STE WILLIAMS

As you wrap up this month’s patch installs, don’t forget these Intel fixes

Intel has posted another round of firmware updates with fixes for four CVE-listed vulnerabilities.

Chipzilla’s April patch load includes fixes for a pair of bugs considered by Intel to be high security risks, as well as a speculative execution bug reported by university researchers last month.

CVE-2018-18094 is an escalation of privilege flaw in the Intel Media SDK installer. An attacker with code already running on the vulnerable machine could exploit the flaw to gain higher access privileges without user interaction. Intel credited its own team with discovering the vulnerability.

The second high-risk vulnerability is CVE-2019-0163, a bug in the Intel NUC firmware for Broadwell U i5 vPro (before version MYBDWi5v.86A). Intel says that an input validation flaw can allow an attacker already on the system to raise privileges, crash the PC, or even extract confidential information from a vulnerable board. This too was found and reported by Chipzilla’s own security team.

intel

Thought you were done patching this week? Not if you’re using an Intel-powered PC or server

READ MORE

CVE-2019-0162 is a side-channel information disclosure bug in Intel Virtual Memory Mapping, better known by its marketing handle, “Spoiler”. As the name would suggest, the flaw would potentially let an attacker with local access suss out memory addresses of things like passwords and security keys.

As this is a side-channel hardware flaw, there was no single fix released. Rather, Intel is directing users and admins to its best practices for handling side channel vulnerabilities. Credit on the discovery was given to the Worcester Polytechnic Institute team of Saad Islam, Ahmad Moghimi, Berk Gulmezoglu, and Berk Sunar, and the University of Lübeck team of Ida Bruhns, Moritz Krebbel, and Thomas Eisenbarth.

CVE-2019-0158 is an elevation of privilege flaw found in the Graphics Performance Analyzer for Linux, a tool that allows game devs to test and fine-tune their graphics-heavy creations on Intel hardware.

While that bug also allows an attacker to achieve a high-level of access on a vulnerable box, Intel is making this a “medium” risk level because a successful exploit requires duping the user into opening an attack file (thus keeping its CVSS score score down). Intel researcher Michael Henry got the shout-out on this one. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/04/11/intel_april_patch/

Bug-hunters punch huge holes in WPA3 standard for Wi-Fi security

Researchers have detailed a set of side-channel and downgrade attacks that potentially allow an attacker to compromise Wi-Fi networks equipped with WPA3 protections.

Mathy Vanhoef, of New York University Abu Dhabi, and Eyal Ronen, of Tel Aviv University, have disclosed five different methods for breaking into or disrupting routers using the newest version of the wireless network security standard. The duo have already privately reporting the issue to the Wi-Fi Alliance and Cert/CC to make sure vendors had time to get fixes out prior to disclosure.

Specifically, the duo found a number of ways an attacker can game the Dragonfly handshake system WPA3 uses to authenticate devices on a network. If exploited, this would allow the attacker to log into the target network without knowing the password.

What’s this about Wi-Fi handshakes?

For those that don’t know, Wi-Fi access points don’t actually transmit passwords in cleartext (that would make man-in-the-middle trivial) but rather rely on something called a “four-way handshake” system.

In this method, both the client and the access point are equipped with the hashed version of the network password. Each side generates a pair of random numbers then uses them to encode the password, exchanging the results. They then multiply those values together and, if both are using the same hashed password, will have the same result.

This allows the access point and the client to authenticate without needing to actually send the password, or its hash, over the air. For more information on the four-way WPA2 handshake and its weaknesses, Napier Prof. Bill Buchanan has an explanation here.

“Concretely, attackers can then read information that WPA3 was assumed to safely encrypt,” Vanhoef and Ronen explained. “This can for example be abused to steal sensitive information such as credit cards, passwords, chat messages, emails, and so on, if no extra protection such as HTTPS is used.”

Side-channel bugs: not just for CPUs any more

Two of the issues posed were side channel attacks and have been classified together as CVE-2019-9494. Both describe ways for an attacker to use a dictionary attack to work out a password (the researchers estimate this can be done with AWS instances for about $125).

The first method is a timing-based attack that is based on how long the router takes to respond to commit frames. In some routers, the commit time is directly related to the password being used for the network. If an attacker know the exact time the router took to process the password, that person could simulate login attempts repeatedly in a virtualized environment until coming up with the password that required exact same response time.

“When the AP uses security groups based on elliptic curves, which all WPA3 devices are required to support, no timing information is leaked,” Vanhoef and Ronen said. “However, when the AP supports the optional multiplicative security groups modulo a prime (MODP groups), the response time depends on the password being used.”

The second side-channel method involves observing the memory access patterns of the router as it processes the password. As with the timing-based attack, a bad guy who was able to see the memory access pattern could then run a dictionary attack on another system until the discovery of the exact sequence that created the same pattern.

“Observing these patterns is possible if the adversary controls any application on the victim’s device, and may even be possible when the adversary controls JavaScript code in the victim’s browser,” the bug-hunters explained.

Downgrade attacks use WPA3’s shiny new status as a weapon

The other methods the researchers uncovered were a set of downgrade attacks that allow the attacker to force the router into tossing out WPA3 and using the older (and crackable) WPA2 standard.

The first attack is more of a social engineering trick plays on the “Transition mode” feature in WPA3 that allows backwards compatibility with WPA2. Because the transition mode is designed to allow both newer WPA3 and older WPA2-only devices to use the same password, the attacker could set up a lookalike network on WPA2. When a victim tried to log on to that network, the authentication would fail, but the handshake attempt would give the attacker enough information to then brute-force WPA2 to obtain the password for the target network.

The second downgrade attack likewise uses the spoofed network, and takes advantage of the “security group” component that allows the access point to tell the client device what security standard it wants to use. In this attack, the attacker-controlled access point would send the victim decline messages to not to use WPA3, requiring another attempt to send login credentials with WPA, once again allowing the attacker to brute-force the login.

And a DoS bug just for good measure

The final vulnerability plays on the technical sophistication of the Dragonfly handshake and the demand it places on access points. Quite simply, most hardware is only able to deal with around 16 commit frames per second.

“Processing this frame and generating an answer is computationally expensive, especially if defenses against (already known) side-channel attacks are implemented,” the pair explain.

“Although WPA3 contains a cookie-exchange method to prevent attackers from forging commit frames using fake MAC addresses, it is trivial to bypass.”

In other words, an attacker who could spoof these commit frames (this can be done without needing the password) would then be able to lock up the access point, and create a denial of service.

One more bug in the pipeline

Finally, Vanhoef and Ronen say they have one last bug, a way to crack EAP-PWD passwords, that they are holding off on releasing any details for until vendors and network admins have more time to update their routers and access points.

The rest of the bugs are explained in full detail in the duo’s academic paper, “Dragonblood: A Security Analysis of WPA3’s SAE Handshake” ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/04/11/bughunters_punch_holes_in_wpa3_wifi_security/

Tax Hacks: How Seasonal Scams Cause Yearlong Problems

Tax season is marked with malware campaigns, tax fraud, and identity theft, with money and data flowing through an underground economy.

For most Americans, Tax Day is a red-flag deadline on the calendar. For cybercriminals, it’s one day out of a season marked with scams to deceive victims out of money and personal data.

Seasonal threats are common among cybercriminals, who often exploit holidays, news, or global events for attack opportunities, says Limor Kessem, IBM global executive security adviser with its X-Force team. One of the biggest lures is tax season in the United States. “They start in January, and they drag it out until May, even June,” she says. After Tax Day, they can capitalize on people waiting to receive responses on their tax returns, refunds, or payment notifications.

Tax fraud is an old problem manifesting in new ways as more people file taxes online. The IRS expects more than 90% of tax returns will be prepared electronically using tax return software, RiskIQ reports in its “2019 Tax Season Threat Roundup.” People eager to cash in on tax returns are promising targets for cybercriminals, who spoof popular e-filing tools to exploit them.

IBM X-Force researchers recently discovered several of these ongoing tax-themed campaigns, three of which affect businesses as well as consumers. Attackers attempt to trick victims with messages appearing to be from major accounting, tax, and payroll services, including ADP and Paychex. Malicious Microsoft Excel attachments packed Trickbot, a common banking Trojan that infects devices to steal data and follow up with wire fraud from the owner’s account.

“Trickbot itself it very focused on businesses,” says Kessem of the enterprise angle. “They’re out to empty those business accounts.” While organizations have long been targeted with banking Trojans, the emergence of Trickbot in tax season campaigns is fairly new this year, she adds.

Researchers from IBM X-Force believe the size of the firms spoofed indicates attackers will likely be successful in tricking their customers. Businesses and individuals who use services from ADP and Paychex will likely expect to receive emails from their service providers around tax season, they point out.

All the attackers need is one person to believe a fake email, and they’re in. “They want to get that one foothold,” Kessem says. “They want someone who will believe their email and get infected with the malware.” From there, Trickbot is equipped to move laterally on a network.

It’s one of many campaigns with malware payloads mixed into tax-related emails. Late last year, Proofpoint researchers detected campaigns luring targets with urgent subject lines (“Your IRAS 2018 Tax Report,” “IRS Update for 1099 Employees”). These malicious messages, which typically rely on advanced social engineering techniques to alarm their victims, distributed a variety of remote access Trojans: Orcus RAT, Remcos RAT, and NetWire among them.

Tax Fraud? There’s An App for That
Taxpayers filing via a mobile app should be on alert for fraudulent apps, RiskIQ reports. While most apps for tax filing are secure and don’t store data on the device, fake mobile apps often impersonate popular tax-filing services to get people to give up sensitive data. While many are hosted on third-party stores, they’ve also been seen on official Google and Apple app stores.

There are ways to spot fake apps, RiskIQ researchers point out, using a fraudulent HR Block app as an example. For starters, there is no developer listed – a major red flag – and it requires more permissions than necessary: record audio, camera access, and download data without notification. The app could effectively spy on the unknowing user, even if that person isn’t using his phone.

The Industry of Identity Fraud
You don’t need to be a skilled hacker to hack Tax Day, Carbon Black found in a new report on tax fraud and identity theft on the Dark Web. Cybercriminals have long sold identity and banking data online. Now researchers say the economy around tax identity theft has grown.

“Identity theft has really gone beyond a pickpocket or creation of a credit card in your name,” says Tom Kellermann, chief cybersecurity officer at Carbon Black. “I would call it robbery of your financial future. They can commandeer … your financial identity and use it in perpetuity.”

It’s easy and cheap for even unskilled hackers to pull off: Dark Web marketplaces sell W-2 and 1040 forms for between $1.04 and $52. Names, Social Security numbers, and birthdates are similarly inexpensive, with prices ranging from $0.19 to $62. For $1,000, a relatively inexperienced hacker can buy authenticated access to a US bank account, file a fake tax return, claim the refund, and cash out through a cryptocurrency exchange to get a $100+% return on investment.

The evolution in tax fraud can be seen in lower prices for tax identity theft on the Dark Web, sellers working to differentiate their products, and new products being developed. And identity theft can lead to credit card and home equity loan fraud, which pack long-term damage.

“Wealth goes beyond the money [victims] have; it’s lines of credit that can be established in their name,” Kellermann says. Home equity fraud is easy with a stolen W-2; victims don’t know until it’s too late. “This highlights the fact that if you can compromise someone’s W-2s, the first step is to get the refund, and the second and third steps are far more nefarious,” he adds.

Related Content:

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/tax-hacks-how-seasonal-scams-cause-yearlong-problems/d/d-id/1334408?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

‘Dragonblood’ Vulnerabilities Seep Into WPA3 Secure Wifi Handshake

A new set of vulnerabilities may put some early adopters of strong Wifi security at greater security risk.

In 2018, the Wi-Fi Alliance released the first major update to Wi-Fi Protected Access (WPA) in more than a decade: WPA3. WPA3 offers more robust encryption and privacy, as well as a simplified process for devices to log onto a secure network. According to a pair of researchers,  the login process also includes vulnerabilities that could render WPA3 far less secure than is promised.

The vulnerabilities were unearthed by Mathy Vanhoef of New York University Abu Dhabi—one of the researchers behind the October 2017 discovery of the KRACK vulns in WPA2—and Eyal Ronen of Tel Aviv University and KU Leuven.

Vanhoef and Ronen write in their recent paper that there are flaws in the handshake process that can allow efficient and low-cost attacks on the passwords used as part of network credentials.

In particular, they write that the existing standards that the WiFi alliance chose for WPA3 brought both timing and cache-based side-channel vulnerability issues to the Simultaneous Authentication of Equals (SAE) handshake that is a key piece of WPA3’s improvement over WPA2.

The SAE handshake is commonly known as Dragonfly; the researchers have thus dubbed this new set of vulnerabilities Dragonblood.

Kevin Robinson, vice president of marketing for the Wi-Fi Alliance, is eager for people not to panic about the vulnerability. “Not all WPA3 personal devices are affected,” he says, adding, “The small number of devices that are affected with these issues can all be patched through software updates without any impact on the devices’ ability to work well together.”

The devices vulnerable to the attacks presented by Vanhoef and Ronen are those that allow side-channel collection of data by attacking software that has been installed on the device, and those that use specific, unsuitable cryptographic elements as part of their hashing process.

The attack comes as part of the process that allows a legacy WPA2 device to attach to a WPA3-enabled access point; the resulting “downgrade” operation opens up the process to a brute-force dictionary attack on the passwords used for authentication.

“A WPA3 network that is not in transition mode [connecting a WPA2 device to the WPA3 access point] is not susceptible to the problems that the researcher highlighted,” says Robinson. So, “…the best way is to get people over to the new security protocol.” He points out that, “The Wi-Fi Alliance always intended for [transition mode] to be a temporary measure that would then ultimately be disabled once the network devices have moved over to WPA3.”

Mitigating the vulnerability discovered by Vanhoef and Ronen boils down to two things: transitioning to a fully WPA3 network as rapidly as possible, and installing all patches and updates to WPA3-enabled equipment already installed.

What about transparency?

But the researchers also took aim at what they see as a root cause of the vulnerability: a flawed process for developing the WPA3 standard. “…we believe that our attacks could have been avoided if the Wi-Fi Alliance created the WPA3 certification in a more open manner.”

“The Wi-Fi Alliance does follow the recommended practice of using existing security standards,” says Robinson in response.

Explaining that the Wi-Fi Alliance does not itself develop basic authentication protocols, he says, “The IEEE has a robust standardization process and the IEEE introduced simultaneous authentication of equals for 802.11 in 2011, allowing significant time for broad, multi-stakeholder input.” As for why the Wi-Fi Alliance chose to use the protocol, Robinson says, “No other protocol with similar benefits existed within 802.11 at the time the Wi-Fi Alliance was evaluating technologies.”

Now, researchers like Vanhoef and Ronen are probing the implementations of WPA3 and that, says, Robinson, is how the process should work. “[Researchers are] finding issues and industry is responding in a very rapid and proactive manner,” Robinson says, adding “and this is all a healthy dynamic.”

Related content:

 

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/dragonblood-vulnerabilities-seep-into-wpa3-secure-wifi-handshake/d/d-id/1334407?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

New ‘HOPLIGHT’ Malware Appears in Latest North Korean Attacks, Say DHS, FBI

The FBI and Department of Homeland Security release malware analysis report, indicators of compromise for nine different executable files.

The North Korean government has rolled out a new malware variant, dubbed HOPLIGHT, targeting US companies and government agencies, the US Department of Homeland Security and the Federal Bureau of Investigation warned April 10. 

The US advisory and malware analysis report, or MAR, offered details on nine different executable files that use valid certificates and encrypted connections to download files to a compromised system and send information back to attacker-controlled servers.

Taken together, the malicious programs can read, write and move files, gather information on the targeted system, manipulate processes and services, and connect back to a remote host.

“Seven of these files are proxy applications that mask traffic between the malware and the remote operators,” according to the MAR. “The proxies have the ability to generate fake TLS (transport layer security) handshake sessions using valid public SSL (secure sockets layer) certificates, disguising network connections with remote malicious actors.”

The report also listed 15 Internet addresses associated with the malware’s infrastructure.

“DHS and FBI are distributing this MAR to enable network defense and reduce exposure to North Korean government malicious cyber activity,” the agencies stated in an advisory.

 

‘A history of attacking with vindictiveness’

The malware is part of North Korea’s cyber toolset which the US refers to under the codename HIDDEN COBRA.

Over the past decade, North Korea—officially known as the Democratic People’s Republic of Korea (DPRK)—has joined Iran, Russia, and China as a frequent cyber actor, with a particular focus on currency generation and attacks that support the DPRK’s political aims. 

In 2014, attackers—identified as the North Korean group Lazarus—stole e-mail files, business-sensitive files, and e-mail accounts from Sony Pictures, purportedly in retribution for the movie studio’s film, The Interview. In the years since the attack, the North Korean group, also referred to as APT38 by security firms, has focused on stealing money from financial institutions—targeting as much as $1.1 billion–by attacking the SWIFT banking system, using ransomware, such as WannaCry, to extort money from firms, and compromising systems with crypto-mining software to generate cryptocurrency.

Recent diplomatic talks between the United States and North Korea have not slowed the pace of DPRK’s hackers, according to Adam Meyers, vice president of intelligence at CrowdStrike, a cybersecurity services firm.

“Interestingly, despite participating in diplomatic outreach, DPRK has remained active in both intelligence collection and currency-generation schemes,” he said.

The latest analysis by the US government describes methods of detecting the HOPLIGHT toolset—an incremental improvement of North Korean cyber operations—using indicators of compromise (IOCs) and information about the infrastructure and code. 

“The fact that they are putting these out there is really cool,” says Adam Kujawa, director of Malwarebytes Labs at Malwarebytes. “I’m glad that they are sharing this data, because with IOCs, people can identify what the threats are.”

Among the details: One file contains a public secure sockets layer (SSL) certificate with a payload that appears to be encoded with a password or key, the MAR stated. Another file does not contain any certificates, but drops four files onto the target systems and repeatedly attempt to connect the servers at the listed IP addresses.

Kujawa notes that the analysis does not mention where the executables came from, whether found on a third-party server or on a compromised system. And with compilation dates stretching back to May 2017, some of the files are nearly two years old.

However, companies should take the threat seriously, says Chris Duvall, senior director of The Chertoff Group, a cybersecurity consultancy. North Korea has shown little hesitation in attacking companies or nation-state targets.

“There is a history of attacking with vindictiveness,” he says. “Financial institutions and critical infrastructure and healthcare, in particular, should be on their toes and watch out for this.”

 

Related Content

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/new-hoplight-malware-appears-in-latest-north-korean-attacks-say-dhs-fbi/d/d-id/1334406?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

As Alexa’s secret human army is revealed, we ask: Who else has been listening in on you?

Sneezes and homophones – words that sound like other words – are tripping smart speakers into allowing strangers to hear recordings of your private conversations.

These strangers live an eerie existence, a little like the Stasi agent in the movie The Lives of Others. They’re contracted to work for the device manufacturer – machine learning data analysts – and the snippets they hear were never intended for third-party consumption.

Bloomberg has unearthed the secrets of Amazon’s analysts in Romania, reporting on their work for the first time. “A global team reviews audio clips in an effort to help the voice-activated assistant respond to commands,” the newswire wrote. Amazon has not previously acknowledged the existence of this process, or the level of human intervention.

The Register asked Apple, Microsoft and Google, which all have smart search assistants, for a statement on the extent of human involvement in reviewing these recordings – and their retention policies.

None would disclose the information by the time of publication.

What’s it for?

As the Financial Times explained this week (paywalled): “Supervised learning requires what is known as ‘human intelligence’ to train algorithms, which very often means cheap labour in the developing world.”

Amazon sends fragments of recordings to the training team to improve Alexa’s speech recognition. Thousands are employed to listen to Alexa recordings in Boston, India and Romania.

Alexa only responds to a wake word, according to its maker. However, because Alexa can misinterpret sounds and homophones as its default wake word, the team was able to hear audio never intended for transmission to Amazon. The team received recordings of embarrassing and disturbing material, including at least one sexual assault, Bloomberg reported.

Amazon encourages staff disturbed by what they hear to console each other, but didn’t elaborate on whether counselling was available.

The retention of the audio files is purportedly voluntary, but this is far from clear in the information Amazon gives users. Amazon and Google allow the voice recordings to be deleted from your account, for example, but this may not be permanent: the recording could continue to be used for training purposes (Google’s explanation can be found here).

A personal history shows Amazon continues to hold audio files of data “not intended for Alexa”.

Alexa data retained

Click to enlarge

We emailed Microsoft Google and Apple with the following questions.

Amazon has acknowledged that humans received anonymised samples of recordings from its Alexa products, to improve the service. Does [Google/Microsoft/Apple] also use humans to improve the service?

Voice and audio collection can be turned off. Does this apply to [your] products?

When a recording is “deleted” – disassociated from the user’s account – how long is it retained on [your] servers for training purposes?

As mentioned, we have yet to receive a formal statement from any of the three.

Privacy campaigners cite two areas of concern. Voice platforms could offer an “auto purge” function deleting recordings older than a day, or 30 days. And they could ensure, once deleted, a file is gone forever. Both merit some formal legal clarity. ®

Bootnote

The FT noted that “one ad on Amazon’s Mechanical Turk marketplace showed a human intelligence task that would pay someone 25 cents to spend 12 minutes teaching an algorithm to make a green triangle navigate a maze to reach a green square. That’s an hourly rate of $1.25.” The rate returned to you, the Alexa owner, for training Amazon’s system is, of course, zero.

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/04/11/amazon_staff_listen_to_alexa/

Juniper slips out update after hardcoded credentials left in switches

Juniper Networks has issued an update after finding hardcoded credentials had been left in some of its datacenter switches.

The exposed login, designated CVE-2019-0034, was found in the Junos Network Agent, a software tool used to manage sensors and other devices that monitor network performance. Specifically, hardcoded credentials were found in Google gRPC, a component used with the Junos Telemetry Interface.

“Configuration files used by gRPC were found to contain hardcoded credentials that could be used by the Junos Network Agent to perform unauthorized read of certain non-critical information (e.g. sensor data),” Juniper said in announcing the alert.

“Additionally, APIs exposed via the Juniper Extension Toolkit (JET) may be able to perform non-critical ‘set’ operations on the device.”

While the vulnerable components can be part of Junos, only switches running the Telemetry Interface with Junos Network Agent actually have the hardcoded login details exposed, so any box that is not running the Network Agent would be safe from this bug.

Juniper says admins can check if they are running a vulnerable version of Network Agent by entering the following command:

user@junos show version | grep na telemetry

And checking for the output

user@junosJUNOS na telemetry [17.3R3-S3.3]

Should the switch be found to be open to attack, Juniper is recommending admins update their firmware to the latest version of Junos (this is probably a good idea anyway).

Admins way just want to consider this another patch to roll out in what has been a steady week for firmware and application fixes. On Tuesday, Microsoft, Adobe, and SAP all delivered their scheduled monthly updates, followed shortly thereafter by four fixes from Intel. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/04/11/juniper_hardcoded_credentials/

Client-attorney privilege? Not when you’re accused of leaking Vault 7 CIA code

The lawyer for former CIA employee Joshua Schulte is unhappy the spy agency is allowed to review communications with her client before she receives it and has accused the agency of trying to intimidate her.

Schulte’s lawyer, Sabrina Shroff, appeared in a New York court on Wednesday and argued that the CIA was abusing client-attorney privilege as well as threatening her with future legal repercussions for receiving confidential material.

“The CIA essentially has threatened us,” Shroff told the judge. Asked whether the spy agency was also listening in on her confidential conversations with her client, she responded: “We don’t know.”

The CIA believes that Schulte was behind a massive leak of material from the spy agency that outlined how it is able to install spy software on laptops and phones. But it has been unable to prove the assertion.

Schulte is currently in jail on unrelated charges of possession and distribution of child abuse images but the CIA has made it plain he is the prime suspect in the information leak. Schulte was in charge of a server that contained 54GB of illegal content but has pled not guilty, arguing that he was running a public server and had no idea about the images.

Thanks to his work for the CIA’s engineering development group and the spy agency’s suspicions that he was behind the leak, he and his lawyer have been put under extreme restrictions.

Schulte’s lawyer has to make a request to meet with him one week prior to any meeting. He is then transferred to a special secure area that is monitored by CCTV before being strip-searched and chained to the floor. His lawyer is not allowed to take in any equipment and must use a government-supplied computer to review any material – conditions imposed [PDF] by the judge.

But despite specific provisions that prevent jail staff from recording any audio or sharing any information with the prosecution, Shroff suspects the CIA is monitoring her meetings regardless.

Delay tactics

She is also frustrated that the court ordered that any material produced by Schulte is first reviewed by the CIA before it is supplied to her, and that the agency seems to be going out of its way to delay access, as well as frustrate her efforts to provide him with a defense.

“We are experiencing significant delay in the CIA’s process of classifying our client’s work product,” she wrote [PDF] to the judge in March, giving the example of one document that had taken more than two weeks to be cleared. “We ask that the Court impose reasonable deadlines by which time the CIA walled individual must respond to documents given to him for classification review.” She argued for a 10-day maximum.

The government responded [PDF] saying that it had no way to speed up the process because the CIA officer in charge of reviewing the material is independent from its prosecutorial team.

In court on Wednesday, the government even argued that the CIA was a “victim” in the whole process, facing criticism for doing its job of protecting national security secrets. Shroff made her disagreement known.

Pentagon - building - houses the US dept of defense in Arlington Virginia

Ex-CIA man fingered as prime suspect in Vault 7 spy tool manuals leak

READ MORE

Prior to the court hearing, Shroff repeatedly informed the judge that the CIA was hindering her work “because the CIA insists that all of his written communications with counsel – down to each comment or proposed edit to any work product – must be reviewed and cleared in advance by the ‘walled’ CIA employee.”

The walled employee has also failed to sign a Memorandum of Understanding, she complained [PDF], by “insisting on continued edits to standard language.” Schoff argued for restrictions surrounding the search warrants lodged against her client two years earlier be lifted because they have contained no confidential information.

In reply, the government argued [PDF] that Schulte and his lawyer had broken an earlier agreement not to share any information in the case, accusing them of providing information to the press.

Thanks to the CIA-imposed delays, the judge delayed the start date of the trial – which was due to begin on April 8 – and instead ordered a joint conference yesterday, April 10.

Here’s a solution

After Schoff outlined her frustrations at that hearing, the New York attorney prosecuting Schulte for the child abuse images charge suggested that one of his lawyers be used to review communications instead of the CIA employee, in order to speed things up.

Schoff argued that that process would make it even easier for the CIA to break client-attorney privilege. “I want to have an open attorney-client relationship with Mr Schulte just like I do with everyone else,” she pleaded with the judge. “We don’t want to have Mr Schulte’s documents read by the CIA at all,” she told the hearing according to a report from Law360.

It’s unclear how the judge will ultimately decide – or whether that decision will even be made public since the entire case is under a special protective order.

The judge could simply order that the two cases – the child abuse images case and the CIA leak case – be separated. But then, of course, that would limit the CIA’s ability to make Schulte’s life a misery. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/04/11/cia_vault_7/

Microsoft Patches Are Freezing Older PCs Running Sophos, Avast

Computers running Sophos or Avast software have been failing to boot following the latest Patch Tuesday update.

Recent Microsoft security patches are causing older machines running Sophos or Avast software to freeze or fail to boot entirely after they’re applied, both companies report.

The problem affects Windows 7, 8.1, Server 2008, Server 2008 R2, Server 2012, and Server 2012 R2 PCs with “any Sophos Windows endpoint or server product,” except Sophos Central Intercept X. It does impact Intercept X Advanced and Intercept X Advanced with EDR. PCs fail to boot when the newest monthly and security-only updates are applied and the computer is restarted.

“Microsoft and Sophos have identified an issue on devices with Sophos Endpoint Protection installed and managed by either Sophos Central or Sophos Enterprise Console (SEC) that may cause the system to freeze or hang upon restart after installing this update,” Microsoft reports.

For now, Microsoft has temporarily blocked devices from receiving the update if Sophos Endpoint is installed until a solution is available. Sophos urges users not to perform the update; those who have and haven’t rebooted are advised to avoid doing so until the update is removed.

Avast says Windows machines, in particular those running Windows 7, are locking up or freezing on startup when certain security updates are applied. Customers have reported problems with PCs using Avast for Business and Avast CloudCare on Windows. Some are unable to log in; some can log in after “a very extended period of time,” Avast warns users. It’s worth noting Microsoft has not publicly commented on the Avast issue or blocked updates for PCs.

Read the Sophos advisory here and Avast advisory here to learn more.

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/risk/microsoft-patches-are-freezing-older-pcs-running-sophos-avast/d/d-id/1334403?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

In Security, All Logs Are Not Created Equal

Prioritizing key log sources goes a long way toward effective incident response.

Like a triage nurse, security professionals have to prioritize the data that will help them best identify problems and keep the organization, its data, and devices safe from intruders and cyberattacks.

However, logging and monitoring all relevant events from across the IT environment can be challenging. For instance, some common log sources, such as servers, firewalls, Active Directory, intrusion detection systems, and endpoint tools, are fairly easy to ingest and parse. But other sources that are particularly valuable for incident response (IR) are difficult to manage at scale and rarely ingested because of the effort it takes.

In fact, a new 451 Research survey of 150 large enterprises found that enterprise security information and event management (SIEM) platforms are only ingesting logs from about 45% of their organizations’ log-producing systems. This means teams risk missing critical information that could indicate a compromise and affect their overall security posture.

To maximize the benefits of logging, organizations must evaluate and adapt existing processes to fit current needs and threats, as well as consider logging additional — often overlooked — sources that are invaluable for IR and threat-hunting exercises. Here are five log sources that should be prioritized.

1. Database Logs
Database logging poses challenges for a number of reasons. Administrators often avoid enabling features, like auditing, that could impact server performance. Auditing databases and tables is very difficult given the large number of database servers resident in the typical enterprise environment. In addition, security teams struggle to gain access and visibility into operations occurring in databases created by third parties that have restrictions on viewing the data or table structures.

To gain sufficient visibility into the databases without enabling auditing functions, consider correlating built-in rules and alerts into your SIEM if database activity monitoring is present. You could also create stored procedures that watch for specific actions, and write an event log with the record ID, date, and time of the violating record entry to trigger an alert.

2. Web Server Logs
Of the major data breach vectors, holes in web applications – which typically have access to highly sensitive customer account information – represent the greatest percentage, according to the “2018 Verizon Data Breach Investigations Report.” Unfortunately, security teams have the least visibility into web application logs.

In addition, parsing web server logs is challenging because they are often in a multi-line or custom format and logged in a nonstandard way to a text file or database, as opposed to the native web server log, such as Microsoft IIS or Apache. If you’re using standard web server logs, be sure to enable all the relevant fields since the default W3C layout in IIS doesn’t capture some critical elements, such as page size and cookie values. Logging events from a web application firewall (WAF) already watches for potentially malicious actions.

3. Domain Name System Logs
DNS server logs provide rich information about what sites users visit, and they show whether any malicious applications reach out to command-and-control sites. However, DNS also is a common tunneling protocol for exfiltrating data since firewalls typically allow the data out. DNS logs are challenging because of the volume of data, their multi-line format, and the difficulty posed in exporting them.

Consider using BIND, Infoblox, or even Microsoft’s new Analytical Event Logging method, which uses a more standard logging format rather than the traditional debugging and flat file importing. The new Analytical logs have significant performance gains over the debug method, and the events are stored in the common Windows Event Log format.

4. Cloud Platform Logs
Enterprises are rapidly adopting cloud services, including Amazon Web Services, Google Cloud Platform, Microsoft Azure, Salesforce, and Dropbox, to store data and applications. However, many such services don’t have consistent logging formats and require different parsers and methods of logging events from various applications housed on the platform. Building parsers to scale to the number of events is a challenge for most teams, but effectively prefiltering data before ingesting will prevent overwhelming your SIEM or logging tool by handling only the actionable events.

Cloud application security broker (CASB) solutions may not be all-encompassing enterprise platforms, but they provide granular auditing capabilities at the application or service level and need to have the same logging and monitoring considerations as full cloud platforms. CASB solutions are essential for IR and forensic investigations since alerting on unauthorized access to cloud services can signal potential insider threats.

5. Physical Security Logs
It is extremely valuable to monitor for insider threats logs from camera systems, biometric/card access readers and alarm systems. Combining these with evidence correlated from servers, workstations, firewalls, VPNs, and remote access devices is essential to demonstrate whether credentials were stolen and establish insider location at specific points in time. However, the physical security team and the IT security team tend not to work together, which makes it difficult to gather and correlate the different log sources. Despite that, it’s not impossible to ingest logs from the disparate systems. The focus should be on things like unauthorized physical access to remote facilities, visitor/contractor access to unauthorized areas, and after-hours alarm triggers.

Stay Alert  
These five log sources are helpful in improving visibility into the entire enterprise security environment, but enterprises need to be smart about how they handle all the new alerts generated by their security products. The 451 Research report found that 43% of enterprises are unable to act on at least a quarter of the alerts, and nearly half said their SIEM, endpoint detection and response, and other data-capture systems were overwhelming their security operations capacity.

A good best practice is to create a roadmap with all of the possible log sources and have IT teams work with affected business units to set priorities, taking into account the level of effort ingesting will require and the potential risks that will be mitigated by doing so. Having security teams work with the data or application owners ahead of time ensures they can review the actionable event types together and disoverer where the source owners might need more visibility.  

Related Content:

  • Inside Incident Response: 6 Key Tips to Keep in Mind
  • Threat Hunting 101: Not Mission Impossible for the Resource-Challenged
  • Care and Feeding of Your SIEM
  • DNS Hijacking Campaign Targets Organizations Globally

 

 

 Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Joe Partlow is currently the chief information security officer at ReliaQuest, an enterprise cybersecurity company. He has been involved with InfoSec in some capacity or role for over 15 years, mostly on the defensive side. Current projects include mobile and memory … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/in-security-all-logs-are-not-created-equal/a/d-id/1334332?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple