STE WILLIAMS

Forever 21 Informs Shoppers of Data Breach

Forever 21 learned an unauthorized actor may have accessed payment card data at certain retail stores.

Forever 21 has notified customers of a credit card breach affecting certain stores. Shoppers who used payment cards between March 2017 and October 2017 may be affected.

The clothing retailer learned about the breach from a third-party monitor, which suggested there may have been unauthorized access to customers’ payment card data. Forever 21 had implemented encryption and tokenization in 2015; this breach affects point-of-sale devices where the encryption was not operating correctly, the company reports.

A security and forensics firm has been hired to help with the investigation. Because it’s still early on, Forever 21 has not confirmed the number of people affected and says it will provide additional information as it learns about specific stores and timeframes. Customers are advised to watch their payment card statements for unauthorized charges.

Read more details here.

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/forever-21-informs-shoppers-of-data-breach/d/d-id/1330438?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Who Am I? Best Practices for Next-Gen Authentication

By their very nature, antiquated, static identifiers like Social Security numbers and dates of birth are worse than passwords.

There is no ignoring it: our financial security is compromised daily. Many security professionals reading this wouldn’t hesitate to recount all the breaches they’ve been a part of as consumers: merchant breaches in which replacement cards forced you to update your linked accounts, or data compromises when personal information was stolen and identity theft protection was provided, forcing you to consider freezing new credit originations.

These are only the ones we know about, however. A recent report from SkyHigh Networks concluded that up to 7% of all Amazon S3 servers leave volumes of exposed via “public access” configuration. Consider the residual risk of all the data breaches we’ve historically been exposed to and the totality of this vulnerability becomes immense. Back in the first quarter of 2014, I suggested we were experiencing data breach fatigue; today it’s data breach exhaustion, and consumers may now feel powerless.

These consumer attitudes are reflected in ACI Worldwide’s “Global Consumer Trust and Security Perceptions Survey,” which revealed that an average 65% of consumers across 20 countries stop shopping with a merchant or a retailer once they experience fraud or a data breach. In select regions like Brazil and Mexico, this figure rises as high as 86% and 84%, respectively. It is a risk that few are willing to take and a stern lesson in the strategic importance of data security across the enterprise in 2017.

We must ask ourselves, as both consumers and enterprise security professionals: What exactly is compromised here? What information falls into the hands of an attacker and how could they use it to attack me? As we’re compromised once, twice, multiple times, we are falling under greater risk from hackers and fraudsters.

Typically, most concerning for consumers is the demographic data that is baked directly into authentication procedures. If an attacker has the relevant non-public personal information, they can coordinate illegitimate identity theft, use a payment card for unauthorized spending, or potentially take over a whole account.

So what lessons are out there? Well, for starters: Why are we still using knowledge-based authentication based on third-party-issued data elements to verify transactions? Government identity numbers such as Social Security numbers, home addresses, and users’ date of births are “zombie authenticators,” devoid of enterprise-caliber security, yet constantly resurfacing. By their very nature as sensitive data, these antiquated static authenticators are worse than passwords. And yet, despite being compromised multiple times and being available on occasion through public or searchable sources, using personal information for authentication is still a common tactic in 2017. I cringe when merchants use these types of questions to authenticate customers.

Fraudsters maintain active databases to store these elements and anyone with an account on the Dark Web can search for identifying information concerning the intended target. In fact, a neologism already exists for this phenomenon, “credential stuffing.” The act of intercepting and using as many authentication elements as possible to construct a target profile and take over an account is an established process, built on archives of already compromised data.

In a world where emerging technologies are transforming protocols and workflows across the entire economy, businesses are missing a valuable opportunity to establish a more rigid authentication process, one that uses dynamic, original, and more sophisticated tactics to validate who  a person is. 

The rise of biometrics in remote and mobile app settings (retina scans, face and voice recognition, fingerprints, etc.), dynamic account-based questions with answers known only to the service provider and customer, and multifactor out-of-band authentication provided via a separate network are just three alternatives that can be embraced in tandem for a smoother authentication experience that simultaneously reduces the potential for account takeover. Would I feel more secure in a world of high-frequency data breaches knowing my financial institution authenticates me with at least two factors? Could this be faster than the present authentication practice of asking multiple questions throughout a contact center session? The answer to both questions is yes.

A formal overhaul of payments authentication is already underway in some regions. As European institutions prepare for PSD2 and its residual impact on digital commerce and cross-border payments, the Strong Consumer Authentication standards within this mandate have created a potential benchmark for secure authentication in the enterprise. With Stratistics MRC estimating that the global multifactor authentication market will grow to $13.59 billion by 2022, we’re procuring new security mechanisms that will tap into a range of interchangeable knowledge, possession, and inherence-based identifiers. 

Organizations in the US must follow suit in their network and data protection methods. Establishing proactive monitoring processes and preparing an incident response plan in advance can reduce the flow of sensitive data leaving a business. Taking steps to encrypt the data itself is another means of ensuring that hackers don’t have free rein over data, and the well-being of an organization’s reputation once they’ve bypassed peripheral security solutions.

While no one wants to receive a somber letter from their financial institution, or look themselves up on a newly created security webpage to determine the status of their security following a breach, this is the new reality we live in. To sit idly by and continue authenticating with the most consistent static data elements is a lesson of any breach du jour. 

Related Content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Seth Ruden is a senior fraud consultant at ACI Worldwide with more than a decade of direct experience in financial services. As a certified fraud examiner and anti-money laundering specialist, Seth has worked with banks, law enforcement, regulators and analysts across the US, … View Full Bio

Article source: https://www.darkreading.com/mobile/who-am-i-best-practices-for-next-gen-authentication/a/d-id/1330409?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Coming live to a warzone near you: Army Truck Driver for Xbox!

As recently retired senior officers told UK Parliament that the armed forces are at risk of “institutional failure”, the Ministry of Defence told the world’s press that soldiers are playing with Xbox controllers.

General Sir Richard Barrons, Admiral Sir George Zambellas and Air Marshal Sir Barry North all gave evidence to the House of Commons Defence Committee yesterday, tearing into the state of the three services.

The government’s defence funding policy – fling tens of billions at big equipment projects and let the rest of the services scrap it out for the remaining shekels – drew pointed criticism from General Barrons, who retired 18 months ago as Commander, Joint Forces Command, which is the military HQ in charge of the deployable bits of the armed forces.

Thanks to this starvation-level free-for-all approach to budgeting, warned Barrons, “you end up with risk of a ridiculous, zero-sum discussion both within the service – the nonsense of culling marines to buy more sailors – and between the services, which is why you end up generally with a current navy structurally underfunded, air force that is holding together with a bunch of very good equipment but at the edge of their engineering and support capacity, and an army that, broadly speaking, is 20 years out of date”.

At the same time as this was being revealed to MPs, the MoD press office thought it a good idea to send out a press release titled “XBOX CONTROLLERS, HOVERBIKES AND ROBOTIC TRUCKS TRIALLED BY BRITISH AND AMERICAN ARMIES” [sic], the thrust of which was that military vehicles had been fitted with remote control gear.

An “all-terrain 4×4 vehicle” was “controlled by an Xbox-style controller”, we were told. Specifically: “The 4×4 vehicle tested was a tele-operated Polaris MRZR, fitted with advanced sensors, cameras and GPS, and operated by a joint UK-US trials team. Using an adapted Xbox game console controller, Corporal Mortimer and Lance Corporal Thorne remotely ‘drove’ the 4×4 around the area to simulate an off-road task.”

Doubtless the two NCOs were delighted to be flown out to the US for a task that your average 12-year-old practises daily.

The exercise, which took place in Michigan, USA, is part of a wider British military effort to introduce autonomous and remote-controlled vehicles into battlefield resupply efforts, freeing up human soldiers to bring death and destruction to Her Majesty’s enemies of the day.

Meanwhile, Admiral Zambellas – formerly the First Sea Lord, professional head of the Royal Navy – told Parliament that Britain’s ability to detect Russian submarines was now “inadequate”, while General Barrons added that Britain would be unable to fend off an attack of the type Russia used to destroy two Ukrainian mechanised infantry battalions during Russia’s invasion of the Crimea.

In that attack, said the general, Russian artillerymen used drones to observe the Ukrainians’ movements before unleashing a full barrage, including thermobaric warheads that destroyed both formations, reportedly within three minutes of the first round landing.

Fighting off such an attack needs two things: anti-drone weapons and precision, fast-responding friendly artillery capable of destroying the enemy battery. British heavy artillery, like its heavy Challenger 2 tanks, has been largely neglected while costs for new armoured vehicles spiral out of control.

As for anti-drone weapons, the armed forces struggles to operate its current surveillance drones, never mind finding ways of shooting down small and medium-sized UAVs without expending hugely expensive munitions designed for taking down supersonic fighter-bombers instead of inexpensive remote-controlled quadcopters. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/11/15/xbox_controlled_army_lorries/

Microsoft Uses Neural Networks to Make Fuzz Tests Smarter

Neural fuzzing can help uncover bugs in software better than traditional tools, company says.

Microsoft has developed a new technique to test software for security flaws that uses deep neural networks and machine learning techniques to improve upon current testing approaches.

Early experiments with the new “neural fuzzing” method show that it can help organizations uncover bugs in software better than traditional fuzzing tests, according to Microsoft.

Fuzzing is an approach where security testers try to uncover commonly exploitable flaws in applications by targeting the software with deliberately malformed data—or inputs—to see if it will crash so they can investigate and fix the cause.

The effectiveness of these tests depends to a large extent on how well the malicious inputs are crafted. Generally, the more input you find to trigger a crash, the more application vulnerabilities you are likely going to be able to identify and close.

Security testers can use a few different methods to generate the malicious or malformed input.

Microsoft’s approach improves on one method that uses data from previous fuzz tests as feedback for creating new mutations or tests. The approach involves a “learning technique that uses neural networks to learn patterns in the input files from past fuzzing explorations to guide future fuzzing explorations,” according to Microsoft.

“The neural models learn a function to predict good (and bad) locations in input files to perform fuzzing mutations based on the past mutations and corresponding code coverage information,” the company said.

Neural networks are computing systems loosely modeled on the human brain that can autonomously learn from observed data. Many modern applications such as face and voice recognition and weather prediction use such networks.

Microsoft has implemented the new technique in American Fuzzy Lop (AFL), an open-source fuzzer that uses observed behavior from previous fuzzing executions to guide future tests. Researchers from the company tested the method on four target programs using parsers for the ELF, XML, PNG and PDF file formats.

The results were “very encouraging,” Microsoft Development Lead William Blum said in a blog Monday. “We saw significant improvements over traditional AFL in terms of code coverage, unique code paths and crashes for the four input formats, ” he said.

For instance, for the ELF parser, the neural AFL reported more than 20 crashes compared to zero with the traditional AFL fuzzer. Similarly, the neural AFL found 38% more crashes than traditional AFL for text-based file formats such as XML.

“This is astonishing given that neural AFL was trained on AFL itself,” Blum said. The only area where the neural AFL did not perform as well was with PDF format, likely because of the large size of the files.

“AFL is essentially a mutational fuzzer that uses feedback from the target software to determine how the test cases are mutated,” says Jonathan Knudsen, Security Strategist at Synopsys.  “Microsoft has modified the feedback mechanism with a neural network.”

The challenge with any fuzzing lies in finding the finite set of malformed inputs that are most likely to trigger bugs, Knudsen says. “Microsoft has modified how AFL chooses its inputs in a way that gave them better code coverage and more bugs for a couple of applications.”

Moreno Carullo, co-founder and chief technical officer of Nozomi Networks says Microsoft has broken new ground with this technique. “It is absolutely a new [and] innovative approach,” Carullo says.

“Neural fuzzing increases the speed of fuzzing as a test method and also finds more issues that cause a crash,” he notes. The automation behind the approach can drastically reduce the time organizations require to test their software for security vulnerabilities. “Without this, it would take a team of heuristics experts a lot more time to discover the issues.”

According to Blum, the capability that Microsoft has demonstrated only scratches the surface of what can be achieved using neural networks in fuzzing. “Right now, our model only learns fuzzing locations, but we could also use it to learn other fuzzing parameters such as the type of mutation or strategy to apply,” he said.

Related content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/application-security/microsoft-uses-neural-networks-to-make-fuzz-tests-smarter/d/d-id/1330429?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Deception Technology: Prevention Reimagined

How state-of-the-art tools make it practical and cost-effective to identify and engage attackers in early lateral movement stages to prevent them from reaching critical systems and data.

In discussions about cyberattacks, “when, not if” has become overused. We all know attacks are going to happen to every organization that depends on the Internet — which of course, is nearly every one. The risk of an attack is always present — and, in fact, malicious actors or software are probably present at most times in most environments.

Not so clear is what companies should do in the face of the ever-present threat. The idea is gaining ground that better security controls, alone, won’t solve the problem. Companies that face those facts are making significant shifts in cyber strategy. Some ramp up investment in cyber insurance. Others are sharpening crisis-handling skills so they can respond better on the back side of a successful attack. Every organization must assess its risks and design its own formula.

However, prevention is not dead. While it may not be possible to prevent infiltration, it is possible to prevent the business impact using an approach that looks at the challenge through the attacker’s lens and turns his own weapons against him. State-of-the-art deception technologies now make it more practical and cost-effective to put greater emphasis on identifying attacks in progress by identifying and engaging attackers in the early lateral movement stages in order to prevent attackers from ever reaching critical systems and data.

Who should make these investments? Every security leader should be giving these products serious consideration. Deception technology is no longer an “advanced” toolset reserved for the highly skilled. Reaping the benefits does not require an exceptionally mature cybersecurity infrastructure. In fact, in some cases, the organizations that benefit the most are those with serious gaps that need to quickly bolster protection. Because deception has evolved to leverage machine intelligence and automation, they can immediately empower teams of all skill levels to:

  • Improve detection of attacker presence
  • Identify their location in relation to critical systems
  • Accelerate forensic data collection and analysis
  • Improve cyber hygiene by identifying policy violations and advanced persistent threat risk factors so they can be corrected to reduce the attack surface

Proactive defense against advanced persistent threats or may be most urgent for security teams that face the challenge of supporting exceptionally dynamic business environments. The breakneck pace of digital transformation and smart device adoption, the growing dependence most organizations have on a wide range of third-party data-sharing, and proliferation of MA activity in many industries are just some of the business trends that increase security gaps faster than even the best cyberteams can keep up with.

To enable their businesses to progress with confidence, these CISOs have to find ways of protecting essential assets even with attackers in their midst. For them, deception is not a luxury, a nice-to-have if there’s room in the budget. It’s a must-have — an essential tool to slow down and disrupt attackers without slowing down and disrupting the business.

Hear Ofer speak about “How to Make Deception Part of Your Cybersecurity Defense Strategy” on November 30 at the INsecurity Conference sponsored by Dark Reading.

 Related Content:

Having pioneered deception-based cybersecurity, founder and CEO of Illusive Networks Ofer Israeli leads the company at the forefront of the next evolution of cyber defense. Prior to establishing illusive networks, Ofer managed development teams based around the globe at … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/deception-technology-prevention-reimagined-/a/d-id/1330408?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Uncle Sam to strap body sensors to hackers in nuke lab security study

The US Department of Defense is funding research into how hackers hack, with an interesting twist. It wants to wire them up with body monitoring equipment to measure how they react while hunting down and exploiting security flaws.

The study is running this month and next at what’s described as a high-security nuclear science facility run by Sandia National Labs in Albuquerque, New Mexico, according to official documents seen by The Register. Sandia is a Honeywell-owned US government contractor tasked with researching and designing components that go into nuclear bombs, among other work.

Infosec professionals recruited for the research will each be given two days to participate in a standard capture-the-flag competition – in which hackers race to compromise secured systems – using Kali Linux laptops, as well as solving some puzzles and filling in questionnaires.

They will not be attacking live production machines, but it’s understood they will be competing in environments similar to Uncle Sam’s real-world networks. The aim, we’re told, is to figure out which combinations of hardware and software is the easiest and hardest for seasoned pros to infiltrate, and how they physically and mentally cope with the challenge.

Some 120 penetration-testing experts are being sought to take part, and the pay isn’t too bad: depending on experience, it’s between $60 and $90 (£46 and £69) an hour for a total of 16 hours, with travel and hotel accommodation covered. You must be an American citizen to participate.

“This contract is for a study in which we will have numerous participants attacking various configurations of computers within a network simulation,” the brief, seen by El Reg, reads.

“Our goal is to understand which configurations are the most secure on average, and why. Thus, we intend for multiple participants to face the same challenges in order to produce statistical samples.”

The agenda for each day: meet at Sandia’s Cyber Engineering Research Laboratory at 8.30am, get cracking on the capture-the-flag task ay 9am, break for lunch from food trucks at 11.30am, get back on the hacking at 12pm, complete cognitive tasks and fill out paperwork at 4pm, and wrap up at 5.15pm. The study is sponsored by the US Department of Defense.

Hack the Pentagon shutters 100 bugs

READ MORE

Essentially, it’s two days out of the office with some fun patriotic hacking, and the opportunity to meet other specialists, trade tips and tricks, and enjoy a break in New Mexico during the winter months. But, wait, what’s that in the small print on the contract?

All participants will be asked to wear a wristband that will measure their heart rate and perspiration during the competition. The hardware is the Empatica E4, which is not a cheap bit of kit – each unit sells for $1,690 apiece, Americans’ tax dollars at work right there – and has electrodes on the inside to measure skin galvanization.

“I was set to go, but I’m somewhat rattled by the bio monitoring,” one information security expert approached by Uncle Sam told us, speaking on condition of anonymity.

The Sandia study is titled “Science of Cyber Defense (Tularosa)” and will be led by Dr Robert Abbott, who previously designed student evaluation tools for the US Navy’s flight simulators.

“You have been identified as having skills in host and network penetration,” the brief for the New Mexico experiment continued.

“In addition to the capture-the-flag exercise, we are conducting a research study to collect and analyze information on how people think and react while performing these tasks, in relation to their individual characteristics.

“This research study is being funded by the US Department of Defense, and conducted to test cyber-defense strategies, and how different individuals think and respond to the strategies as they, as intruders, attempt to exploit the computer network.”

The study was cleared by an ethics panel, we’re told. Test subjects cannot talk to the research team, nor ask them questions; instead, the hackers must direct any comments or queries to officials at the US Department of Energy’s Human Subjects Protection Program.

In the world of psychological testing, it’s sometimes crucial to never tell the subjects the real purpose of a test just in case it skews the results. One wonders what the US Department of Defense is really up to with this study. Perhaps the top brass are hoping to install security defenses on production networks that will literally give miscreants a heart attack while attempting to break in from afar.

The Register asked Sandia Labs and the US government for some clarity. Spokespeople were not available to comment. It is understood Sandia may publish its findings from the study, or at the very least share its conclusions with the Pentagon to help shore up America’s computer defenses. The US military is not shy of asking white-hat hackers to improve the Land of the Free’s national security. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/11/15/us_government_hackers_heart_rate_monitors/

What do Vegas hookers, Colombian government, and 30,000 other sites have in common? Crypto-jacking miners

Over the past few months there has been an alarming rise in the number of websites running code that silently joyrides computers and secretly makes them mine digital currency for miscreants.

The latest count suggests more than 30,000 sites are quietly running JavaScript miners on people’s PCs and handhelds – way more than previously thought.

An analysis, published this month by infosec guru Troy Mursch, revealed that the vast majority of currency-mining software came from Coin Hive, the freely available JavaScript code developed to mine Monero. It appears the scripts were slipped into most, but not all, webpages covertly by hackers and other miscreants. In all, Mursch found 30,611 sites on the web running Coin Hive’s JavaScript to effectively crypto-jack machines into digging up digital dosh for shady netizens.

For example, DNS provider ZoneEdit was running Coin Hive code on 324 parked web domains: on Monday this week, the biz coughed up to the sneaky inclusion and removed the software. Las Vegas ladies of the night were also mining crypto-currency on punters’ PCs. A Colombian government agency’s website was hijacked to covertly craft coins. A parody website was even created to “warm” your MacBook as winter approaches: obviously, it was running a miner.

UFC

Let’s get ready to grumble! UFC secretly choke slams browsers with Monero miners

READ MORE

While a few sites chose to deliberately run Coin Hive’s JavaScript – such as ZoneEdit and the Pirate Bay – the number of websites unwittingly running the software, inserted by persons unknown without permission, is much higher. We’ve already seen organizations from UFC to CBS’s Showtime running Coin Hive’s miner inadvertently. This latest scan by Mursch revealed Papa John’s Pizza in Mexico and the US National Association of Doctors were harvesting Monero, neither of which are likely to have installed it deliberately. Earlier this month, Papa John’s in Ecuador was also pwned to run Coin Hive code on its site.

In addition, it appears that many of these mining operations are being run by one person. Mursch found that one “Mohammad Khezri” of Iran seems to be controlling a vast number of mining operations spread across many domains to maximize his returns.

Naturally not many people are wild about contributing their power and CPU cycles to make strangers money. Antivirus packages and ad blockers now actively shut down Coin Hive’s code in browsers. The miner’s programmers are fine with that, and have stopped developing the software in favor of AuthedMine, which asks people’s permission before mining – however, the original sneaky code is still the go-to miner of choice for online crims.

mining

The best of the rest … Alternatives to Coin Hive found in use on sites by Troy Mursch

There are alternatives, such as JSECoin, that are being picked up by site owners and scumbags.

“Coin Hive is not the only JavaScript miner available for crypto-jacking use,” Mursch said. “Many competitors have popped up in its wake. Using PublicWWW, I found JSECoin was in a distant second place behind Coin Hive on 905 websites.”

In the meantime, Mursch has urged Google engineers to add some kind of mechanism to Chrome that can halt alt-coin miners. While there’s nothing wrong with informed and careful use of coin-mining software on webpages – it is supposed to be an alternative way for webmasters to earn money besides adverts – the quickly increasing scale of crypto-jacking suggests that such blocking measures will have to be taken in browsers to curb the menace of CPU-cycle thieves. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/11/15/coin_mining_30000_sites_cryptojacking/

It’s 2017 – and your Windows PC can be forced to run malware-stuffed Excel macros

Microsoft and Adobe are getting into the holiday spirit this month by gorging users and admins with a glut of security fixes.

The November of Patch Tuesday brings fixes for more than 130 bugs between the two software giants for products including IE, Edge, Office, Flash Player and Acrobat.

Microsoft’s patch dump addresses a total 53 CVE-listed vulnerabilities, including three that already have been publicly detailed. Those include CVE-2017-11827, a memory corruption flaw in Edge and IE that lets webpages achieve remote code execution, CVE-2017-8700, a flaw in ASP.NET that lets web apps access restricted memory contents, and CVE-2017-11848, a flaw in IE that allows webpages to track users when they leave the website.

As usual, memory corruption and scripting engine flaws in IE and Edge make up the bulk of what Microsoft considers to be the highest risk flaws.

Those include a total of 17 CVE entries (CVE-2017-11837,CVE-2017-11839, CVE-2017-11841, CVE-2017-11861, CVE-2017-11862, CVE-2017-11870, CVE-2017-11836, CVE-2017-11838, CVE-2017-11840, CVE-2017-11843, CVE-2017-11846, CVE-2017-11859, CVE-2017-11871, CVE-2017-11873) described as browser scripting engine memory corruption holes that would allow attackers to execute arbitrary evil code on vulnerable PCs by crafting webpages that exploit the programming blunders.

Three other flaws, CVE-2017-11845, CVE-2017-11855, CVE-2017-11856, concern similar remote code execution holes in other components of Edge and Internet Explorer that can be exploited by malicious webpages.

A potentially dangerous flaw in Office is not getting as much attention from Microsoft, but is catching the eyes of security experts. CVE-2017-11877 is a flaw in Excel that prevents the application from properly disabling macros in spreadsheets. While it isn’t labelled “critical” by Redmond, infosec researchers believe the flaw could have particularly nasty applications for targeted social engineering attacks. Once a mark is tricked into opening a booby-trapped spreadsheet, macros within can automatically run and begin the process of spying on the user, taking over the machine, and so on.

“You may think we’ve educated users enough to stop them from opening unknown documents they didn’t expect,” said Trend Micro ZDI researcher Dustin Childs, “but the lure of ‘executive_compesantion.xlsx’ is hard to deny.”

Also catching the attention of security experts is CVE-2017-11830, a flaw in Device Guard that would allow payloads from an attacker to be mistakenly validated and executed under the guise of being a trusted file on Windows.

Remote code execution vulnerabilities were also addressed in Office (CVE-2017-11884, CVE-2017-11882) and specifically in Excel (CVE-2017-11878) and Word (CVE-2017-11854) would allow for remote code execution when a user opens a maliciously crafted document file that triggers a memory corruption error in the software.

The Windows kernel has yet another elevation of privilege flaw (CVE-2017-11847) that would allow a malicious application to install, view, and alter files with kernel mode access, and four information disclosure bugs (CVE-2017-11853, CVE-2017-11849, CVE-2017-11842, CVE-2017-11851) that let dodgy apps view the contents of restricted memory addresses.

And then there’s Adobe

Elsewhere, Adobe’s Flash Player has once again earned its moniker of The Internet’s Screen Door as the Windows, macOS and Linux versions of the browser plugin received fixes for five remote-code execution vulnerabilities.

The largest Adobe patch load, however, was reserved for Acrobat and Reader this month. The PDF readers were the subject of a whopping 62 CVE entries, most of which are remote code execution flaws triggered by opening a malformed PDF file.

Remember Shockwave Player? It got an update to fix CVE-2017-11294, a memory corruption flaw that would let a malformed Shockwave file achieve remote code execution.

Adobe also released updates for Photoshop CC, Connect, DNG Converter, InDesign, and Digital Editions, and Experience Manager. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/11/15/november_patch_tuesday/

How can airlines stop hackers pwning planes over the air? And don’t say ‘regular patches’

At least some commercial aircraft are vulnerable to wireless hacking, a US Department of Homeland Security official has admitted.

A plane was compromised as it sat on the tarmac at a New Jersey airport by a team of boffins from the worlds of government, industry and academia, we’re told. During the hack – the details of which are classified – experts accessed systems on the Boeing 757 via radio-frequency communications.

“We got the airplane on September 19, 2016. Two days later, I was successful in accomplishing a remote, non-cooperative, penetration,” said Robert Hickey, aviation program manager within the cyber-security division of the DHS’s science and technology directorate, while speaking at the CyberSat Summit in Virginia earlier this month.

The research team was made up of eggheads from MIT; the US Department of Energy’s Pacific Northwest National Laboratory; the University of California San Diego, SRI International, and QED Secure Solutions.

Initially, the team’s findings were written off by computer security experts as old news, and “it’s not a big deal,” Hickey told Defense Daily. However, during a technical meeting in March to discuss the project’s findings, a bunch of commercial airline pilots said they were unaware of the vulnerabilities exploited during the hack.

In other words, the wireless intrusion was old hat to infosec pros safely behind their desks, but news to the people flying and working on the actual things. It should come as no surprise that airplanes, like any computer-controlled electronic system, has bugs and these bugs can be exploited by meddling miscreants.

Previous work

A couple of years ago, security researcher Chris Roberts was accused of hacking into the controls of a United Airlines plane in midair via the inflight entertainment system. Roberts tweeted about airplane network security during the flight to Syracuse, New York. He was questioned on arrival by the Feds. However, there is no evidence he accessed flight control systems, and no charges were ever brought.

And back in 2013, infosec pro Hugo Teso claimed that some commercial aircraft could be compromised with little more than a mobile phone, which was disputed by America’s aviation safety watchdog at the time.

Other researchers such as Ruben Santamarta have looked into the security of airplane satellite comms systems.

Plane. Image via shutterstock

This is your captain speaking … or is it?

READ MORE

Steve Armstrong, an incident response expert and former lead of the UK’s Royal Air Force penetration and TEMPEST testing teams, told El Reg that aircraft have benefited from what’s known as security through obscurity – not that many IT security bods have scrutinized airplane technology nor are able to gain access into the systems or are able to interface with the connectors and other buses onboard. However, as wireless gadgets, such as Wi-Fi hotspots, are added to aircraft, this opens them up to remote hacking via common protocols.

Basically, it’s now possible to be simply near a vulnerable piece of equipment and compromise it over the air using standard off-the-shelf tech, as opposed to having to physically expose interface ports, break into cabinets, wire up plugs, and so on, to tamper with stuff.

“Aircraft are perceived to be closed systems with the only interfaces being touch screens,” said Armstrong. “On board Wi-Fi and other data-buses use standard IP [internet protocol connections].”

“Modern company networks have defenders constantly monitoring the network,” whereas planes simply don’t. “Airplanes report their exact take off times and synchronize to servers. All these open up interfaces to attacks that most legacy aircraft are not equipped to protect,” he said.

Meanwhile, Hickey said research into aircraft security is ongoing. Homeland Security has yet to formulate specific advice for airplane manufacturers and airlines. Hickey also pointed out that patching avionics subsystem on every aircraft when a vulnerability is discovered is cost prohibitive

Patching

Recently designed commercial aircraft – such as Boeing’s 787 and the Airbus Group A350 – were drafted with computer security in mind, we’re told, but resisting or preventing cyber-attacks were not on the design criteria list for older aircraft, which still make up the vast majority of airline fleets.

Airplane communication and information technology systems are fundamentally different from conventional enterprise networks so attempting to address airplane cybersecurity the same way it is approached for land-based networks “is going to leave us short of the mark,” according to Hickey.

Armstrong agreed with this general assessment, adding that the rigorous requirements of aircraft safety testing and regular patching pulled in different directions.

“Companies that make aircraft components don’t like to do frequent updates to devices as the testing process is lengthy and thus costly. So with tight margins and the historic push for safety over everything, many components aren’t updated,” Armstrong explained. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/11/15/airplanes_vulnerable_rf_hacking/

Microsoft Word Vuln Went Unnoticed for 17 Years: Report

Researchers claim Microsoft Word vulnerability, patched today, has existed for 17 years.

Microsoft today rolled out 53 security patches for the month of November as part of its regular Patch Tuesday update. One of the fixes addresses CVE-2017-11882, a flaw that has existed, unnoticed, in Microsoft Word for the past 17 years.

The fixes announced today address flaws in Windows, Internet Explorer, Office, Edge, ASP.NET Core, .NET Core, and Chakra Core. Twenty of the CVEs are labeled Critical, 30 are ranked Important, and three are Moderate. Three of the bugs today are publicly known but none are categorized as being under active attack, and there were no zero-days this month.

Researchers at Embedi, a firm specializing in security for embedded devices, today released a report on a 17-year-old remote code execution vulnerability in Microsoft Office, which was patched today. They claim it has not been patched and Microsoft did not know it existed.

CVE-2017-11882 is a Microsoft Office Memory Corruption Vulnerability, Microsoft reports. It exists in Office software when the software doesn’t properly handle objects in memory. If successfully exploited, it could let an attacker run arbitrary code in the context of the user.

If a user has administrative privileges, an attacker who took advantage of this exploit could take control of an infected system and install programs, view and edit data, or create new accounts with full user rights. Microsoft says this CVE is more dangerous for administrative users.

CVE-2017-11882 could be exploited with a phishing attack; victims need only to open a malicious file with an affected version of Microsoft Office or Microsoft WordPad. In a web-based attack, an attacker could host a website with a malicious file designed to exploit the CVE.

The exploit was created by Embedi experts, who report it works with all Microsoft Office versions released in the past 17 years, including Office 365. It works on versions of Microsoft Windows, including the Creators Update, and it’s relevant for all types of architecture. This flaw doesn’t interrupt a user’s work within Microsoft Office, Embedi explains. Once the document is opened, it doesn’t require any further user interaction.

“The only hindrance here is the protected view mode because it forbids content execution (OLE/ActiveX/Macro),” researchers say. However, this could be bypassed with social engineering. An attacker could, for example, ask a user to save a file to the cloud using OneDrive or Google Drive. When opened, protected view mode would not be enabled.

Embedi researchers reported the vulnerability to Microsoft in March 2017 and the final fix was issued today.

Greg Wiseman, senior security researcher at Rapid7, points out CVE-2017-11882 as one of the flaws which could be especially dangerous.  

“No non-browser vulnerabilities are considered critical this month, but with a little bit of social engineering, an attacker could theoretically combine one of the Office-based RCE vulnerabilities like CVE-2017-11878 or CVE-2017-11882 with a Windows Kernel privilege escalation weakness such as CVE-2017-11847 to gain complete control over a system,” he says.

Related Content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/microsoft-word-vuln-went-unnoticed-for-17-years-report/d/d-id/1330428?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple