STE WILLIAMS

Electronic Frontier Foundation bails from Global Network Initiative

5 ways to prepare your advertising infrastructure for disaster

The Electronic Frontiers Foundation (EFF) has resigned from the Global Network Initiative (GNI), citing the presence of GNI members who co-operated with the NSA as making its ongoing involvement untenable.

The GNI was established in 2008 and aims to promote privacy and freedom of speech online. Its membership roster comprises academics, governments and plenty of IT companies. Among those in the latter category are Facebook, Google, Microsoft and Yahoo!


The world now knows that the NSA had its digital tentacles into those companies, the EFF feels uncomfortable collaborating with them. That the companies mentioned above participate in a forum like the GNI to pursue its stated aims of privacy but then also co-operate with the NSA is a bridge too far for the EFF.

In a resignation letter sent to the GNI it says the organisation “… no believes we can sign our name onto joint statements that rely on shared knowledge of the security of company products or their internal processes.”

The letter also offers the following observation:

“However, until serious reforms of the US surveillance programs are in place, we no longer feel comfortable participating in the GNI process when we are not privy to the serious compromises GNI corporate members may be forced to make. Nor do we currently believe that audits of corporate practice, no matter how independent, will uncover the insecurities produced by the US government’s—and potentially other governments’—behavior when operating clandestinely in the name of national security.”

The EFF signs off by wishing the GNI well and saying it hopes the two can work together. The letter leaves no doubt, however, that the EFF feels its signature cannot ever appear on the same letterhead as the likes of Google and Facebook. ®

Email delivery: Hate phishing emails? You’ll love DMARC

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/10/11/electronic_frontiers_foundation_bails_from_global_network_initiative/

NSA tactics no better than a CYBERCRIME GANG, says infosec’er

5 ways to prepare your advertising infrastructure for disaster

The NSA operates like a state-sponsored cybercrime gang using much the same tools and techniques as miscreants slinging banking trojans, one cynic has suggested.

Anyone following the Snowden revelations knows by now that the NSA uses exploits and malware to spy on the online activities of targets, but ponytailed infosec expert Bruce Schneier has put together the clearest explanation to date on its methodology for running such attacks.


Encryption guru Schneier has pored over recent Snowden leaks to work out the methodology for deploying Foxacid, the NSA’s Exploit Kit.

According to Schneier, the NSA normally carry out reconnaissance prior to tricking their targets into visiting Foxacid exploit servers. Usually the NSA resorts to “man-in-the-middle” hack attempts through an NSA-run set of servers codenamed “Quantum” that sit on the Internet’s “backbone”. These redirect targets away from their intended destinations. In other cases, forms of phishing might be deployed.

Targets might be TOR-using terrorism suspects, foreign dignitaries or others targeted by the NSA’s cyber-warriors. These tactics exist at the opposite end of the spectrum from dragnet-style programs such as PRISM.

Information on the relative importance and technical sophisticated of someone targeted by Foxacid is used to decide the ferocity of a cyber-attack, Schneier explains.

“If the target is a high-value one, Foxacid might run a rare zero-day exploit that it developed or purchased,” Schneier explains in a blog post, based on an essay that first appeared in The Atlantic.

“If the target is technically sophisticated, Foxacid might decide that there’s too much chance for discovery, and keeping the zero-day exploit a secret is more important. If the target is a low-value one, Foxacid might run an exploit that’s less valuable. If the target is low-value and technically sophisticated, Foxacid might even run an already-known vulnerability.”

“We know that the NSA receives advance warning from Microsoft of vulnerabilities that will soon be patched; there’s not much of a loss if an exploit based on that vulnerability is discovered. Foxacid has tiers of exploits it can run, and uses a complicated trade-off system to determine which one to run against any particular target.”

The NSA’s Tailored Access Operations (TAO) unit, which runs Foxacid, has detailed rules of engagement and a well-thought-out procedure that allows relatively unskilled operators to act with subtlety and sophistication, Schneier adds.

“Operators running the Foxacid system have a detailed flowchart, with tons of rules about when to stop,” Schneier explains. “If something doesn’t work, stop. If they detect a PSP, a personal security product, stop. If anything goes weird, stop. This is how the NSA avoids detection, and also how it takes mid-level computer operators and turn them into what they call ‘cyberwarriors’. It’s not that they’re skilled hackers, it’s that the procedures do the work for them.”

Schneier notes the variety of catchy code-names applied to different approaches of attack by the TAO crew.

“According to a top-secret operational procedures manual provided by Edward Snowden, an exploit named Validator might be the default, but the NSA has a variety of options. The documentation mentions United Rake, Peddle Cheap, Packet Wrench, and Beach Head – all delivered from a Foxacid subsystem called Ferret Cannon.”

The security guru contrasts the nuanced attacks carried out by TAO on a tactical level with the blanket collection of data through dragnet programmes favoured on a policy level by the NSA’s chiefs.

However some, like exploit broker and op security expert “the grugq”, were less impressed by the NSA’s tactical savviness, comparing the spy agency’s tools to well-known underground utilities such as the Blackhole Exploit Kit and the ZeuS banking trojan.

The Electronic Frontier Foundation’s more serious redux of the latest NSA spying revelations also concludes that the techniques in play aren’t particularly sophisticated. EFF reckons knowing more about these approaches might help browser makers – and others – develop more secure technologies.

“The NSA’s system for deploying malware isn’t particularly novel, but getting some insight into how it works should help users and browser and software vendors better defend against these types of attacks, making us all safer against criminals, foreign intelligence agencies, and a host of attackers,” it concludes. ®

Email delivery: Hate phishing emails? You’ll love DMARC

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/10/11/nsa_exploit_methodology/

Trend Micro buys Taiwanese deep packet sniffing firm

5 ways to prepare your advertising infrastructure for disaster

Global security firm Trend Micro, which has announced a deal to buy smaller network security firm Broadweb. Financial terms of the deal, announced Thursday, were not disclosed.

Broadweb’s deep packet inspection technology will be dovetailed into Trend’s existing lines of network security kit to improve the blocking of malicious packets before they hit corporate networks. The technology focused acquisition will therefore help Trend in defending its customers against targeted attacks and sophisticated threats.


Taiwan-based Broadweb’s OEM customers include a variety of leading network security vendors. Its technology can be used for applications including intrusion prevention, traffic classification and bandwidth management as well as malware detection and blocking. ®

Email delivery: Hate phishing emails? You’ll love DMARC

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/10/11/trend_buys_dpi_firm_broadweb/

Twice-jailed stalker arrested for tagging Facebook photo of beauty queen with insult

Anthony MantovaA stalker who’s already been jailed – twice – for harassing a former Welsh beauty queen was again arrested on Wednesday, this time for tagging her as “slut” in a Facebook photo.

According to the Mail Online, Anthony Mantova, 35, of Meliden, Prestatyn, Wales, was sentenced the first time in July 2012 to 18 weeks in prison after pleading guilty to harassing the 21-year-old singer, Chloe Hopkins.

At the time, he was given an indefinite restraining order banning him from contacting her or creating any communication about the young woman.

The Daily Mail’s timeline of his stalker creepiness is a bit hard to figure out, but at some time Mantova “fell out” with Ms. Hopkins, the newspaper reports.

He reportedly flooded her with text messages, made lewd Facebook comments, and “followed her.”

The paper doesn’t say whether that means physically or cyber-ly, but, given that he has the woman’s name and three of her friends’ names tattooed on his chest, and that he appears in public wearing a t-shirt he had printed up to feature a picture of Ms. Hopkins, one assumes that it means both.

In the first case against Mantova, the court heard that while the beauty queen was Miss Prestatyn 2010, Mantova suggested that her tiara and sash “would look good on his bedroom floor”.

In November – 2012, I assume – he admitted to breaching the first restraining order and was jailed for another 28 days.

Four months ago, he did it again.

Prosecutor Richard Edwards told the court that in March, Ms. Hopkins’s boyfriend received a Facebook request from Mantova asking to tag a photograph. He “accidentally” allowed the tagging, according to the Daily Mail.

Mantova then plastered the word “slut” onto Ms. Hopkins’s forehead.

Mantova once again admitted to having broken the restraining order with this most recent go-round.

His lawyer, Frances Hertzog, pointed out that when Mantova was last imprisoned, he left jail in a wheelchair.

In fact, he has multiple sclerosis, and his attorney said his health might be at risk from further imprisonment.

She said:

His grave concern is incarceration is going to have a detrimental impact on his health.

Judge Peter Heywood replied that a victim impact statement shows that Mantova’s harassment has had significant impact on Ms. Hopkins:

It has affected her health significantly. She’s had to undergo counselling and lost time at work.

Your actions have had a devastating effect on her.

It’s so easy to tag somebody on Facebook.

It’s so easy to agree to letting others tag your photos, as well.

Naked Security has already given you these 5 tips on staying safe on Facebook, but it’s a topic that one fears might push toward being encyclopedic, so we gave out 5 more tips here.

The very first of those safety tips – showing your profile only to Friends seems like it might – should? – help to keep stalkers at bay.

At least, I hope it would.

But how can we protect ourselves on Facebook – or in any realm of our lives – against harassment like this?

Prison obviously isn’t working to help this man with his obsession, and it’s certainly not keeping Ms. Hopkins from ongoing harassment and all the stress it brings.

Let’s hope that this time around, if Mantova again faces a prison sentence, he gets the help he obviously needs.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/yO-33PceTAg/

Anatomy of an exploit – inside the CVE-2013-3893 Internet Explorer zero-day

As you are probably aware, Microsoft’s October 2013 Patch Tuesday includes an update for Internet Explorer that closes no fewer than ten RCEs, or Remote Code Execution holes.

This sort of vulnerability means that merely looking at a booby-trapped web page could infect you with malware, even if you don’t click on anything on the page.

Unfortunately, an exploit that takes advantage of one those ten holes, CVE-2013-3893, is known to be in the wild.

Cybercriminals have been using it; a proof-of-concept HTML page has been published that you can tweak for your own attacks; and the popular penetration tool Metasploit now includes it.

So rather than just leave you to apply the patch and be done with it, we thought we’d look at this exploit in some detail.

We hope that this will help you understand the lengths that cybercriminals will go to in order to attack your computer, despite the layers of protection that modern versions of Windows and Internet Explorer include.

Don’t worry if you aren’t technical: we’ve tried to keep the assembler code and the programming jargon to a minimum.

Just glide over anything you don’t understand and get a feeling for how cyberattackers think – “know thine enemy” is a handy part of any defence.

And, no, we haven’t given away so much that you can turn this article into an attack of your own: it’s an explanatory guide, not a how-to tutorial.

The core of the hole

Our attackers will be exploiting a bug in Internet Explorer’s mouse capture functionality.

In JavaScript, an object on an Internet Explorer web page can take or relinquish control over the mouse events that happen in the brower window, such as clicking and double-clicking.

This is done using the functions setCapture() and releaseCapture().

An object can also declare an onclosecapture function, which will automatically be called if ever it loses control of the mouse, for example because another object calls setCapture() to take over.

Our attackers seem to have discovered that these functions can be used to trick Internet Explorer, by orchestrating an unusual sequence of operations, something like this:

  • [1] Create 10,000 items in the current web page, giving each one a title string of “3333….3333”.
  • [2] Free the memory of the last 5000 items by setting the title back to a blank string.
  • [3] Create two more items, making one the parent of the other.
  • [4] Set an onclosecapture event for the child item, in which 10,000 more items entitled “3333….3333” will be created.
  • [5] Call setCapture() from the child item.
  • [6] Call setCapture() from the parent (thus causing the onclosecapture from [4] to be called in the child item).

What it does

Here’s what you see if you run the trigger code that does this under a debugger, using Windows 7 with Internet Explorer 9:

If you aren’t familiar with debuggers, this window tells you that the program has crashed at the address 0x6AA33859 in the system library MSHTML.DLL, trying to run the instruction:

MOV  EDX,DS:[ECX]

(In Intel assember notation, data flows from right to left, so this means “move the value of [ECX] into the register EDX”. And the square brackets mean “fetch the value at the memory address stored in ECX, not the value of ECX itself.” The DS: just denotes that the value comes from the processor’s data segment.)

To explain further, the code at and after the offending instruction above does the following:

MOV  EDX,[ECX]    ; Fetch the contents of the 
                  ; memory address in ECX,
                  ; where ECX is controlled
                  ; by the string in [1] and [4]
                  ; on the attacker's web page.
MOV  EAX,[EDX+C4] ; Fetch the contents of the 
                  ; address C4 bytes past that.
CALL EAX          ; And call it as a subroutine.

The exception occurs because ECX = 0x33333333 (the ASCII code for the text string “3333”), but there is no memory allocated at that address for the processor to read.

It looks as though memory that was freed up in [2] was then re-used by Internet Explorer to store data that controls the flow of execution in MSHTML.DLL (Microsoft’s rendering engine), and then wrongly re-used against for saving the text strings created in [4].

That’s a use after free bug, and in this case, it means our attackers can lead Internet Explorer astray: they can trick the browser into using untrusted data from their remote web page to tell your computer where to jump next in memory.

That means there is very likely to be a chance for RCE, or Remote Code Execution.

The next step

To make further headway, the attackers needed to to force ECX to contain the address of memory that is allocated, and that they can influence.

Adding a step [4.5] to the list above does the trick:

  • [4.5] Create 320 text strings that take up 1MB each, containing the bytes 0x12121212 repeated over and over.

This is known as a heap spray, and it’s an operation that uses JavaScript’s powerful string-handling functions to force the operating system to allocate large blocks of memory in a controlled way.

If we run Internet Explorer again until it crashes, and then peek at the memory blocks allocated by Windows, we can see the results of the heap spray.

The size column shows that these blocks are all 0x00100000 bytes in length, or 1MB:

Each of those blocks is crammed with the bytes 0x1212….1212.

Notice particularly – and we shall soon see why this is terribly convenient – that the memory block containing the address 0x12121212 (and the address 0x121212D6, which is 0xC4 bytes further on), is one of the chunks filled with 0x1212….1212.

Finding the right size for each heap spray object, and the right number of memory allocations to perform in order to get a neat and exploitable result, doesn’t need to be done analytically.

Cybercriminals can save time and effort simply by using trial and error – a process that can be automated.

So, instead of using the text string “3333”, as in steps [1] and [4] above, our attackers can choose a value that corresponds to an address inside one of the blocks they know their heap spray will produce.

In the published exploit, they chose 0x12121202, though many others would have done just as well, so that steps [1] and [4] no longer have ECX set to “3333”.

Instead, ECX becomes 0x12121202, and the crooks get this:

; EDX gets the contents of 12121202

MOV  EDX,[12121202]

; EDX is now 12121212, so
; EAX gets the contents of EDX+C4 (121212D6)

MOV  EAX, [12121212+C4] 

; EAX is now 12121212, which we call 

CALL 12121212

; Execution is now at an address we control!

On versions of Windows before XP SP3, the attackers would already have won the battle at this point, by adapting the text strings from [4.5] so that they contained shellcode (executable code hidden in chunks of data) starting at 0x12121212 , thus instantly getting control.

But these days (and we’re on Windows 7 in this article, remember), memory blocks dished out by the operating system – allocations “on the heap”, as they are known – are set to be NX, or No Execute, by default.

If you try to execute an instruction in a memory page marked NX, the processor steps in and stops you.

This is the basis of DEP, or Data Execution Prevention, and it means that even though our attackers can control exactly what is at address 0x12121212, and divert the processor to it, they can’t make it run:

On Windows XP, DEP slows the attackers down a bit, but not much: all they need to do is to tweak the heap spray so that the value at 0x121212D6 is an address in executable memory.

(0x121212D6, remember, is 0x12121212+0xC4: that’s where the CPU will jump as a side-effect of triggering this bug, due to the CALL EAX instruction shown above.)

The richest sources of ready-to-use executable memory are the numerous system DLLs that are almost always loaded, such as KERNEL32.DLL, USER32.DLL and GDI32.DLL.

Getting around ASLR

On Windows 7, however, picking addresses in system DLLs is much harder than it sounds, because of ASLR, or Address Space Layout Randomisation.

For example, here’s a table from our test computer, showing where Internet Explorer and its first few DLLs are supposed to load, and where they actually loaded on three successive reboots:

In short:

  • DEP stops attackers with a vulnerability like this one from jumping straight to their shellcode as soon as the exploit gets control.
  • ASLR stops attackers from bypassing DEP by jumping into a system DLL, because they don’t know where it will be in memory.

→ On Windows XP, system DLLs load at the same place every time, on every computer, making XP much easier to hack. That alone is enough reason to ditch XP as soon as you can, regardless of the looming “no more patches” deadline of April 2014.

But our attackers have a way around this, because some common and popular DLLs still advertise themselves as incompatible with ASLR, and are therefore loaded without it.

So they added this line of JavaScript for attacking Windows 7 users:

try{location.href='ms-help://'} catch(e){}

If you have Office 2007 or Office 2010 installed, trying to open an ms-help:// URL causes Internet Explorer to load the support library hxds.dll:

Sadly, the address 0x51BD0000 is exactly where this DLL always loads, because it was compiled by Microsoft without the so-called DYNAMICBASE option, thus causing it to be left out of ASLR:

Admittedly, this restricts the attackers to infecting computers on which Office is installed – but in practice, that isn’t a major limitation: even if you don’t own Office, you may well have a demo version left over from when you bought your PC.

At this point, our attackers are on the brink of controlling your computer, having evaded all of the following:

  • Windows memory management.
  • JavaScript’s “sandbox”.
  • Data Execution Prevention.
  • Address Space Layout Randomisation.

The good news is that they still have a fair amount of work to do.

Before they can go any further, for example, they need to choose which address in hxds.dll they will write at offset 0x121212D6, to be the target of the fateful CALL EAX that will give them their first unlawfully executed machine code instruction.

The bad news, of course, is we already know that our crooks are going to succeed in the end.

So, please join us next week for Part Two, where we’ll show you what they are going to do next, and why, and how you can detect and prevent their nefarious activities.

NB. Sophos Anti-Virus on all platforms detects and blocks this exploit as Exp/20133892-B.

Image of shattered glass courtesy of Shutterstock.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/FN6RpqXruIY/

German court lets Facebook fan page owners off the privacy hook

Facebook GermanIn November 2011, a German data protection commissioner’s office ordered companies to shut down their Facebook fan pages or pay fines of up to €50,000 ($67,800).

The agency – the Office of the Data Protection Commissioner (ULD) for the state of Schleswig-Holstein – claimed that Facebook’s use of cookies, facial recognition and other data-handling practices were in direct violation of Germany’s privacy regulations.

The ULD’s rationale was that the companies were, at the very least, helping Facebook to violate German law by processing German users’ personal data on fan pages and using the data for commercial purposes.

That earlier ruling was reversed on Wednesday.

A German administrative court ruled that the way Facebook processes personal data of people visiting fan pages is not the responsibility of German companies. The ruling now allows companies to keep the fan pages without violating Germany’s data protection laws.

That may let fan page owners off the hook, but it leaves wider questions around privacy issues up in the air, such as whether Facebook itself is or is not violating privacy with its data collection practices.

In a statement put out by the Independent Centre for Privacy Protection Schleswig-Holstein, Thilo Weichert, the privacy agency’s commissioner, said that the court’s decision didn’t actually seem to have anything to do with protecting privacy rights:

The idea of the protection of fundamental rights – at least, this was our impression – played no essential role.

Beyond sidestepping that fundamental question, ZD Net’s Michael Fitz reports, the case highlights the murky area companies and data-protection officials have to navigate when services such as Facebook are hosted or operated from one jurisdiction but accessed from another.

Prior to Wednesday’s verdict, Weichert had explained that the ULD started its action against Facebook fan pages two years ago, PC World’s Loek Esser reports.

Weichert initially took his grievances to Facebook Ireland, which is responsible for the data of Facebook users outside the US and Canada.

That got him nowhere, given that the ULD can only enforce German law.

This has previously stymied Weichert’s efforts, Esser writes, including in 2012, when the ULD ordered Facebook to allow its users to create accounts using pseudonyms.

Facebook’s insistence on real-name usage violated a German law that grants users the right to use nicknames online, Weichert charged at the time.

In April, however, the Administrative Court of Appeals of Schleswig-Holstein ruled against the privacy commissioner, saying that Facebook could get away with disallowing nicknames.

In fact, the court found, while German law grants the right to use pseudonyms online, Irish law does not.

As Esser writes, the court found that because Facebook’s German subsidiary is only a marketing and sales office and doesn’t process any data, Irish law should apply in that case.

Oh how one pities the poor data protection commissioners who have to deal with these country-specific data laws.

The law stops at the border, but the data’s like a river that keeps flowing right on past until it reaches a country with a lower level of privacy protection.

The ULD hasn’t announced plans to appeal the ruling, so perhaps there’s still hope that the essential issue of whether Facebook violated German privacy law will be tackled, instead of being passed on down that river.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/GAQiyKaqlo4/

Electronic Frontiers Foundation bails from Global Network Initiative

5 ways to prepare your advertising infrastructure for disaster

The Electronic Frontiers Foundation (EFF) has resigned from the Global Network Initiative (GNI), citing the presence of GNI members who co-operated with the NSA as making its ongoing involvement untenable.

The GNI was established in 2008 and aims to promote privacy and freedom of speech online. Its membership roster comprises academics, governments and plenty of IT companies. Among those in the latter category are Facebook, Google, Microsoft and Yahoo!


The world now knows that the NSA had its digital tentacles into those companies, the EFF feels uncomfortable collaborating with them. That the companies mentioned above participate in a forum like the GNI to pursue its stated aims of privacy but then also co-operate with the NSA is a bridge too far for the EFF.

In a resignation letter sent to the GNI it says the organisation “… no believes we can sign our name onto joint statements that rely on shared knowledge of the security of company products or their internal processes.”

The letter also offers the following observation:

“However, until serious reforms of the US surveillance programs are in place, we no longer feel comfortable participating in the GNI process when we are not privy to the serious compromises GNI corporate members may be forced to make. Nor do we currently believe that audits of corporate practice, no matter how independent, will uncover the insecurities produced by the US government’s—and potentially other governments’—behavior when operating clandestinely in the name of national security.”

The EFF signs off by wishing the GNI well and saying it hopes the two can work together. The letter leaves no doubt, however, that the EFF feels its signature cannot ever appear on the same letterhead as the likes of Google and Facebook. ®

Email delivery: Hate phishing emails? You’ll love DMARC

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/10/11/electronic_frontiers_foundation_bails_from_global_network_initiative/

Spies launch hack attacks on Mongolia… to see who its friends are – report

5 ways to prepare your advertising infrastructure for disaster

Cyber-spies are targeting Mongolian businesses and government agencies to keep the attackers “aware” of the land-locked country’s relationships with “Western influences” like the US and the European Union, according to a recent report.

Cyber Squared’s ThreatConnect Intelligence Research Team (TCIRT) blames a “state-sponsored” Chinese hacking group for the campaign, which it says shows evidence of offensive tactics against Mongolian targets which are very similar to those long applied against Tibetan and ‪Uyghur ‬nationalists and affiliated groups.


The custom malware used in the anti-Mongolian campaigns shares the same functionality of malware used by an unidentified Chinese cyber-warfare unit that has been dubbed “Comment Crew” or “APT1”, Cyber Squared reports.

“TCIRT has identified a series of targeted cyber attacks that have been directed against Mongolian and allied networks by several Chinese Computer Network Exploitation (CNE) groups,” the cyber intelligence agency explains.

It adds:

Retrospective analysis of several targeting campaigns identified numerous examples of focused Chinese [exploitation] directed against economic, military, and diplomatic targets within Mongolia and Mongolian partners. Persistent remote access to strategic Mongolian networks would help China maintain awareness of changes in Mongolian relations with the US and other Western influences in an effort to better protect China’s national interests in Mongolia and the region.

Booby-trapped documents associated with the attack include an announcement for a joint US-Mongolia military exercise called Khaan Quest 2014. Retrospective research by Cyber Squared identified additional decoy documents, written in Mongolian, themed around events such as the June 2013 Mongolian presidential election.

Cyber Squared reckons that attempts to hack Mongolian government and business computers are been motivated by “Mongolia’s attempt to steer a more independent path by reaching out to what it calls ‘third neighbours’ such as the United States, Japan, South Korea, and the European Union.”

The malware-fuelled hacking campaign would “help China maintain awareness of changes in Mongolian relations with the US and other Western influences and protect their national interests in Mongolia”, thus helping to give the Chinese government the edge in relations with its northern neighbour.

More details on the attacks – including screenshots and code snippets – can be found in a blog post by Cyber Squared here. ®

Email delivery: Hate phishing emails? You’ll love DMARC

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/10/11/chinese_apt_mongolia/

Google Offers New Bounty Program For Securing Open-Source Software

First there was the bug bounty, and now there’s the patch bounty: Google has launched a new program that pays researchers for security fixes to open-source software.

The new experimental program offers rewards from $500 to $3,133.70 for coming up with security improvements to key open-source software projects. It is geared to complement Google’s bug bounty program for Google Web applications and Chrome.

Google’s program initially will encompass network services OpenSSH, BIND, ISC DHCP; image parsers libjpeg, libjpeg-turbo, libpng, giflib; Chromium and Blink in Chrome; libraries for OpenSSh and zlib; and Linux kernel components, including KVM. Google plans to next include Web servers Apache httpd, lighttpd, ngix; SMTP services Sendmail, Postfix, Exim; and GCC, binutils, and llvm; and OpenVPN.

Industry concerns over security flaws in open-source code have escalated as more applications rely on these components. Michal Zalewski of the Google Security Team says the search engine giant initially considered a bug bounty program for open-source software, but decided to provide financial incentives for better locking down open-source code.

“We all benefit from the amazing volunteer work done by the open-source community. That’s why we keep asking ourselves how to take the model pioneered with our Vulnerability Reward Program — and employ it to improve the security of key third-party software critical to the health of the entire Internet,” Zalewski said in a blog post. “We thought about simply kicking off an OSS bug-hunting program, but this approach can easily backfire. In addition to valid reports, bug bounties invite a significant volume of spurious traffic — enough to completely overwhelm a small community of volunteers. On top of this, fixing a problem often requires more effort than finding it.”

So Google went with offering money for improving the security of open-source software “that goes beyond merely fixing a known security bug,” he blogged. “Whether you want to switch to a more secure allocator, to add privilege separation, to clean up a bunch of sketchy calls to strcat(), or even just to enable ASLR – we want to help.”

To qualify, the patch must past muster with the handlers of the open-source projects. Participants are required to first submit their patches to the open-source project handlers, and work with them to get the submission integrated into their programs. Then, participants can submit the entry to Google’s Security Team, who will determine whether the patch is eligible for a bounty and how much it’s worth.

Some examples of fixes, according to Google, could be improving privilege separation, hardening memory allocation, cleaning up integer arithmetic, fixing race conditions, and eradicating error issues in design patterns or library calls in the code.

“Reactive patches that merely address a single, previously discovered vulnerability will typically not be eligible for rewards,” according to Google’s rules for the new program.

Have a comment on this story? Please click “Add Your Comment” below. If you’d like to contact Dark Reading’s editors directly, send us a message.

Article source: http://www.darkreading.com/applications/google-offers-new-bounty-program-for-sec/240162492

‘Spaf’ On Security

He was one of the first computer scientists to dissect the game-changing worm that hit the Internet 25 years ago and took down thousands of computers. He’s also credited for defining software forensics and shaping other security technologies. But Eugene “Spaf” Spafford says security still isn’t taken seriously enough today.

Eugene Spafford, executive director of CERIAS and computer sciences professor at Purdue University

Spafford — who goes by Spaf — is the executive director of Purdue University’s Center for Education and Research in Information Assurance and Security, as well a professor of computer sciences at Purdue. He spoke with Dark Reading senior editor Kelly Jackson Higgins this week prior to his keynote address this week at the ISSA International Conference.

Here is an excerpt from that interview:

DR: Next month marks the 25th anniversary of the Morris worm. What lessons did we learn about security from that incident and what did we miss?
Spaf: I’m not sure we learned any more lessons … most of the things didn’t get fixed.

We went from 20 pieces of malware in 1988 to [around] 180 million today … that certainly is not a situation where anything has gotten better. We have had a number of opportunities where we could have learned lessons and changed the way we do business.

Back then, there really wasn’t a security industry. The difficulty there was that vendors didn’t really pick up on this as a problem and change the way their software was developed or the way they packaged things.

We had several years of catch-up where we could have made some changes, but it didn’t happen … I remember going to a couple of meetings that had slots from government, academia, and think tanks where we were talking about defenses of firewalls and so on, but nobody was there from the [vendor community]. They didn’t show up at AV conferences in the early ’90s, either. They were resistant to any discussion with those in the industry trying to contact them about security issues because they didn’t think that was their problem.

The point I would make was that by investing in and putting all the attention on firewalls, we were giving up on host security, basically. My point [then] was if we depend on firewalls, once something gets in, the hosts are still vulnerable, but everyone said, “No, firewalls were a stopgap measure until the hosts were fixed.”

Fast forward: We still depend on firewalls. The [security] situation really isn’t any better, and now we have mobile and BYOD.

DR: Worms today are obviously more malicious and destructive than the Morris worm, but that one was a turning point in Internet security. How would you characterize the evolution of worms?
Spaf: There are hundreds of [worms] active out there now, but we don’t hear about them. No one bothers to mention them.

Back in 1988, the worm would have made news no matter what [Robert T. Morris] had done because we had never seen anything like that. Not many people had thought about the potential for anything like that, and we didn’t have the tools to analyze [it]. I don’t think it was as much what it did as [it was] its timing. There were a few that followed and got named — Iloveyou, Nimda, CodeRed.

They became more stealthy because after you’ve shown it can be done, why would you write one? The answer is for criminal intent. Therefore, you won’t want to draw attention to it. You want it to be stealthy, to hide, penetrate, and steal information.

A decade or so ago, I was talking with some people, and we concluded that what Morris had done compared with current day was very minor. And, in fact, I joined a group that was trying to get a presidential pardon for him [at that time] because he has a felony on his record [for the worm conviction], and that’s probably too severe. But the people we contacted at the White House told us, “No way.”

DR: How has security regressed or evolved since then?
Spaf: A lot of it has been on the wrong path.

Security hasn’t been taken seriously [enough] at any level or given the amount of resources and attention it should. Instead, the focus [is] on … patching.

If everything was in balance, we would have people who are trained across the areas and products they are looking at that are designed to be solid and secure. Any breaking of a system would be a largely futile exercise they would nonetheless indulge in as confirmation or assurance.

Instead, we have a marketplace where that is rewarded: Microsoft just gave $100,000 [to a researcher in its bug bounty program]. This is treated as a first line in security defense. The fact that people are able to make that much money and find that many flaws is indication that something is very wrong with the way we’re building systems.

DR: What about secure development programs like Microsoft’s?
Spaf: It’s the basic underpinnings of architecture. Microsoft’s product isn’t so much poor quality — they do a very good job. The Windows kernel has far less flaws than Linux does, which surprises some of the hackers when they hear that. The problem [Microsoft has] is that they maintain software compatibility with old, broken stuff. They have to have a lot of things in place, otherwise third parties and software and hardware might break with their systems. This is one of the reasons they are really pushing hard to discontinue XP support, so they can fix things in newer versions.

We don’t run all legacy software out there. You can build a much more secure system, but it would be slower.

That fact is that this decision is being made by everybody that speed is more important than security. That’s implicit. That’s part of the problem — we’re in the mind-set of fast and cheap is more important than making it secure.

Have a comment on this story? Please click “Add Your Comment” below. If you’d like to contact Dark Reading’s editors directly, send us a message.

Article source: http://www.darkreading.com/vulnerability/spaf-on-security/240162511