STE WILLIAMS

Brit hacker jailed for strapping ransomware to smut site ad networks

A student hacker who used pornography websites’ ad networks to deploy the Angler Exploit Kit onto his marks’ devices has been jailed for six years.

Zain Qaiser, a 24-year-old Londoner from Barking, used ad networks on smut websites to distribute malware including the Angler Exploit Kit, which the National Crime Agency (NCA) said was “believed to have been created, managed and marketed by one of Qaiser’s Russian-speaking associates”.

The exploit kit would then deploy the Reveton malware, which would lock a targeted user’s browser and “display a message purporting to be from a law enforcement or a government agency, which claimed an offence had been committed”, the NCA added, with the message menacing the user into paying a “fine” between $300-$1,000 in cryptocurrency in order to unlock their device.

Sentencing Qaiser at Kingston Crown Court today, Judge Timothy Lamb QC said: “The harm caused by your offending was extensive – so extensive that there does not appear to be a reported case involving anything comparable.”

Qaiser collected around £700,000 in ransoms, paid in cryptocurrency. NCA investigators believe the true total was higher.

He was caught after ad networks realised what they were being used for and tried to stop Qaiser, who responded by DDoSing them. The blackmailer told one company director: “I’ll first kill your server, then send child porn spam abuses.” Prosecutors alleged these attacks resulted in the companies being hit for at least £500,000 through lost revenue and mitigation costs.

Qaiser admitted 11 offences, including blackmail, fraud, money laundering and computer misuse. He was first arrested in 2014, though he was sectioned under the Mental Health Act in late 2017, which caused a planned trial in February 2018 to be abandoned. Prosecutors told the court, according to the Birmingham Mail, that while he was confined at Goodmayes Hospital in north London, the hospital’s Wi-Fi “was used to access online advertising websites Qaiser had used for his offending”.

His crimes are thought by the NCA to have started in at least September 2012 and lasted until he was remanded in custody in December 2018.

The Angler Exploit Kit fell out of favour with cybercrooks in 2016. As we reported at the time, the authors of the malware “were responsible for a whopping 40 percent of all exploit kit infections having compromised nearly 100,000 websites and tens of millions of users, generating some $34m annually”.

NCA investigator Nigel Leary today said of Qaiser’s arrest:

“This was an extremely long-running, complex cyber-crime investigation in which we worked with partners in the US, Canada, Europe and the Crown Prosecution Service. The FBI and the US Secret Service have both arrested people in relation to this global malware campaign,” .

Under current sentencing laws, Qaiser will serve no more than half of his six-year-and-five-month sentence behind bars, with extra time off being given for the last four months on remand. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/04/09/zain_qaiser_jailed_smut_site_ad_networks_angler_exploit_kit/

Yahoo! tries! again! with! 3 biiilion! email! account! theft! payout!

The remnants of internet giant Yahoo! are once again in court with hopes of settling the case over their massive 2013 hack that saw every single one of its three billion email accounts pwned.

The company, once known as Jerry and David’s Guide to the World Wide Web, has submitted a revised settlement package [PDF] to Judge Lucy Koh in the California Northern US District Court. The settlement, if accepted, would apply to Yahoo’s small business and personal email account holders in the US and Israel.

Back in January Koh struck down Yahoo’s first proposed settlement package, ruling that too much of the payout was being earmarked for attorneys, rather than the three billion customers who had their data fall into the hands of hackers.

While Yahoo! has since been broken up into the brands Altaba and Oath, for the sake of this case the two companies are jointly represented under the Yahoo! banner.

Let’s talk about cash, baby

The revised settlement would see Yahoo! agree to pay $117.5m to cover damages as well as credit monitoring for any of the class action members. Another $30m will be earmarked to cover attorney fees, down from $35m in the ill-fated first settlement attempt.

The named plaintiffs in the case, who represented 896 million of Yahoo’s personal and small business email customers exposed in the hack, will be able to claim up to $7,500 for themselves. Everyone else will have to settle for two years of credit monitoring or a one-time cash payout.

mayer

Oath-my-God: THREE! BILLION! Yahoo! accounts! hacked! in! 2013! – not! ‘just!’ 1bn!

READ MORE

For paid and small business accounts, the payout could be as high as $500, or 25 per cent of what they paid for their Yahoo! email service between 2012 and 2016. Free email customers that don’t want credit monitoring (or already bought their own) can instead claim a $100 payout.

In making the case for the settlement, Yahoo! notes that the cost of the credit monitoring service over two years will exceed the cash payout, and there is no limit on how many customers will be able to enroll.

“Importantly, the Credit Monitoring Services are not capped at any enrollment number; hence, if all 196 million Class Members enroll, all will be covered for $24 million — shifting the risk of greater than historically anticipated enrollment to the vendor rather than the Settlement Fund.”

Should Koh ultimately sign off on the settlement, it would join other payouts Yahoo inked to settle the SEC and California State court cases. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/04/09/yahoo_data_thaft/

It’s raining patches, Hallelujah! Microsoft and Adobe put out their latest major fixes

A pair of actively-targeted Windows flaws highlight this month’s edition of Redmond’s Patch Tuesday, the monthly moment when admins sigh and determine what to fix..

For Microsoft, the monthly flaw folder fixes for a total of 74 CVE-listed security bugs in Windows and Office. Of those, 33 are flaws which, if exploited, would allow the attacker to achieve remote code execution.

As usual, most of the remote code execution flaws were spotted in the browser and scripting engines. Those include XML flaws (CVE-2019-0791, CVE-2019-0792, CVE-2019-0793) and half a dozen remote code flaws in the Chakra Scripting Engine. In each case, an attacker would target the vulnerability with a specially-crafted webpage.

Of the other flaws, experts are advising users and administrators to prioritize two fixes for bugs currently being targeted in the wild. CVE-2019-0803 and CVE-2019-0859 are a pair of elevation of provilege vulnerabilities in Win32k. Both require the attacker to already have access to the vulnerable PC, so you’re really just seeing a bad situation get worse if this exploit is used.

“These bugs allow an attacker to elevate privileges and take over a system after they have access to that system,” said Dustin Childs of the Trend Micro ZDI.

“There’s not much info on how these bugs are being used, but targeted malware seems the most likely source.”

Also catching the eye of ZDI researchers was CVE-2019-0856, a remote code execution flaw in Windows that, oddly, also requires the attacker to be logged in and already running code on the vulnerable PC.

“The title lists this as Remote Code Execution, but the description indicates an attacker would need to log on to a system to exploit the bug,” Childs noted.

A tree with the roots exposed appears as if it's walking.

A patchy Apache a-patchin: HTTP server gets fix for worrying root access hole

READ MORE

“Either way, considering it affects all supported Windows versions and that it was fixed by ‘correcting how Windows handles objects in memory,’ – this patch should definitely not be missed.”

Office also received fixes for a number of remote code execution flaws, including four in the Office Access Connectivity Engine, a component of Jet Database.

Microsoft argues that Office RCE’s are less of a risk than those in the browser, as they require the victim to actually open the attack file (rather than simply visit a webpage.) Still, given how haphazardly users will open Office documents, admins would be wise to prioritize those updates.

Adobe, meanwhile, has kicked out updates for Acrobat and Reader that address 21 remote code execution flaws in the PDF app.

Flash Player also got an update this month, though that patch only deals with two CVE-listed vulnerabilities that would allow remote code execution. Adobe said it has not received any word of active exploits targeting any of the bugs. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/04/09/patch_tuesday_april/

Craigslist Founder Funds Security Toolkit for Journalists, Elections

The free tools will be developed by the Global Cybersecurity Alliance to monitor election infrastructure and processes in the runup to the 2020 Presidential election.

A gift from Craigslist’s founder Craig Newmark is funding the development of cybersecurity toolkits for journalists and elections offices ahead of the 2020 US elections. The toolkits, which will be developed by the Global Cyber Alliance (GCA), are intended to “protect journalists and media outlets from cyber-attacks that are designed to either manipulate public opinion or expose sources, enable election boards or other bodies to leverage the latest in cybersecurity protections to preserve election integrity and help ensure that all votes are accurately recorded and counted, and secure nonprofit community organizations that work to uphold the right to vote,” according to the announcement of the gift.

“Our country is under attack by some really bad actors and we need to help protect the people who keep our democracy safe. That includes journalists and that includes people who run our elections,” says Newmark, founder of Craigslist and of Craig Newmark Philanthropies, which  is providing a gift of $1.068 million to the GCA for developing toolkits. Asked why he sees journalists as worthy of the type of defense he’s funding for election offices, Newmark says, “in high school US history I learned that a trustworthy press is the immune system of democracy. The press helps keeps us safe by telling us what’s going on.”

Philip Reitinger, president and CEO of the GCA says that his organization will be able to use expertise from developing the small business toolkit to develop separate toolkits for journalists, elections offices, and the NGOs that monitor elections. “We’re going to use the same approach with regard to elections officials and media journalists but they’ll be distinct things. The capabilities in our toolkit will be tailored for the particular audience,” he says. “Our goal is to take the resources that Craig Newmark has given us, and customize and direct a set of unique capabilities for each of these audiences that will help them solve their problem.”

Each toolkit will contain operational tools, clear guidance, and recommendations, and will be built following guidelines set out in the Center for Internet Security’s (CIS) top Critical Controls. The toolkits will be available at no charge from the GCA.

“Americans need to work together to protect the country and among other things that means better support for journalists and better support for the people who make our elections run. This is serious,” says Newmark.

“I think people have lost sight of the importance of media and journalists in the free exercise of the basic functioning of democracy,” says Reitinger, “So I think it’s really critical that we all work together to to move cybersecurity forward so we can have trustworthy elections.”

Related content:

 

 

 Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/craigslist-founder-funds-security-toolkit-for-journalists-elections-/d/d-id/1334381?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

A New Approach to Application Security Testing

If the appsec industry were to develop a better AST solution from scratch, what would it look like?

As software, aka applications, microservices, and workloads, increasingly moves into the cloud, its protection has become paramount. Recent research highlights this need, pointing to application vulnerabilities as the leading source of security breaches in 2018. The “Verizon Data Breach Investigations Report,” for example, confirms that a vast majority of breaches happen either due to spear-phishing or application vulnerability exploits. These are the two seminal challenges for cybersecurity in the coming decade.

Yet the ugly truth, according to a recent SANS Institute survey titled “Secure DevOps – Fact or Fiction?,” is that only 10% of organizations report repairing critical vulnerabilities satisfactorily and in a timely manner. Clearly something has to change.

In order to understand what that change is, we first need to have a clear view of the current state of application security. Application security operates in the development (dev) and production (prod) phase of the software development life cycle (SDLC). In dev, the goal is to find and fix vulnerabilities before releasing insecure code. In prod, the goal is to protect the application from all of its vulnerabilities. Theoretically, software providers need only one or the other, but since neither is foolproof, most companies cover their bases with some form of both.

Gartner identifies three available code analysis techniques:

1. SAST: Static application security testing analyzes the application from the inside-out by inspecting its source code. SAST’s advantages are that it leverages fundamental knowledge of vulnerabilities to inspect the source code and is therefore the most thorough of all AST techniques. It can be used for any code as long as the programming language is supported, and it’s performed closest to dev, making it the least expensive way to find and fix vulnerabilities.

On the flip side, traditional SAST scan times are slow, requiring hours or even days to complete, which doesn’t work well in increasingly automated continuous integration and continuous delivery (CI/CD) environments. False-positives are also an inherent part of the SAST process. Moreover, traditional SAST does not analyze an entire application, forcing organizations to buy a separate tool for software composition analysis (SCA). Even SCA merely identifies publicly known vulnerabilities; unknown vulnerabilities in open source, third-party APIs, or frameworks is out of scope for both SAST and SCA.

2. DAST: Dynamic application security testing probes the application from outside in, treating it as a black box and testing exposed interfaces for vulnerabilities. DAST generally results in low false-positives and can be performed even when the application’s source code is not available (for instance, with third-party applications). It is particularly good at accurately identifying externally visible vulnerabilities. DAST can be performed for any application, regardless of programming language, as long as the test scripts are available, and it can find vulnerabilities in open source software, third-party APIs, and frameworks.   

That said, DAST requires test scripts to test everything, which is impossible from a practical standpoint and requires heavy reliance on experts to write tests, making it difficult to scale. More importantly, by definition it only analyzes exposed interfaces, which presumes an attacker only has external access – yet insider threats and complex “peel-the-onion” attacks are some of the most dangerous. DAST also provides insufficient information to the developer about why and where a vulnerability exists, requiring considerable time to identify the root cause. The efficacy of DAST is thus directly proportional to the quality and volume of QA, making it ill-suited for modern, fast-paced DevOps pipelines.

3. IAST: Interactive application security testing aims to improve on DAST by instrumenting the application to allow deeper analysis (beyond just exposed interfaces) and can be considered a superset of DAST. Its advantages and disadvantages are similar to those of DAST, with the added drawback that the application instrumentation means it needs to support the application programming language. In particular, it can only be performed on languages that have a virtual runtime environment, such as Java, C#, Python, and NodeJS. It cannot support languages such as C, C++, and Golang.

A New Approach
Clearly each approach has advantages and disadvantages. But if the appsec industry as a whole were to develop a better AST solution from scratch, what might it look like? First, its analysis would mirror the more comprehensive inside-out paradigm of SAST but be much, much faster. Like DAST, it would analyze the entire application, including dependencies, third-party APIs, and frameworks. After all, a hacker only needs one vulnerability in an entire application to wreak havoc.

The analysis also wouldn’t be generic. Developers would be able to leverage their application knowledge to write new custom queries or edit existing ones. For instance, if a team has written a custom API to escape inputs, the tool needs to take this API into account. A better approach would understand the flow of an application so even when no clear vulnerability is identified (a false-negative), monitoring of runtime behavior compared to the inherent flow of the application can identify when an application has been successfully exploited.

As noted earlier, SAST in itself is incomplete, so it should be combined with the ability to take data from the production environment to address otherwise inherent reachability challenges. This would require a microagent that deeply instruments the application (like IAST) and is designed around the stringent performance and stability requirements of a production environment. Because this microagent is designed for production, it should easily run in QA where, if tested with QA/security test scripts, can function as an “enhanced” IAST. Yet, unlike IAST, the microagent should learn from SAST where it needs to instrument the application. So, for example, if the application is not vulnerable to SQL injection, why instrument the application and alert on SQL injection patterns?   

Given that only 10% of organizations today report satisfactory and timely repair of critical vulnerabilities, regardless of how good an AST tool chain is, there will be unfixed vulnerabilities deployed into the production environment. In other words, AST does not eliminate the need for a tool to protect applications in production.

Yet today’s typical security approach is to deploy a tool or appliance that continuously alerts on threats, regardless of whether the application itself is vulnerable to that particular threat. Even if the alert is relevant, it demands considerable time spent investigating if, and where, the vulnerability exists. Worse, when a vulnerability is not relevant or has been fixed, the security tool will continue generating alerts regarding the same, now benign traffic.

In contrast, this better approach instruments the application based on SAST findings, ensuring the protection is high-performing and accurate. It will also tell the developer about the vulnerability and the specific location in code that needs to be fixed.

That’s the point of continuous improvement: code analysis informs runtime and runtime traffic informs code analysis. And it should be the key goal of every application security program.

Related Content:

 

 

 Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

 

Manish Gupta is the CEO and co-founder of ShiftLeft Inc. He was previously the chief product and strategy officer at FireEye, helping grow the company from approximately $70 million to more than $700 million in revenue and expanding the product portfolio from two to more than … View Full Bio

Article source: https://www.darkreading.com/application-security/a-new-approach-to-application-security-testing/a/d-id/1334309?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Meet Baldr: The Inside Scoop on a New Stealer

Baldr first appeared in January and has since evolved to version 2.2 as attackers aim to build a long-lasting threat.

Baldr is a fairly new stealer on the threat landscape, though researchers say its rapid development signifies authors are preparing to cultivate a long-term problem.

The team at Malwarebytes Labs has been monitoring the heightened growth and development of stealers for the past few months; it reports Baldr first appeared in January. Analysis indicates Baldr’s developers are investing time and effort into their product, which, like many stealers, is becoming more popular as cybercriminals hunt for easy means to snag valuable data.

Stealers are sneaky, and victims rarely know they’re hit unless it’s detected at delivery. Upon infection, stealers typically scan the target machine and grab what they need – browser history, screenshots, passwords, cookies – in as little as a minute, explains Malwarebytes threat intelligence lead Jerome Segura. They may also seek out files containing sensitive information.

Unlike banking Trojans, stealers are nonresident, he continues. “They’re not going to stay on the computer for long periods of time,” Segura says. Once the stealer has what its author is looking for, it zips the files, uploads them to the attacker’s server, and vanishes. Victims who scan for a stealer after its disappearance will likely never know it was there, he points out. 

Not A Script Kiddie’s Work
Baldr is likely the product of three threat actors: Agressor for distribution, Overdot for sales and promotion, and LordOdin for development. Overdot, which was previously linked to the Arkei stealer, markets Baldr on message boards, helps customers via Jabber, and addresses complaints in boards’ reputational systems. Baldr has proved popular on Russian hacking forums, researchers point out, and has a reputation for decent communication with authors.

Since it was first detected, Baldr has evolved from version 1 to version 2.2, the latest edition analyzed by the Malwarebytes team. Researchers collected a few different versions of Baldr, which has short development cycles and was most recently updated on March 20.

Baldr’s main functionality can be described in five steps: It first collects a list of user profile data, from the user account name to OS type. After that, it goes through files and folders in key locations on the machine, keeping an eye out for sensitive info. Baldr then conducts “ShotGun” file grabbing, grabbing the contents of .doc, .docx, .log, and .txt files it finds. The last step in data collection is to grab a screenshot of the user’s computer. Finally, it exfiltrates the package.

While there’s nothing especially groundbreaking about how Baldr works on target machines, it’s worth noting the developers seem invested in crafting this threat for long-term success. “It is not the work of a script kiddie,” as researchers warn in a blog post on their analysis.

When it was first rolled out, Baldr “had what you’d expect in terms of capabilities,” Segura says. As its customer base grew, authors introduced bug fixes and improved the back end. Baldr sold for $100, which included the stealer along with a control panel to track the number of victims, download stolen data, and view stats like victims’ location and operating systems they used. He anticipates Baldr’s authors will continue to add new features and bug fixes in future versions.

Stealer Upgrade: Targeting YouTube, Bitcoin
Attackers have several means of targeting victims with Baldr; one of the primary vectors is the use of malicious applications masked as hacking tools. Researchers found YouTube videos offering fake programs to create free Bitcoin, which turned out to be Baldr stealers in disguise.

“There is no such thing as free Bitcoin, but some people will still look for them,” Segura says. Plenty of YouTube videos promise get-rich-quick hacks accompanied with a malicious link. “People will download and try to do what they do in the video, but in actuality they’re going to infect themselves,” he adds. 

While stealers aren’t a new threat, old ones were more focused on passwords and browser histories. New stealers are beginning to focus on cryptocurrency wallets and their passwords, and to seek them out when scanning target machines. Segura speculates there could potentially be a link between the YouTube videos promising free Bitcoin and the targeting of cryptocurrency wallets once Baldr lands on a victim’s machine.

Related Content:

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/meet-baldr-the-inside-scoop-on-a-new-stealer/d/d-id/1334382?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Microsoft Patch Tuesday Fixes Windows Bugs Under Attack

The April release of security updates patches 74 vulnerabilities, two of which are being exploited in the wild.

Microsoft today issued its April batch of security fixes, which patches 74 vulnerabilities including two Windows zero-days under active attack.

CVE-2019-0803 and CVE-2019-0859 both patch Windows elevation of privilege bugs found exploited in the wild. Microsoft describes both patches in a similar manner: In short, a vulnerability exists when the Win32k component doesn’t properly handle objects in memory. An attacker could exploit this to run malicious code in kernel mode and install programs; view, change, or delete data; or create a new account with full user rights.

If this sounds familiar, it’s likely because last month’s Patch Tuesday also addressed two zero-day elevation-of-privilege vulnerabilities in Windows. Both were rated Important in severity, enabling an attacker with system access to increase their privileges and take over the system.

“This has been a trend in several Patch Tuesday releases, where researchers have reported Win32k elevation of privilege bugs leveraged by attackers as zero-days, which begs the question of just how many of these vulnerabilities attackers have stockpiled,” notes Satnam Narang, senior research engineer at Tenable, in response to today’s security updates.

As in March, one of these flaws (CVE-2019-0859) was reported by Kaspersky Lab. CVE-2019-0803 was found by the Alibaba Cloud Intelligence Security Team. Both are classified as Important in severity. There is no indication of how the bugs are being used in the wild; however, the discovery by Kaspersky Labs is a sign either or both could have been used in targeted malware.

Windows zero-days aside, a few other patches warrant attention to this month. One of these is CVE-2019-0853, a GDI+ remote code execution (RCE) bug categorized as Critical. A bug exists in how the Windows Graphic Design Interface handles objects in memory. Attackers who successfully exploit the bug could take over an affected system, and they could do so by tricking people into visiting a malicious website or downloading a bad attachment.

Several Microsoft products, including Windows and the Office suite, use the GDI+ component. Given how this bug can be exploited remotely, security admins are advised to prioritize this one when rolling out updates.

Among the other remote code execution vulnerabilities patched this month is CVE-2019-0822, an RCE flaw that exists in the way the Microsoft Graphics Components handle objects in memory. To exploit it, an attacker could send the victim a specially crafted file. There are also a handful of RCE bugs (CVE-2019-0824, CVE-2019-0825, CVE-2019-0826, CVE-2019-0827) that exist when Microsoft Office Access Connectivity Engine improperly handles objects in memory.

Related Content:

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/microsoft-patch-tuesday-fixes-windows-bugs-under-attack/d/d-id/1334384?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Verizon Patches Trio of Vulnerabilities in Home Router

One of the flaws gives attackers way to gain root access to devices, Tenable says.

Verizon has patched a trio of vulnerabilities in a router commonly used by millions of customers of the company’s Fios bundled Internet access, phone and TV service.

The flaws, in Verizon’s Quantum Gateway routers, if exploited, could give attackers complete control over and visibility into all devices connected to it, a researcher from security vendor Tenable reported Tuesday.

The most significant of the three flaws is a command injection flaw (CVE-2019-3914) because it allows an attacker to gain root access to the router, Tenable’s security researcher Chris Lyne wrote in a blog Tuesday. An attacker can trigger the vulnerability “by adding a firewall access control role for a network object with a crafted name,” he said.

In most cases an attacker would need local network access and be authenticated to the router’s administrative Web application interface in order to perform the command injection. An attacker with that kind of access would then be able to configure the router for remote administration so the flaw can be exploited remotely.

The command injection flaw allows an attacker to create back doors on the router, record information and to access other devices on the same network. By exploiting it an attacker could modify security settings on the device and change firewalls rules. They could also take advantage of the flaw to sniff network traffic for banking credentials and passwords to online accounts.

Proof of exploit code for the vulnerability is available. “The exploit can be launched by providing either a plaintext password or a salted password as a command line parameter,” Lyne said.

Of the three flaws that Lyne uncovered, one in fact allows an attacker to get the password by using a password sniffer to intercept login requests. That flaw (CVE-2019-3915) results from the fact that HTTPS is not used on the Web administration interface thereby giving attackers a way to replay login requests.

The third flaw (CVE-2019-3916) that Lyne discovered gives attackers a way to retrieve the value of a password salt simply by visiting a URL in a Web browser.

The type of attack enabled by the flaws doesn’t require an advanced skill set. “An attacker with an intermediate level of skill could exploit these flaws,” Lyne says in comments to Dark Reading.

Verizon has issued a firmware update patching the three flaws, which are present in routers that the company supplies to new customers of its Fios service. “Users should disable remote administration on their routers and also change the router’s administrator password, so that it is different than the one” that comes with the device, Lyne notes.

Users can verify if they have the latest router firmware from Verizon by logging into the router’s web interface and clicking on “System Monitoring.” The firmware version that is displayed should be 02.02.00.12, which is the latest version, he says.

Small and home office routers have become ripe targets for criminals because of how easy they are to break into and use for spying on people, stealing data and launching DDoS attacks and spam at others. Adding to the lure is the fact that people have begun connecting a growing number of devices—such as IP cameras, storage devices, DVRs, and thermostats—to these devices in recent years.

Just last week, security researchers reported on a campaign where attackers are changing DNS settings on thousands of home routers so traffic to them is routed through malicious servers. Last year, a threat group believed to be sponsored by a nation-state infected some 500,000 routers and network-attached storage devices with a stealthy, modular malware packaged dubbed VPNFilter.

Many small and home office routers are relatively easy to crack because of inherent security deficiencies and seldom updated or maintained once installed. So vulnerabilities in them can persist for a long time.

Research that security vendor Avast conducted last year showed that 60% of users globally have never once updated the firmware on their routers, leaving them potentially exposed to basic attacks. In addition to using compromised routers to launch DDoS attacks, criminals are increasingly using them for cryptomining and spam forwarding as well, the Avast research showed.

“The router is the central hub of all Internet activity and a prime target for cybercriminals,” Lyne says. In this particular instance, the vulnerabilities impacted home routers. “But we’re increasingly seeing targeted attacks against both consumer and business routers because they are rarely, if ever, updated,” he notes.

Related Content:

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/verizon-patches-trio-of-vulnerabilities-in-home-router/d/d-id/1334385?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Fired sysadmin pleads guilty to doxxing five senators on Wikipedia

Jackson A. Cosko, a former sysadmin for US Sen. Maggie Hassan, has admitted to breaking into her office after he got fired, installing keyloggers, and using ripped-off employee credentials to get into senators’ Wikipedia entries so as to dox their contact information, the Department of Justice (DOJ) announced on Friday.

Cosko, 27, pleaded guilty to two counts of making public restricted personal information, one count of computer fraud, one count of witness tampering and one count of obstruction of justice related to publicizing the private information of five senators in autumn 2018.

He’s looking at between 30 and 57 months of prison time. The plea agreement also requires Cosko to forfeit computers, cellphones and other equipment he used in the crimes.

Getting fired steamed him

In his plea agreement, Cosko admitted that he was angry after getting fired from his job as a sysadmin at Hassan’s office in May 2018 and knew it would make it tough for him to get a new job.

The office had shut down his work accounts, but that didn’t stop Cosko from burglarizing the senator’s office at least four times. He started his nighttime forays in July, letting himself in with a former colleague’s keys. That former colleague is now themselves a former employee, according to Hassan’s office. At least once, the colleague allegedly had handed Cosko the keys, knowing that Cosko was going to illegally enter the office, according to the plea agreement.

During the burglaries, Cosko carried out what the court filing called “an extraordinarily extensive data theft scheme,” copying entire network drives and then cherry-picking the nuggets of sensitive information he might be able to use later. He stole the data by installing unobtrusive, innocent-looking keyloggers on at least six computers.

The sensitive data included dozens of means of identification, including network credentials, belonging to at least six employees. The dozens of gigabytes worth of data Cosko stole also included employees’ credit card information and taxpayer IDs; the personally identifying information (PII) of hundreds of other people; and tens of thousands of emails and internal documents belonging to Senator Hassan’s office.

Cosko also ripped off the contact information for numerous US senators, including their home addresses and phone numbers.

Then, Cosko sorted at least some of the data. The senators’ PII went into a folder he named “high value.” His next step: on to Wikipedia, to screw with the entries for five senators: GOP Senate Judiciary Committee members Lindsey O. Graham, Mike Lee, Orrin G. Hatch, Rand Paul, and Senate Majority Leader Mitch McConnell.

‘I am the Golden God!’

Cosko says that he got angry while watching some of the participants during the 27 September TV broadcast of Supreme Court Justice Brett Kavanaugh’s confirmation hearing. He reacted by doxxing the personal home addresses and phone numbers of Sens. Graham, Hatch and Lee.

He did it by logging in via a House of Representatives site where the senators’ Wikipedia entries are maintained. Cosko wanted to intimidate the politicians, he admitted, and knew that people would use the contact information to harass them. He didn’t leave it up to chance that the public would stumble on the edited entries, though. Rather, Cosko re-Tweeted posts about his edits.

As news organizations picked up on the doxxings, Sen. Paul called for an investigation into the crime. Cosko’s response: he doxxed the contact information for Sens. Paul and McConnell, again editing their Wikipedia entries. This time around, his edits took on an additional bit of editorializing and boasting, including these statements:

He dares call for an investigation of ME?!?!?!?

I am the Golden God!

Also it’s my legal right as an American to post this info.

We are malicious and hostile.

Send us bitcoins.

Back to the office

That was on 1 October. The next day, his house of cards would collapse. That’s when Cosko got in touch with the former colleague who had given him the keys that he used to carry out his burglaries. The former colleague – identified as “Subject A” in court documents – gave him the keys, allegedly knowing it was for a break-in.

Cosko got to the office around 10:10pm and logged in to a computer using a set of stolen credentials. While he was typing away, an office employee came in and recognized that this was all wrong. Cosko took off, and within a few minutes, he’d sent a threatening email to the employee who discovered him.

The email’s subject header: “I own EVERYTHING.”

It went on:

If you tell anyone I will leak it all. Emails signal conversations gmails. Senators children’s health information and socials.

As the court filing explains, “signal conversations” was a reference to the use of Signal, a popular messaging app. Cosko’s reference to “socials” was a reference to the taxpayer IDs of the senators’ children.

Then, Cosko went home and set about wiping out his tracks. He wrote himself a note, reminding himself to…

Backup all files

Mail backup

Burn aliases

Wipe down comps

The next day, Cosko met with Subject A to return the key and to tell them to wipe the fingerprints off all the computers, keyboards and mice in the office, and to then unplug the computers.

Subject A allegedly was in the process of doing all that when the same employee who discovered Cosko in the office the night before walked in. Subject A got to everything but unplugging the computers, they texted to Cosko that morning:

Np, sorry I couldn’t do everything.

Cosko’s defense lawyer, Brian W. Stolarz, put out a statement blaming his client’s struggles with drugs:

Mr. Cosko takes full responsibility for his actions and is sincerely remorseful. Sadly, Mr. Cosko’s ongoing struggle with drugs contributed to a regrettable course of conduct. He is committed to rehabilitating his life, his reputation and addressing his addiction.

Sneaky little keyloggers

Cosko carried out his crimes using hardware keyloggers. They’re notoriously hard to detect unless physically spotted, making them a common tool for everything from snooping on spouses to bank heists to multiple instances of kids hacking their grades and/or getting their hands on exams and test questions in advance.

They’re literally child’s play to plug in. Keyloggers are cheap, they’re easy, and they’re often undetected at the typical targets – schools, universities, libraries – that all too often have paltry budgets for equipment, software and skilled administrators.

Cosko’s sentencing is scheduled for 13 June.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/XrSoG3EKDrM/

Hacker unlocks Samsung S10 with 3D-printed fingerprint

A lone security researcher just gave Samsung’s mobile phone cybersecurity technology the finger. According to a video posted on the Imgur site on Friday, it’s possible to bypass the biometrics on the new Galaxy S10 range in just a few minutes, using a 3D-printed fingerprint.

Released in February, almost every phone in the Galaxy S10 range features a fingerprint reader under the screen, contrasting with the previous generation of Galaxy S phones which put it on the back of the device. The only exception is the S10 Essential, which has a capacitive resistor on the side of the phone.

Capacitive technology is what most modern non-display fingerprint sensors use. It measures the electrical resistance between the tiny ridges and valleys of your fingerprint as they contact the sensor, creating a 2D image of it.

Under-display sensors take a different approach, using ultrasonic technology to bounce sound waves off the user’s finger. This creates a 3D ultrasound image of your fingerprint, containing information about the depth of its ridges and valleys.

Cool, right? Not according to Darkshark, an anonymous researcher who appeared to show themselves unlocking a Samsung S10 using a 3D printed-fingerprint.

In the description, Darkshark said that they photographed their finger on the side of a wine glass using their smartphone. Then they used Photoshop to increase the contrast and create an alpha mask (which is a fully-opaque version of an image). Using the 3DS Max 3D modeling software, they created a geometry displacement, which is a version of the alpha image with depth information from the original. Then, they used an Anycubic Photon resin-based 3D printer, which costs around US$500, to reproduce the print.

The whole process took around 13 minutes, and Darkshark said that it could take less time still:

If I steal someone’s phone, their fingerprints are already on it. I can do this entire process in less than 3 minutes and remotely start the 3d print so that it’s done by the time I get to it.

This isn’t something that would work with capacitive sensors, because a 3D print wouldn’t have the electrical resistance to mimic a human print. It’s also worrying because of the number of apps that are using fingerprint biometrics as a form of authentication, warned Darkshark:

Most banking apps only require fingerprint authentication so I could have all of your info and spend your money in less than 15 minutes if your phone is secured by fingerprint alone.

One such financial app? The cryptocurrency wallet that Samsung has released for its smartphones. The software, which supports at least Ethereum-related tokens, “features a secondary layer of authentication that includes PIN and fingerprint” according to Android Authority.

All of which tells us, more than ever, that one form of identification might not be enough. If you want to be extra careful, then defense-in-depth is a useful approach. It is possible to add a screen lock to your S10 that requires a PIN, password or pattern swipe for access.

Or you could just, um, wear gloves any time you touch anything?

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/rMIuVShf-sE/