE flaw is exploited by webpages to infect machines via unpatched browsers, while the Windows Shell programming blunder is abused by specially crafted PDF files. In addition to installing the Windows updates, admins will want to make sure they have this month’s Adobe patches (more on that later) in place as soon as possible, too.

Redmond’s updates

Readers will not be shocked to learn that most of this month’s Microsoft fixes concern bugs in the browser and scripting engines. Patches for critical flaws in Internet Explorer, Edge, and Chakra Scripting account for 23 of the bugs, including 13 critical remote code execution vulnerabilities.

Outside of the browser, Microsoft has addressed a remote code execution buffer overflow flaw in SQL Server (CVE-2018-8273) and a memory corruption RCE hole in the Windows PDF Library component CVE-2018-8350.

Also catching the eye of security researchers was CVE-2018-8360, a data disclosure issue in .NET Framework that can cause information to spill over from one data stream into another in certain high-density server environments.

“On the surface, an information disclosure vulnerability in .NET doesn’t seem too bad,” noted Dustin Childs of the Trend Micro Zero Day Initiative. “However, this particular bug could allow an attacker to access information in multi-tenant environments. It appears to mostly impact high-load/high-density environments as an attacker could potentially blend different network streams together.”

scream

Oracle: Run, don’t walk, to patch this critical Database takeover bug

READ MORE

Earlier today, El Reg spilled the beans on a trio of new design flaws in Intel processors. Microsoft has updated its operating system and hypervisor code to mitigate the hardware-level vulnerabilities. The fixes are detailed in a security advisory released with the monthly updates.

Microsoft Office will receive fixes for remote code execution bugs in Excel (CVE-2018-8375, CVE-2018-8379,) and PowerPoint (CVE-2018-8376.

Also patched were information disclosure flaws in Office (CVE-2018-8378), and Excel (CVE-2018-8382), as well as elevation of privilege flaws in Exchange (CVE-2018-8374) and Office (CVE-2018-8412).

Adobe patches Flash, Creative Cloud

For Adobe, August brings fixes for five CVE-listed remote code vulnerabilities in Flash Player and a pair in Acrobat/Reader. Both patches should be installed as soon as possible.

Adobe has also posted fixes for one privilege escalation flaw in Creative Cloud and three vulnerabilities in Experience Manager.

The releases from Microsoft and Adobe come on the heels of an urgent patch from Oracle for Database Server, giving enterprise IT admins will have plenty of work on their plates this weel ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/08/14/august_bank_holiday/

Florida Man laundered money for Reveton ransomware. Then Microsoft hired him

A former Microsoft network engineer will be spending a sojourn behind bars after pleading guilty to conspiracy to commit money laundering.

Raymond Odigie Uadiale was this week given an 18-month sentence and three years supervised release – after he agreed to a plea deal that saw him cop to a conspiracy charge in exchange for a second count of substantive money laundering being dropped.

The 41-year-old Uadiale had been charged in the Southern Florida US District court for his role in the Reveton ransomware operation. Posing as a combination of ransomware and scareware, Reveton presented itself as a piece of law enforcement software, telling the user they had downloaded “illegal material” and demanding the payment of a “fine” in order to restore access.

“This was a sophisticated scheme to conceal the proceeds of a particularly insidious type of ransomware,” said US Attorney Benjamin Greenberg on Monday.

“By claiming to originate from law enforcement agencies, Reveton not only victimized computer users, it also exploited the agencies in whose names the ransomware claimed to be acting.”

Uadiale, who was a student at Florida International University at the time the crimes occurred in 2012 and 2013, was said to have received payments from victims in the form of prepaid debit cards. Then, using the Liberty Reserve digital currency, he transferred the plundered money into accounts controlled by himself and a co-conspirator, an unnamed distributor in the UK.

An angry, frustrated golfer bends a club over his head

Oh, fore putt’s sake: Golf org PGA bunkered up by ransomware attack just days before tournament

READ MORE

Prosecutors estimate that, over the course of the scheme, Uadiale moved around $93,640 in ransom payouts.

“By cashing out and then laundering victim payments, Raymond Uadiale played an essential role in an international criminal operation that victimized unsuspecting Americans by infecting their computers with malicious ransomware,” said assistant US Attorney General Brian Benczkowski.

“This conviction and sentence is another demonstration of the Department of Justice’s commitment to prosecuting cybercriminals and shutting down the networks they use to launder their criminal proceeds.”

During the lull that came between committing the crime and getting indicted for the crime, Uadiale occupied himself by moving to Washington state and getting a job with Microsoft as a network engineer. At the time he was indicted, Uadiale was living in the Seattle suburb of Maple Valley.

Microsoft did not respond to a request for comment on the case. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/08/15/reveton_microsoft_hire/

11-year-old shows it’s child’s play to mess with elections

At the DefCon Voting Village in Las Vegas last year, participants proved it was child’s play to hack voting machines: As Wired reported, within two minutes, democracy-tech researcher Carsten Schürmann used a novel vulnerability to get remote access to a WinVote machine.

This year, it was literally child’s play: the DefCon village this past weekend invited 50 kids between the ages of 8 and 16 to compromise replicas of states’ websites in the so-called “DEFCON Voting Machine Hacking Village.”

11-year-old Emmett Brewer is too young to vote, but it turned out that he’s not too young to learn how to change election results on a replica of Florida’s state website… in under 10 minutes, mind you, as the Voting Village announced on Friday:

The kids were given rudimentary instruction in performing SQL injection attacks: one of the web attacks that refuses to die.

The organizers are still analyzing the results of the project, but they said that they invited the kids to tamper with vote tallies, candidate names, and party names.

Mission accomplished: Nico Sell, the co-founder of the non-profit r00tz Asylum – an organization that teaches kids reverse engineering, soldering, cryptography, and responsible bug disclosure and which helped to organize the event – told PBS News Hour that more than 30 children managed to change state site replicas in under 30 minutes.

And here’s a vote for both gender equality and for there being serious problems with voting technologies: an 11-year-old girl tripled the number of votes on the Florida replica site within about 15 minutes. That’s pretty pathetic, Sell said:

These are very accurate replicas of all of the sites. These things should not be easy enough for an 8-year-old kid to hack within 30 minutes. It’s negligent for us as a society.

All but four of the kids managed to exploit the bugs – which included SQL injection flaws and similar common coding blunders. They changed vote tallies to number 12 billion, rewrote party names, and rechristened candidates. The new names included “Bob Da Builder” and, as a noted thumb’s-up for Matt Groening’s Futurama,Richard Nixon’s Head.

The National Association of Secretaries of State (NASS) responded to the news by telling DefCon to bring it on: it’s “ready to work with civic-minded members of the DEFCON community wanting to become part of a proactive team effort to secure our elections,” the association said in a statement.

But NASS isn’t convinced that the success the VotingVillage had in pummeling replica sites reflects reality. From its statement:

Our main concern with the approach taken by DEFCON is that it utilizes a pseudo environment which in no way replicates state election systems, networks or physical security. Providing conference attendees with unlimited physical access to voting machines, most of which are no longer in use, does not replicate accurate physical and cyber protections established by state and local governments before and on Election Day.

It would be extremely difficult to replicate these systems since many states utilize unique networks and custom-built databases with new and updated security protocols. While it is undeniable websites are vulnerable to hackers, election night reporting websites are only used to publish preliminary, unofficial results for the public and the media. The sites are not connected to vote counting equipment and could never change actual election results.

Sell disagrees. He told PBS News Hour that the NASS statement shows that secretaries of states aren’t taking the issue seriously. Even if the voting results that can be tampered with aren’t the “real” voting results, he said, the release of bogus results “could cause complete chaos.”

Besides, while the state websites were replicas, the vulnerabilities were not:

The vulnerabilities that these kids were exploiting were not replicas. They’re the real thing.

How do we fix this mess?

On Monday, University of Pennsylvania computer science professor and cryptographer researcher Matt Blaze said that the “overwhelming consensus” among experts is that, for one thing, we need voting systems that are backed up by a paper trail:

That, in fact, is what representatives from DefCon and the Atlantic Council concluded in October 2017.

Things have clearly not changed much in the past 10 months. As The Register reports, besides the kids’ success in flipping the replica state sites onto their backs, the results achieved by the adults in Voting Village included:

  • Premier/Diebold’s* TSX voting machines were found to be using SSL certificates that were five years old. One participant used physical access to upload a Linux operating system to the device and turn it into a music-playing device. (Somebody did the same to a WinVote last year: In fact, they Rickrolled it.)
  • Diebold’s Express Poll 5000 machines were even easier to crack, thanks to having an easily accessible memory card that can be swapped out while voting. The card contains supervisor passwords in plain text, as well as unencoded personal records for all voters, including the last four digits of their taxpayer IDs, addresses, and driver’s license numbers. When election officials aren’t looking, meddlers can insert specially programmed memory cards and thereby change voting tallies and voter registration information. What’s more, the root password was, for the love of Pete, “Password.” Stored in plain text.

More results of three days of picking apart the country’s ramshackle e-voting technologies:

The upcoming midterm elections are right around the corner in November. Given the slow, slow progress we’ve seen with addressing vulnerabilities in voting technologies, it’s hard to imagine there won’t be election tampering.

But on the plus side, Blaze said that at least election officials were paying attention at DefCon:

It’s been incredible the response we’ve received. We’ve had over 100 election officials come through here and they expressed over and over again how much they have appreciated learning from this opportunity.

…and on the minus side, earlier this month, Republican senators blocked $250m in emergency election security funding proposed by Senator Patrick Leahy.

Hacking Village cofounder Jake Braun said that the sum needed to be 10x that amount to get the November elections “anywhere close to secure,” The Register reports.


Image courtesy of R00tz.org / YouTube.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/rMLLlRXngV4/

Oracle: Run, don’t walk, to patch this critical Database takeover bug

Oracle is advising customers to update their database software following the discovery and disclosure of a critical remote code execution vulnerability.

The flaw, dubbed CVE-2018-3110 was given a CVSS base score of 9.9 (out of 10) and Oracle warns that successful exploit of the bug “can result in complete compromise of the Oracle Database and shell access to the underlying server.”

“Due to the nature of this vulnerability, Oracle strongly recommends that customers take action without delay,” Oracle says.

Vulnerable versions of Database Server include 11.2.0.4, 12.1.0.2, 12.2.0.1, and 18. Admins are advised to install Oracle’s update as soon as possible. No credit was given for discovery or reporting.

sands of time

Oracle puts release of new freebie mini-database on ice to work out kinks

READ MORE

The flaw itself is found in the JavaVM component of Oracle Database Server and is not considered a remote code exploit flaw, as it requires the attacker have a connection to the server via Oracle Net, the protocol Oracle servers use to connect with client applications. Other than that, however, there is little else required for a successful attack that gives complete control over the host server.

“Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Java VM,” the National Vulnerability Database says in its write-up of the bug.

“While the vulnerability is in Java VM, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java VM.”

The Oracle patch will only pile on to what is going to be a busy week for IT departments and administrators.

In addition to this fix, Microsoft is releasing its monthly Patch Tuesday security update for Windows, Office, and Internet Explorer/Edge today, and Adobe has posted fixes for security holes in Flash Player, Acrobat/Reader, Creative Cloud, and Experience manager.

Our advice is to keep a pot of coffee handy and reserve a table at the pub for when this is all over with. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/08/14/oracle_database_flaw/

Hackers manage – just – to turn Amazon Echoes into snooping devices

DEF CON Hackers have managed to hack Amazon’s Echo digital assistant and effectively turn it into a listening device, albeit through a complex and hard-to-reproduce approach.

Talking at the DEF CON hacking conference in Las Vegas, two Chinese security researchers working for Tencent, outlined how they had used a specially modified Echo to access other Echos on the same wireless network and then turn them into bugging devices.

They used “multiple vulnerabilities to achieve remote attack some of the most popular smart speakers,” they noted, adding: “Our final attack effects include silent listening, control speaker speaking content and other demonstrations.”

It wasn’t an easy hack: the two had to remove a flash memory chip on their modified Echo, upload new firmware and then solder it back on to the device. They then accessed the same Wi-Fi network as their target before taking advantage of Amazon’s software feature that allows different Echo devices to communicate with one another.

Once achieved, they were then able to listen in silently to audio heard by other Echos on the Wi-Fi as well as control the other devices, playing selected audio and so on.

(This is obviously bad news for places like hotels that pop an Echo in each room and on the same network.)

The hack worked by accessing the Alexa interface through Amazon’s website using a range of vulnerabilities – URL redirection, HTTPS downgrade and cross-site scripting – and then accessing other devices on the same network.

If anything the complexity of the hack and the need to be physically close to other devices to hack them, as well as knowing the Wi-Fi password, demonstrates that Amazon has locked down its Echo devices. The researchers told Amazon about their exploit and the company has already patched the holes they used, they noted.

That’s not to say that the exploit is worthless however: the researchers – Wu HuiYu and Qian Wenxiang – noted that having done the process a few times they were able to carry out the hardware/firmware modification within 15 minutes and it has worked every time.

Public space

With digital assistant technology becoming widely accepted and understand, companies are considering placing it in increasingly public spaces like schools and hotels – which increases the likelihood of someone using a similar technique with a modified device – which could be very small.

It is not inconceivable that someone would attach a series of Echoes to the same network with one of them publicly accessible and so potentially allow a hacker to brute-force access to their Wi-Fi network and then listen in on other devices that are on more private settings.

It’s the sort of thing that someone might use in a specific targeted attack on a particular person or company, especially if an Echo is sat in a private office or conference room.

As you might expect, this is not the first attempt to hack into Amazon’s digital assistant. Last year Amazon (and Google) updated their devices to squash a Bluetooth bug that could provide access to devices – again, though, only if an attacker is physically close to the device.

Others have tried to hack the device through the most obvious route – the Echo’s so-called “skills” where third parties can have their applications work with the device. In that case it is possible to create a “skill” that can introduce malware into the system but it requires users to actively add it to their system, and so requires an extra level of deception on an attacker’s part.

Physical access

The difficulty in accessing the Amazon Echo is due to the fact that it only interacts directly with Amazon’s cloud services over an encrypted connection.

In that sense, it is quite a tightly controlled system, despite the appearance of being open to abuse. In each successful case of hacking, the attacker has had to be physically close to or actually have access to the device itself.

Person hides face in shocked anticipation of something horrible. Photo via shutterstock

You know that silly fear about Alexa recording everything and leaking it online? It just happened

READ MORE

The biggest security risk therefore comes from Amazon itself: earlier this year a private conversation between a married couple was recorded and emailed to someone on the husband’s contact list after the software decided it had heard a series of commands telling it to record a voice memo and send it to that individual. In reality, they had been discussing hardwood floors.

And then of course there is the fact that the authorities could demand access to your Echo recordings, as the FBI did in a murder case back in 2016. Amazon resisted but before the issue hit the courts it became moot when the suspect in the case, James Andrew Bates, agreed to the release.

What isn’t clear is whether Amazon is capable of overriding its system to listen in permanently, rather than require it to wait for the “wake word” before listening, and so act as a live bug (the device holds a two-second audio buffer).

It’s not impossible that in an ongoing investigation that the FBI – or others – could get a judge to order Amazon to let them listen into a specific device. But then, if you are the sort of person that is likely to be directly targeted by an FBI investigation then presumably you’ve considered that the extra utility gained from an Amazon Echo may not be worth the risk of having a potential bug in your home or office. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/08/14/amazon_echo_hacking/

Patch Tuesday heats up with pair of zero-days, plus 58 other fixes

Microsoft and Adobe have teamed up to deliver more than 70 patches with this month’s Patch Tuesday scheduled release.

Microsoft is making the bulk of the patch releases this month, kicking out fixes for 60 CVE-listed vulnerabilities in its products.

Among the highest priorities are a pair of bugs that are currently being targeted in the wild for zero day attacks. CVE-2018-8373, a remote code execution memory corruption error in the Internet Explorer scripting engine, and CVE-2018-8414, a remote code execution bug from invald file path handling in Windows Shell, have both been the subject of active attacks.

The IE bug is being built into web pages that can infect unpatched browsers, while the Windows Shell bug was being hidden inside PDF files with calls to vulnerable file types embedded in the documents. This means that, in addition to the Windows updates, admins will want to make sure they have this month’s Adobe patches (more on that later).

Readers will not be shocked to learn that most of this month’s Microsoft fixes concern bugs in the browser and scripting engines. Patches for critical flaws in Internet Explorer, Edge, and Chakra Scripting account for 23 of the bugs, including 13 critical remote code execution vulnerabilities.

Outside of the browser, Microsoft has addressed a remote code execution buffer overflow flaw in SQL Server (CVE-2018-8273) and a memory corruption RCE hole in the Windows PDF Library component CVE-2018-8350.

Also catching the eye of security researchers was CVE-2018-8360, a data disclosure issue in .NET Framework that can cause information to spill over from one data stream into another in certain high-density server environments.

“On the surface, an information disclosure vulnerability in .NET doesn’t seem too bad,” noted Dustin Childs of the Trend Micro Zero Day Initiative. “However, this particular bug could allow an attacker to access information in multi-tenant environments. It appears to mostly impact high-load/high-density environments as an attacker could potentially blend different network streams together.”

scream

Oracle: Run, don’t walk, to patch this critical Database takeover bug

READ MORE

Earlier today, El Reg spilled the beans on a trio of new microcode flaws in Intel processors. Microsoft is working to shore up its part by patching the three flaws. The fixes are detailed in a security advisory released with the monthly updates.

Microsoft Office will receive fixes for remote code execution bugs in Excel (CVE-2018-8375, CVE-2018-8379,) and PowerPoint (CVE-2018-8376.

Also patched were information disclosure flaws in Office (CVE-2018-8378), and Excel (CVE-2018-8382), as well as elevation of privilege flaws in Exchange (CVE-2018-8374) and Office (CVE-2018-8412).

Adobe patches Flash, Creative Cloud

For Adobe, August brings fixes for five CVE-listed remote code vulnerabilities in Flash Player and a pair in Acrobat/Reader. Both patches should be installed as soon as possible.

Adobe has also posted fixes for one privilege escalation flaw in Creative Cloud and three vulnerabilities in Experience Manager.

The releases from Microsoft and Adobe come on the heels of an urgent patch from Oracle for Database Server, giving enterprise IT admins will have plenty of work on their plates this weel ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/08/14/august_bank_holiday/

Microsoft ADFS Vulnerability Lets Attackers Bypass MFA

The flaw lets an attacker use the same second factor to bypass multifactor authentication for any account on the same ADFS service.

A newly discovered vulnerability in Microsoft’s Active Directory Federation Services (ADFS) lets threat actors bypass multifactor authentication (MFA) as long as they have the username and password for another person on the same ADFS service. Microsoft patched the flaw today.

This means the second factor for one account could be used for all other accounts in an organization. Andrew Lee, the security engineer for Okta Research and Exploitation (REX) who discovered the bug, equates it to “turning a room key into a master key for every door in the building — but in this building, each door has a second lock that accepts a passcode.”

Many businesses use ADFS as a gatekeeper to manage identities and resources. ADFS Agents, extensions of the system, enable integration with MFA providers including Microsoft and third-party vendors such as Okta, Duo, Gemalto, RSA, and SecureAuth. The ADFS weakness discovered here affects all tested MFA solutions using the official integration API, Lee reports.

“If you can have one MFA factor for any user, you can have it for all users,” says Matias Brutti, director of research at Okta REX. Any MFA provider that integrates is vulnerable because the vulnerability (CVE-2018-8340) exists in ADFS and not within the MFA services.

How it works: An attacker has a username and password for Employee 1 (target), as well as the username, password, and second factor for Employee 2. Both employees are on the same Active Directory service. Employee 2 could be an insider and easily receive a second factor because they have a legitimate account, or someone who has not activated a second factor. In the latter case, an attacker could simply enroll a second factor on their own device.

Once they have credentials for both employees, an attacker can enter those on the AD login page in separate browsers. They can then take the second factor for Employee 2 and enter it when prompted for MFA to access Employee 1’s account, effectively bypassing MFA.

“You basically move MFA out of the equation because you can use your own,” says Brutti.

This type of attack is easier for internal actors who already have credentials and can easily obtain a second factor; all they need is the username and passwords of another person on the ADFS service they want to compromise. External attackers need to start from scratch, but even still, it’s not difficult to get everything they need to launch this type of threat, Brutti adds.

“If you no longer require MFA and you only need one [factor], the complexity of the insider attack gets reduced significantly,” Brutti says. However, with the number of phishing attacks regularly targeting organizations, it’s not hard to find employee credentials online. If rogue actors wanted to buy a username and password within a target organization, they could.

This attack has not been seen in the wild among Okta or its customers, though Brutti notes its researchers haven’t been able to evaluate processes outside its own organization.

Recommendations to Ramp Up MFA Security
Companies have come to rely on MFA to protect their employees from phishing attacks, says Brutti, and many people have been conditioned to assume MFA is “some sort of silver bullet.”

“The reality is that’s not the case. … MFA is just like any other technology,” he explains. “It works great, but it’s not a silver bullet. It’s susceptible to the same type of vulnerability any other technology is.” MFA methods such as hardware tokens and push notifications are more secure than SMS, but even those are not immune to vulnerabilities.

That said, Brutti advises using MFA because it does increase the difficulty of an effective cyberattack. Businesses simply have to take the right precautions and educate their employees on how to properly use MFA, how to spot phishing attacks, and how to create stronger passwords.

Brutti anticipates we’ll continue seeing more conversation around MFA as adoption increases and researchers continue to find holes in the infrastructure.

More Patches to Prioritize
Microsoft today issued patches for several serious vulnerabilities, two of which are publicly known and under active attack. Sixty total patches addressed vulnerabilities in Internet Explorer, Edge, Windows components, Microsoft Office and Office Services, ChakraCore, .NET Framework, and SQL Server. Twenty are deemed Critical, 38 are Important, one is Moderate, and one is Low severity.

One of the vulnerabilities under active attack is CVE-2018-8373, an Internet Explorer Memory Corruption Vulnerability that is similar in nature to CVE-2018-8174, which was also under active attack when it was patched in May. The other is CVE-2018-8414, a Windows Shell Remote Code Execution Vulnerability which involves the Windows Shell and invalid file paths, Trend Micro researchers explain.

Related Content:

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Early bird rate ends August 31. Click for more info

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/microsoft-adfs-vulnerability-lets-attackers-bypass-mfa/d/d-id/1332553?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple