STE WILLIAMS

Apple iOS Exploit Takes Complete Control of Kernel

Researcher demonstrates ‘severe’ ZIVA exploit at Hack in the Box.

Multiple vulnerabilities in the AppleAVEDriver when linked together create an opportunity to launch an iOS exploit that can take full control of the iOS kernel, security researcher Adam Donenfeld of Zimperium’s zLabs revealed today.

Donenfeld, who today demonstrated the exploit at the Hack In the Box conference in Singapore, says all iOS devices running versions 10.3.1 released in April as well as earlier versions are currently vulnerable to the attack. 

Apple patched eight vulnerabilities Donenfeld previously discovered – seven in AppleAVEDriver.kext and one in the iOSurface kernel extension – in its iOS version 10.3.2 in May.

It all began in January when Donefeld was researching the favored path attackers take in hitting Apple’s iOS, which entails focusing on the direct containerized app-to-kernel vulnerabilities.

“The attack surface in between [the containerized app and kernel] is often underlooked and has more vulnerabilities, which are, usually, much, much easier to exploit. So, in most cases, even though an attacker has to go through more lines of code, finding and exploiting those bugs is usually an easier job,” Donefeld says.

In his app-to-kernel vulnerabilities search, Donefeld did find a bug on Jan. 24, which in turn raised questions in his mind about other iOS attack surfaces. That curiosity led him to dive deeper into Apple’s closed-source kernel modules, where he found one he was not familiar with called Apple AVEDriver. That module lacked basic security fundamentals and contained seven vulnerabilities that would allow attackers to elevate privileges by overtaking the kernel and gaining arbitrary read-write and root control.

Building an iOS Kernel Exploit

Donefeld created the fully chained iOS kernel exploit – which he dubbed ZIVA – by linking together the seven vulnerabilities he found in the AppleAVEDriver module, he says.

Some of these AppleAVE vulnerabilities could allow information disclosures, denial of service (DoS), and elevation of privilege (EoP), Donefeld says.

“The issues are severe and could allow the attacker to take complete control of any iOS device on the market prior to version 10.3.2., as well as access information including GPS data, photos, and contact information, or conduct denial-of-service (DoS) attacks,” Donefeld says.

He notes that because Apple issued a patch for the flaws with version 10.3.2, iOS users who updated their device to the latest iOS version should be protected. Others, he adds, should invest in a third-party security solution.

“This provides a complete control over the kernel,” he says of the exploit.

Related Content:

Dawn Kawamoto is an Associate Editor for Dark Reading, where she covers cybersecurity news and trends. She is an award-winning journalist who has written and edited technology, management, leadership, career, finance, and innovation stories for such publications as CNET’s … View Full Bio

Article source: https://www.darkreading.com/application-security/apple-ios-exploit-takes-complete-control-of-kernel/d/d-id/1329721?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Biometrics watchdog breaks cover, slams UK cops over facial recog

The UK Biometrics Commissioner has condemned the Home Office and police forces over their failure to address critical issues surrounding facial recognition.

As well as noting the growing database of mugshots that Brit coppers possesses, many of which are illegally held, Professor Paul Wiles has criticized the government for failing to produce a formal document outlining its biometrics strategy, and argued that it needs to provide a proper public accounting of a public trial of facial recognition technology next week at the Notting Hill Carnival.

We noted all these issues in a Register article last week when the Home Office put a £5m contract out to tender to build countrywide facial recognition software rather than rely on disparate and disconnected systems run by different police forces.

The same day, we revealed that the Metropolitan Police intends to run a second public trial of facial recognition at this weekend’s Notting Hill Carnival, without promising to carry out an evaluation of its effectiveness or make its results public – the exact same approach it adopted in 2016.

“Tests of facial matching for spotting individuals in large crowds have so far had very poor success,” Wiles said in an official response on the Met’s use of facial recognition technology at the carnival. He added: “It is good that they have made their trial public but they must carry out a proper evaluation and publish the results.”

Wiles also notes that the facial images database has increased in size to 20 million, “but there is as yet no single, shared policing system for storing and searching police-held images nor an evaluation of its accuracy and usefulness.”

Chorus of disapproval

He notes that his predecessor, and the Science and Technology Select Committee, has been making the same points for some time. And he highlights that the government’s Biometric Strategy “has been delayed for some time.” It was first promised in 2012 and deadlines have been missed every year since.

The Notting Hill Carnival trial is seemingly not the only trial that the UK police are running, with Wiles noting that “the police are conducting a number of trials to see if facial searching and matching technology can be employed effectively in crowded public places.”

He was critical of the secrecy surrounding such trials, however. “Such experiments should be properly designed and evaluated, preferably involving external experts, and the results published,” he argued, adding: “The police should also evaluate their use of facial images generally in order to demonstrate that they have a useful and cost-effective purpose, based on adequate matching quality. They also need to explain how they will deal with potential false matches.”

He closes his comments by noting his and the broader public’s concerns about facial recognition. “The use of facial images, especially in public places, is very intrusive of individual freedom, especially because images can be captured without the subject being aware,” he wrote. “The public benefit of the use of such an intrusive technology must outweigh the interference in individual privacy.”

He argues for a debate in Parliament over the issue and appropriate legislation in order to reach “a difficult balance between public benefit and individual privacy.” And he sides with The National DNA Database Ethics Group – which provides independent advice to the Home Office on ethical issues surrounding its biometric databases – when he notes that legislation exists for DNA and fingerprints, and argues that facial recognition needs a similar response including “independent oversight to reassure the public that their privacy is being properly protected.”

Bad, slow policy

Currently, the police are allowed to decide by themselves whether to retain people’s mugshots, despite being told by the High Court back in 2012 that many of its images were being retained illegally.

The police took five years to develop a policy for retaining facial images, despite being told by the judge to come up with one within “months, not years.” That policy was developed without any public consultation – something The National DNA Database Ethics Group explicitly criticized it for – and has been very poorly received because it requires individuals to actively approach the police to ask that any images that the police might have of them be removed. Even then, the police can refuse to remove any such images if it decides they serve a “policing purpose.”

The recent contract for a new single software system has pulled the issue back into the spotlight and in addition to his statement, Wiles reiterated the same points a little more aggressively in an interview with Sky News.

“I think it’s now got to the point where it really is urgent for the Government to publish that strategy and say whether it intends to create a legislative framework for the use of facial images,” he said.

He also noted that there was a “real danger” that the number of facial images held by police keep increasing and “undermine confidence in policing” if proper policies aren’t put in place.

Meanwhile, the chair of the Science and Technology Committee, Normal Lamb, has reiterated that there needs to be a public debate on the issue and civil society groups have again argued that facial recognition laws should match those used to cover DNA and fingerprints – where copies are automatically destroyed if someone is released without charge. ®

PS: Speaking of biometrics, WikiLeaks today released files documenting the CIA’s ExpressLane project: a biometric collection system.

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/08/24/biometrics_commissioner_breaks_cover/

DreamHost smashed in DDoS attack: Who’s to blame? Take a guess…

Web hosting biz DreamHost has been largely crippled today by a distributed denial of service attack, bringing down most of its services.

The assault began at around 0920 PDT (1620 UTC) and quickly overwhelmed the company’s systems, particularly its DNS servers. DreamHost’s status page reports serious disruption to its hosting, webmail and virtual private servers, as well as degraded email performance.

DreamHost hit the headlines earlier this month when the US Department of Justice demanded 1.3 million IP addresses of people who visited disruptj20.org, a website organizing protests during President Trump’s inauguration that was hosted by the biz. The warrant also demanded the contact information, submitted comments, email content, and photos of thousands of people who used the site.

The company told the DoJ to bugger off – in polite legal terms – and announced it would fight the case. On Wednesday, the DoJ backed down and said it wouldn’t demand all those IP addresses after all, but still wants some data on protestors.

So maybe DreamHost is under attack from the alt-right and their supporters, both in the US and overseas? Probably not. Instead the attack looks to have originated on the opposite side of the political spectrum and stems from another DreamHost customer.

On Thursday, DreamHost began hosting a new website called Punished Stormer. This is a reboot of the neo-Nazi-slash-white-supremacist Daily Stormer website that was dropped like a rabid porcupine by the tech world after the death of a protester at the Charlottesville demonstrations.

This makes it likely that the attack is coming from those trying to take the foul neo-Nazi site down, but they are out of luck because DreamHost no longer hosts the Punished Stormer site. Instead it’s now hosted by Canadian outfit BuyVM with some DDoS protection. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/08/24/dreamhost_massive_ddos/

Logitech’s security cams allegedly suck so bad, this US bloke is suing it

Logitech has been sued in America for allegedly selling defective security cameras and then refusing to service or replace the gear.

A class-action complaint [PDF] filed Tuesday in an Illinois district court by named plaintiff James Anderson claims that Logitech’s “Alert Systems” home security cameras were prone to connectivity problems, hardware failures, and software bugs that left them unreliable and in some cases inoperable.

“Logitech emphasized on its website and in marketing materials that the Alert Systems would provide customers with reliable, continuous home security through its digital cameras that had features such as night vision and weatherproofing that could prevent and discourage home invasions and robberies ‘rain or shine – summer or winter’,” the complaint reads.

“Logitech bolstered its marketing materials with videos submitted by customers that thwarted burglaries in progress, caught thieves, and stopped a possible intrusion from a wild black bear.”

The suit goes on to allege that not only did the devices fail to live up to promises on performance and reliability, but Logitech was also slow to address problems with the cameras and controller software while customers were still under their one-year warranty period.

The complaint alleges that Logitech forced customers to go through “repetitive, time-consuming, cumbersome, and unsuccessful troubleshooting processes,” and told owners of defective units that they would have to wait because the replacement hardware was on back-order and patches for software were delayed.

“As a result, Logitech strategically left customers without operable security systems during the warranty period while it ran out the clock,” the complaint reads.

Finally, the class-action complaint alleges, Logitech decided to discontinue the Alert line in 2014, but failed to notify customers for nearly two years so it could sell out its remaining stock.

Geez, Louise

“Logitech’s decision to discontinue the product negatively impacted the availability of replacement Alert Systems to consumers, who were often told cameras were already ‘backordered’ and that Logitech would continue to try and upgrade and fix the product. But it wasn’t until July 22, 2014 that Logitech publicly disclosed to its customers on its website forum that it was discontinuing the Alert Systems and that they would no longer be for sale on Logitech.com,” the filing reads.

“Logitech knew internally for nearly two full years that it had given up on the defective Alert Systems, but continued to sell its remaining stock to unsuspecting customers who would eventually be stuck with significant investments in defective products that Logitech would be unable to repair or replace.”

The class-action seeks damages for anyone who bought a Logitech Alert camera outside of California (where a separate suit has been filed), and asks for additional damages for those in Illinois for violation of state law.

Logitech, headquartered in Switzerland with offices in Silicon Valley and China, did not respond to a request for comment on the suit. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/08/24/logitech_sued_bad_cameras_and_support/

China, US Top List Of Countries With Most Malicious IPs

Brazil has 20% more risky IPs than Russia, Recorded Future’s analysis shows.

New research by threat intelligence firm Recorded Future has yielded some surprising insights on risky IP addresses, their distribution around their world, and how organizations can protect against them.

Recorded Future tied four million known bad IP address back to the network operators to which they belonged in order to try and understand the risk posed by each operator. Each of the IPs in the list was known to be either currently or historically risky and was associated with behavior that ranged from “unusual” to the “very malicious.”

The four million IPs that Recorded Future analyzed traced back to a total of 26,581 Autonomous System Numbers (ASNs), which are unique numbers for identifying the IP subnets managed by different operators.

The company’s analysis yielded some interesting results: China, for instance, had more risky or suspicious IP address than any other country. Given the country’s tight control over the Internet, the high number of risky IPs suggests government awareness of malicious use, Recorded Future said.

Russia, which in recent months has been accused of a wide range of malicious activity, had a relatively low level of risky IP addresses, suggesting that bad actors there are exploiting infrastructure in other countries. Surprisingly, Brazil had 20% more risky IP addresses than Russia, while a group of Asian countries including Korea, Thailand, Vietnam, and India had two times as many bad IPs as Russia and Ukraine.

The US, which is often regarded as safer than many other countries, actually had the second highest number of bad IPs – second to China. But the IP addresses in the US were distributed across 360% more IPs in total than China.

Recorded Future’s analysis revealed other interesting insight as well. The ASNs with the most number of risky IP addresses were both from China, and are currently ranked the first and fourth largest IP subnets in the world.

However, when Recorded Future ranked the ASNs by the percentage of risky IPs in them, a different picture emerged entirely. For instance, though China’s Chinanet had by far the highest raw number of risk-scored IPs, that number represented a mere 0.4% of the total 100 million IP addresses managed by Chinanet overall.

In contrast, three operators — one each in Russia, Germany, and Latvia — though much smaller, appeared completely compromised with 100% of their IP addresses found risky.

Russia’s ADM Service Ltd., for instance, accounted for just 511 of the 4 million IPs that Recorded Future looked at, but that number represented 100% of ADMs IP address space. Overall, Russia and Brazil topped the list of countries with network operators that had 2% or higher of their IP addresses classified as risky — a number that represents endemic risk, the analysis shows.

US Dominates

When Recorded Future looked at ASNs with the highest number of IPs associated with command and control activity, the US dominated the charts. The top three ASNs in this category were located in the US, while there were four ASNs overall in the top 10 list. The same result emerged when Recorded Future inspected IP addresses that were hardcoded into malware samples.

One explanation of why malicious activity is based in the US and countries like Canada and the UK is because threat actors want to make their traffic appear as innocent as possible, Recorded Future conjectures.

For network professionals, the key takeaway is that it is possible to proactively identify and block risky parts of the Internet by doing ASN-level risks assessments, says Bill Ladd, chief scientist at Recorded Future.

“Country-level assessments are useful for general situational awareness and ASN level assessments are useful for blocking,” he says.

Instead of looking merely at the total number of bad IPs associated with an ASN it is more informative to consider the percentage riskiness of an ASN, he says. ASNs with endemic levels of risky IPs are much smaller in number and blocking them is likely to have less of a negative impact, he says.

Blocking ASNs based on their risk percentage can be effective. For example, when Recorded Future implemented rules for blocking the 10 riskiest ASNs, it preemptively also blocked over 1,720 IP addresses that later turned out to be risky. When Recorded Future tightened its rule to block all ASN’s with 6% or higher of risky IPs, the company proactively blocked close to 12,000 IPs that later emerged as risky.

“High-risk ASNs can be identified and blocked,” Ladd says. With almost 60,000 ASNs worldwide, it is impossible to evaluate all of them. So a risk-ordered list is needed to prioritize the most important ones to block, he notes. Organizations should review the riskiest ASNs and make blocking decisions based on both risk and business value.

“My advice to organizations is to identify and evaluate ASNs that are of highest risk. I’d also advise organizations to block any that have minimal business value,” Ladd says

Related Content:

 

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/cloud/china-us-top-list-of-countries-with-most-malicious-ips/d/d-id/1329710?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

GDPR Compliance Preparation: A High-Stakes Guessing Game

It’s difficult to tell if your company is meeting the EU’s data privacy and security standards — or US standards, for that matter.

The countdown to the European Union’s General Data Protection Regulation (GDPR) continues, and while companies spend their millions on compliance, questions remain as to whether they are spending their precious euros wisely. Data management tech firm Veritas recently issued a report concluding that although 31% of companies surveyed believe they are already compliant with GDPR, which goes into effect May 2018, only 2% really are operating under the terms of this omnibus data security and privacy regulation.

That’s a gaping hole in readiness, one that should give pause to everyone doing business in the EU and with European trading partners.

Part of the problem may be in the vagaries that come with any regulation. Initially, terminology can be unclear and subject to broad interpretation. Often regulators draft their laws in the hope that vigorous legal challenges will aid in setting precedents and establishing the definitions that provide clarity. This is an important part of the regulatory process.

When it comes to data security, the landscape seemingly shifts daily, upsetting convention. In recent months, for example, two global malware campaigns — WannaCry and NotPetya — exposed common vulnerabilities in the security of thousands of companies whose systems were infected by ransomware. It’s difficult to say whether the companies whose data was affected would have been found in violation of GDPR. However, if such an attack takes place after May 2018, and it is believed negligence was involved, there’s a chance the European Commission could choose to act.

I’ve spoken to several legal and compliance experts regarding whether the WannaCry and NotPetya attacks could trigger action under the current GDPR regulation. One expert’s answer summed up the consensus: “It depends; it’s complicated.”

This particular expert told me his firm has fielded inquiries from companies concerned that US data breach notification laws could have been triggered as a result of the ransomware attacks. In the case of California’s data breach law, SB 1386, the conditions for noncompliance are “unauthorized acquisition of computerized data that compromises the security, confidentiality, or integrity of personal information maintained by the person or business.”

This expert commented that the information known about the NotPetya attack doesn’t seem to meet California’s data breach standard. However, when working with hypotheticals, there’s no way to definitively say. Perhaps there are terms in customer agreements that bind the enterprise to a lower standard of compliance under contractual obligation.

The definition of a data breach under GDPR is much broader than US law, he said, and includes the “accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to, personal data transmitted, stored or otherwise processed.” In short, according to GDPR there is a lower threshold for the conditions under which an incident may be considered a data breach. Falling victim to a ransomware campaign may well qualify.

The challenge for organizations preparing for GDPR compliance is in determining their appetite for risk and investing in the tools and processes necessary to achieve their desired level of security.

After that, businesses can only wait and hope their data protection measures meet with the authorities’ approval and that their organization isn’t chosen by the EU to be used as a cautionary tale.

Given the questions and uncertainties that are swirling around GDPR compliance today, I wonder if Veritas’s figure of a 2% rate of compliance isn’t overly optimistic.

Related Content:

 

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Click for more info and to register.

Peter Merkulov serves as vice president of product strategy and technology alliances at Globalscape. He is responsible for leading and overseeing the product strategy, product management, product marketing, and technology alliances teams. Merkulov has over 15 years of … View Full Bio

Article source: https://www.darkreading.com/cloud/gdpr-compliance-preparation-a-high-stakes-guessing-game-/a/d-id/1329708?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Insecure IoT Devices Pose Physical Threat to General Public

BLACK HAT USA 2017 — At the car wash, look out for attack robots. Billy Rios, CEO of Whitescope, visits the Dark Reading News Desk to discuss how IoT devices could be hacked to physically attack people in everyday public settings.

Watch the full two-day News Desk show and all 45 interviews at DarkReading.com/DRNewsDesk.

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Click for more info and to register.

Article source: https://www.darkreading.com/iot/insecure-iot-devices-pose-physical-threat-to-general-public-/v/d-id/1329712?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

GoT & the Inside Threat: Compromised Insiders Make Powerful Adversaries

What Game of Thrones’ Arya Stark and the Faceless Men can teach security pros about defending against modern malware and identity theft.

**Warning: Potential Spoilers for Game of Thrones**

Let’s assume for a moment that you’re not a security practitioner, at least not in the cyber sense, and instead you’re the Commander of the Guards at one of the many forts or castles that pepper the landscape of Westeros. The local lord (hopefully not a Lannister) has charged you with protecting the castle and its inhabitants from various threats, including the occasional band of raiders, drunken ruffians, and their ilk, and even opposing armies. In each case, you’ve used your past experiences to accurately assess the threat you’re facing, select the appropriate countermeasures, and dispatch your foes.   

Typically this boils down to:

  1. Using past experiences to predict your potential exposure or vulnerability
  2. Preventing attacks by fortifying your castle’s defense mechanisms (walls, gates, moats, etc.)
  3. Putting in place detection mechanisms such as guards and scouts to sound alarms when threats are discovered
  4. Having troops available to respond to threats as needed

Interestingly, modern security personnel follow an eerily similar methodology for addressing cyberthreats, except that they’ve added the word “fire” to their “walls” and replaced drawbridges and gates with usernames and passwords. Sounds great, right?  Almost. Except for what happens when the threat comes from a trusted party. 

Stolen Credentials Enable Fabulous Attacks
To illustrate the danger compromised insiders pose to an organization, let’s discuss Arya Stark’s storyline. In season five, Arya embarked upon a journey to the House of Black and White in Braavos to train with the Faceless Men, a powerful guild of assassins with the unique ability to steal the faces (and identities) of their victims. This ability lets the faceless men mask their activities and go undetected until they reach their ultimate targets.  

Source: Orion Cassetto, Exabeam

 

Traditional Security Doesn’t Stand A Chance
Passwords, gates, moats and firewalls, are all designed to keep the bad guys out. They may be great at keeping Wildlings out of your castle, but cease to be effective if the threat comes from the inside; from your employees, allies, or bannermen. Most security solutions — modern or otherwise — have no graceful answer for insider threats. These attacks prove just as difficult for today’s security teams as they would be for the guards of the best-fortified castle in Westeros. Why is that?

Compromised insider attacks use legitimate credentials, leverage known devices, and make use of valid access privileges. When hackers use stolen credentials or a compromised machine, the attack appears normal from the point of view of point security products. “Legitimate” behavior doesn’t trip alarms and it doesn’t create security alerts that can be investigated. This situation is further compounded when lateral movement is involved because one part of the attack might use one identity or machine, while the other part of any attack may leverage a different identity, IP address, or device. 

A strong parallel can be drawn between the tactics of the Faceless Men and modern malware. For those unfamiliar, malware means “malicious software,” and it includes a wide variety of nefarious programs including viruses, worms, ransomware, Trojans, and more. What all malware has in common is that it is programmed to take control of resources such as machines, credentials, and accounts, and then use them to do the bidding of the attacker. Similar to the tactic of the Faceless Men, stolen credentials and machines often are used to freely navigate through a corporate network looking for high-value targets and sensitive data. These attacks are difficult to detect because they leverage legitimate identities and access privileges to do their dirty work. In other words, by stealing the identity of someone with the gate key, malware can walk freely through the castle instead of spending time trying to break down the gate.

How Compromised Insiders Leverage Lateral Movement
To get a better understanding of the similarities between the Faceless Men and compromised insiders, let’s compare the attack chain of Arya with Barbara, an employee who has been infected with malware. 

Source: Exabeam

Observing Behavior May Still Prove Effective
While hackers may disguise their attacks with legitimate credentials and access privileges, they still can be uncovered by understanding how users normally behave and by looking for anomalous activity. For example, is it normal for the stable boy to raid the armory at night, or your HR coordinator to login remotely from Ukraine and back up the payroll database? Maybe the stable boy needs a knife to pry off a horseshoe, or perhaps this midnight trip to the armory is a sign that Arya or Jaqen is plotting their next move.

By using machine learning and data science to baseline the behavior of all users and machines in an organization, it’s possible to automatically identify risky, anomalous behavior that may indicate a threat. This approach provides security teams — or guards — the ability to automatically detect compromised users even if the attacker is using advanced tactics such as lateral movement or stolen faces.

Related Content:

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Click for more info and to register.

Orion Cassetto, senior product maester at Exabeam, has nearly a decade of experience marketing cybersecurity and web application security products. Prior to Exabeam, Orion worked for other notable security vendors including Imperva, Incapsula, Distil Networks, and Armorize … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/insider-threats/got-and-the-inside-threat-compromised-insiders-make-powerful-adversaries/a/d-id/1329701?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

How Quantum Computing Will Change Browser Encryption

What’s This?

From a protocol point of view, we’re closer to a large-scale quantum computer than many people think. Here’s why that’s an important milestone.

In 2015, The NSA’s Information Assurance Directorate issued guidance to postpone moving from RSA cryptography to elliptic curve cryptography (ECC) if they hadn’t already done so. The guidance stated:

For those partners and vendors that have not yet made the transition to Suite B elliptic curve algorithms, we recommend not making a significant expenditure to do so at this point but instead to prepare for the upcoming quantum-resistant algorithm transition.

The timing of the announcement was curious. Many in the crypto community wondered if there had been a quantum computing breakthrough significant enough to warrant the NSA’s concern. Since then, the crypto community has been trying to prepare for the transition to “quantum-resistant” algorithms — that is, algorithms that are secure against an attack by a quantum computer. Let’s look at some of the likely candidates for those algorithms and how they’ll be fitted into the Transport Layer Security (TLS) protocol that we all use today with HTTPS. But first, a bit of explanation.

If the day ever comes when a real, working, large-scale quantum computer can be built, then the era after that moment will become known as the “post-quantum” era. Encryption algorithms used in the “post-quantum” era should be puzzles that are not easily solved by quantum computers.

What’s the Current Quantum Computing Exposure?
Cryptographers currently believe that asymmetric encryption algorithms are vulnerable to quantum computing. Unfortunately, these include all the ones we use for TLS protocol handshakes!

  • RSA: Vulnerable
  • Elliptic Curve Digital Signature Algorithm (ECDSA): Vulnerable
  • Elliptic Curve Diffie-Hellman (ECDH): Vulnerable
  • Diffie-Hellman (DH): Vulnerable

Interestingly, a 2017 paper, Quantum Resource Estimates for Computing Elliptic Curve Discrete Logarithms, by Martin Roetteler, Michael Naehrig, Krysta M. Svore, and Kristin Lauter, appears to confirm suspicions that ECC will fall to quantum computing before RSA does. That may have been another factor in the NSA’s announcement.

Symmetric algorithms (used by bulk encryption) are thought to be safe from quantum computing by merely doubling their key sizes, for example, using the advanced encryption standard AES-256 instead of AES-128.

How Post-Quantum Computing Will Affect TLS
So, what’s the problem that quantum computing introduces? Before we look at that, let’s start with the good news, which is that record processing in a quantum computing world will be exactly the same. That’s because the symmetric encryption ciphers (like AES) and hash message authentication code  (HMAC) hashing algorithms (like SHA) are thought to be mostly resistant to quantum computing, requiring only a doubling of key size to be resistant until the end of time. According to the NSA’s Information Assurance Directorate, “The AES-256 and SHA-384 algorithms are symmetric, and believed to be safe from attack by a large quantum computer.”

F5 Labs’ own research shows that 75% of TLS hosts on the Internet already prefer AES-256, so we’re practically there already—at least for the record processing!

Figure 1. Quantum computing exposure, TLS 1.2 Protocol

 

That leaves just the asymmetric encryption functions that need to be replaced: RSA, DSA, DH and their ECC variants, ECDSA and ECDH. Those are only used during the initial handshake phase of the TLS protocol, which for many clients is only done once per site, once per day, because of session reuse. That’s pretty good news when you think about it!

So, we don’t have to replace all of TLS, just shoe-horn in a new asymmetric handshake cipher. But which one will we use?

NIST Projected Timeline for Choosing Post-Quantum Algorithms
The National Institute of Standards and Technology (NIST) has issued a timeline by which they would like to see a post-quantum algorithm ready to replace the existing asymmetric algorithms. At the time of this writing (summer of 2017), we’re currently in the submissions phase, with deadlines for submissions at the end of November, followed by submitters’ presentations in early 2018. A three- to five-year analysys will follow when NIST will report findings, and one or two workshops will be scheduled. Finally, two years after that, draft standards may be read.

In 2009 two NIST researchers, Ray A. Perlner and David A. Cooper, published a white paper examining the (then) likely post-quantum algorithm candidates. They included the chart below showing some of the algorithms’ comparative metrics against non-post-quantum algorithms (RSA, DSA, DH, ECC).

Since that paper was published, new algorithms have found currency in the community. You quickly find that none are perfect!

Current Candidates for Post-Quantum Asymmetric Encryption Algorithms
Several candidates are already being discussed, all of which have chosen key sizes that achieve the 128-bit level of security necessary to be quantum-safe: NTRUEncrypt, McEliece with Goppa codes, and Ring Learning with Errors. One promising algorithm is Supersingular Isogeny Diffie-Hellman (SIDH).

SIDH uses the smallest key sizes of the candidates (3K public keys), can support forward secrecy, and is free of patents. However, SIDH is not perfect; some researchers have already been poking holes at it and have come up with some pretty disturbing attacks, which can be mitigated against, but  add a whole new rash of complications.

Related and Relevant IETF Projects
The IETF TLS working group has already started design work to fit a post-quantum algorithm into TLS. At the 93rd IETF in 2015, William Whyte proposed a hybrid handshake. Like Google’s CECPQ1, Whyte’s proposal uses a classical key exchange for half of the key, and a post-quantum key exchange for the other half. The two halves are then combined into a key derivation function to get the final master key, from which the rest of the session key data is derived.

If it seems unlikely that any of these algorithms will make an ideal candiate, well, that’s okay. Many people in the crypto community are skeptical that a large-scale quantum computer is even possible. But if it really does become a thing, we’ll be (sort of) ready for post-quantum in pretty short order, at least from a protocol point of view.

Get the latest application threat intelligence from F5 Labs.

 

 

David Holmes is the world-wide security evangelist for F5 Networks. He writes and speaks about hackers, cryptography, fraud, malware and many other InfoSec topics. He has spoken at over 30 conferences on all six developed continents, including RSA … View Full Bio

Article source: https://www.darkreading.com/partner-perspectives/f5/how-quantum-computing-will-change-browser-encryption/a/d-id/1329713?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Mac’s Biggest Threats Lurk in the Apple App Store

Mac malware is on the rise, especially adware and potentially unwanted programs in the App Store.

Apple Mac devices, while largely considered safer than their Windows and Android counterparts, are vulnerable to a growing number of malicious applications.

More Mac malware was seen in Q2 than the entirety of 2016, report researchers at Malwarebytes, which today published a report on Mac and Android threats. Mac malware families hit an all-time high in 2017, with more appearing this year than any previous year.

“Mac users typically think they’re safe, that Macs don’t get viruses, and they’re being proven increasingly wrong,” says Thomas Reed, director of Mac and mobile for Malwarebytes. “The number is much smaller than on Windows, but this is a very concerning trend we’re seeing on the Mac,” he adds.

Christiaan Beek, lead scientist and principal engineer for McAfee, agrees Mac malware has increased overall but that trends tend to shift as Apple catches and addresses threats.

“With Mac malware, it goes up and down,” Beek says. “Apple’s really good at catching malicious apps in their stores … if it’s discovered, it’s quickly discovered and quickly solved.”

Beware of the App Store

Threats like ransomware are still rare on Macs, researchers report. The most significant problems are adware and potentially unwanted programs (PUPs), which began to ramp up in 2013 and have been multiplying since. Despite vetting processes and safety settings, the App Store is not immune to malicious applications.

“If you go into the Mac App Store and search for adware and antivirus, most stuff you find will be junk software that doesn’t do what it claims to do,” says Reed. “The primary goal is to get the user to purchase an app or service they really don’t need and doesn’t fulfill the promises it makes.”

He cites the example of Proton, a remote access Trojan (RAT) targeting macOS in 2016. Proton is a backdoor developed to exfiltrate password data from sources including macOS keychain, 1Password vaults, and browser auto-fill data. Users were hit with the RAT when they downloaded open-source video conversion tool HandBrake.

The emergence of Proton, which affected consumers and experts alike, was a wake-up call for Mac users to be careful about what they download.

PUPs are difficult to handle because “it’s like malware with lawyers,” says Reed. There are companies behind the malicious apps on the App Store, he explains, and detecting PUPs can lead to complicated legal matters with businesses developing the software.

“Apple has its own built-in antimalware features, but they don’t seem to want to poke at PUPs and adware until they really cross the line,” he adds. For example, Apple blocked a form of Genio adware when it used a system vuln to download browser extensions on victims’ computers.

Who are the Mac attackers?

While the amount of Mac malware is “a drop in the bucket” compared with Windows threats, as Reed says, it’s worth taking a closer look at who might be targeting Mac devices and why.

“Honestly, it takes time to write a nice piece of malware for Mac,” says Beek, adding that most cybercriminals prioritize mass distribution and quick, fast cash. “Mac is still not their interest,” he adds. Mac exploits are also expensive, selling for up to $40K on the Dark Web.

Threat actors who target Macs likely aren’t looking for money, he continues, but user data or access. “Mostly what we’d see is a backdoor on the Mac that would try to snoop on you by activating a microphone or keylog strokes, or try to activate a camera.”

State-sponsored attackers and governments are looking into Mac exploits and backdoors, says Beek. These actors can afford to develop Mac malware or purchase it online, and they are typically those looking for backdoors to gain access to victims’ machines.

Macs are getting more affordable but still pricey, and people who use Macs in the enterprise are more likely to be nation-state targets. Executives, researchers, developers, and system administrators have high levels of access and appeal to actors seeking corporate data.

Beek anticipates we’ll see a slight increase in Mac malware in 2018 as Apple continues to improve its security and attackers explore ways to work around it. Reed also expects an increase, particularly with respect to the amount of PUPs populating the App Store.

“Attackers are starting to realize Macs are not invulnerable – they are attackable,” says Reed. “So they’re trying new things.”

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Click for more info and to register.

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: https://www.darkreading.com/application-security/macs-biggest-threats-lurk-in-the-apple-app-store/d/d-id/1329715?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple