STE WILLIAMS

Executive Order Limits Certain Tech Sales, Hits Huawei Hard

The executive order signed by President Trump bars the sale or installation of equipment seen to be controlled by hostile foreign governments and a threat to national security.

A new executive order, “Securing the Information and Communications Technology and Services Supply Chain,” declares a national emergency regarding the “security, integrity, and reliability of information and communications technology and services provided and used in the United States.” In response, the order bans the import, use, or sale of technology that meets a set of criteria involving vendor ownership and technology, specifically targeting technology from companies owned or controlled by governments defined as hostile to the US. As a result, the order effectively puts a stop to the sale of Huawei telecommunications equipment in the US.

While the executive order doesn’t mention any company or nation by name, it is widely understood to take direct aim at the Chinese telecom giant, owned by a labor union investment trust but generally seen to be under the control of China’s government. In particular, the order comes on the heels of research indicating that Huawei has installed backdoors in critical routers and switches, and fears that equipment sold by the company could be compromised in the event of escalating conflict between the US and China.

In a statement issued after the signing of the executive order, FCC Commissioner Brendan Carr said, “President Trump’s decision sends a clear message that the US will do what it takes to secure our communications networks. The Executive Order will help ensure that our foreign adversaries do not compromise the security of our networks or undermine our core values, including our freedom from unlawful surveillance and respect for intellectual property.”

For more, read here and here.

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/executive-order-limits-certain-tech-sales-hits-huawei-hard/d/d-id/1334741?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Google to Replace Titan Security Keys Affected by Bluetooth Bug

A misconfiguration in Bluetooth Titan Security Keys’ pairing protocols could compromise users under specific circumstances.

Google is offering free replacements for Bluetooth-enabled Titan Security Keys following the discovery of a misconfiguration in its pairing protocols that could potentially give attackers access to user accounts under (very) precise circumstances, the company announced this week.

The Titan Security Key, a two-factor authentication device built to FIDO standards, was made available to Google Cloud customers in July 2018. This particular issue affects the Bluetooth Low Energy (BLE) version available in the US. Non-Bluetooth keys (those using NFC or USB) are not affected. Google outlines two cases in which this vulnerability can put users at risk if an attacker is within approximately 30 feet from their targets at the moment they use their keys.

When a user signs into an account, that person is prompted to active the security key by pressing a button. If an attacker is nearby and has exact timing, they could connect their own device to the target’s affected security key before the target’s device connects. If the attacker has the target’s username and password, they could use their device to log into the target’s accounts.

An attacker in close proximity could also take advantage of this bug by disguising their device as a target’s vulnerable security key, and connecting to their device when they’re asked to press the button during the pairing process. If successful, the attacker could change their device to appear as a Bluetooth device and potentially take actions on a target’s machine, writes Christiaan Brand, product manager for Google Cloud, in a blog post on the Bluetooth bug.

Given the exact timing and information required for these scenarios to play out, most users will likely not be affected. As Brand notes, the bug doesn’t interfere with the key’s primary purpose, which is blocking phishing attempts from remote attackers. In the post, he offers workarounds for iOS and Android users to stay secure while using their keys and awaiting replacements.

“It is much safer to use the affected key instead of no key at all,” he writes. “Security keys are the strongest protection against phishing currently available.”

Still, it’s worth noting that a knowledgeable, dogged attacker could pull this off. The Titan Security Keys are now available to everyone but especially common among high-profile figures, journalists, activists, and others at risk and looking for added security. As The Verge points out, their expectations for greater protection put more scrutiny on tech from providers like Google.

To check if your Titan Security Key is affected and eligible for a free replacement, look for a “T1” or “T2” on the back of the key, above the USB port. If you see one of those two, you’ll likely want a new key. You can also check your Google account for affected security keys here.

Microsoft first discovered this vulnerability and shared it with companies involved in making the affected products. This meant Google, of course, along with Feitian, which produces the keys’ hardware and also sells security keys under its own brand. Feitian is offering free replacements for versions 1 to 3 of its MultiPass FIDO security key, it says in an advisory.

Closing the Bluetooth Security Gaps
Google’s decision to launch a BLE security key was met with criticism from other companies. One was Yubico, which had started work on a BLE security key and contributed to BLE U2F standards work, but ultimately decided not to launch the product because “it does not meet our standards for security, usability, and durability,” company officials wrote in a blog post.

BLE is “much more secure than the classic Bluetooth,” says Nadir Izrael, co-founder and CTO at Armis. For a security key like Titan, it makes more sense to use BLE than classic Bluetooth due to its low energy – beneficial for a longer battery life – and low bandwidth requirements.

Still, he adds, BLE is vulnerable to different kinds of attacks. With NFC and USB, it’s “almost impossible” to become a “man-in-the-middle” of their communications, Izrael continues. The true appeal for using any wireless protocol, BLE included, is convenience. “The ease of connectivity offered by BLE is a compelling reason to use it in security keys,” he explains.

The primary concern with any wireless protocol is exchanging security keys in a secure way. BLE is no different, and while it offers secure ways to answer this question, the security of the pairing process depends on how it’s used. Companies looking to use Bluetooth or BLE in their products should take extra steps to review them carefully, he says. With the nature of connected devices, protecting against man-in-the-middle attacks should be paramount.

Google continues to push physical security keys for two-step verification. Most recently, it gave Android smartphones running version 7.0 or later the ability to be used as physical security keys for authenticating into personal Google accounts and G Suite, Google Cloud Platform, and other Google apps. The Bluetooth vulnerability disclosed this week does not affect this capability.

Related Content:

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/endpoint/google-to-replace-titan-security-keys-affected-by-bluetooth-bug/d/d-id/1334742?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Please vote for Naked Security at the European Blogger Awards 2019!

It’s that time of year again.

Please vote for us in the European Security Blogger Awards 2019.

We’re up for an award called The Corporates – The Best CyberSecurity Vendor Blog, and if you think we’re the best, you can have your say on the voting page:

(You don’t have to vote in every category on the list – if all you want to do is vote for us, you don’t have to pick an entry in the other sections as well. Just leave them blank.)

You vote means a lot to us…

…and you do too!

Naked Security would be nothing without you, our community – so to everyone who reads, listens, watches, comments, votes, likes, and shares our material, thank you so much.

By the way, the reason the Blogger Awards are in June every year is because they’re organised to coincide with the Infosec Europe conference at London Olympia.

The Naked Security team will all be attending Infosec this year, so if you’re in the area from 04 June 2019 to 06 June 2019, please drop in and say, “Hi!” and maybe catch some of the talks on our stand and at the show.

(Duck will be speaking on the stand every day at 14:00 , with a bonus appearance at 11:00 on the first day, plus a talk on Cryptography and Malware in the Technology Showcase Theatre at 10:40 on the second day.)

On the door, Infosec tickets are £69, but you can get free entry on us by registering online until 03 June 2019.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/JaoFk5hOfCo/

Office 365 user security practices are woeful, yet it’s still ‘Microsoft’s fault’ when an org is breached

The US Cybersecurity and Infrastructure Security Agency (CISA) has become the latest government body to plead with admins to implement security best practices on Microsoft’s Office 365 platform.

The UK’s National Cyber Security Centre (NCSC) made a similar appeal in December 2018. The evidence, though, is that most users are not taking their tablets.

How many, for example, enable multi-factor authentication (MFA) on Office 365? MFA is where not only a password is required, but also a second factor, such as a text message sent to a mobile phone (frowned upon as vulnerable to interception) or a code from an authenticator app. MFA is top of the list when it comes to basic security advice for Office 365.

Exact figures are hard to come by, but it turns out that Microsoft publishes information about the security practices of its users, via a security dashboard available to Office 365 administrators.

The maximum “security score” is currently 707, though this should not be taken too seriously since it assumes use of other Microsoft services like InTune. The average Office 365 score is just 37, though, and that is a concern.

Looking at the Secure Score table, you would get 100 points simply by enabling all the MFA options. In fact, even by flinging a document or two into OneDrive, Microsoft will reward you with 10 points. You also get 10 points for non-expiring passwords, a reversal of former advice. Conclusion: the typical Office 365 account is miles behind in terms of security best practice.

Typical Office 365 security settings are very low

Typical Office 365 security settings are very low

This global average is no doubt pulled down by millions of tiny accounts and will improve as seat count increases. For a seat count of six to 99 the average increases to a massive… 46. It is fair to say that there is a great deal of nothing being done about adopting the vast array of security options on offer.

Last month, CollabTalk published a survey commissioned by Microsoft and four other groups on the subject of security and compliance practices in Office 365. Those surveyed were IT professionals, C-level executives and compliance officers globally. It also references an earlier 2017 survey of consultants and small businesses.

According to this earlier survey:

Most of the comments pointed to general confusion around cybersecurity with Office 365 products. In other words, they did not know what was available through the platform, whether these features were all (or in part) in use, or whether the features provided exceeded, met, or missed their industry and organizational requirements.

Amusingly, though:

100 per cent of respondents who had experienced a security breach did not think Microsoft security was sufficient, regardless of the cause of the breach.

The report concluded that “the overall governance of your Office 365 environment has less to do with the technology and more to do with the practices and procedures you put in place.”

While true up to a point, the complexity of what is on offer and the fact that most people accept the defaults is part of the problem. These defaults are also constantly changing, and some valuable features, like mailbox auditing, are enabled by default for new customers but not turned out automatically for existing ones.

Cost is another problem. Want Office 365 Advanced Threat Protection (ATP), for example? This service checks email attachments and links for malware, blocks malicious files in SharePoint online, and attempts to detect phishing attacks. ATP comes with the high-end E5, Education A5 or Microsoft 365 Business plans. Otherwise, it is $2.00 (£1.51) per user/month for Plan 1 or $5.00 (£3.80) for Plan 2, which adds automated investigation and response.

Password

Microsoft goes to great lengths to polish Azure Active Directory’s password policies

READ MORE

It is a similar story with Azure Active Directory (AAD), the identity system used by Office 365. The bundled version does include MFA, so no excuses. If you want additional features such as conditional access based on device state, for example, you will need Premium P1 at extra cost; or Premium P2 for additional identity protection. In other words, Office 365 security is a product as well as a feature, and the desire to upsell plans for profit limits the extent of the built-in security.

Another issue with MFA is that users worry about being locked out of their account if they lose their phone, for example, and find the process of signing up, configuring an authenticator app, and responding to additional security prompts complex and annoying.

These are small inconveniences compared to the potential impact of a security breach. Users can and do yield login information easily by clicking a link in a convincing email. MFA, you would think, is a no-brainer unless you are really confident that every phishing email will be caught by email filters; and such faith is misguided. Some of those malicious emails may come from genuine contacts who have themselves been hacked.

The best way to improve Office 365 security? Diligent admins, yes, but that will always leave a large group of less fortunate users. The most effective change would be to improve the defaults, though this also has complications especially with something intrusive like MFA.®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/05/16/why_office_365_security_is_woeful_despite_government_fingerwagging/

Cyber Workforce Exec Order: Right Question, Wrong Answer

Shuffling resources, adding administrative process, and creating a competition and incentive system will do little to grow and mature the talent we need to meet the cybersecurity challenges we face.

The recent Executive Order on America’s Cybersecurity Workforce is intended to bolster public sector cybersecurity talent and improve our ability to hire, train, and retain a skilled workforce. Unfortunately, it ignores the real challenges we face in securing our public infrastructure: high turnover, outdated models, and an excess of administrative processes. Instead, the EO focuses on a series of relatively superficial initiatives seemingly designed to get people more excited about cybersecurity. These include:

• A cybersecurity rotational program
• A common skill set lexicon/taxonomy based on the NICE framework
• An annual cybersecurity competition with financial and other rewards for civilian and military participants 
• An annual cyber education award presented to elementary and secondary school educators
• A skills test to evaluate cyber aptitude in the public sector workforce

While it’s great to see the continued focus on addressing our substantial national cyber challenges, this Executive Order is an attempt to address a severe talent shortage by shuffling resources, adding administrative process, and creating a competition and incentive system that will do little to grow and mature the cyber labor force. 

It is time to accept that we won’t be able to fill hundreds of thousands of job openings any time in the foreseeable future. By taking some tough, but necessary, steps to transform the way our workforce does its job every day, we can begin to address our collective challenges and position the cybersecurity workforce for sustainable success. These steps should include: 

Reducing bureaucracy: The answer is not to add administrative overhead to an already understaffed workforce through more classifications, testing, competitions, and standards.

Rethinking our assumptions: We need to revisit staffing models and procurements that require large numbers of people, because “that is how we have always done things.” Instead, we must focus on getting more efficiencies and capability out of the teams that exist today, by implementing new performance measures, focused on the achievement of end goals and not technology justification. In addition, we need to transition from task-based hiring to roles focused on current problem sets.

Focusing on automation: Our staffing requirements are growing to a level that are, and will continue to be, impossible to meet. If we’re going to encourage competition and innovation, we should focus on ways to augment the people we already have in our workforce to make them more productive through automation versus only automating basic tasks.

Improving engagement and retention: We need to ask some tough questions about why cyber retention in the federal government is so low. One answer is that operators are too bogged down with administrative processes, arduous clearance requirements, and compliance-driven activities that result in extremely low job satisfaction. Cyber competitions can be great fun, but our public sector resources are much better spent making the daily jobs of our workforce just as rewarding and engaging.

The cyber talent gap is a real problem, caused in large part by conditions we ourselves have created. The solution is to revisit the way our workforce does its job on a daily basis to better empower our workers. Fortunately, it’s possible to do that using current investments in people and technology. Building and sustaining our national cybersecurity workforce is a big challenge. We must think equally big if we’re going to meet that challenge head on. 

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Ryan’s experience spans over 20 years, having secured systems at US Attorneys’ offices across the country, the Transportation Security Administration and throughout the private sector. Most recently, he served as Chief Operating Officer of Foreground Security. He is currently … View Full Bio

Article source: https://www.darkreading.com/risk/cyber-workforce-exec-order-right-question-wrong-answer-/a/d-id/1334682?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

San Francisco bans police use of facial recognition

San Francisco – a tech-forward metropolis that nonetheless finds pervasive facial recognition (FR) to be “psychologically uncomfortable” – on Tuesday became the first major US city to ban police use of the technology.

Aaron Peskin, the city supervisor who sponsored the bill, told the New York Times that the Board of Supervisors’ 8-to-1 vote sends a strong message to the nation, coming as it does from a city whose DNA has been rewritten by technology.

Plenty of these technologies are birthed here, and their parent companies live here, he said. Thus, it’s kind of up to San Francisco to rein them in when they run amok, he said:

I think part of San Francisco being the real and perceived headquarters for all things tech also comes with a responsibility for its local legislators. We have an outsize responsibility to regulate the excesses of technology precisely because they are headquartered here.

Peskin pointed out that the shortcomings of FR mean that it leads to plentiful misidentifications. Case in point: the American Civil Liberties Union (ACLU) tested facial recognition technology used by police in Orlando, Florida, and found that it falsely matched 28 members of Congress with mugshots.

So many other cases in point when it comes to this error-prone technology. Here’s one: After two years of pathetic failure rates when they used it at Notting Hill Carnival, London’s Metropolitan Police finally threw in the towel in 2018. In 2017, the “top-of-the-line” AFR system they’d been trialling for two years couldn’t even tell the difference between a young woman and a balding man.

San Francisco’s new ordinance says that the city doesn’t think that FR is worth it:

The propensity for facial recognition technology to endanger civil rights and civil liberties substantially outweighs its purported benefits, and the technology will exacerbate racial injustice and threaten our ability to live free of continuous government monitoring.

The reference to racial injustice alludes to multiple reports, including one oft-cited study from Georgetown University’s Center for Privacy and Technology that found that automated facial recognition (AFR) is an inherently racist technology. Black faces are over-represented in face databases to begin with, and FR algorithms themselves have been found to be less accurate at identifying black faces.

In another study published earlier this year by the MIT Media Lab, researchers confirmed that the popular FR technology it tested has gender and racial biases.

Plus, pervasive surveillance is straight-up nasty, Peskin said:

It’s psychologically unhealthy when people know they’re being watched in every aspect of the public realm. On the streets, in parks… that’s not the kind of city I want to live in.

The ordinance bans the use of FR by police and city agencies and requires city departments to disclose any surveillance technologies they currently use or plan to use, as well as to spell out policies regarding them that the Board of Supervisors must then approve.

It doesn’t affect personal, business or federal government use of facial recognition technology. That means the use of FR at San Francisco International Airport and the Port of San Francisco, both controlled by the federal government, won’t be affected.

The ordinance won’t become law until the Board of Supervisors ratifies the vote next week, but the second vote is seen as a formality.

Critics say that an outright ban goes too far and doesn’t take into account the positive uses of the technology. NPR quoted Daniel Castro, vice president of the industry-backed Technology and Innovation Foundation, who says that other US cities shouldn’t follow San Francisco’s lead:

They’re saying, let’s basically ban the technology across the board, and that’s what seems extreme, because there are many uses of the technology that are perfectly appropriate.

We want to use the technology to find missing elderly adults. We want to use it to fight sex trafficking. We want to use it to quickly identify a suspect in case of a terrorist attack. These are very reasonable uses of the technology, and so to ban it wholesale is a very extreme reaction to a technology that many people are just now beginning to understand.

Similar legislation is under consideration in the nearby city of Oakland, and the Massachusetts Senate is considering a bill that would impose a moratorium on FR software in the state until the technology improves.

Notwithstanding error rates, plenty of police forces are still gung-ho about adopting, or expanding, use of the technology. One of those would be London’s Metropolitan Police.

In spite of giving up on it for the Notting Hill Carnival, and other high profile failures, police say it’s helping them catch violent criminals, and that the technology continues to improve.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/CIxs4bQJwyw/

Severe Linux kernel flaw found in RDS

Linux systems running kernels prior to 5.0.8 require patching after news emerged of a high-severity flaw that could be remotely exploited.

According to the NIST advisory, CVE-2019-1181 is a race condition affecting the kernel’s rds_tcp_kill_sock in net/rds/tcp.c “leading to a use-after-free, related to net namespace cleanup.”

The RDS bit refers to systems running the Reliable Datagram Sockets (RDS) for the TCP module, which means only systems that run applications using this are affected.

The attention-grabbing part is that this opens unpatched systems to remote compromise and denial of service without the need for system privileges or user interaction.

On the other hand, the attack complexity is described as ‘high’, and any such attack would need to be launched from the local network. That explains why it’s been given a CVSS 3.0 impact score of 5.9 with an exploitability score of only 2.2.

We get some clues to the complexity required for exploitation in comments added to Red Hat’s advisory, which states that it requires the attacker to “manipulate socket state while a network namespace is being torn down.” So, not easy then.

Ubuntu’s Seth Arnold added:

I haven’t yet seen evidence to support allegations that this is remotely exploitable. Blacklisting rds.ko module is probably sufficient to prevent the vulnerable code from loading.

Discovered earlier this year, the vulnerability was patched in version 5.0.8, which appeared last month. More information on how this affects individual distributions can be found on advisories issued by Red Hat, Ubuntu, Debian and SUSE.

As with any OS, Linux and its many modules suffer from these issues from time to time. In January, three flaws were found in the contentious system manager SystemD, not helped by the publication of code to exploit them by a company called Capsule8.

More recently CVE-2019-5736 emerged, a flaw in something called runC used by software such as Docker, Kubernetes, cri-o, and containerd.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/nxv7ULvvAY4/

Facebook restores disabled ‘View As’ feature used in 2018 breach

Facebook is reviving a version of a privacy feature that it disabled last year after hackers exploited it to steal users’ access tokens – the keys that allow users to stay logged into Facebook without having to re-enter their password every time they use the app.

The stolen access tokens granted attackers access to all of the affected users’ data, including anything you can see, read, download or change when you log in to Facebook.

Facebook discovered the breach in September.

Initially, the company thought that 50 million accounts had been affected, and it reset another 40 million as a precautionary step. In October, it downgraded the number to about 30 million accounts – still a huge number of users whose phone numbers, emails and other information were compromised.

On Tuesday, Facebook updated its initial blog post about the breach to say that it’s completed a security review and is re-enabling a version of the “View As” feature that hadn’t been affected by the security incident.

The cruel irony of the data breach was that the whole idea of “View As” was to help people improve their privacy and security by allowing them to see how they look to the outside world.

The “View As Public” feature lets people see what their profile looks like to people they aren’t friends with on Facebook. Not only was the restored version unaffected by the breach, but this version was also “significantly more popular” than Facebook’s “View as Specific Person” feature, Facebook says.

The company is also adding an “edit public details” button to make it easier for users to find settings that allow them to control the profile information that the public can see.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/ROq8NqoWEi8/

Breaking news: Bank-card-slurping malware sneaks into Forbes’ mag subscription website

The Magecart credit-card-skimming malware that is the bane of internet shoppers has been spotted again, this time on the Forbes magazine subscription website.

The infection was clocked by net security watcher Troy Mursch at around 0400 UTC on Wednesday. It appears hackers unknown somehow installed malicious JavaScript on forbesmagazine.com so that any bank card details entered into the site by would-be-subscribers would be siphoned off to another web server to be used later by crooks and fraudsters.

“If you want to subscribe to the paper version with a credit card then that’s where you have to go,” Mursch, chief research officer of Bad Packets, told The Register on Wednesday. “That’s the reason, in my opinion, why they infected that part of the site.”

The researcher tried to alert Forbes to the Magecart infection on numerous email addresses, even trying security at forbes dot com which turned out to be unavailable. He also reported the problem to the domain owner, and has yet to hear anything back from Forbes.

Nevertheless, the payment page was taken down at around 1400 UTC and remains offline at time of writing. The malicious JavaScript, obfuscated in the HTML source and decoded here, has seemingly vanished.

A Forbes spokesperson told El Reg on Wednesday night that, at this stage, it doesn’t appear the crooks got anyone’s credit card information, though an investigation is ongoing. Nevertheless, recent subscribers should check their credit card statements for signs of fraudulent use, as should everyone these days, frankly.

ticketmaster

Ticketmaster breach ‘part of massive bank card slurping campaign’

READ MORE

It appears Forbes could have become victims of yet another supply-chain attack, in which hackers break into or abuse an organization that provides code to other websites, and use that platform to inject evil JavaScript into a large number of victims at once. On Sunday, Willem de Groot, a forensic analyst for Sanguine Security, noticed that the records of customers of Picreel, a web marketing software supplier, had been leaked online by hackers unknown.

Forbes is a customer of Picreel, and what seems to have happened is that enough info escaped the marketing biz’s servers to allow the installation of the Magecart software on the Forbes subscription dotcom. Picreel’s other 1,200 customers may also be at risk, and you can check out a list of affected domains right here.

Magecart, which first surfaced in 2015, has been causing massive headaches for online traders. British banks were forced to replace 40,000 cards after Ticketmaster picked up a Magecart infection, British Airways was struck down, and online retailer Newegg was hit with the card-gobbling code in the past year. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/05/16/forbes_magecart_infection/

Titan-ic disaster: Bluetooth blunder sinks Google’s 2FA keys, free replacements offered

Google is offering free replacements of its Titan Security Keys, used for two-factor authentication, after learning the widgets’ Bluetooth connections could be compromised by nearby hackers.

The Chocolate Factory on Wednesday advised customers with certain Bluetooth Low-Energy (BLE) versions of Titan Security Keys – marked T1 and T2 on the key back – to return them for a replacement. Sales of the new keys ($50 and tax) has now been restarted with secure hardware.

But there’s no charge for the replacement. Google’s web form asks for a credit card number but adds a promo code discount that brings the net cost to zero.

Feitian Technologies BLE security keys – sold for Google’s Advanced Protection Program prior to the Titan-branded models – share this flaw and are also eligible for replacement. USB and NFC keys are not affected.

Redmond lends a hand (and a side of schadenfreuder)

Microsoft, the subject of more than a few vulnerability disclosures from Chocolate Factory researchers, alerted Google to the issue, which is down to a misconfiguration in the way the keys handle Bluetooth pairing protocols.

The vulnerability is not easy to exploit. First the attacker has to be within 30 feet of the Titan Key user. In that situation, the attacker can attempt to connect a BLE device to the victim’s key before the victim’s device connects. If the attacker also knows the victim’s username and password and can time the attack properly, then the account could be compromised.

There’s also a scenario in which a nearby attacker could spoof a key and connect to the victim’s device at the moment the key button is pressed. If successful, the attacker could attempt to convert the hostile device to a Bluetooth keyboard or mouse to direct input to the compromised device.

Frankly, an attacker might do better to grab the device in question and run.

key throw

Cache of the Titans: Let’s take a closer look at Google’s own two-factor security keys

READ MORE

“This security issue does not affect the primary purpose of security keys, which is to protect you against phishing by a remote attacker,” said Google Cloud product manager Christiaan Brand in a blog post, noting that even flawed security keys are better than giving up on two-step authentication.

To minimize potential risk – Google’s Advanced Protection Program is intended specifically for those likely to be targeted by cyber attacks – Google is advising iOS and Android users to login to their devices in protected places where no attacker is likely to be nearby. And after logging into a Google Account, key holders are advised to unpair the key, repeating this process until a replacement model has been obtained.

iOS users who have updated to iOS 12.3, released on Monday, may have discovered that affected security keys no longer work. Google advises those with affected keys who have installed the update to remain logged in to their Google Accounts until a replacement arrives. Those already logged out have to follow account recovery instructions or use a non-iOS device to log in again.

Android users can look forward to the upcoming June 2019 Security Patch Level (SPL) to address the issue without account lockout concerns. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/05/15/google_titan_bluetooth_key_security_flaw/