STE WILLIAMS

COVID-19 disruption delays release of Chrome version 81

It’s the COVID-19 shortage nobody expected – not toilet rolls, tinned goods or headache pills this time but Google software engineers.

It’s a problem that many believe explains the abrupt decision by Google to delay the release of Chrome 81, the stable version of which was scheduled to start appearing on users’ computers on 17 March.

This was a bit of a shock – pulling the release of a browser version so late in the day is highly unusual, especially when the Chrome developers’ Twitter account had reportedly already announced its arrival in a now-deleted tweet.

The same delay applies for future Chrome versions, which should have appeared roughly every five weeks after that. Said the brief note from the Chrome Release Team:

Due to adjusted work schedules at this time, we are pausing upcoming Chrome and Chrome OS releases. Our primary objectives are to ensure Chrome continues to be stable, secure, and work reliably for anyone who depends on them.

The phrase “adjusted work schedules” is not surprising given that the company last week ordered many employees to work from home to enable social distancing to cope with COVID-19.

That’s not the same as saying there’s a physical shortage of engineers so much as a shortage of engineers in the right place to coordinate the complex fixing of rollout bugs.

Given the number of bugs that still have an assigned status, this might have been building up for a while.

What can Chrome users look forward to when version 81 appears?

According to last month’s feature preview, support for AR (augmented reality) and VR (virtual reality), Web NFC (lets apps ‘read’ Near Field Communication tags), and the integration of the V8 JavaScript engine. Expect a flood of new mobile apps supporting these.

In security, version 81 also sees the end of support or TLS 1.0 and 1.1, following the same move by Mozilla’s Firefox in March.

Despite the hiatus, Google says it is ploughing ahead with security updates for the current version, version 80, which should appear on users’ computers in the coming days.

This means fixes for 13 CVEs, including nine rated high priority. For most users, this should take them from version 80.0.3987.132 on desktop and mobile to version 80.0.3987.149.

Google hasn’t said when it hopes to release Chrome 81 but will post more news on the Chrome Release feed and Twitter accounts.


Latest Naked Security podcast

LISTEN NOW

Click-and-drag on the soundwaves below to skip to any point in the podcast. You can also listen directly on Soundcloud.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/9hUlGvGE9AE/

Exchange rate service’s customer details hacked via AWS

Online exchange rate data provider Open Exchange Rates has exposed an undisclosed amount of user data via an Amazon database, according to a notification letter published on Twitter this week.

Open Exchange Rates provides foreign exchange data for over 200 currencies worldwide, including digital ones. Software developers can access it using an application programming interface (API). It lets software applications query the Open Exchange Rates service, which delivers their results back in a machine- and human-readable format, JSON.

The company runs its service in the Amazon Web Services (AWS) cloud. Unfortunately, this was the focus of a breach that started on 9 February 2020, the company said in a notification that it sent to customers on 12 March. Linux and open source engineer Sylvia van Os tweeted the notification:

This incident is different from many of the AWS-based exposures we report here because it wasn’t due to a public database or S3 bucket exposure. In those incidents, organisations publish information on the web for all to see, usually through database or cloud misconfiguration. Instead, this appears to have been a targeted attack.

Open Exchange Rates explained that it started getting complaints about its API performance on 2 March, which it tracked to a misconfiguration in its network. When fixing the issue, it found that an unauthorised account had been tampering with its AWS environment. According to the letter, they used a compromised secure access key.

The company shut off that user’s access and fixed the network issue, but found that the account had access to a database containing user data. Its letter said:

Whilst our investigations are ongoing, we have also found evidence indicating that information contained in this database is likely to have been extracted from our network.

The data included registered names and email addresses, encrypted account access passwords, user IP addresses, and tokens used to authenticate querying applications. If provided by the user, the data breach also divulged their personal and/or business address, country of residence, and web address.

It continued:

There is a risk that the data that may have been extracted from our network could be used to facilitate fraud, identity theft or social engineering attempts.

As a precautionary measure, the company reset all user passwords, although it left it up to customers to reset their application tokens, which could enable people to use the service on a victim’s dime.

The company did not respond to our request for comment yesterday. We’ll update this story if it does.


Latest Naked Security podcast

LISTEN NOW

Click-and-drag on the soundwaves below to skip to any point in the podcast. You can also listen directly on Soundcloud.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/vCVt50H2ZKk/

Firefox to burn FTP out of its browser, starting slowly in version 77 due in April

Firefox has decided it’s time to burn the browser’s FTP connections.

In a March 19 post on the mozilla.dev.platform list, developer Michal Novotny announced “We plan to remove FTP protocol implementation from our code.”

But the change will be slow. The protocol will remain in place but be turned off by default for Firefox 77, due in May 2020.

But it will remain on by default in Firefox’s extended support release version 78. Version 99 is due in early 2021!

Novotny’s explanation for FTP’s removal is that “FTP is an insecure protocol and there are no reasons to prefer it over HTTPS for downloading resources.”

“Also, a part of the FTP code is very old, unsafe and hard to maintain and we found a lot of security bugs in it in the past.”

Firefox developers have known this for almost two years: The Register reported in April 2018 that the team decided to block FTP requests inside web pages way back in version 61. And if they didn’t remember that, there’s also the example of Chrome binning FTP in February 2020.

Your humble vulture occasionally hears of ancient mainframe apps using FTP within the walls of some organisations. In those environments the buggy FTP codebase and its use of plaintext data transmission might be acceptable risks. But out here on the Internet? Get the FTP outta here! ®

Sponsored:
Practical tips for Office 365 tenant-to-tenant migration

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/03/20/firefox_deprecates_ftp/

Attack Surface, Vulnerabilities Increase as Orgs Respond to COVID-19 Crisis

In typical fashion, attackers are gearing up to take advantage of the surge in teleworking prompted by the pandemic.

The speed at which organizations are being forced to respond to the unfolding COVID-19 health crisis could be leaving many of them vulnerable to attack by threat actors rushing to exploit the situation.

Over the past few weeks security vendors and researchers have reported an increasing number of malicious activities tied to COVID-19 that they say are elevating risks for organizations across sectors, especially healthcare and law enforcement.

Predictably, a lot of the activity has involved phishing and social-engineering campaigns where COVID-19 has been used as a thematic lure to get people to click on malicious attachments and links in emails or to download malware on mobile and other devices. There have also been reports about account takeover and business email compromise activity, a growth in domains serving up drive-by malware, and attempts to exploit virtual private networks (VPNs) and other remote access tools.

The danger posed by these threats has been exacerbated by new requirements for “social distancing” and the resulting push by many organizations to widen or implement telework capabilities for their workforce. The sudden COVID-19-related surge in the use of videoconferencing, remote access, and VPN services — especially at organizations that have not used them before — is giving attackers more targets to go after and defenders a lot more terrain to protect.

“Many companies did not have the infrastructure for this sort of work and had to deploy it quickly,” says Omri Herscovici, security research team leader at Check Point.

This includes externalizing internal Web services and email access, desktop, and other internal resources. In some cases, internal services that may not have been previously accessible from outside the perimeter are now being hastily opened to allow employees to work from home.

Many are implementing new technologies for remote access without enough testing or without first ensuring secure configurations, Herscovici says. Companies are also likely struggling with managing and protecting a sudden rise in server loads and with issues like implementing proper authentication mechanisms and security auditing capabilities for their newly telecommuting workers, he notes.

“The attack surface for malicious actors has increased since some parts of an organization’s infrastructure that were only used internally are now exposed to the Internet,” Herscovici says.

VPN and Telework Risks
Attacks that seek to take advantage of user inexperience with respect to remote working are one major concern. “Tens of thousands of businesses are turning their workforce into a remote army, and they are urging staff to use VPNs for the first time,” says Lior Rochberger, a security analyst with Cyberason’s Nocturnus team and the co-author of a recent COVID-19 research report.

“Unsuspecting victims around the world are falling victim because they are being tricked into downloading and installing malware masquerading as legitimate VPN clients,” Rochberger says.

One malicious website that Cybereason’s team uncovered claimed to provide a range of legitimate VPN installers and installers for apps like Instagram and Facebook. However those who attempt to download the VPN installer only get directed to a malware-hosting site. “There is a lot of danger because as anxiety sets in, people’s minds are elsewhere and they trust these websites without double-checking that it is legitimate and trusted,” Rochberger says.

Concerns over enterprise VPN security were high even before the COVID-19 crisis. Security researchers have reported on numerous critical remotely executable vulnerabilities in widely used VPN products in recent months that have prompted alerts from the US Department of Homeland Security (DHS) and others. Organizations that might have been close to addressing those issues are likely going to fall behind once again in the new rush to enable telecommuting at many organizations, says Pascal Geenens, security evangelist at Radware.

“VPNs have been the subject of targeted access over 2019,” he says. “[Now] the opportunity and attack surface [have grown] with more organizations deploying remote access.”

In a March 13 alert, the DHS’s Cybersecurity and Infrastructure Security Agency (CISA) urged organizations that are implementing remote access capabilities for workers in response to COVID-19 to install the latest security patches and configurations on their VPNs. It also advised the use of multifactor authentication on all VPN connections to increase security. “If MFA is not implemented, require teleworkers to use strong passwords,” the CISA said.

Exploiting a Crisis
Meanwhile, threat actors, who have a penchant for exploiting a crisis situation, are launching a barrage of spam, phishing, and other malicious campaigns to get users to part with credentials and other sensitive data.

According to KnowBe4, there has been a virtual epidemic of COVID-19-themed phishing emails in recent weeks. Many of them have purported to be from the US Centers for Disease Control (CDC), the World Health Organization (WHO), the US Department of Health and Human Services (HHS), and enterprise HR departments. Just this week, for instance, IBM reported on a new campaign where a previously known keylogger called HawkEye was being distributed in emails spoofing WHO’s director general. While most of the phishing emails have spoofed government organizations, attackers have been spoofing private ones as well. One campaign that KnowBe4 tracked, for instance, involved a phishing email with a fake bill for COVID-19 insurance coverage from Cigna

An interactive map from Johns Hopkins University tracking the spread of COVID-19 globally has been an especially popular spoofing target. Numerous attackers have begun hosting near-identical-looking trackers on malware-laden sites and are using phishing emails to lure people to these sites.

Some are using an app-version of the tracker to get users to load malware on mobile devices. Kristin Del Rosso, senior staff intelligence engineer at Lookout, says researchers from the company recently discovered a trojanized version of a functional COVID-19 tracking app being used to download surveillance software on mobile phones.

“We have seen other actors using the COVID-19 media coverage to deploy Coronavirus-themed mobile ransomware and banking Trojans, as well as track a device’s geolocation,” Del Rosso says. With the order to shelter in place, organizations are quickly implementing work-from-home policies that have the potential to increase their mobile risk. “Ultimately, it comes down to educating the end users and continuing to follow best practices, even in times of crisis,” he says.

Rochberger says Cybereason, too, has seen attackers creating malicious mobile applications posing as legitimate apps developed by the WHO purportedly to help people recover from COVID-19. “Instead, the application downloads the Cerberus Trojan to steal sensitive data,” she notes.

According to Check Point, more than 16,000 new Coronavirus-related domains have been registered since January. More than 2,200 of them are suspicious and another 93 are being used to serve malware. Many malware authors appear to be viewing the pandemic as an opportunity to accelerate sales and are offering Coronavirus specials and discounts to criminals and wannabe-criminals in Dark Web markets. Among the COVID-19 specials is a 15% discount on a Facebook account-hacking service.

While many of the new and emerging COVID-19 related threats are targeted primarily at individuals, they impact organizations equally. So enterprises need to special attention to the security fundamentals, researchers say.

This includes keeping software properly updated to prevent exposure to new threats, resetting and enforcing strong passwords for remote workers, and ensuring passwords are changed periodically, says Geenens from Radware, which recently published a set of recommendations on the topic.

VPNs are another way to secure data between remote workers and core systems, says Kevin Curran, IEEE senior member and professor of security at Ulster University. “In the ideal world, organizations would have a zero trust network system deployed,” Curran says. But it can be difficult to implement purely in response to the unfolding health crisis, he admits.

Mobile device management capabilities are another fundamental requirement for organizations right now, Curran notes. “Even Windows 10 now enables devices to connect to a cloud-based Azure Active Directory, which bolsters the existing support in Windows for the traditional version of Active Directory,” he says. Organizations need to have control of mobile devices that access their environments and have capabilities such as remote wipe and configuration of enterprise data protection policies.

“Containerization is another option for companies to separate corporate and personal data on an employee’s device,” Curran says. “This involves separating out the corporate mobile apps and the data associated with these into ‘containers’ on the mobile device, creating a clear division as to what is subject to corporate security policies, such as wiping.” 

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s featured story: “Security Lessons We’ve Learned (So Far) from COVID-19.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/attack-surface-vulnerabilities-increase-as-orgs-respond-to-covid-19-crisis/d/d-id/1337369?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Security Ratings Are a Dangerous Fantasy

They don’t predict breaches, and they don’t help people make valuable business decisions or make users any safer.

Security professionals don’t like security ratings, also known as cybersecurity risk scores. Partly this is because people don’t like being criticized. But mostly it’s because security ratings don’t work, and cannot work as presently conceived and sold. The industry is a marketing facade. Security ratings do not predict breaches, nor do they help people make valuable business decisions or make anyone safer.

Why are security ratings so bad? For starters, the data is terrible. The quality of security ratings is contingent on the quality of the underlying data and the science with which this data is interpreted. Unfortunately, the cybersecurity ratings industry has nowhere close to the depth and breadth of data of other ratings sectors.

Security ratings companies do not have accurate network maps, and ratings are regularly deflated due to misattribution or improper understanding of network configurations. Security ratings companies typically use incomplete third-party data and do not communicate caveats or error estimates to their customers.

By the time you read them, security ratings are already out of date, because the data is not quickly refreshed and refresh timestamps aren’t clearly communicated.

Another challenge is that ratings aren’t scientific or statistically relevant. Given those problems, vendors committed to a ratings product have no choice but to hack their way to a partial solution. The partial solutions manifest in a subjective weighting of multiple factors that will almost never perfectly align with real security priorities.

Ratings are whatever product managers want them to be, and they are not based on standards or risk science. Ratings also don’t make sense for the vast majority of businesses, which are small, third-party-managed, increasingly cloud-hosted networks with a tiny Internet attack surface.

Today’s security ratings can’t tell us what to care the most (or least) about; the worst cyber incidents are large, unpredictable events like wildfires. That’s why these vendors provide subjective ratings, not probabilities.

Because security ratings are unreliable, companies cannot use them to make important business decisions or drive security outcomes.

What Would Be Better Than Ratings?
First, large companies and government agencies can subsidize downstream cybersecurity, using threat intelligence and information sharing programs to benefit small-to-midsize businesses that can’t afford full security programs. A key part of such an initiative should include in-sector information exchange; it’s probably not a secret which of the vendors that share information have regular technical issues.

Second, risk assessment partnerships can cut across levels of the security stack to correlate data from endpoints, internal network activity, and public Internet data to more comprehensively evaluate the posture of an organization. An accurate shared perspective on the state of cybersecurity requires buy-in from on-premises and network product manufacturers and/or the evaluated organizations themselves.

Why Are Ratings Dangerous?
Ratings companies have distorted reality for the sake of a cheap, nearsighted market advantage. These distortions have the potential to misallocate valuable and scarce resources, like expert labor hours and dollars for technology.

If we really want to make cybersecurity and Internet safety better, then we have to start with a common understanding of the problems, and then build technology and process solutions. Reducing the complexity and nuance of a highly technical practice to a round number or letter grade takes us further away from reality, creating an unwelcome distraction from those of us still living in it.

Related Content:

Dr. Tim Junio is the co-founder and CEO of Expanse, a San Francisco-based software company. He has over a decade of experience in cyber operations and large-scale distributed sensing. Prior to co-founding Expanse, he worked at DARPA, RAND Corporation, Office of the Secretary … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/security-ratings-are-a-dangerous-fantasy/a/d-id/1337303?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Cryptojacking is almost conquered – crushed along with Coinhive

Cryptojacking may not be entirely dead following the shutdown of a notorious cryptomining service, but it isn’t very healthy, according to a paper released this week.

Cryptomining websites embed JavaScript code that forces the user’s browser to begin mining for cryptocurrency. The digital asset of choice is normally Monero, which is often used in cybercrime because of its enhanced anonymity features.

Some cryptomining sites sought the visitor’s permission to co-opt their browser, often in exchange for blocking ads. Others did it surreptitiously (which is what we call cryptojacking). Either way, one name kept cropping up in these cases: Coinhive.

Coinhive provided Monero cryptomining scripts for use on websites, retaining 30% of the funds for itself. It showed up on large numbers of cryptomining and cryptojacking sites. Researchers tracked them with a tool called CMTracker.

Monero underwent a hard fork and its price plummeted. This contributed to Coinhive shuttering its service in March 2019, claiming that falling prices made it economically unviable.

Given Coinhive’s popularity, how prevalent is cryptojacking now? That’s what researchers at the University of Cincinnati and Lakehead University in Ontario, Canada explored in their paper, called Is Cryptojacking Dead after Coinhive Shutdown?

The researchers checked 2,770 websites that CMTracker had previously identified as cryptomining sites to see if they were still running the scripts. They found that 99% of sites had ceased activities, but that around 1% (24 sites) were still operating with working scripts that mined cryptocurrency. Manual checks on a subset of the sites found that a significant proportion (11.6%) were still running Coinhive scripts that were trying to connect to the operation’s dead servers.

So, where do these new scripts come from? The researchers found them linking back to eight distinct domains with names like hashing.win and webminepool.com. Searching on the eight domains surfaced 632 websites using their scripts. By far the most popular was minero.cc.

Browser-based cryptominers often seek out certain online properties like movie streaming sites to help ensure that victims stay connected, the paper said. However, they can use tricks like hidden pop-under windows to maintain a connection even after the user closes a browser tab, and technologies like WebSockets, WebWorkers and WebAssembly to make connections more robust and take direct advantage of client hardware.

The researchers said:

Cryptojacking did not end after Coinhive shut down. It is still alive but not as appealing as it was before. It became less attractive not only because Coinhive discontinued their service, but also because it became a less lucrative source of income for website owners. For most of the sites, ads are still more profitable than mining.

Will browser-based cryptojacking stay suppressed? A lot depends on its profitability. Should Monero or some other cryptojacking-friendly currency grow sufficiently in value, there will doubtless be another rush to capitalise on it.

This study didn’t look at server-side cryptojacking. This has been a scourge for companies like Tesla, which saw cryptojacking hackers compromise its cloud-based servers in early 2018. Something similar happened to the LA Times. The advantage in those attacks is that the servers keep mining, whereas a home user may shut down their laptop or desktop at the end of the day.


Latest Naked Security podcast

LISTEN NOW

Click-and-drag on the soundwaves below to skip to any point in the podcast. You can also listen directly on Soundcloud.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/9hDRNF7x_6k/

‘Dirty little secret’ extortion email threatens to give your family coronavirus

Thanks to Michelle Farenci and the Sophos Security Team for their help with this article.

Cybercriminals really do know no limits.

Remember sextortion, where they say they’ll spam your friends and family with x-rated photos of you that they got via malware?

At least, they will unless you pay them $2000.

Well, the Sophos Security team just sent us a phish they received that shows the stakes just got a lot higher and way more offensive.

Now, the price is $4000, and if you don’t pay…

…then they’re threatening to infect your family with coronavirus.

As crazy as that sounds, the crooks are making that threat because they want you to believe that they really do have deep, dark insights into everything you do, because they’re deep inside your computer and your digital life, and because they can track you and your family everywhere.

The weird look to the text below is because the crooks have used lookalike Greek characters in place of English letters such as A, N, O, T and V to disguise the words from simple text matching (see screenshot of email here):

Subject: [YOUR NAME] : [YOUR PASSWORD]

I know every dιrτy liττle secreτ abοuτ your lιfe. To ρrove my poιnτ, tell me, does [REDACTED] ring αny bell το yοu? It was οηe οf yοur pαsswοrds.

Whαt dο Ι κnow αbοuτ you?

Tο sταrt with, I κηοw all of yοur passwords. I αm awαre of your whereαbοuτs, what yοu eaτ, wιth whοm you tαlk, every liττle τhing yοu do in α day.

What αm Ι cαpable οf dοιηg?

Ιf I wαηt, I cοuld eνen infect yοur whοle fαmily with τhe CοronαVirus, reνeαl all of yοur secrets. There αre cοunτless τhiηgs I cαn dο.

Whατ should yοu do?

Yοu need tο ραy me $4000. You’ll mαke τhe ρayment viα Βiτcoiη τo the belοw-mentιοηed αddress. Ιf you dοn’t knοw how tο do τhis, seαrch ‘how tο buy bιτcoin’ in Goοgle.
Βitcoin Address:
[REDACTED] (Ιt is cAsE sensiτiνe, sο cοpy αηd ραste it)

You hαve 24 hours τo maκe the ραyment. Ι hαve a unique pιxel withιn τhis email messαge, and rιght now, I κηοw thατ yοu hαve reαd thιs email.

If I dο ηoτ geτ the paymenτ:

Ι wιll iηfect eνery member οf your family with τhe CοronαVιrus. No matter how smart yοu αre, belieνe me, ιf Ι waητ to αffect, Ι caη. Ι will also gο αheαd aηd reνeαl yοur secreτs. Ι will comρletely ruiη yοur lιfe.

Nonetheless, ιf I do geτ ραιd, Ι wιll erαse every lιτtle informατιοη I have αbοut yοu immediατely. You will never hear from me αgαιn. It ιs a nοn-ηegotιαble οffer, sο dοn’t wαsτe my τιme αnd yours by reρlyiηg to thιs emαil.

Nikita

As we’ve seen so often in sextortion emails, the “proof” that they really can see deep into your online life is a password that very likely is one you used to have…

…but they’ve extracted it from publicly available data leaked in an old data breach, so even though it might have been a secret once, it hasn’t been for years.

What to do?

  • Don’t send any money. It’s all a pack of lies.
  • Don’t be scared. In scams like these, the crooks don’t have any data on you, let alone details about all your family members and where they live.
  • Don’t think of replying. It’s tempting to contact the crooks, just in case, but they have nothing to sell; you have nothing to buy; and by contacting them you are just giving them another chance to scare you into making a mistake.
  • Let people know about this scam. Make sure others don’t fall for this horrible scam either. Let’s face it, we already have enough to worry about at the moment.

Latest Naked Security podcast

LISTEN NOW

Click-and-drag on the soundwaves below to skip to any point in the podcast. You can also listen directly on Soundcloud.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/mFBCFZHOBec/

What do you not want right now? A bunch of Cisco SD-WAN, Webex vulnerabilities? Here are a bunch of them

Cisco has issued a series of security updates for its SD-WAN and Webex software, just when they’re most needed.

Switchzilla says the SD-WAN code is host to five vulnerabilities ranging from privilege escalation to remote code injection. The five CVE-listed bugs (CVE-2020-3264, CVE-2020-3265, CVE-2020-3266, CVE-2019-16010, CVE-2019-16012) are down to what Cisco calls “insufficient input validation,” and the avenues to exploit it range from SQL to HTTP requests.

“An attacker could exploit this vulnerability by sending crafted traffic to an affected device,” Cisco said in one of the disclosures.

“A successful exploit could allow the attacker to gain access to information that they are not authorized to access and make changes to the system that they are not authorized to make.”

For each of the three CVE-2020 cases, Cisco classifies the security holes as being “high” risk – with at least one being a buffer overflow leading to code execution.

Computer worm photo via Shutterstock

Thought you were done after Tuesday’s 115-fix day? Not yet: Microsoft emits SMBv3 worm-cure crisis patch

READ MORE

“It’s interesting to note that the three bugs have different impacts (privilege escalation, command injection, and buffer overflow), but all three list the same root cause: insufficient input validation,” said Dustin Childs, manager at Trend Micro’s ZDI program, in an email to The Register.

“The medium-rated bugs (XSS and SQL Injection) could also list insufficient input validation as a root cause. This should serve as a reminder to developers that (much like hands) input must be sanitized, even if they think it comes from a trusted source.”

Meanwhile, the Webex video-conferencing software also needs some sorting out right when everyone’s working from home amid the coronavirus pandemic.

The patch bundle includes a fix for Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows. A hacker can send a suitably crafted file in either the Advanced Recording Format (ARF) or the Webex Recording Format (WRF), and if the recipient clicks on it on a vulnerable computer, they get pwned. iOS users also need to patch an information-disclosure bug.

The other fixes mention SQL injection and cross-site scripting flaws.

“The vulnerability exists because the web UI improperly validates SQL values,” Cisco said. “An attacker could exploit this vulnerability by authenticating to the application and sending malicious SQL queries to an affected system.”

The bugs arrive at, to say the least, an inopportune time for administrators. With the Coronavirus locking down a number of cities, counties, and countries, WAN and VPN connections are in high demand from suddenly remote employees. Last week, vendors reported a surge in traffic to VPNs as employees switch from in-office to remote working. ®

Sponsored:
Webcast: Why you need managed detection and response

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/03/19/cisco_sdwan_bugs/

Misconfigured Elasticsearch Instance Exposes More Than 5 Billion Records

The collections contained information collected by a UK research firm on data breaches from the years 2012 to 2019.

An open Elasticsearch instance has exposed more than 5 billion records in an incident discovered on March 16. The irony is that the data in two Elasticsearch collections appears to be information on data breaches collected by a UK-based research firm from 2012 to 2019.

The structured data includes extensive information on the breaches, including domain, source, contact email address, and password. While many of the incidents appear to have been public knowledge, some of the information in the database is not and therefore could present at least an enhanced phishing risk for the victims.

According to security researcher Bob Diachenko, who found the exposed instance, after notification the presumed owner of the data did not respond to his message, but the collections were taken offline within an hour.

For more, read here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s featured story: “Security Lessons We’ve Learned (So Far) from COVID-19.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/misconfigured-elasticsearch-instance-exposes-more-than-5-billion-records/d/d-id/1337368?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

NIST shared dataset of tattoos that’s been used to identify prisoners

In 2017, the Electronic Frontier Foundation (EFF) filed a Freedom of Information Act (FOIA) lawsuit looking to force the FBI and the National Institute of Standards and Technology (NIST) to cough up info about Tatt-C (also known as the Tattoo Recognition Challenge): a tattoo recognition program that involves creating an “open tattoo database” to use in training software to automatically recognize tattoos.

For years, the EFF has been saying that developing algorithms that the FBI and law enforcement can use to identify similar tattoos from images – similar to how automated facial recognition systems work – raises significant First Amendment questions. The thinking goes like this: you can strip out names and other personally identifiable information (PII) from the tattoo images, but the images themselves often contain PII, such as when they depict loved ones’ faces, names, birthdates or anniversary dates, for example.

As part of the Tatt-C challenge, participating institutions received a CD-ROM full of images to test the third parties’ tattoo recognition software. That dataset has 15,000 images, and most were collected from prisoners, who have no say in whether their biometrics are collected and who were unaware of what those images would be used for.

Since 2017, when the EFF used a FOIA lawsuit to get at the names of the participating institutions, it’s been trying to find out whether the entities realize that there’s been no ethical review of the image collection procedure, which is generally required when conducting research with human subjects.

On Tuesday, the EFF presented a scorecard with those institutions’ responses.

The results: nearly all of the entities that responded confirmed that they’d deleted the data. However, 15 institutions didn’t bother to respond, or said “You can count us as a non-response to this inquiry”, to a letter sent by the EFF in January.

In that letter, the EFF requested that the entities destroy the dataset; conduct an internal review of all research generated using the Tatt-C dataset; and review their policies for training biometric recognition algorithms using images or other biometric data collected from individuals who neither consented to being photographed, nor to the images being used to train algorithms.

Nearly all the entities that responded confirmed that the data had been deleted. But at least one university was still conducting research with the dataset five years later: the University of Campinas (UNICAMP) School of Engineering Computer Engineering in Brazil. The university sent a letter saying that researchers are only required to seek ethics review for human data collected within Brazil. Thus, its researcher would keep working on the tattoo images through the end of year and then would delete them.

UNICAMP also refused to acknowledge that the images contained personal information, the EFF says. The group’s take on the matter:

Tattoos are also incredibly personal and often contain specific information and identifiers that could be used to track down a person even if their face and identity have been obscured. For example, even though the names of the inmates were removed from the Tatt-C metadata, the tattoos themselves sometimes contained personal information, such as life-like depictions of loved ones, names, and birth dates that all remain viewable to researchers.

UNICAMP also said that its researcher – Prof. Léo Pini Magalhãe – is adding to the dataset by grabbing images of tattoos from the web: a practice that the EFF noted has increasingly come under fire from Congress in light of the Clearview AI face recognition scandal.

Clearview has been sued for scraping 3 billion faceprints so it can sell its facial recognition technology to law enforcement and other clients; been told to knock it off by Facebook, Google and YouTube; and has lost its entire database of (mostly law enforcement agency) clients to hackers.

It’s not that the FBI and NIST didn’t at least try to strip PII from the images’ metadata. It’s that they failed to identify PII in the images themselves. In one example, by using image data such as the photo-realistic images of inmates’ relatives, their names, dates of birth and death, EFF says it was able to identify the individual within minutes with a Google search.

After the EFF raised concerns about the PII in the images, NIST retroactively stripped images containing PII from its dataset. It was too late to strip the PII from the dataset copies it had distributed to third parties, however.

As well, NIST’s and the FBI’s evaluation of the dataset also failed to consider that the individuals associated with the tattoos could be reidentified when their inked biometrics were combined with other datasets, such as those compiled from Flickr or other social media sites.

The EFF has found a number of cases where the recipients of the dataset have, in fact, identified individuals via their tattoos:

Documents produced in response to our FOIA suit include a presentation showing that researchers at the Fraunhofer Institute of Optronics, System Technologies and Image Exploitation had the ability to match tattoos from websites to a national criminal database. Researchers at Nanyang Technological University used the Flickr API to download thousands of images, which it then used in research that also involved the NIST dataset.

The EFF maintains that tattoos are unique: unlike other biometrics, such as faceprints or fingerprints, they’re an expression of identity. The choice to get a tattoo is a form of speech, it says, whether that means promoting their favorite sports team, celebrating the birth of a child, or a traditional tattoo tied to one’s heritage.

That makes this a free-speech issue, the group says:

It’s rare for a tattoo not to be an expression of the wearer’s culture and beliefs. In recognizing the First Amendment right to get a tattoo, and limitations on the government from preventing citizens from expressing this right, the Ninth Circuit Court of Appeals has said, ‘We have little difficulty recognizing that a tattoo is a form of pure expression entitled to full constitutional protection.’

In fact, NIST itself has justified the usefulness of tattoo recognition in identifying individuals, saying that the images “suggest affiliation to gangs, subcultures, religious or ritualistic beliefs, or political ideology.”


Latest Naked Security podcast

LISTEN NOW

Click-and-drag on the soundwaves below to skip to any point in the podcast. You can also listen directly on Soundcloud.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/prT4oqJCEKg/