STE WILLIAMS

ERP Attack Risks Come into Focus

New highly critical SAP vulnerability highlights dangers against critical business software.

Several developments this week recentered the security spotlight on some of the enterprise’s most critical business systems as cybersecurity experts deal with the reality that enterprise resource planning (ERP) software needs heightened attention.

On the vulnerability front, SAP this week patched a new, highly critical vulnerability for SAP HANA with one of the highest severity ratings available. Meanwhile, a new survey report shows that security professionals are finally waking up to the fact that attackers are looking to leverage vulnerabilities like these, with indicated expectations of increased ERP attacks in the near future.

SAP HANA is an in-memory data platform used by enterprises to crunch data from across their business software stacks. Organizations use it to perform advanced analytics that inform critical business processes and fuel innovative applications, and as such it contains some of the most sensitive data pertaining to customers, business processes and intellectual property.  

The major vulnerability was discovered by ERP security firm Onapsis in SAP HANA’s User Self-Service component and scored a CVSS vulnerability rating of 9.8, garnering a Hot News designation in this month’s SAP Security Notes. If exploited, it would allow full remote compromise without access to any credentials.

“This level of access would allow an attacker to perform any action over the business information and processes supported by HANA, including creating, stealing, altering, and/or deleting sensitive information,” says Sebastian Bortnik, head of research for Onapsis. “If these vulnerabilities are exploited, organizations may face severe business consequences.”

According to Alexander Polyakov, CTO of ERPScan, this is definitely a big issue – but enterprises prioritizing ERP vulnerabilities should take the news with a grain of salt.

“The risk of these SAP HANA vulnerabilities is critical indeed,” he says. “However, the likelihood of mass-exploitation is low as SAP HANA User Self-Service which contains the most dangerous issue is enabled only on 13% [of] Internet-exposed SAP systems according to a custom scan” by ERPScan, he says.

SAP patched the problem in this month’s round of SAP Security Notes, which included 35 vulnerabilities across its portfolio. Among them there were eight vulnerabilities with a high priority rating.

Polyakov says his researchers are planning on drawing additional industry scrutiny on a critical vulnerability in the SAP GUI client, which he says has a much broader install base and could impact millions of SAP users. He says they’re waiting to disclose technical information to enable SAP customers time to patch the vulnerability, but that the industry can look for details to come out of Troopers, a European security conference next week that will feature a special track on SAP security.

While there is a lot of work left to go, ERP security has increasingly hit the radar of enterprise security teams in the past few years.

 More on Security Live at Interop ITX

“Just a few years ago, ERP security associated with separation of duties only and was hardly known even among cybersecurity experts,” Polyakov says. “Nowadays, leading analysts consider it as an increasingly important topic and ERP vulnerabilities are covered by the international media.”

Last year, the threats posed by these vulnerabilities tipped over from the theoretical realm to one of documented reality when US-CERT released a report that warned of at least 36 organizations worldwide impacted by attacks that leveraged a vulnerability in SAP’s Invoker Servlet functionality running on SAP Java platforms.

This week, a new report from Crowd Research Partners found that 89% of security experts anticipate more attacks against ERP systems. Approximately 1 in 3 experts expect a significant increase in these attacks.

As things stand, most enterprises are still dreadfully unprepared for any attacks, let alone an increased volume of them. A report last year from Ponemon Institute showed that more than half of enterprises admit it would take their firm a year or longer to detect a breach in the SAP platform.

Related Content:

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full Bio

Article source: http://www.darkreading.com/application-security/database-security/erp-attack-risks-come-into-focus/d/d-id/1328418?_mc=RSS_DR_EDT

In Cyber, Who Do We Trust to Protect the Business?

If business leaders and directors continue to view cybersecurity as mainly a matter for the IT department, they will leave their companies exposed to significant risks.

The heightened level of attention to the proliferation of cyberattacks has yielded many outcomes, but none more notable than the recognition that responsibility for cyber risks no longer lies solely within the realm of IT. It now sits squarely in the domain of the C-suite and business leaders, with responsibility for oversight of management’s performance in cyberrisk identification, defense, mitigation, and response resting with the corporate board of directors.

The National Association of Corporate Directors (NACD) has been a leading voice advocating for board-level cyber risk oversight since the initial release of the NACD Director’s Handbook on Cyber-Risk Oversight in 2014. The handbook was the first non-government resource to be featured on the U.S Department of Homeland Security’s US-CERT C3 Voluntary Program website. Along with providing guidance for directors in companies of all sizes and sectors, the handbook helps boards understand management’s responsibilities around cyber preparedness and, more pointedly, provides questions directors should be asking of the senior executive team. Earlier this year, the handbook was re-issued with updated information on the evolving cyberthreat environment, and a host of new tools for boards such as cyberrisk profile assessments and cyber dashboards. 

Board-level Cyber Literacy is Low, Discomfort High
NACD’s most recent annual governance survey of public-company directors highlights the ongoing discomfort board members experience when it comes to cyber literacy. According to the survey, only 19% of directors believe they have a high-level understanding of the risks associated with cybersecurity, and 59% find it difficult to oversee those risks. 

These statistics speak to a larger problem: cybersecurity needs to be prioritized and approached holistically as an organization. The reason for this is simple. Cyber risks have an impact well beyond technology: they affect new business plans, product and service offerings, mergers and acquisitions, supply chain and purchasing decisions, major capital investment decisions such as facility expansions and upgrades, RD processes, and HR policies. For that reason, cybersecurity should be woven into boardroom discussions on all of these topics. If business leaders and directors continue to view cybersecurity as mainly a matter for the IT department, they will leave their companies – and, in turn, the U.S. economy – exposed to significant risks.

As part of the effort to strengthen investor trust and public confidence in board-level cyber risk oversight practices, NACD has created the first credentialed course dedicated to board member cyber literacy. The NACD Cyber-Risk Oversight Program was launched in concert with Ridge Global —led by former Governor Tom Ridge, first US Secretary of Homeland Security — and the CERT Division of the SEI, a federally-funded research and development center sponsored by the Department of Defense, based at Carnegie Mellon University. The program is a first-of-its-kind online course that goes in-depth on issues such as cybersecurity leadership, effective security structure, and the role of the board. Leaders who complete the course and pass the exam earn the CERT Certificate in Cybersecurity Oversight, issued by Carnegie Mellon.

Securities and Exchange Commission leaders have called cybersecurity “the biggest risk to the financial system,” also noting that “boards that choose to ignore, or minimize the importance of cybersecurity oversight responsibility, do so at their own peril.” NACD-s cyber-risk oversight program addresses this call to action; the certificate demonstrates to investors, customers, employees, and regulators that participating directors are committed to staying cyber-literate.

A common saying in the security world is that “there are only two types of organizations: those that have experienced a breach, and those who aren’t aware that they’ve been breached.” While no organization is 100% protected, the board plays an important role in assessing a company’s cyber preparedness. The intent of the NACD Cyber-Risk Oversight Program is not to turn board members into technologists; it’s to ensure the board is aligned with management in setting the company’s cyber risk profile, and maintaining the organization’s cyber resiliency. 

Related Content:

 

Peter Gleason is president and CEO of the National Association of Corporate Directors (NACD), the only national association devoted exclusively to serving the information and educational needs of corporate directors. He also serves as Treasurer for the NACD Board of … View Full Bio

Article source: http://www.darkreading.com/risk/in-cyber-who-do-we-trust-to-protect-the-business-/a/d-id/1328245?_mc=RSS_DR_EDT

Sound Waves Used to Hack Common Data Sensors

Though the immediate threat to your smartphone or Fitbit is slight, University of Michigan researchers show command-and-control capability with spoofed signaling on a variety of MEMS accelerometers.

University of Michigan researchers have shown that sound waves can be used to hack into devices that use a commonly deployed piece of silicon called a MEMS accelerometer. Fitbits, smartphones, and a variety of medical devices and GPS locators all rely on accelerometers.

The bad news is that the sound-wave hack can be used to control an emerging class of autonomous devices such as drones, self-driving cars, and anything attached to the Internet of Things. The good news: The hack requires physical proximity, expertise in both mechanical and electrical engineering, and above-average programming skills, the researchers tell Dark Reading.

 More on Security Live at Interop ITX

They also admit the actual threat is slight. “We’re not saying the sky is falling,” says Tim Trippel, one of the researchers and a PhD candidate in the computer science and engineering department at the University of Michigan. “But we need to think about software security and how the hardware can be stimulated environmentally with sound waves and [electromagnetic interference]. If attackers can craft the right type of vibration, they can make a device behave the way they way want it to.”

Trippel says the research builds on a paper presented at a 2015 USENIX conference that showed how an acoustical blast could register on a drone as a gust of wind. But rather than just interfere with the accelerometer, the Michigan researchers are taking this to the next level with command-and-control capability.

To demonstrate the acoustical hack, the researchers played a YouTube video from a smartphone that prompted the phone to spell out the word walnut. “We laced a music video with the tones, demonstrating that the interference remains effective even when combined with videos and music that could be automatically played from websites, email attachments, Twitter links tapped on a smartphone,” the researchers say in their paper, which will be presented at an IEEE security conference next month in Paris.

The Michigan researchers were also able to use audio tones to disrupt a Fitbit device, artificially adding steps to the device’s daily tally. “We also took it a step further to see if we could steer a vehicle, which we did with a toy car,” Trippel says.

But infosec professionals don’t need to rush out and download a patch or swap out hardware. “This exploit is academic in nature and presents no real-world risk,” says Mike Murray, VP of security research and response at mobile security vendor Lookout. “Accelerometer data isn’t usually used for any significantly risky purpose.”

Trippel says the acoustic attack requires more sophistication than just flooding a network with server requests like a distributed denial-of-service attack, for example. “Attackers would need some knowledge of the algorithms of the sensor data and the signal they’re trying to spoof,” he adds. “And they’d need physical proximity as well.”

The researchers also alerted five chipmakers whose sensors they tested and found vulnerable: Analog Devices, Bosch, InvenSense, Murata Manufacturing, and STMicroelectronics. While acknowledging there’s no fundamental flaw, Trippel would like to see the manufacturers alert component customers, who tend to automatically trust sensor data. “It’s good hardware that does what it was designed to do,” Trippel says, but manufacturers need to make customers who buy them aware so they know when they might fail.

“We’re not trying to say all these devices are broken. But going into the age of autonomous systems, we need to be security-aware with hardware and software, and the information fed to those algorithms,” Trippel says. With growing reliance on sensors to collect data for industry and consumers, the vulnerability needs to be addressed.

Related Content:

 

Terry Sweeney is a Los Angeles-based writer and editor who has covered technology, networking, and security for more than 20 years. He was part of the team that started Dark Reading and has been a contributor to The Washington Post, Crain’s New York Business, Red Herring, … View Full Bio

Article source: http://www.darkreading.com/sound-waves-used-to-hack-common-data-sensors/d/d-id/1328422?_mc=RSS_DR_EDT

Mandiant: Financial Cybercriminals Looking More Like Nation-States

As the cybercriminal-cyber espionage connection in the Yahoo breach demonstrates the security challenges facing organizations today.

The US Department of Justice indictments, announced yesterday, of Russian FSB agents working alongside notorious cybercriminals in the massive breach of Yahoo underscored how businesses now face more organized and coordinated cyberattacks than ever before.

These first-ever US indictments of Russian spies for hacking exposed how the government in Russia works hand-in-glove at times with its notorious cybercrime underground as a subcontractor. But meantime, there’s also been an overall shift in sophistication of attacks by well-oiled financial cybercriminals using the same types of tools and attack techniques as nation-state actors, according to Mandiant, the incident response and forensics arm of FireEye.

Mandiant in its annual M-Trends Report published this week revealed real-world trends from its breach investigations cases last year: the client engagements revealed that organized cybercrime gangs are operating in more clandestine ways like their nation-state counterparts do. Financial cybercriminals used custom backdoor Trojans that contained unique functions for each system they compromised, and relied on more bulletproof command-and-control channels that exploit the Domain Name System (DNS). The attackers also used anti-forensics methods to cover their tracks.

Bottom line: you can’t associate financial cyberattacks as “smash and grab” operations anymore, according to Mandiant. Their goal is to fly under the radar undetected for long periods of time to steal more information and money, akin to how nation-states typically operate in order to spy or steal intellectual property, for example, an aerospace firm’s ongoing product development of an aircraft engine design.

“The techniques are starting to look a lot more similar from an organized crime perspective with state-sponsored” groups, says Charles Carmakal, vice president at Mandiant and lead of its security incident response team.

That’s bad news for defenders. The machinations of the nation-state and cybercriminal suspects behind the Yahoo breach were eye-opening not just for the collusion between the Russian government and known criminals, but also in how much more difficult it’s getting to protect yourself against such powerful attackers, security experts say.

“This is what they [organizations] are up against,” says Ed McAndrew, a former US attorney who served for 10 years as a cybercrime prosecutor and National Security Cyber Specialist for the DoJ. “Actors ranging from nation-state agents down to cybercriminals who may be working alone, or often with others who are engaged in a full range of criminal activities for multiple purposes,” says McAndrew, who is co-chair of law firm Ballard Spahr’s Privacy and Data Security Group.

While the MO of cybercriminals traditionally has been to break in, steal credit card and debit card information quickly, and then get out and dump it onto the black market for sale, Mandiant is now seeing these groups remain quiet – and persistent in victims’ systems. “They steal data over longer periods of time,” Carmakal says.

And unlike their traditional use of basic hacking tools that were relatively noisy and detectable on the network, and relied on conspicuous command-and-control server communications, they’re now relying on methods like hiding behind DNS for command-and-control. One big shift Mandiant’s IR team found: some financial cybergangs are modifying the Volume Boot Record (VBR) in Windows systems, which provides them cover for long-term infiltration.

They basically load their backdoor via the VBR, so they don’t get caught by IR tools using the Windows API. The malware loads before the OS so it doesn’t get caught out. VBR abuse increased over 2016, according to Mandiant’s findings. “This marks a change as targeted attackers have often relied on the host operating system for persistence due to its ease of use and stability. The downfall of relying on the host operating system for persistence was that it created forensic artifacts that make even the most sophisticated backdoors detectable using indicators of compromise (IOCs) or hunting techniques. VBR modification does not have that drawback,” the M-Trends Report said.

Carmakal says Mandiant’s team at first was taken aback by the VBR technique. “When we first identified VBR malware, we didn’t understand exactly what was going on … We weren’t aware you could hide in the VBR.”

They spotted a few financial cyberattack groups as well as state-sponsored attackers abusing the VBR to lay low. “It’s not easy to build VBR malware,” he says. “It’s not something we see” a lot, but it’s a new technique, he says.

Dwell Time

Interestingly, Mandiant also found that its clients overall are improving slightly on identifying they’ve been breached. The global median time from compromise to discovery was 99 days in 2016, down from 146 days in 2015. And some 53% found on their own that they had been breached, while 47% learned from a third party such as a law enforcement agency.

“Over the years, organizations are just getting better at detecting breaches themselves because they are buying more [effective] technology, building more processes, and getting more threat intelligence,” Carmakal says.

Another factor here, he says, is that some attacks aren’t so long-term stealthy, and are more in-your-face. “We’ve seen more destructive breaches over the years,” he says. These are attackers wiping disk drives, or threatening to leak sensitive information of their victims in extortion schemes where they demand $50,000 or $1 million to not leak data publicly. “They’re nuking servers in some cases and destroying OSes,” he says. 

Related Content:

 

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: http://www.darkreading.com/mandiant-financial-cybercriminals-looking-more-like-nation-states/d/d-id/1328426?_mc=RSS_DR_EDT

US-CERT Warns That HTTPS Inspection Tools Weaken TLS

Turns out that man-in-the-middling your own traffic isn’t the safest way to look for man-in-the-middle attacks.

HTTPS inspection tools are, in essence, a security team’s authorized man-in-the-middle attacker: they intercept encrypted SSL/TLS traffic, in order to, for example, search it for malware that uses HTTPS to connect to malicious servers. However, in an alert today, US-CERT warned that HTTPS interception weakens TLS security, advising that organizations “carefully consider the pros and cons of such products before implementing.”

Normally, a Web browser will alert a user to weak ciphers, deprecated protocol versions, or other reasons that certificates should not be trusted and connections might be dangerous. Once an HTTPS interception tool is introduced, however, the user must put all its trust in the tool.

From the US-CERT alert:

“Because the HTTPS inspection product manages the protocols, ciphers, and certificate chain, the product must perform the necessary HTTPS validations. Failure to perform proper validation or adequately convey the validation status increases the probability that the client will fall victim to MiTM attacks by malicious third parties.”

Unfortunately, researchers have found these products lacking when it comes to those validation practices. For example – as noted in works cited in the advisory, “The Risks of SSL Inspection” and “The Security Impact of HTTPS Interception” – some HTTPS inspection products do incomplete validation of upstream certificates, others conduct complete validation but fail to convey the results back to the client, and others will complete communication to the target server before issuing warnings to the user.   

HTTPS interception capabilities are built into a wide variety of security tools, including firewalls, secure web gateways, data loss prevention products, and other applications. A partial list of potentially affected applications is available here

US-CERT recommends that organizations use the testing resources at BadSSL.com to determine whether or not their HTTPS interception applications are properly validating certificates and preventing connections to sites using weak cryptography.

“At a minimum,” states the alert, “if any of the tests in the Certificate section of badssl.com prevent a client with direct Internet access from connecting, those same clients should also refuse the connection when connected to the Internet by way of an HTTPS inspection product.” 

 

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad … View Full Bio

Article source: http://www.darkreading.com/vulnerabilities---threats/us-cert-warns-that-https-inspection-tools-weaken-tls/d/d-id/1328423?_mc=RSS_DR_EDT

Switch console flaw leaves Nintendo looking flat-footed

Barely two weeks after going on sale, someone has hacked the Nintendo Switch console using an old Apple iOS flaw in a browser that’s not officially supposed to be on the machine.

Welcome to the odd universe of console hacking, by which we mean either jailbreaking or, failing that, making the machine do something interesting nobody knew was possible. For each new console these days, the story always starts as a race to be the first to find a way in.

The latest honour has been claimed by a young Italian iPhone jailbreaker called Luca Todesco (@qwertyopriup) who posted an image on Twitter with the word “done” on the Switch’s screen below a laptop displaying the code used to make that happen.

He had, he said, used a modified version of his own JailbreakMe tool to exploit an old Apple iOS 9.3 flaw in the WebKit HTML rendering engine used by a hidden, integrated browser. A second individual, LiveOverflow, quickly published a proof of concept confirming the discovery, while a third research group, ReSwitched, offered their own tool.

This was unexpected. Statements by Nintendo in February suggested the Switch wouldn’t ship with a browser, something commentators immediately doubted. Without some kind of browser, how would users connect their expensive portable console to the internet through the captive portals used by hotspots?

In fact, there was a hidden browser interface that could be invoked under special conditions such as accessing a Facebook profile or – yes! – using a WiFi hotspot. So the Switch had a browser of sorts after all, just not a very useful one.

We now know this happens to be vulnerable to a security flaw that Apple fixed in an update months ago. But does the issue have any significance beyond telling us that the first Switches entered the supply chain some time ago?

The flaw in the WebKit browser isn’t on par with a full kernel jailbreak of the sort that would allow piracy or custom firmware, so perhaps not. Nintendo can also patch the issue with an update although when that might turn up is anyone’s guess.

Nevertheless, Nintendo clearly isn’t paying enough attention to problems it should have anticipated months ago. It’s not as if software flaws in browsers are surprising.

Perhaps the risk from consoles is morphing from old-style jailbreaking to “userland” attacks. In an interview with Forbes, Todesco speculated about the future potential to use Switch consoles for surveillance: “If there is a microphone you could use the switch to record and send that remotely.”

Doubtless, a small army of researchers is working on that little problem right now – just as soon as the Switch comes back into stock, that is. To quote one sarcastic commentator:

It [the Todesco hack] might actually be the first time in history that people could get their hands on a console hack more easily than on the console itself.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/yYEtpv--lqE/

How much of the IT your workers use is hiding in the shadows?

Organisations can have all the security they want in place – but employees have a knack of circumventing it, sometimes without knowing they’re doing anything wrong. It’s a process called “shadow IT”, in which someone uses their own preferred technology rather than the technology chosen and sanctioned by the IT department.

This is the result of a number of things. The current generation of workers has an unprecedented knowledge and resources when it comes to technology, so if your file transfer system feels slow then “I’ll just DropBox this to you when I get home” or “let’s share this through Google Drive” is easy to do.

Nobody is saying there is anything wrong with either of the services named above. The issue is that if your corporate governance says you use your preferred, tested technologies and your colleagues instead do something else entirely, you’re losing control and you can’t be sure they’re not using something insecure.

The issue is explored in a recent blog post by IT Security Guru. It warns of security breaches, unauthorised access and organisations whose employees do what they feel like with technology. It advocates informing employees of their employer’s policies and the consequences of flouting them. Our contacts, however, offered a more nuanced picture of what’s going on.

In the US, Seth Robinson, senior director, technology analysis, CompTIA, says that most businesses are shifting to operational models that at least keep the IT team in the loop, and added that there can often be autonomy within different parts of the business.

There is certainly a greater degree of independence to be found among business units. In our study, 37% of companies with increased tech budget for business units said that the funds are used to procure technology directly, and 9% percent said that the funds are used to contract with a third party.

However, these are not the primary activities. Fifty-four percent of such companies say that the budget is used to initiate projects with internal IT. Shifting funds to the lines of business makes them more aware of technology tradeoffs rather than simply handing off requirements.

Meanwhile in the UK, Frank Stajano of the Cambridge Academic Centre of Excellence in Cyber Security Research, suggests there is a managerial issue.

Shadow IT can be a significant problem, insofar as it may cause inefficiencies, inconsistency and non-compliance for the parent organisation, but to me it is a symptom of a more serious problem, namely that the parent organisation’s IT department is imposing top-down policies and infrastructure that get in the way and are not adequately serving the needs of the staff.

My research focuses on making security usable: I have repeatedly witnessed situations where staff undermine the security of the organisation (for example with unencrypted USB sticks, shared passwords or document sharing via gmail or DropBox) because the solutions imposed by the IT department are too cumbersome.

Security measures that are not usable don’t get used: employees will use all their ingenuity to bypass them in order to get their job done. I must admit that, while I do not advocate the practice, I feel some sympathy for them. The poor usability of the officially provided systems is often the actual root of the problem. It would be fruitless to attempt to ban shadow IT without addressing this underlying cause.

This chimes with a report from the Economist a few years ago, which referred not to “shadow IT” but to technological “autonomy”. This sounds positive rather than damaging. Robinson adds that a lot of companies Stateside are acknowledging this and are in effect bringing the shadowy stuff in-house and authorising it.

Rarely is the IT team left in the dark [about what the staff are using]. As with the decision process, these activities often involve the IT team. In 60% of cases, the IT team gives approval; in 24% of cases, the IT team is consulted, and in 10% percent, they are at least informed of the decision.

Robinson concludes that “shadow IT has matured into a more systematic framework that lets the business self-service technology needs in a safe sandbox”. Which is certainly an improvement on unregulated “shadow IT”.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/ZDatb76AoHY/

Court blocks American from suing Ethiopia over alleged hacking

A court has ruled (PDF) that an American citizen born in Ethiopia can’t sue his birth country for hacking his computer and monitoring him with spyware.

Due to fear of reprisals, the man goes by the pseudonym Kidane. He was granted asylum in the 1990s and has remained active in the Ethiopian community, living in Maryland as he works to raise awareness of corruption and human rights issues.

Kidane had told the court that in late 2012 or early 2013, he opened an attached Word document in a forwarded email that allegedly originated with, or was allegedly sent on behalf of, the Ethiopian government. He claims that the attachment infected his computer with FinSpy, a stealthy spyware sold exclusively to governments.

FinSpy is also known as FinFisher. It’s infamous for being used to spy on dissidents.

According to a 2012 report from the New York Times, the makers of FinSpy – a British company once called Gamma Group that’s now known as FinFisher GmbH – have claimed to sell the monitoring software to governments solely for criminal investigations. But researchers have linked it to servers in more than a dozen countries, including Turkmenistan, Brunei and Bahrain. No government has said they have used it for surveillance purposes.

But as the Electronic Frontier Foundation (EFF) describes it, the plug-in monitoring software is “dual-use”. The NYT quoted the EFF’s Eva Galperin:

If you sell it to a country that obeys the rule of law, they may use it for law enforcement. If you sell it to a country where the rule of law is not so strong, it will be used to monitor journalists and dissidents.

According to the EFF, which is representing Kidane, the copy of FinSpy found in the Word documents on his computer contained a configuration file that pointed to a command-and-control server in Ethiopia: that’s where the surveillance data was being sent.

A later investigation by Citizen Lab – an interdisciplinary laboratory based at the Munk School of Global Affairs at the University of Toronto – also discovered a FinSpy executable lurking beneath an image of Ethiopian opposition leaders.

Further evidence pointed to the alleged surveillance of government spies from Ethiopia’s Information Network Security Agency (INSA).

Anti-surveillance and digital rights activists had hoped that Kidane’s case could demonstrate that warrantless wiretapping is illegal and can be the basis of a lawsuit in the United States, regardless of what country engages in it.

As it is, Motherboard points out, if his allegations are true, Kidane is just one of many activists and journalists who’ve been spied on by governments using spyware made by western companies.

Kidane sued the Ethiopian government for the FinSpy infection, for allegedly wiretapping his private Skype calls, and for allegedly monitoring his entire family’s use of the computer over the course of months.

According to the EFF, Kidane, a US citizen, has had all of his activities monitored, with copies of his Skype calls, web searches and web-browsing histories sent to the Ethiopian government, all while he’s been on US soil.

But at this point, it’s looking like his case is not to be the bellwether that some had hoped.

The US Court of Appeals for the District of Columbia Circuit on Tuesday ruled that foreign states are immune from lawsuits in a US court unless an exception to the Foreign Sovereign Immunities Act (FSIA) applies.

Kidane had alleged that the wrongdoing was transnational. The court rejected that as an exception to the FSIA, saying that Ethiopia would still have immunity unless the wrongful act  – the “tort” – took place entirely in the US.

From the ruling:

Ethiopia’s placement of the FinSpy virus on Kidane’s computer, although completed in the United States when Kidane opened the infected e-mail attachment, began outside the United States. It thus cannot be said that the entire tort occurred in the United States.

The EFF says it’s mulling a challenge to the ruling. But as it now stands, US citizens have no legal recourse if foreign states hack their devices remotely, as long as they do most of that hacking abroad instead of on US soil.

Motherboard quoted Nate Cardozo, a staff attorney at the EFF:

[The court’s decision] gives foreign governments carte blanche to do whatever they want to Americans in America so long as they do it by remote control.

If a foreign government can send a robot via software or physical [means] into the United States, this opinion gives foreign governments complete immunity for whatever their robots do within the United States.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/-1qlaM4iGFM/

Dormant Linux kernel vulnerability finally slayed

A recently resolved vulnerability in the Linux kernel that had the potential to allow an attacker to gain privilege escalation or cause denial of service went undiscovered for seven years.

Positive Technologies expert, Alexander Popov, found a race condition in the n_hdlc driver that leads to double-freeing of kernel memory. This Linux kernel flaw might be exploited for privilege escalation in the operating system. The (CVE-2017-2636) bug was evaluated as dangerous with a CVSS v3 score of 7.8, towards the higher end of the scale which runs from 1-10.

The vulnerability affects the majority of popular Linux distributions including RHEL 6/7, Fedora, SUSE, Debian, and Ubuntu.

Given the flaw’s age, Linux enterprise servers and devices have been vulnerable for some time, however it’s impossible to say if it has been actively exploited in the wild, according to Positive Technologies.

Users are encouraged to install the latest security updates or block the flawed module manually to safeguard enterprise and home use of the OS.

“The vulnerability is old, so it is widespread across Linux workstations and servers,” notes Alexander Popov. “To automatically load the flawed module, an attacker needs only unprivileged user rights. Additionally, the exploit doesn’t require any special hardware.”

The discovered flaw was introduced on June 22, 2009. It was revealed during system calls testing with the syzkaller fuzzer. On February 28, 2017, the researcher reported the vulnerability to kernel.org and attached the patch to fix it and the exploit prototype.

On March 7, the CVE-2017-2636 vulnerability was disclosed, and the security updates were published, just over week before Positive Technologies released additional commentary on its find to the media today. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/03/16/linux_kernel_vuln/

UK’s Association of British Travel Agents cops to data breach

A hack attack on the Association of British Travel Agents (ABTA) has exposed the personal details of thousands of consumers and hundreds of tour operators and travel agents.

Data for up to 650 ABTA members and up to 43,000 consumers was exposed by the breach, which dates from late last month.

In a statement on Thursday. The travel industry organisation blamed a successful attack against its hosting provider. It sought to downplay concerns by saying the problem had already been contained.

We recently became aware of unauthorised access to the web server supporting abta.com by an external infiltrator exploiting a vulnerability. The web server is managed for ABTA through a third party web developer and hosting company. The infiltrator exploited that vulnerability to access data provided by some customers of ABTA Members and by ABTA Members themselves via the website.

On further, urgent investigation we identified that the incident occurred on the 27 February 2017 and related to some customer information, including complaints about ABTA Members, and to documentation uploaded via abta.com in support of ABTA membership. Although encrypted, passwords used by ABTA Members and customers of ABTA Members to access our website may also have been accessed.

The vulnerability abused by hackers has been closed. ABTA has also called in third-party incident response consultants to access the potential impact of the incident.

ABTA chief exec Mark Tanzer apologised for the incident and the worry it may have caused. The organisation is in the process of notifying affected parties, mostly consumers who have filed complaints against a tour operator through ABTA.

Most of the potentially compromised records contained only email addresses and encrypted passwords. But approximately 1,000 compromised files contain more sensitive information of consumer complainants including names, addresses and phone numbers.

Pete Turner, consumer security expert at security software firm Avast, added: “It’s bad enough if you have to complain about your holiday to ABTA but then to potentially have your personal information compromised will be of concern to many people.

“While it is good that ABTA has already taken steps to not only notify the Information Commissioner and police, but also set up a helpline for people to call if they are concerned, the fact is that consumers can no longer trust companies to keep their data safe. The regular news stories hitting the headlines of data breaches is example of this,” he added.

Jes Breslaw, director of strategy, EMEA at data virtualisation firm Delphix, added: “Time and time again we have seen that even the most basic breach of personal identifiable information puts consumers at risk. Names, addresses and contact information all hold money-making potential for opportunistic cyber criminals on the dark web.

“The latest ABTA breach once again reinforces why organisations need to prioritise the development of multi-layered security measures,” he added. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/03/16/abta_breach_data/