STE WILLIAMS

vBulletin zero-day KOs Comodo user forums – that’s 245,000 accounts at risk of compromise

Security plaftorm vendor Comodo has ‘fessed up to a digital break-in affecting 245,000 users – after it ignored line one in the first chapter of the “How to do Basic Security” book about timely patching of software.

Despite the whole world (yup, us too) shouting about the latest zero-day bug in vBulletin forum software, Comodo – whose website currently boasts “Breach Proof Your Business with Our Zero Trust Platform” – failed to update its customer forums.

Consequently, the company was forced to take them offline while red-faced admins installed the latest version, protecting against the zero-day detailed at the link above.

Including the routine boilerplate about security being “our highest priority”, a Comodo statement published on its newly restored forums admitted:

Very recently a new vulnerability in the vBulletin software, which is one of the most popular server applications for website comments including the Comodo Forums, was made public. Over the weekend at 4:57 am ET on Sunday September 29, 2019, we became aware that this security flaw in the vBulletin software had become exploited resulting in a potential data breach on the Comodo Forums.

The date on the first link in this article is 24 September, meaning Comodo had five whole days’ notice to patch the forum.

Comodo confirmed that its forums, just like every other vBulletin install out there, “contain information such as username, name, e-mail address, last IP used to access the forums and if used, potentially some social media usernames in very limited situations”. Comodo added that “all user passwords in the database were stored encrypted.”

Those forums currently have around 245,000 registered users by the firm’s own admission.

vBulletin’s default password protection method uses bcrypt, as a Comodo forum post (ho ho, very funny) explains. This looks like an upgrade from the scheme they were using back in 2016, which Troy Hunt of Have I Been Pwned fame had a bit of fun cracking with a desktop PC running an elderly Radeon graphics card.

The Reg has asked Comodo if it wants to comment on why, in this instance at least, it isn’t leading by example. ®

Sponsored:
What next after Netezza?

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/10/01/comodo_vbulletin_0day_failure_to_patch/

Former! Yahoo! engineer! admits! to! hacking! user! emails! for! smutty! snaps!

Former Yahoo! software engineer Reyes Daniel Ruiz has pleaded guilty in a California federal court to one count of computer intrusion after breaking into customers’ Yahoo! emails and accounts at other service providers to obtain private data, mainly sexual images and videos of account holders.

According to the Office of the US Attorney of Northern California, Ruiz, a 34-year-old resident of Tracy, California, abused his internal access at Yahoo! to hack into about 6,000 accounts in May and June last year. He then used the information he obtained to compromise other online services used by Yahoo! customers, such as Dropbox, Facebook, Gmail, and iCloud.

The incident pales in comparison to the 2013 hack that led to the compromise of all three billion Yahoo! accounts. But such mischief can’t be ignored.

hole

Yahoo! customers! wake! up! to! borked! email! (Yes! people! still! actually! use! it!)

READ MORE

The US Attorney’s Office said Ruiz acknowledged targeting accounts that belonged to young women, including those of friends and colleagues.

Ruiz is said to have copied images and videos he accessed and stored the files at home. And once Yahoo! detected suspicious account activity, Ruiz admitted destroying the computer and hard drive where he’d stored the purloined files.

Ruiz was indicted by a federal grand jury on April 4, 2019. The court records have not yet been made available. The Register has asked the Department of Justice for a copy of the indictment but we’ve not heard back.

A sentencing hearing has been scheduled for February 3, 2020; Ruiz is currently on release, subject to a $200,000 bond. The maximum penalty for computer intrusion is five years imprisonment, a fine of $250,000, and restitution to the victims. ®

Sponsored:
What next after Netezza?

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/10/01/yahoo_engineer_hacking/

Jamf bungles server security fix with in-the-dark update for servers

MacOS network admins are being advised to update their copies of the Jamf Pro management software following the disclosure of a critical security flaw.

The Jamf Pro 10.15.1 update includes among its fixes a patch for a security flaw that, depending upon the version being used, could allow for file deletions or remote code execution.

No attacks have been reported in the wild.

The flaw only impacts Jamf Pro server meaning end users who run Mac and iOS devices managed by Jamf are not vulnerable. This is a patch that will mostly just concern admins who use Jamf Pro to manage their devices.

That said, if a company’s Jamf Pro server is compromised, it’s pretty much game over for any of that server’s managed devices as well.

“This vulnerability does not pose a risk to private data or managed devices. It does have the potential to impact the integrity and availability of your web server,” Jamf product marketing manager Garrett Denney told customers.

“Cloud customers will be automatically upgraded during the upgrade window (Sept 28-29). Premium and Custom customers can contact their Customer Success representative to schedule an upgrade. On-premise customers can download the installer via the My Assets page on Jamf Nation.”

The flaw, which has not yet been assigned a CVE number, is exploited when an attacker sends network packages to a vulnerable box.

“A request containing specially crafted JSON that is sent to certain endpoints in Jamf Pro could result in the deletion of files on the server and/or Denial of Service,” Jamf CISO Aaron Kiemele said in a statement to El Reg.

“In affected versions of Jamf Pro prior to 10.14.0, these requests could also result in remote code execution.”

As Kiemele noted, the severity of the vulnerability depends on your version of Jamf Pro. For companies running versions 9.4 through 10.13, the risk is the highest as a successful attack will open the door to remote code execution.

On version 10.14 through 10.15, the attacker would be able to delete files on the server, but not install or execute code.

Image of an overstuffed mail box

Stop us if you’ve heard this one before: Yet another critical flaw threatens Exim servers

READ MORE

While most devices were not vulnerable, Jamf’s handling of the patch release and its support for customers leaves a lot to be desired. Initially, Jamf only released a support post that told admins there was a new version available and they would need to update in order to address a “critical security vulnerability.”

Naturally, and rightly so, this drew protests from admins who explained that they needed details such as CVE numbers and CVSS scores in order to properly assess the flaw and plan the patching.

Jamf, however, said it would only provide those details to individual admins via email, and posts relaying that information to others were promptly deleted by administrators.

It was only after angry customers reposted the emails that the details on the vulnerability were made public. ®

Sponsored:
What next after Netezza?

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/10/01/jamf_server_security_fix/

Black Hat Europe 2019 Debuts First Sessions & Offers Early Reg Discount

You can now register to attend Black Hat Europe at a discounted rate but move quickly: the early bird discount period ends this Friday, October 4th!

Black Hat Europe returns to London this December, and if you work in cybersecurity or have any interest in infosec you won’t want to miss out on these four days of training, knowledge-sharing, and networking.

Right now you can register to attend Black Hat Europe at a discounted rate, but you’ll want to move quickly: the discount period ends this Friday, October 4th!

When you sign up for Black Hat Europe you’re securing access to a boatload of hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations and leading security solution providers in the Business Hall.

Some of this year’s top-notch Briefings have already been confirmed, like Trust in Apple’s Secret Garden: Exploring Reversing Apple’s Continuity Protocol, in which an independent security researcher will dive deep into the inner workings and weaknesses of Apple’s Continuity protocol.

And in First Contact – Vulnerabilities in Contactless Payments two security experts will discuss how the EMV protocols and magstripe modes used for contactless payments are significantly flawed. For the first time, they’ll reveal (among other things) how to bypass the UK £30 limit for contactless payments made using physical cards, and how to circumvent limits for mobile wallets using locked mobile phones.

Further details on these and all the other confirmed Briefings at Black Hat Europe this year are now available in the Black Hat Europe Briefings schedule. Sign up to attend now and gain access to these cutting-edge Briefings (and much more) when Black Hat Europe returns to The Excel in London December 2-5, 2019. For more information on what’s happening at the event and how to register, check out the Black Hat website.

Article source: https://www.darkreading.com/black-hat/black-hat-europe-2019-debuts-first-sessions-and-offers-early-reg-discount/d/d-id/1335960?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Attackers Focus on More Disruptive Ransomware Infections

Details from a campaign tracked over the past five months show how cybercriminals are continuing to refine their strategies and attempting to adjust to victims’ resolve to not pay ransoms.

In April 2018, a cybercriminal operation started infecting systems using compromised websites as a launching pad to convince employees at corporations to download what appeared to be a browser update.

A year later, the cybercriminals are at it again. Between May and September, security services firm FireEye has worked with at least seven companies broadly infected by a new ransomware campaign following a similar malicious browser update — a campaign FireEye is calling FakeUpdates. In the intervening year, the campaign has evolved to include new post-exploitation toolkits and techniques, including wider reconnaissance, credential harvesting, lateral movement, and privilege escalation.

In a blog post, FireEye described one of the attacks from beginning to end, with the hope the information can help companies blunt the trend of more extensive infections, says Kimberly Goody, a manager of intelligence analysis at FireEye.

“In a lot of these cases — where we see the post-compromise distribution of ransomware, and instead of infecting a handful of machines, [the attackers] are infecting hundreds of machines across the victim’s network — they are ultimately causing a significant amount of disruption to [the victim’s] daily workflow or business,” she says. “As a result of that, the victims were forced to pay. We were able to see that from beginning to end, these are the full details of the attack chain.”

The attack demonstrates that attackers are continuing to refine their strategies and attempting to adjust to victims’ resolve to not pay ransoms. In July, for example, a group of mayors representing the largest 1,400 towns in the United States pledged not to pay ransoms to cyberattackers. The next month, almost two dozen Texas municipal agencies and public organizations suffered massive ransomware infections that hobbled operations

Attackers are far more flexible in their approaches to attacking organizations. They are no longer just searching for sensitive — and sellable — information, but willing to infect systems if they believe they can get the victim to pay, argued six FireEye researchers in the analysis.

“Ransomware proves that threat actors don’t need to get access to the most sensitive parts of your organization – they need to get access to the ones that will disrupt business processes,” the researchers said. “This widens your attack surface, but luckily, also gives you more opportunity for detection and response.”

Initial compromises are often achieved through phishing attacks or malvertising. The FakeUpdates campaign that kicks off will often appear as an advertisement that claims “You are using an older version of Chrome” or another browser.

Vulnerable websites are key to the attackers’ capability to spread their malware, FireEye said. A “large number of compromised sites” are used to host and serve the fake browser update after being exploited through vulnerable and outdated content management systems, the firm said.

Once downloaded and executed, the FakeUpdates program uses the Windows Scripting Host to fingerprint the infected system, creates a backdoor, takes screenshots of the desktop, and sends them to attacker. The program then contacts a command-and-control server through custom HTTP calls and passes information on the system, user, security software, and running processes.

The command-and-control server then sends one of several different payloads, including the Dridex or Chthonic banking Trojan, the AZORult spyware program, or the remote access tool NetSupport.

The attack does not necessarily use “sophisticated” malware,” Goody says.

“They are not really developing custom malware, so ‘sophisticated’ isn’t the right word,” she says. “In a way, it is more sophisticated because you are using less obvious tools if it is something that the organization uses internally to manage their IT network.”

In several cases, the attacks expanded to infect other systems and install ransomware — either Bitpaymer or, in one case, Doppelpaymer — on the systems.

The infection underscores the evolution of many ransomware groups, from opportunistic attackers to more sophisticated operators, that infect many systems to cause more pain to targeted enterprises, FireEye said.

“[T]hreat actors are now coupling ransomware with multiple toolkits or other malware families to gain stronger footholds into an environment,” the security researchers stated in the blog post. “[W]e witnessed a threat actor move through multiple toolsets — some automated, some manual — with the ultimate goal of holding the victim organization hostage.”

Companies need to harden their networks against the spread of ransomware by attackers who may have established a beachhead inside the network. Segmenting each endpoint with specific firewall rules and locking down Remote Desktop Protocol (RDP) interactions can slow the spread of malware. In addition, hidden hard drive and administrative shares should be disabled to prevent their use in an infection. Finally, user and administrative credentials need to be encrypted and the availability of privileged accounts limited, the firm stated in its guidance.

Related Content:

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/attackers-focus-on-more-disruptive-ransomware-infections/d/d-id/1335958?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Cost of Data Breach Hits $1.4M, Security Budgets Near $19M

Researchers report businesses with an internal SOC suffer half the average financial damage.

The cost of enterprise data breaches has increased to $1.41 million, up from $1.23 million the previous year, Kaspersky Lab researchers report. Cybersecurity budgets have more than doubled as a result, averaging $18.9 million this year compared with $8.9 million in 2018.

Data breaches are becoming “significantly” more expensive for enterprises; however, those with an internal security operations center (SOC) suffer less financial damage. This year, businesses with an internal SOC estimated their post-breach costs amounted to $675,000, less than half the average breach impact in 2018. What’s more, 34% of companies across all sizes that employ a data protection officer (DPO) report cyber incidents didn’t lead to monetary loss.

Businesses that outsourced their SOC did not reduce the cost of a breach. Researchers found outsourcing security to a managed service provider could increase the financial damage: 23% of companies that use an MSP reported a financial impact of $100,000 to $249,000. Only 19% of organizations with their own internal IT team reported the same level of expense post-breach.

Read more details here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “5 Disruptive Trends Transforming Cybersecurity

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/cost-of-data-breach-hits-$14m-security-budgets-near-$19m/d/d-id/1335959?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Navigating Your First Month as a New CISO

The single most important thing you can do is to start building the relationships and political capital you’ll need to run your security program. Here’s how.

In any new job, it’s important to assess the lay of the land. But when you start a new CISO role — whether it’s your first or fifth — there’s more to it than getting to know new co-workers. You need to appraise the political landscape of the organization.

Why did this organization need a new CISO? Did the last person simply move on, or was there an incident? Often, CISOs are asked to move on in the event of a serious breach. In these cases, whoever is next in line typically has a lot more license to make changes than they would in an organization that had not recently been breached.

Alternatively, were you promoted from within? If so, you should already understand how things work, but you’ll need to quickly accustom yourself with the political realities of being a security leader.

Once you understand your starting point, there are four key questions you’ll need to answer during your first 30 days on the job:

Question 1: How does the organization view the CISO role? Are you part of the executive team, or is it a less senior, more operational role? The amount of “power” associated with your position will have a big impact on your ability to make changes.

Question 2: Who does the role answer to? Is your boss the CEO, or an executive who answers to the CEO? If so, you’ll have a lot more political sway than if you’re reporting to somebody lower down the food chain.

Question 3: What is the organization’s tolerance for risk? Find this out by speaking with your boss and/or the CEO, members of the board, and even your predecessor, if possible. Have there been any recent security or privacy incidents, or negative media attention? Are any regulatory bodies involved? Understanding the organization’s risk tolerance — both culturally and what’s needed to satisfy compliance — will help you determine the foundation of your security program’s risk management and investment strategy.

Question 4: What is the organization’s appetite for change? This will determine how ambitious you can be with your plans to improve the security program. Keep in mind that most organizations don’t have much appetite for change, even if it’s fashionable to claim “innovation” and “reactiveness” are part of the organization’s DNA. Ironically, a quirk of the CISO role is that life is often easier if your organization has recently been breached, especially if it was publicized in the media. Why? Because the appetite for change in an organization that has suffered a breach is typically much higher than in an organization that hasn’t.

Assessing the Current State of Security
Before you can think about improvements, you will need to assess the maturity of your security program. This should be done with a recognized industry framework in mind, for two reasons:

  • Ultimately linking to a framework people know will give your assessment credibility; and,
  • Even if done only at a high level, linking to a framework helps to compare your maturity with other comparable organizations and/or industries.

The framework you choose will depend on your industry and geography. Since many frameworks are “control” focused, your maturity assessment may need to extend beyond just the bounds of those controls and include elements that are more strategic. For example, how you align to the business or your ability to get funding and resources allocated across the organization to improve controls outlined in the chosen framework.

Ideally, you should have your program assessed by an external organization. Having an external assessor makes life much easier politically when issues are raised versus “the newbie” pointing out problems. If, for a variety of reasons, external assessments aren’t possible due to a lack of resources or a company’s predisposition against external assessments, you’ll need to arrange for an assessment to be completed internally.

If an assessment was completed before you were hired, you will need to consider:

  • What was the purpose of the assessment?
  • Was it internal or external?
  • Can you rate the quality of the assessors?
  • Was it comprehensive and in line with an industry framework?
  • Is there any discernible bias to the results?

Whatever happens, you’ll also want to conduct your own private assessment. So long as the formal assessment matches approximately with your own, you should be in a good position to move forward.

Building Relationships and Political Capital
The single most important thing you can do as a new CISO is start building the relationships and political capital you’ll need to run your security program. This is going to require a lot of your time — particularly if this is your first CISO role — and the first month is critical.

Speak with key players in the business — members of the executive team, in particular — to understand how security is perceived and what you can do to ensure your program is seen to enable the business instead of holding it back. The CISO who is perceived as a business enabler will instill confidence in his or her leadership and program within the organization.

Your ability to make these connections will depend on your standing. If you are a C-level executive (or your boss is) it will be much easier to arrange the meetings you need to introduce yourself and start building key relationships. Lower down in the hierarchy, you may need to look for other ways to make contact — for example, by setting up a risk committee that includes senior members of each department.

Related Content:

John Hellickson has more than 25 years of IT experience, the last two decades focused on security and risk management. He’s served as an executive security consultant and trusted partner, providing companies with risk management strategies aligning technology, people, and … View Full Bio

Article source: https://www.darkreading.com/risk/navigating-your-first-month-as-a-new-ciso/a/d-id/1335926?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

‘Father of Identity Theft’ Convicted on 13 Federal Counts

James Jackson, a 58-year-old Memphis resident, used the identities of deceased individuals to steal money from banks and the estates of the dead.

James Jackson, the self-proclaimed “Father of Identity Theft,” has been convicted of 13 counts of mail fraud, aggravated identity theft, access device fraud, and theft of mail. He now faces up to 30 years in prison at his December 13 sentencing.

According to information presented in court, in 2014 and 2015 Jackson obtained the identifying information from a number of individuals, most of whom had died, and used the information to take over financial accounts. In most cases, he used the information to order new credit cards in the name of the deceased. In at least one case, he authorized the sale of more than $340,000 from an individual’s investment accounts.

Jackson was caught when postal inspectors and the FBI recognized a request for new credit cards coming from a recently deceased individual. They observed the mailbox where the credit cards were shipped, saw Jackson take possession of the cards, and arrested him at his home.

In Jackson’s home, they found computers, documents, and books on finding individuals. A search of his mother’s house found a box of business cards identifying Jackson as the “Father of Identity Theft.”

For more, read here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “5 Disruptive Trends Transforming Cybersecurity.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/father-of-identity-theft-convicted-on-13-federal-counts/d/d-id/1335963?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

New Malware Campaign Targets US Petroleum Companies

Attackers are using an obfuscated version of Adwind Remote Access Trojan for stealing data, Netskope says.

An unknown threat actor is targeting companies in the US petroleum industry with a sophisticated data-stealing remote access Trojan (RAT) that previously had been used in attacks against retail and hospitality organizations.

Netskope says it observed a recent spike in alerts for the malware family — the Adwind RAT — among its customers operating within the petroleum industry.

The attacks appear to be originating from a domain belonging to Westnet, an Australian ISP. What’s not clear is if the attacker is a Westnet customer or has compromised accounts belonging to Westnet customers and is using them to distribute Adwind, Netskope said in a report.  

News of the attacks on US petroleum companies coincides with recent reports about the US government planning a major cyberstrike against Iran to punish the country for its reported involvement in this month’s bombing of a major Saudi Arabian oil facility.

On Sunday, Reuters reported on Iran’s oil minister warning the country’s petroleum industry to be on alert for cyber attacks from the US. In June, the Washington Post quoted unnamed sources as saying US Cyber Command had carried out an offensive attack on Iranian computer systems that had allegedly been used to plan attacks on oil tankers in the region.

According to Netskope, the command and control infrastructure that the attackers are using in the latest Adwind campaign is different from that used in the previous attacks on organizations in the retail and hospitality sectors. So Netskope has no data to suggest the two groups are linked, according to the security vendor.

Adwind is sold as commodity malware on Dark Web markets and several threat actors have used it in various campaigns over the last two years. From a functionality standpoint, the Adwind strain being used in the petroleum industry attacks is very similar to older Adwind samples.

It can encrypt and exfiltrate data; capture Web cam images; scan hard drives for specific files based on extensions defined in the malware’s configuration; inject malicious code into legitimate processes to remain under the radar; and monitor system status, Netskope said. The malware modifies registry settings to achieve persistence and can terminate firewalls, AV, and other security services on infected devices.

Sophisticated Obfuscation

One area where the latest Adwind strain is significantly superior to its predecessors, however, is obfuscation. Netskope’s analysis of the malware showed that it uses multiple embedded JAR archives before unpacking the final payload. JAR, or Java Archive, is a file format that allows for multiple files to be aggregated into one file.

“Java being cross-platform makes it an ideal choice if the attackers want to target multiple operating systems,” says Abhinav Singh, information security researcher at Netskope. “By creating multiple layers of embedded and encrypted JAR archives, it becomes incredibly difficult for security solutions to understand the actual behavior and functionality of the JAR.” 

The latest Adwind version also spins up multiple execution processes, which further complicates the task of keeping track of suspicious behaviors, Singh says. “Analyzing this malware sample was like peeling an onion, layer after layer.”

The obfuscation measures in the Adwind samples that Netskope analyzed were so effective, that only five out of 56 anti-virus tools on Virus Total were able to detect the malware initially. But when Netskope managed to extract the final unencrypted JAR through manual analysis, it discovered that more than 30 vendors were able to detect the malware, Singh says.

Netskope’s analysis shows the attackers are primarily interested in documents, files, and other locally stored data. They also appear keen on finding information like FTP passwords and SSH keys that can give the more access to the network.

For targeted organizations, the latest attacks are another reminder of the need to get the basics right in terms of network monitoring and content downloads, Singh says. “The main takeaway here is that attacks and threat actors are constantly evolving. By re-using the old techniques in new ways, they are trying to target companies where infrastructure management is complex and hard to upgrade.”

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “5 Disruptive Trends Transforming Cybersecurity

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/new-malware-campaign-targets-us-petroleum-companies/d/d-id/1335966?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Cisco Webex & Zoom Bug Lets Attackers Spy on Conference Calls

The “Prying-Eye” vulnerability could let intruders scan for unprotected meeting IDs and snoop on conference calls.

Researchers have discovered a vulnerability in the Zoom and Cisco Webex conference platforms that could let an attacker scan for and drop into video meetings unprotected with a password.

The “Prying-Eye” vulnerability was discovered in July by researchers with the CQ Prime Threat Research Team, a division of application security startup Cequence. Cisco and Zoom were immediately notified of the flaw, and both companies have issued patches for their systems.

An adversary could exploit Prying-Eye to launch an enumeration attack, which leverages automation to detect numeric or alphanumeric sequences that are used as identifiers for public-facing applications. CQ Prime analysts targeted the web conferencing APIs with a bot designed to scan and discover valid numeric meeting IDs for Webex and Zoom calls. If the meeting isn’t protected with a password or other authentication, the attacker could drop in.

When the bot cycles through the sequences to find a valid ID, it comes back and determines whether the ID is valid and whether it requires a password, says Shreyans Mehta, co-founder and CTO of Cequence and leader of this research. An attacker could respond back and view or listen to an active meeting, and could also use this tactic to determine the IDs of future calls.

That’s not all the attacker could discover, Mehta points out. “Once you identify an unprotected meeting ID, you can get more information about that meeting host and you can get information about who owns the meeting identifier,” he explains. Depending on the target, the attacker could gain access to the meeting host’s name or email address in addition to information about the meeting.

It is worth noting the intruder may be noticed, as callers are announced when they join meetings. There is no indication this vulnerability has been exploited on either Webex or Zoom platforms.

When Cisco learned an attacker could abuse Webex API calls to enumerate meeting numbers, it created a fix and issued an advisory to warn users of the bug. It advises admins keep the default configuration, which requires the use of a password when a meeting is created. Webex offers a randomly generated password by default in the meeting setup process for sites that don’t mandate password protection; however, users can replace this password with their own or disable password protection if the site allows.

Zoom is releasing new controls for its meeting and webinar password settings. Before today’s update, users could enable passwords on a meeting-by-meeting basis; this change adds new settings at the account, group, and user level. Passwords can now be required for scheduling new meetings, setting up instant meetings, and for personal meeting ID (PMI). The additional settings are meant to give account owners and admins more control over meeting passwords.

New password settings were enabled by default for accounts without Zoom Rooms on September 29. They will be enabled by default for accounts with Zoom Rooms on November 23. This change will not affect users who join calls by clicking a meeting link or through desktop calendar integration.

The idea behind this research was not only to highlight the vulnerability in Cisco and Webex but to draw attention to the danger of enumeration attacks and how they can target APIs, says Mehta. Many of the applications in use today tie web forms or mobile devices to back-end systems. In addition to unauthorized access, an enumeration attack could be used as an application distributed denial-of-service attack and cycle ongoing requests until the application shuts down, driving up infrastructure cost.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “5 Disruptive Trends Transforming Cybersecurity.”

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/cisco-webex-and-zoom-bug-lets-attackers-spy-on-conference-calls/d/d-id/1335967?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple