STE WILLIAMS

Google Chrome to start blocking downloads served via HTTP

Google has announced a timetable for phasing out insecure file downloads in the Chrome browser, starting with desktop version 81 due out next month.

Known in jargon as ‘mixed content downloads’, these are files such as software executables, documents and media files offered from secure HTTPS websites over insecure HTTP connections.

This is a worry because a user seeing the HTTPS padlock on a site visited using Chrome might assume that any downloads it offers are also secure (HTTP sites offering downloads are already marked ‘not secure’).

That, of course, is a risky assumption, as Google’s announcement points out:

Insecurely-downloaded files are a risk to users’ security and privacy. For instance, insecurely downloaded programs can be swapped out for malware by attackers, and eavesdroppers can read users’ insecurely-downloaded bank statements.

Google will introduce this change gradually rather than all at once, at first offering warnings about executable downloads via HTTP in versions 81 and 82 of the desktop browser.

From version 83, due in June, these will be blocked outright and Chrome will start offering warnings for archives files such as .zip.

In subsequent versions, the same warn-and-block process will start to apply for downloads such as .doc and PDFs, images, videos and music files until, by Chrome version 86 in October, all downloads via HTTP will be blocked.

Mobile versions of Chrome will use the same timetable except that each milestone will apply one version later than for the desktop version.

Enterprise and education customers will be able to disable the policy on a per-site basis using the InsecureContentAllowedForUrls policy, Google said.

A long road

The latest plan underlines how Google’s promotion of HTTPS everywhere in Chrome has turned into a long haul.

The biggest part of this was to persuade websites to use HTTPS rather than insecure HTTP. That’s taken years but the effort has paid off – every website worth visiting is now secured in this way.

More recently, Chrome took aim at mixed content such as images, audio and videos allowed to load insecurely over HTTP. Apart from creating security issues, this could also be confusing for users who were confronted with ‘insecure content’ warnings despite the visited site using HTTPS.

That initiative is still ongoing with blocking of images that don’t load over HTTPS due to start from Chrome version 81, due later this month.

Developers who want to test their sites can enable a warning message in Chrome Canary (or v81 when that is released) by enabling the Treat risky downloads over insecure connections as active mixed content flag at using chrome://flags/#treat-unsafe-downloads-as-active-content.

Restricting downloads to HTTPS connections doesn’t guarantee that the download isn’t malicious – it simply means that the download hasn’t been tampered with as it travels from the server to your computer.

But it will have the important effect of tightening the final screws on sites that still believe HTTP is something they can get away with.


Latest Naked Security podcast

LISTEN NOW

Click-and-drag on the soundwaves below to skip to any point in the podcast. You can also listen directly on Soundcloud.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/pLJD5xgjayo/

Facebook loses control of its own Twitter account in hacker attack – and more news

Roundup It’s time yet again to recap the latest security happenings.

FACEBOOK HACKED (on Twitter)

An otherwise slow Friday afternoon has been spiced up by a hacker crew that managed to temporarily take control of Facebook’s official Twitter account. OurMine did not say how it got into the Social Network’s Twitter account, but it did take the opportunity to blast Zuck and Co.’s security practices:

So what’s with that “RootGoat2020” thing all the hackers are spaffing about?

Towards the end of last week, you may have noticed an odd trend amongst infosec people on Twitter, as the hashtag “#RootGoat2020” started making the rounds, being retweeted by several well-followed accounts.

El Reg got in touch with Pry0cc, one of the researchers who helped spread the campaign, and he explained how the light-hearted social engineering campaign came to be.

“There is a lot of politics that trends frequently and it all is quite too serious. We all banded together and decided to start something viral to vote for RootGoat for president for 2020,” the 0x00sec founder explained.

“We also know how the trending algorithm works and wanted to see if we all tried really hard, could we actually get Twitter to trend a silly infosec goat meme? We’ve all been working terribly hard and some even mentioned making bots to aid in the efforts.”

So there you have it.

Oregon Fail: Medical provider drops word of stolen laptop data breach

Bad news out of Oregon has health care provider Health Share of Oregon confirmed it lost 654,362 patient records when one of its ‘ride to care’ providers left a laptop in a vehicle that was broken into.

Exposed details included name, address, phone number, date of birth, Social Security number, and Medicaid ID number. So just about everything needed for identity theft.

The medical service will offer the exposed patients credit monitoring and everyone who gets a notification is also advised to keep a close eye on their accounts.

FBI warns of attacks targeting voter registration sites

The FBI recently sent some of security industry partners a notification after logging a DDoS attack attempt against a voter registration site.

The Feds said the attack was carried out for around a month against an unspecified state’s registration portal.

Linux pwfeedback has overflow bug

Here’s something you never thought you would see: a strange flaw in the pwfeedback component of some Linux distros could potentially be used to trigger a crash.

Apparently, there’s a flaw in the way to component expresses password keypresses in asterisks.

“Due to a bug, when the pwfeedback option is enabled in the sudoers file, a user may be able to trigger a stack-based buffer overflow,” the bug report for CVE-2019-18634 reads.

This bug can be triggered even by users not listed in the sudoers file. There is no impact unless pwfeedback has been enabled.”

IRS launches identity theft portal

With tax season upon us, the IRS has posted a site to help Americans prevent and report identity theft related to bogus tax returns.

Basically, criminals get social security numbers and other personal info on unsuspecting citizens, then use it to file fake tax returns and pocket the refund money. The Identity Theft Central portal can be found here.

Cybercreeps using coronavirus panic to phish the public

The team over at Kaspersky has given the heads-up over phishing attacks promising articles and videos related to the outbreak as a lure to phishing sites.

“The letters appear to come from the Centers for Disease Control and Prevention, which is a real organization in the United States, and they do recommend some actions regarding the coronavirus,” Kaspersky explained. “The e-mails also come from a convincing domain, cdc-gov.org, whereas the CDC’s real domain is cdc.gov. A user not paying careful attention isn’t likely to notice the difference.”

This is relatively common to see whenever a major news event occurs. Remember to visit trusted news sites and avoid any links or attachments in unsolicited emails. ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/02/10/security_roundup_feb7_2020/

Google Chrome to block file downloads – from .exe to .txt – over HTTP by default this year. And we’re OK with this

Continuing to drop flame retardant on the dumpster fire that is web security, Google on Thursday said it will soon prevent Chrome users from downloading files over insecure, plain old, unencrypted HTTP.

“All insecure downloads are bad for privacy and security,” declared Joe DeBlasio, who works on the Chrome security team, in a Twitter thread. “An eavesdropper can see what a user is downloading, or an active attacker can swap the download for a malicious one.”

“We hope to stop all unsafe downloads, but Chrome doesn’t currently tell users on HTTPS pages that their downloads are insecure. That’s weird! Users expect that what they do on secure pages to be… well… secure! So we’re blocking these downloads first.”

Specifically, Google is going after mixed content, resources like files, images, and scripts that get loaded over insecure HTTP connections from a webpage that has been served over a secure HTTPS link.

Consistently insecure content – files served via HTTP from HTTP websites – are not affected by this change (users will still see the “Not Secure” omnibox badge in that case); only HTTPS sites will lose the ability to provide files via HTTP to Chrome users.

In April, 2020, when Chrome 82 arrives, Chrome users will see a warning when trying to download executable files (e.g. .exe, .apx) served via HTTP. In Chrome 83, due in June, users will be prevented from downloading such files at all. The warning notice meanwhile will shift to the attempted download of insecure archive files (e.g. .zip, .iso).

Come Chrome 84, in August, insecure executables and archives get blocked by default and other types of insecurely served files will prompt download warnings (e.g. .pdf, .docx).

And by Chrome 85, out in September, the mixed content warning will shift to images, audio, video, and text (e.g. .png, .mp3), with blocking becoming the default behavior for the other files. With Chrome 86, in October 2020, the warnings will be gone and Chrome will refuse to download any mixed content.

That’s the rollout schedule for Chrome for desktop operating systems (Linux, macOS, and Windows). For Android and iOS, the schedule will be delayed by one release cycle.

Woman with red roses and coffin at funeral in church

RIP FTP? File Transfer Protocol switched off by default in Chrome 80

READ MORE

When Google initially discussed its plans to have Chrome intervene to save people from their disinterest in online security, the company said that “users will be able to enable a setting to opt out of mixed content blocking on particular websites.”

Google’s latest post on the subject however makes no mention of the general public: “Enterprise and education customers can disable blocking on a per-site basis via the existing InsecureContentAllowedForUrls policy by adding a pattern matching the page requesting the download.” The capabilities available to Chrome-using commoners are left unspecified.

But The Register understands that the Chrome-using hoi polloi will be allowed to override Google oversight. Mixed download blocking will be managed like other mixed content, so users will be able to click on the lock icon in the browser omnibox and then select Site Settings to change the setting for “Insecure content” to “Allow.”

Even so, it’s clear that Google expects some site breakage. Via Twitter, Mark Amery, a software developer at biotech startup Shield Diagnostics, expressed concern about the implications for web developers.

“Warning is good, but blocking outright seems wrong to me, especially for non-executables,” he wrote. “I can’t magic HTTPS into existence on a site I don’t own if I’d like to link to a data file it hosts, so this effectively means I just can’t hyperlink to such a resource at all.”

DeBlasio acknowledged that web developers will need to fix their sites, even as he admitted that warning prompts don’t do much because most people just ignore them.

“Our hope is that as more of the web moves to HTTPS, this won’t be a huge problem,” he replied. “That said, a huge and important part of the web is essentially static content that’s never going to be updated. We don’t want that content to be lost. This is something that we’re thinking hard about and trying to solve. Stay tuned.” ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/02/07/google_chrome_blocking/

RobbinHood Kills Security Processes Before Dropping Ransomware

Attackers deploy a legitimate, digitally signed hardware driver to delete security software from machines before encrypting files.

In a newly detected attack campaign, the attackers behind RobbinHood ransomware deploy legitimate, digitally signed hardware drivers to delete security tools on target machines before they encrypt files.

These attacks exploit known vulnerability CVE-2019-19320, report Sophos researchers who investigated two attacks employing this technique. The flaw exists in a signed driver that is part of a now-deprecated software package published by Taiwanese motherboard manufacturer Gigabyte. When it was patched with proof-of-concept code in 2018, Gigabyte said its products weren’t affected by the flaws. While the company later rescinded its statement, it continued using the vulnerable driver, which is still a threat.

The code-signing mechanism used to digitally sign the driver comes from Verisign, which has not revoked the signing certificate, Sophos’ Andrew Brandt and Mark Loman write in a blog post on their findings. As a result, the Authenticode signature for the driver remains valid.

The attackers use the Gigabyte driver as a wedge to load a second, unsigned driver onto a Windows machine. This second driver then has the freedom to kill processes and files belonging to security tools and bypass tamper protection so the ransomware can continue to spread. This technique has been used to subvert a setting in kernel memory in Windows 7, 8, and 10.

“The malicious driver contains only code to kill, nothing else,” Loman, director of engineering for Sophos, said in an email to Dark Reading. “So even if you have a fully patched Windows computer with no known vulnerabilities, the ransomware provides the attackers with one that lets them destroy your defenses as a precursor to the ransomware attacks.”

This marks the first time Sophos has seen ransomware deploy its own legitimately signed – albeit vulnerable – third-party driver to assume control over a device and use it to deactivate its installed security software, evading the capabilities built to block this kind of malicious activity. By disabling the protection, attackers pave the way for their malware to install and execute ransomware.

Over the course of their investigation, researchers detected several traits indicating these campaigns have the same author as RobbinHood, the same ransomware that struck the city of Baltimore last May.

Loman recommends what he calls a “three-pronged approach” to defend against this type of attack. For starters, because today’s attacks use myriad techniques, defenders should adopt different technologies to disrupt multiple stages of an attack, integrate the public cloud into their security strategy, and enable key functionalities like tamper protection in their endpoint protection software.

Second, he suggests adopting strong security practices including multi-factor authentication, complex passwords, limited access rights, regular patching, and backups. And finally, Loman encourages organizations to continue investing in employee security training.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “What Is a Privileged Access Workstation (PAW)?.”

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/robbinhood-kills-security-processes-before-dropping-ransomware/d/d-id/1337000?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

CCPA and GDPR: The Data Center Pitfalls of the ‘Right to be Forgotten’

Compliance with the new privacy rules doesn’t always fall on data center managers, but when it does, it’s more difficult than it may sound.

The new set of privacy laws that went into effect in California on January 1 affects companies in and outside of the state – across the US and even around the world. A somewhat similar set of rules went into effect in Europe in 2018. Its effects are also felt well beyond European borders, by all companies above a certain size that provide services to Europeans.

For the most part, these laws are designed to protect individual consumers’ privacy. Both the California Consumer Privacy Act (CCPA) and Europe’s General Data Protection Regulation (GDPR) include the “right to be forgotten.” It entitles every consumer to request that a company delete all the information it has collected about them, with a few exceptions, such as cases where the data needs to be retained to comply with other requirements.

If IP addresses are collected for cybersecurity purposes, for example, to ensure that only legitimate users are accessing data and systems, the information falls under one of the nine exceptions to this provision of the CCPA.

In most companies, it will be up to the individual business units, with the help of IT, legal, and marketing, to manage collection of consumer data and create processes to delete it on request. Does this mean data center managers are off the hook and can ignore CCPA?

Read the full article here.

 

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/operations/ccpa-and-gdpr-the-data-center-pitfalls-of-the-right-to-be-forgotten/d/d-id/1337001?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Google Takeout Serves Up Video Files to Strangers

A limited number of user videos were shared with others in a five-day incident from November.

Google has notified users of Google Takeout — which allows people to download their individual data — that the service might have overshared their videos, as a “technical glitch” allowed certain videos to be downloaded by people who weren’t their owners.

The issue, active between November 21 and 25, 2019, affected an unknown number of users and an unknown number of files. According to the company, less than 0.01% of all Google Takeout users were affected. Given the size of the user base, that could still leave hundreds of thousands with exposed videos. And while Google has apologized to users hit by the problem, it has not provided any details on what caused the problem or how it was remediated.

For more, read here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “What Is a Privileged Access Workstation (PAW)?.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/google-takeout-serves-up-video-files-to-strangers/d/d-id/1337003?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

RobbinHood – the ransomware that brings its own bug

Ransomware is one of the most feared cybercrime problems of the modern era.

The idea of malware that scrambles your files and demands money to get them back is not new – the first widespread attack happened back in 1989 – but the scale of the threat has changed dramatically in the last few years.

Up to about 2010 or 2011, ransomware was little more than a lab curiosity…

…until the crooks finally figured out how to extract money from their desperate victims, thanks to the anonymity (more or less) afforded by the Dark Web and the untraceable (more or less) payments offered through the use of cryptocurrencies.

Crooks such as the gang behind the Cryptolocker ransomware were able to make millions, perhaps even hundreds of millions, of dollars by infecting hundreds of thousands of users and businesses, and then demanding $300 a time to unlock each user’s files.

But that approach has changed recently, with the big-money ransomware criminals carrying out fewer but much bigger attacks.

These days, ransomware operations are very often aimed at whole networks, or even at centrally-managed collections of networks.

The idea is that the crooks are still planning to scramble hundreds or thousands of computers in an attack, but instead of blackmailing the owner of each computer to pay a few hundred dollars, they blackmail the operators of the entire network to pay a huge lump sum.

Those sums typically run from $50,000 to $5,000,000, with the victims sometimes left with little choice but to pay up because their whole business has ground to a halt, not just a few computers here and there.

Network-wide attacks

The good news is that to mount a network-wide attack, the crooks need to break into your network first.

They also typically need full control over one or more computers to use for their reconnaissance; they need to promote themselves to system administrators to attack all your devices; and they need to spend time mapping out your network and setting up for the final assault.

In other words, in the process of getting ready for a possible million-dollar payday, the crooks have to take the risk of being spotted, rebuffed, and going away with nothing at all. (The $300-a-time crooks still stand to make some money even if they only succeed against a tiny fraction of their targets.)

The bad news is that if the crooks do get in and make themselves sysdamins, they’ve pretty much turned themselves into what you might call “an alternative IT department”, so they can take steps to reduce their risk of being found.

The crooks can also try to deactivate any system-wide anti-invasion protections that you’ve put in place – they’re administrators, after all, so in theory they can turn off, reset or reconfigure anything and everything you’ve previously done to lock down your network.

However, even with domain administration powers, it’s not easy to take over everything.

For example, many security products include tamper-protection that makes it difficult to deactivate the software, at least without leaving a fairly visible trail.

Proper patching makes it harder for the crooks to sneak around security protections, because you get rid of software vulnerabilities they might otherwise exploit.

Likewise, system services often keep critical files in permanent use, meaning that they can’t easily be deleted or modified, which stops the crooks from scrambling them in a ransomware attack.

That could be the difference between a ransom demand that you can’t avoid paying, because everything got scrambled, and a demand you’re comfortable to ignore because your important data didn’t get touched and so your business continuity wasn’t affected.

Bring your own bug!

Enter the aptly named RobbinHood malware:

(Click on the image to see the full text of the demand in the report.)

The crooks have come up with a shortcut that makes it much easier for them to bypass your tamper protection and to get access even to locked files.

Instead of hunting for unpatched vulnerabilities on your computers…

…the crooks simply bring their own bug!

The way this works is a fascinating story, told in easy-to-follow detail in a recent research report from SophosLabs, and we urge you to learn more about the way the crooks went about their attack by reading the paper.

Briefly put, the crooks have included an old-but-buggy Windows kernel driver along with their malware.

The driver itself isn’t malware, but it is an official software component from motherboard maker Gigabyte, so it’s digitally signed by the vendor and the signature is attested as official by Microsoft itself.

So, Windows will load the driver because of the signature…

…after which the crooks can exploit a bug in the signed driver to trick Windows into letting them load their own, unsigned and malicious kernel driver!

And their driver gives them low-level kernel-land access to system processes and files, which means they can kill off programs they’re not supposed to, and delete files that would usually be locked.

For what it’s worth, bodging the behaviour of the kernel like that may cause problems, such as programs that stop working properly, or data that gets corrupted, or even – possibly a while later – a Blue Screen of Death.

But the crooks don’t care!

By the time you notice any transient problems caused by their malicious driver, you’ll almost certainly be facing a very much bigger problem anyway, namely that most – or perhaps all – of your data files, on most – or perhaps all – of the computers on your network will be scrambled.

And only the crooks will have the decryption key to unlock the scrambled files.

What to do?

Fortunately, the modus operandi of loading a buggy kernel driver to load a malicious kernel driver can’t just be carried out at will, so this attack trick of “bring your own bug” doesn’t give any old crook a way to implant any old malware on your computer at any old time.

The crooks do need to be administrators on your network already to use this kernel driver treachery.

So:

  • Go for defence in depth. In the RobbinHood attack, there are many up-front steps – including loading the suspicious kernel drivers – that the crooks have to take. They need to succeed at each step to get where they want, whereas you can stop them by blocking just one of the precursors.
  • Control your entry points. In many network-wide ransomware attacks we investigate, the crooks sneak in by using remote access portals (notably Windows RDP, short for Remote Desktop Protocol) that you opened up for legitimate purposes but then forgot to secure properly.
  • Prefer two-factor authentication (2FA). A lot of ransomware incursions are made possible by weak or easily-guessed passwords, or passwords that were exposed in a previous data breach. 2FA means that anyone logging in needs a one-time code that is different every time, which strengthens your protection against password-cracking attacks.
  • Revisit your backup strategy. It’s tempting to rely on “live” backups that happen in real-time, such as mirroring files onto network shares or copying changed files into directly-accessible cloud storage. But today’s ransomware crooks go out of their way to find any on-line mirrors or backups you have. They either delete these backups first, or scramble them with the ransomware along with everything else. Keep off-line, off-site backups too – the crooks won’t be able to get at those.
  • Watch your logs. Getting into a network, promoting yourself to administrator and probing for the security tools that are already in place almost always leaves some traces behind. In many attacks we investigate, the crooks were obvious in hindsight due to a combination of firewall alerts, account modification warnings, anti-virus detections, and more. If you aren’t going to look at your logs, you might as well not bother keeping them in the first place.
  • Patch early, patch often. In this case, the crooks “brought their own bug”, but they needed to have sysamdin powers anyway. Don’t make it easy for them by leaving security holes open that help the crooks to get the leg-ups they need.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/x9tpCryFXTA/

Day 4 of outage: UK’s Manchester police deploy exciting new carbon-based method to record crime

Greater Manchester Police is struggling with a partial outage of a Capita-built computer system used by frontline officers to input information.

The PoliceWorks systems, which form part of the force’s new iOPS (Integrated Police Operating System) – a £27m project undertaken by everyone’s favourite outsourcer – went down after a planned IT upgrade at midnight on Monday. As a result, officers have not been able to input information into the police database.

But everything’s fine, the force insists. “We have robust contingency plans that are successfully executed across the force to minimise disruptions,” it said in a statement.

This, evidently, includes the cutting-edge technology appropriate to a world-class police force: pencil and paper. Robust indeed.

The force switched to the new computer system in July last year. But the project has been plagued with problems, with officers complaining about lost records, delayed investigations and crime backlogs.

An investigation by the Manchester Evening News found that the number of crime investigations awaiting actions shot up 68 per cent in the first three months of the system’s deployment.

The force was unable to submit its crimes figures for the region in the second half of last year, leaving a gap in the Office for National Statistics data between June and September.

It said that the current outage has not affected officers’ ability to view information on the system and or response times.

There is no impact to ControlWorks [records and evidence management] or our response to calls from members of the public and we still have the ability to read all information on PoliceWorks. This means there is minimal impact to the service we provide to the public.

“We have proactively liaised with partners and have procedures in place to manage high-risk incidents, incidents regarding vulnerable people and the management of key intelligence.”

The force added: “We are working closely with our suppliers and are reviewing all options in recovering the system and getting back to business as usual as quickly as possible.”

The Reg has asked Capita for comment. ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/02/07/manchester_police_outage/

Uncle Sam tells F-35B allies they’ll have to fly the things a lot more if they want to help out around South China Sea

British F-35Bs deploying to the South China Sea next year may not meet key reliability metrics set by an American government watchdog, its annual report has revealed.

The US Department of Defense’s Director of Operational Test and Evaluation (DOTE) warned that the multinational F-35B fighter jet fleet is lagging behind a key flight-hours metric needed to show maintenance maturity.

On top of that, the supersonic stealth jet project’s move towards Agile methodology for “minimum viable product” (MVP)-phased development of critical flight and weapons software every six months is a “high risk” strategy, according to DOTE.

The F-35B fleet worldwide needs to rack up 75,000 flight hours before DOTE thinks it has gathered enough data to meet the contract spec. Currently the B model has just 45,000 hours across the board – and with HMS Queen Elizabeth due to deploy to the Pacific next year with two squadrons of F-35Bs aboard, this could mean the aircraft carrier will set sail with jets that haven’t met their required reliability standard. So far the B fleet is unable to meet its target of flying for 12 hours or more between critical failures.

Software development processes used to build F-35 software also fall under DOTE’s remit, and the auditor is not impressed by what it saw.

In its report (PDF, 14 pages), DOTE said it “assesses the MVP and ‘agile’ process as high risk due to limited time to evaluate representative IDT/OT data before fielding the software,” adding:

Testing will not be able to fully assess fielding configuration of the integrated aircraft, software, weapons, mission data, and ALIS capabilities prior to fielding. The aggressive 6-month development and fielding cycle limits time for adequate regression testing and has resulted in significant problems being discovered in the field.

ALIS is the F-35’s notorious maintenance software. Last seen on El Reg having been given Internet Explorer 11 compatibility two years ago, we now learn from DOTE that version 3.6, which was intended to be the Windows 10-compatible version with “cybersecurity improvements” will now no longer be developed. Instead the F-35 Joint Project Office, the US military unit in charge of F-35 development, “announced it plans to release capabilities via smaller, more frequent service pack updates.”

This, wailed DOTE, “increases timeline uncertainty and schedule risk for corrections to ALIS deficiencies, particularly those associated with cybersecurity and deploying Windows 10.”

Comically, the F-35 JPO has also drunk the DevOps Kool-Aid for these ALIS service packs – giving it the genuine codename “Mad Hatter”. DOTE appeared unsure whether Mad Hatter was DevOps-based or agile, however, commenting: “It is unclear that new approaches, such as ALIS NEXT and ‘Mad Hatter’ will sufficiently improve ALIS, or if more resources are needed.”

ALIS NEXT is an insourcing of ALIS by the US government, which plans to stick it on a public-sector-owned cloud in addition to having local deployments following F-35 squadrons around with large numbers of servers in tow.

Infosec? Config confusion? Meh

Concerningly for the main F-35 programme, cybersecurity requirements laid down by DOTE still have not been met. Despite previous years’ reports stating that Lockheed Martin (builder of the F-35) and the US government alike needed to sharpen up, DOTE said: “Cybersecurity testing to date during [initial testing] continued to demonstrate that vulnerabilities identified during earlier testing periods still have not been remedied.”

On top of that, an increasing number of deployed software versions and hardware (as in onboard computer) configurations pose a potential threat to reliability. Block 3F is the current main build of F-35 onboard software, with Block 4 being the next scheduled major release, though earlier versions of Block 3 are still in use.

Warning of the problems in store, DOTE said: “These configurations include the fielded TR-2 processors and [EW, electronic warfare; i.e. radar jamming] system for Block 3F, new EW equipment in Lot 11 and later aircraft, an improved display processor that may be added to TR-2, new TR-3 open-architecture processors to enable Block 4 capabilities and other avionics for later increments in Block 4. Adequate plans for supporting all these configurations do not appear to be in place.”

The F-35B continues to be the only modern fighter jet capable of operating from Britain’s two new aircraft carriers, HMS Queen Elizabeth and HMS Prince of Wales. ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/02/07/f35_dote_fy2019_report/

Poll: A Matter of Trust

Has working in the cybersecurity industry affected your ability to trust? Take the poll now.

The Edge is Dark Reading’s home for features, threat data and in-depth perspectives on cybersecurity. View Full Bio

Article source: https://www.darkreading.com/edge/theedge/poll-a-matter-of-trust/b/d-id/1336989?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple