STE WILLIAMS

Yet ANOTHER IE 0-day hole found: Malware-flingers already using it for drive-by badness

Email delivery: Hate phishing emails? You’ll love DMARC

Security researchers have discovered new zero-day vulnerabilities in Internet Explorer that are already being harnessed by hackers to run a new type of drive-by attack.

FireEye, the security firm that discovered the attack method, said that the flaw is present in various versions of Internet Explorer 7, 8, 9 and 10, while running Windows XP or Windows 7.


“The exploit leverages a new information leakage vulnerability and an IE out-of-bounds memory access vulnerability to achieve code execution,” FireEye explains. “It is one vulnerability being exploited in various different ways.”

The IE flaw is unpatched and separate from the TIFF image-handling zero-day vulnerability that surfaced late last month – which is also under active attack.

Malware slung via the latest exploit is designed to load directly into the memory of victimised Windows PC, bypassing the hard drive. The tactic makes it harder for antivirus software or similar security tools to detect and block the attack.

However, simply rebooting compromised machines would appear to remove them from the botnet, so what this new type of attack gains in stealth, it loses in persistence. FireEye posits that “the use of this non-persistent first stage may suggest that the attackers were confident that their intended targets would simply revisit the compromised website and be[come] re-infected”.

One of the sites spreading the exploit covers national and international security policy, according to FireEye. This, and other instances of the attack method, make it more than likely we are looking at some type of state-backed cyber-espionage campaign, it says.

The infrastructure used in the attack shares similarities with the earlier Operation DeputyDog assaults against targets in Japan and China, claims FireEye. The same hacking crew is suspected of involvement in a high profile hack against whitelisting firm Bit9.

If anything, the latest assaults are even more sophisticated.

“By utilising strategic web compromises along with in-memory payload delivery tactics and multiple nested methods of obfuscation, this campaign has proven to be exceptionally accomplished and elusive,” FireEye concludes. “APT actors are clearly learning and employing new tactics.”

FireEye has notified Microsoft about the vulnerability. ®

Email delivery: Hate phishing emails? You’ll love DMARC

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/11/11/ie_0day_menace/

Yet ANOTHER IE 0-day hole found: Malware-flingers already using it for drive-by badness

Email delivery: Hate phishing emails? You’ll love DMARC

Security researchers have discovered new zero-day vulnerabilities in Internet Explorer that are already being harnessed by hackers to run a new type of drive-by attack.

FireEye, the security firm that discovered the attack method, said that the flaw is present in various versions of Internet Explorer 7, 8, 9 and 10, while running Windows XP or Windows 7.


“The exploit leverages a new information leakage vulnerability and an IE out-of-bounds memory access vulnerability to achieve code execution,” FireEye explains. “It is one vulnerability being exploited in various different ways.”

The IE flaw is unpatched and separate from the TIFF image-handling zero-day vulnerability that surfaced late last month – which is also under active attack.

Malware slung via the latest exploit is designed to load directly into the memory of victimised Windows PC, bypassing the hard drive. The tactic makes it harder for antivirus software or similar security tools to detect and block the attack.

However, simply rebooting compromised machines would appear to remove them from the botnet, so what this new type of attack gains in stealth, it loses in persistence. FireEye posits that “the use of this non-persistent first stage may suggest that the attackers were confident that their intended targets would simply revisit the compromised website and be[come] re-infected”.

One of the sites spreading the exploit covers national and international security policy, according to FireEye. This, and other instances of the attack method, make it more than likely we are looking at some type of state-backed cyber-espionage campaign, it says.

The infrastructure used in the attack shares similarities with the earlier Operation DeputyDog assaults against targets in Japan and China, claims FireEye. The same hacking crew is suspected of involvement in a high profile hack against whitelisting firm Bit9.

If anything, the latest assaults are even more sophisticated.

“By utilising strategic web compromises along with in-memory payload delivery tactics and multiple nested methods of obfuscation, this campaign has proven to be exceptionally accomplished and elusive,” FireEye concludes. “APT actors are clearly learning and employing new tactics.”

FireEye has notified Microsoft about the vulnerability. ®

Email delivery: Hate phishing emails? You’ll love DMARC

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/11/11/ie_0day_menace/

Stuxnet infected Russian nuke power plant

Email delivery: Hate phishing emails? You’ll love DMARC

The infamous Stuxnet malware thought to have been developed by the US and Israel to disrupt Iran’s nuclear facilities, also managed to cause chaos at a Russian nuclear plant, according to Eugene Kaspersky.

The Kaspersky Lab founder claimed that a “friend” of his, working at the unnamed power plant, sent him a message that its internal network, which was disconnected from the internet, had been “badly infected by Stuxnet”.


Kaspersky didn’t reveal when exactly this happened, saying only that it was during the “Stuxnet time”.

The revelation came during a QA session after a speech at Australia’s National Press Club last week, in which he argued that those spooks responsible for “offensive technologies” don’t realise the unintended consequences of releasing malware into the wild.

“Everything you do is a boomerang,” he added. “It will get back to you.”

The allegation is mentioned just after the 27 minute mark in this video. Kaspersky indicates that Russian nuclear plants are not connected to the internet and appears to suggest they have an air gap between their networks and any outside source of data.

Although Stuxnet is widely understood to have infected various enterprises in the US and elsewhere, this is the first time a major nuclear facility outside Iran has been mentioned.

If true, it highlights the danger of launching such attacks – even those as highly targeted as Stuxnet appears to have been.

“Unfortunately, it’s very possible that other nations which are not in a conflict will be victims of cyber attacks on critical infrastructure,” said Kaspersky.

“It’s cyber space. [There are] no borders, [and many facilities share the] same systems.”

Not finished there, Kaspersky also claimed to have heard from “Russian space guys” in the know that even machines on the International Space Station had been infected “from time to time” after scientists arrived aboard with infected USBs. ®

Email delivery: Hate phishing emails? You’ll love DMARC

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/11/11/kaspersky_nuclear_plant_infected_stuxnet/

Hand over the goodies, Brazil tells Chocolate Factory

Disaster recovery protection level self-assessment

Google has until the end of this week to hand over information collected by its StreetView vehicles in Brazil.

In a judgement published Thursday November 7, a federal district court judge has agreed with the country’s IBDI (Institute of Computer Policy and Rights) that the Chocolate Factory should hand the court private data collected by its StreetView vehicles in that country.


The decision confirms a July case that made a similar order. Google has opposed handing over the data on the basis that there is no relevant legislation in Brazil, but Judge Carla Patricia Friar Nogueira Lopes said passages in the country’s constitution covering the protection of privacy are sufficient to allow the order to be stand.

According to El Globo (and Google Translate), by the end of this week, Google will have to hand over the data, or be liable for daily fines of 100,000 Brazilian Reals, up to a maximum of R1 million (about $US430,000 on the current exchange rate).

The IBDI wants the data to determine whether Google has been over-indulging in its data collection. If the data demonstrates mass data-collection by Google (including over-slurping open WiFi hotspots), the institute hopes to launch a class-action lawsuit.

As in other countries, Google has long ago pulled the WiFi slurping software from its StreetView vehicles, and told the court the data wasn’t used in its products or services.

Brazil is planning legislation, dubbed Marco Civil de Internet, that would provide a civil rights framework for that country’s Internet users. The legislation has been criticised by Google and Facebook for its requirement that data be stored within Brazil’s borders rather than being shipped back to US data centres.

The country has already made it mandatory that government e-mail systems have to use open source software and store their data on-premises. ®

Email delivery: 4 steps to get more email to the inbox

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/11/10/hand_over_the_goodies_brazil_tells_chocolate_factory/

Spies and crooks RAVAGE Microsoft’s unpatched 0-day HOLE

Email delivery: 4 steps to get more email to the inbox

Both cybercrooks and cyberspies have seized on a recently discovered and as-yet-unpatched Microsoft vulnerability to run attacks.

Hackers have seized on the zero-day vulnerability, starring a buggy Microsoft graphics component, to run attacks featuring malicious Word documents.


Microsoft issued a temporary workaround last week, and confirmed at the time that the exploit had been abused in “limited” and targeted attacks “largely in the Middle East and South Asia”. A pre-release notice from Redmond on Thursday confirmed that a patch would not be released in November’s edition of Patch Tuesday.

The vulnerability (CVE-2013-3906) involves the processing of TIFF graphics format files and is present in Microsoft Office 2003, 2007 and 2010 and some of the older Windows Operating Systems.

The one bit of good news is that Microsoft has already released a temporary Fix it that blocks the attack. The temporary workaround doesn’t address the root cause of the vulnerability, as Microsoft itself is up-front in admitting. The fix simply blocks rendering of the vulnerable graphic format that can trigger the bug.

A study by security researchers at Websense discovered that nearly 37 per cent of business users are susceptible to this exploit, which is unlikely to be properly fixed until the 10 December edition of Redmond’s regular Patch Tuesday update cycle.

“Up to 37 per cent of Microsoft Office business users are susceptible to this zero-day exploit,” Alex Watson, director of security research at Websense, explained. While the impact has been limited to date, we have observed targeted email attacks against Middle East and South Asia victims.”

Many millions of business users are potentially vulnerable, which is particularly bad news because TWO hacking crews have latched onto the flaw and exploitation is “more widespread than previously believed,” according to net security firm FireEye.

FireEye’s Research team has found a connection between attacks harnessing the latest zero-day and those previously documented in Operation Hangover. Information obtained from a command-and-control server (CC) used in recent attacks featuring the zero-day exploit reveal that the Hangover group, believed to operate from India, has compromised 78 computers, 47 per cent of which are apparently located in Pakistan.

The Hangover group was previously linked to a sophisticated targeted attack launched from India ultimately designed to steal information from a range of government and private enterprise victims in Pakistan, China and elsewhere. The cyber-espionage campaign was pieced together by Norwegian antivirus firm Norman in the course of its investigation into a cyber attack against Norwegian telco Telenor.

Another group also has access to latest Office exploit but is using it to deliver the Citadel Trojan malware. This group, described as the Arx group by FireEye, may even have had access to the exploit before the Hangover crew got their mitts on the cyber-munition.

Information obtained from CC systems operated by the Arx group revealed that 619 targets (4,024 unique IP addresses) have been compromised. The majority of the targets are in India (63 per cent) and Pakistan (19 per cent). Citadel plants keystroke login Trojans on victims’ machines for the purpose of banking fraud.

FireEye has not yet been able to connect the activities of the two groups but it has published an analysis of the abuse of the vulnerability in the Indian sub-continent. ®

Email delivery: 4 steps to get more email to the inbox

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/11/08/ms_0day_widely_abused/

Microsoft Patch Tuesday – three critical updates coming, but no TIFF zero

November’s Patch Tuesday is coming up this week, and Microsoft’s usual “announcement that doesn’t say an awful lot” is out to help us prepare.

There are eight bulletins, three of them are critical, and you will need to reboot.

Pretty much what you expected, in fact.

Of course, this month’s big question is, “Will the recently-announced Windows zero-day get fixed?”

That’s not just a big question, but an important one, so Microsoft has addressed it explicitly.

The answer, I am sorry to have to tell you, is, “No.”

However, the unusually loose-lipped advisory blog posting (by Microsoft Patch Tuesday standards) that goes along with this month’s Security Bulletin Advance Notification is very useful.

So, if you will forgive us taking a small side-trip into what isn’t handled in Patch Tuesday, we’ll take a quick look at it.

What’s not fixed

The recent zero-day, which allows crooks to attack your computer using booby-trapped TIFF images, has created lot of confusion amongst users and administrators trying to work out which of their computers are at direct risk.

Microsoft’s original notification didn’t help, listing Windows XP, 7 and 8, for example, as “non-affected platforms,” but Office 2003 to 2010 as “affected.”

Judging by some of our readers’ comments, we weren’t alone in wondering which took precedence – the unaffected operating system version or the affected software.

Because the zero-day is not getting patched this month, Microsoft has done its best to clear up the confusion, so we can now tell you that:

  • If you have Vista or Server 2008, you are vulnerable to the TIFF zero-day no matter what additional software you have.
  • If you have Office 2003 or 2007, you are vulnerable no matter what operating system version you have.
  • If you have Microsoft Lync of any flavour, you are vulnerable no matter what operating system version you have.
  • If you have Office 2010 you are vulnerable, but only if you are running on XP or Server 2003.

Just to remind you: the TIFF zero-day can be avoided with Microsoft’s Fix it, or by manually setting this registry entry:

HKEY_LOCAL_MACHINESOFTWARE
   MicrosoftGdiplusDisableTIFFCodec = 1

Of course, as fellow Naked Security expert Chester Wisniewski pointed out in our recent podcast, this will probably stop you opening TIFF files that you do want to access, such as those produced by network-based fax and scanning software.

If, however, it’s years since you received a fax, and you have long made do with image support only for JPEG and PNG files – as have I – then the Fix it should do you no harm, and plenty of good.

What is fixed

As mentioned above, we can’t yet tell you exactly what’ll be fixed yet on Patch Tuesday – a marked contrast to the prompt and complete OpenSSH bug-fix bulletin we wrote about yesterday.

Of course, there are a lot more interacting components in Microsoft’s Patch Tuesdays – or moving parts, as skeuomorphically-minded software engineers like to call them, even though they don’t actually move at all (the parts, not the engineers).

What we can tell you is that Patch Tuesday will bring you:

  • A critical fix relevant to all versions of Internet Explorer (IE) on all platforms, on all CPUs, at all bit sizes. That means IE 6 to 11 on XP to 8.1, 32 or 64 bit, on Intel and ARM. In short, if you have Windows clients in your business, you will be updating.
  • A necessary restart, so you will be rebooting.
  • Important fixes for all versions of Office, from 2003 to 2013, and for Outlook 2007 to 2013.

As usual, keep your eye on the SophosLabs Vulnerability page to read our own assessment of the risk posed by each bulletin.

If you can’t, won’t, or simply don’t like to update as soon as you can, our Vulnerability page is a handy aid to prioritising your patching activities.

Oh, and though we have said it before, we shall mention it again: go for Server Core installs whenever you are commissioning a server that doesn’t need full-blown Windows.

Server Core systems are once again unaffected by this month’s patches.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/SFVmQuxBECg/

OpenSSH fixes potential remote code execution hole

OpenSSH, perhaps the most widely-used remote access security system on the internet, has just patched a possible remote code execution bug.

The flaw was discovered on 07 November 2013 by an OpenSSH developer, and the fix was announced and published the next day.

SSH stands for secure shell, where the term shell is UNIX-speak for a command prompt, and SSH is indeed commonly used for remote access to a terminal-style login.

But because SSH actually creates a general-purpose encrypted data channel – what’s often called a secure tunnel – between two computers on the internet, it’s used for much more than just shell logins.

Notable uses include secure file transfer between servers, and secure data synchronisation between data centres.

And since OpenSSH is by far the most widely used implementation of SSH, potential remote code execution bugs in it are the stuff of nightmares for system administrators.

So we have to congratulate the OpenSSH team for reacting so quickly, not least because the project, in its own words, has “no wealthy sponsors, nor a business model.”

The advisory

Their advisory, as is commendably common from the open source community, also deals succinctly with the very questions that an inquisitive administrator might want to ask, such as:

  • What caused the bug.
  • Why it should be considered an RCE flaw.
  • How likely it is to be exploitable.
  • What you need to do to fix it.
  • How much was changed in the software.
  • How to fix older versions.

And that begs the questions, for those who aren’t network security specialists or sysadmins themselves, “What went wrong?”

The bug

Very briefly – and I hope the OpenSSH guys will forgive me if they think I have oversimplified – the OpenSSH code supports a range of different algorithms for encryption (that’s what keeps the data secure as it traverses the internet) and for message authentication (that’s what keeps the data correct and unmodified in transit).

As part of setting up the data structures needed to open a new secure channel, memory was allocated for the functions of encrypting and authenticating, and this memory included space for what are known as callbacks – run-time specified program code that will be triggered when something of interest happens.

In C, a callback is basically a function pointer: a data variable that gives the program a memory address to which it should send control to perform a specific task.

Clearly, if a remote attacker can tweak the content of a callback variable, then when the callback happens, the attacker might be able to divert program execution into his own code, and thereby take over your system.

The issue here is that OpenSSH keeps a callback – a function pointer – used for finalising and cleaning up the message authentication algorithm in use.

Usually, when you open an SSH connection, you specify the algorithms to use for encryption and authentication, and OpenSSH initialises all the needed data structures for them, including filling in the addresses of the callbacks that let the algorithms do their work.

But some modern encryption algorithms provide encryption and authentication all wrapped into one, on the grounds that anyone who is serious about security online wouldn’t do the former without the latter.

One example is AES-GCM, short for Advanced Encryption System – Galois/Counter Mode. (Explaining AES-GCM is definitely an article for another time; what matters here is that using it means authentication is covered without using a second algorithm.)

So, when the vulnerable version of OpenSSH sets up an AES-GCM connection, it allocates memory for the authentication algorithm, but never initialises it – the memory just contains whatever was there from before.

You may be able to guess what comes next: when the non-existent authentication algorithm is cleaned up, the non-existent cleanup callback is invoked, using as a function pointer the value that was previously in memory.

The fix

The fix was clean and simple, and the bug no doubt an embarrassing oversight by the security conscious OpenSSH coders.

Change this line of coode:

newkey = xmalloc(sizeof(*newkey));

To this:

newkey = xcalloc(1, sizeof(*newkey));   

The function malloc(), or derivatives like the call to xmalloc() you see above, instructs the system to reserve memory for your program.

A call to calloc() does exactly the same, but then fills the newly-dished-out memory with zeros.

With malloc(), depending on how it is implemented, you might end up with second-hand detritus from previous use of the memory; with calloc(), you start with a clean block of memory that clearly annotates itself to say, “This memory has not yet been initialised for use.”

In fact, if you’re a C programmer, make it a habit always to use calloc(), not malloc(), unless there are good reasons for preferring the latter.

→ If it is clear in your code that you correctly initalise the memory yourself immediately after allocating it, then using malloc() is faster because the memory won’t be written to twice. But if in doubt, just use calloc(). All other things being equal, go for extra security over extra speed.

Indeed, while fixing the known-bad use of malloc() in handling AES-GCM, the OpenSSH coders have taken the opportunity to change xmalloc() to xcalloc() in 20 other places in the code, for a spot of programmatic proactivity.

The risk

In conlcusion, we’ll point out that this bug is potentially exploitable, but the risk of an working exploit actually being created must be considered very low.

As OpenSSH’s own advisory points out:

This vulnerability is mitigated by the difficulty of pre-loading the heap with a useful callback address and by any platform address-space layout randomisation applied to sshd and the shared libraries it depends upon.

Still, if you use OpenSSH anywhere in your network – and you probably do – you might as well grab the latest version.

Consider your own rapid response to be a way of rewarding the The OpenSSH guys for fixing and documenting this bug pretty jolly quickly.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/8MBCs4MLdjM/

Anonymous threatens cyberwar with Anonymous

Email delivery: 4 steps to get more email to the inbox

Anonymous has threatened to start a cyberwar with Anonymous.

The peculiar threat can be traced back to Edward Snowden, who among his many revelations has alleged that Australia and the USA spied on Indonesia during the 2007 United Nations climate change conference held on the island of Bali.


Indonesia’s government is, understandably, less-than-happy with news its supposed friends tried to prise away some secrets. Nor is Anonymous Indonesia, which has launched a series of attacks on Australian targets to protest the incident. Those attacks have, however, not exactly made an impact on Australia’s government inasmuch as they’ve targeted small businesses.

Targeted sites have been defaced with the message “Stop Spying on Indonesia. Tell on your government stop all forms of tapping into Indonesia. Or we will make your internet network destroyed.”

The attack seems not to have been particularly successful: Danny’s Dry Cleaning, one of the sites said to have been defaced, is back online. Vulture South is pretty sure Danny has not been part of a delegation to Canberra demanding the cessation of covert intelligence activities in order to keep his web site up.

Anonymous Australia has now stepped into the dispute, threatening Anonymous Indonesia with a “final warning” that it must stop its attacks because “These websites that you have been attacking are not affiliated with the Australian government and need to be be left alone.”

“What is there to prove? We do not want a cyber-war, do you?” Anonymous Australia asks in this video.

The Australian group then offers a helpful list of legitimate defence organisations for its Indonesian brethren to target.

A spot of Anonymous on Anonymous action could mean plenty of lulz, as the spectacle of an organisation attacking itself would highlight the many contradictions inherent in Anonymous’ organisational lack-of-structure.

Whatever the politics involved within Anonymous, Snowden’s allegations are geopolitically significant because Indonesia has a population of over 300 million and its rapidly-growing economy will soon be one of the world’s largest. It’s hard not to imagine that Indonesia assumes Australia, the USA and just about every other foreign government tries to divine some of its secrets. Snowden’s allegations mean it now has a chance to confront the fact and perhaps embarrass its allies into a concession or two, outcomes Anonymous seldom achieves. ®

Email delivery: 4 steps to get more email to the inbox

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/11/09/anonymous_attacks_anonymous/

Adobe, Android and CryptoLocker – 60 Sec Security [VIDEO]

Adobe, Android and CryptoLocker