STE WILLIAMS

Does your BMW need a security patch?

If you’re a BMW owner, prepare to patch! Chinese researchers have found 14 security vulnerabilities affecting many models.

The ranges affected (some as far back as 2012) are the BMW i Series, X Series, 3 Series, 5 Series and 7 Series, with a total of seven rated serious enough to be assigned CVE numbers.

The vulnerabilities are in in the Telematics Control Unit (TCB), the Central Gateway Module, and Head Unit, across a range of interfaces including via GSM, BMW Remote Service, BMW ConnectedDrive, Remote Diagnosis, NGTP, Bluetooth, and the USB/OBD-II interfaces.

Some require local access (e.g. via USB) to exploit but six including the Bluetooth flaw were accessible remotely, making them the most serious.

Should owners worry that the flaws could be exploited, endangering drivers and vehicles?

On the basis of the technical description, that seems unlikely, although Keen Lab won’t release the full proof-of-concept code until 2019.

Keen Lab described the effect of its hacking as allowing it to carry out:

The execution of arbitrary, unauthorized diagnostic requests of BMW in-car systems remotely.

To which BMW responded:

BMW Group has already implemented security measures, which are currently being rolled out via over-the-air configuration updates. Additional security enhancements for the affected infotainment systems are being developed and will be available as software updates for customers.

In other words, some fixes have already been made, while others will be made between now and early 2019, potentially requiring a trip to a service centre.

Full marks to BMW for promptly responding to the research but the press release issued in its wake reads like PR spin.

To most outsiders, this is a case of Chinese white hats finding vulnerabilities in BMW’s in-car systems.

To BMW, judging by the triumphant language of its press release, it’s as if this was the plan all along, right down to awarding Keen Lab the “first-ever BMW Group Digitalization and IT Research Award.”

More likely, car makers are being caught out by the attention their in-car systems are getting from researchers, with Volkswagen Audi Group experiencing some of the same discomfort a couple of weeks ago at the hands of Dutch researchers. BMW has experienced this before too – three years ago it suffered an embarrassing security flaw in its car ConnectedDrive software door-locking systems.

Let’s not feel too sorry for the car makers because it’s the owners who face the biggest adjustment to their expectations – software flaws and patching are no longer just for computers.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/mScl9KUQ75E/

Facebook’s counterintuitive way to combat nonconsensual porn

In November 2017, Facebook came up with a way to help us keep our nude photos from being shared without our consent.

It sounded crazy: in order to save us from revenge/nonconsensual porn, Facebook wanted us to send in our nude photos.

But it actually made sense: Facebook would create hashes of our nude images, just like law enforcement uses hashes of known child abuse imagery.

Facebook promised that it wouldn’t store the nudes itself but would instead use photo-matching technology to tag the images after they’re sent in. Then, if somebody tried to upload that same image, which would have the same digital footprint or hash value, it would be stopped dead in its tracks before being uploaded.

People can already report intimate images that have been shared without their consent. Such images are removed, and Facebook creates the hash so its systems can automatically recognize an image and block it if somebody tries to post the image again.

But Facebook says it can do more to keep nudes from being shared on its services in the first place.

On Tuesday, Facebook Global Head of Safety Antigone Davis announced that this week, Facebook’s testing a proactive reporting tool, in partnership with an international working group of safety organizations, survivors, and victim advocates, including the Australian Office of the eSafety Commissioner, the Cyber Civil Rights Initiative and The National Network to End Domestic Violence (NNEDV) in the US, the UK Revenge Porn Helpline, and YWCA Canada.

The pilot program first launched in Australia. Now, it’s also going to be tested in the UK, the US and Canada.

Facebook’s work on the project has included Davis and her team traveling to nine countries across four continents, from Kenya to Sweden, listening to stories about the abuse and cruelty that women face online. While people of all genders, ages and sexual orientations are targeted, Davis notes that women are nearly twice as likely to be targeted with nonconsensual/revenge porn as men.

From her public post:

From anxiety and depression to the loss of a personal relationship or a job, this violation of privacy can be devastating.

The photo hashing project is a work in progress, but here’s how it works now:

  1. Contact one of Facebook’s partners to submit a form: see the links above.
  2. You’ll then receive an email containing what Facebook says is a secure, one-time upload link.
  3. Use the link to upload images you fear will be shared.
  4. A “specifically trained” human – just one, Facebook said – from its Community Operations Safety Team will review the image to make sure it violates Facebook policy against nudity and sexuality. If it does, they’ll create a hash that will allow the platform to identify future uploads of the image(s) without keeping copies of them on its servers.
  5. Facebook will then notify victims via email and will delete the images from its servers “no later” than within a week.
  6. Facebook will store the hashes so any time someone tries to upload an image with the same hash, it will be blocked on its services – that includes Facebook, Instagram or Messenger.

True, initially, you do have to hand over the photo in question in order to create the hash. But after that, the hash will be able to help the online platform more or less instantly answer the question “Do I know that photo?” – and to block its reposting – without you having to send the photo again.

The initial Australian pilot raised questions that Facebook has since tried to tackle. For example, what about false reporting? What safeguards are in place to ensure that people can’t take any old picture they want – a non-porn publicity photo, for example – and send it in, under the false premise that it’s a nude and that it’s a photo they themselves have the rights to have expunged from social media circulation?

As Facebook’s Chief Security Officer Alex Stamos tweeted in November, that’s why we have to trust the humans whose eyes will be reviewing the photos …and why those photos won’t be blurred:

Do you trust Facebook with content as sensitive as this? It’s record on privacy isn’t good but its record on security is.

I’m inclined to think that this is a good step, at any rate. Hashing is an important tool in the battle to keep child abuse imagery offline, and it makes sense to apply it in the battle against revenge porn.

A primer on image hashing

This is how it works: A hash is created by feeding a photo into a hashing function. What comes out the other end is a digital fingerprint that looks like a short jumble of letters and numbers. You can’t turn the hash back into the photo but the same photo, or identical copies of it, will always create the same hash.

So, a hash of your most intimate picture is no more revealing than this:

48008908c31b9c8f8ba6bf2a4a283f29c15309b1

Since 2008, the National Center for Missing Exploited Children (NCMEC) has made available a list of hash values for known child sexual abuse images, provided by ISPs, that enables companies to check large volumes of files for matches without those companies themselves having to keep copies of offending images.

Microsoft at one point donated its PhotoDNA technology to the effort. Facebook’s likely using its own sophisticated image recognition technology for the nude-images project, but it’s instructive to look at how PhotoDNA works.

PhotoDNA creates a unique signature for an image by converting it to black and white, resizing it, and breaking it into a grid. In each grid cell, the technology finds a histogram of intensity gradients or edges from which it derives its so-called DNA. Images with similar DNA can then be matched.

Given that the amount of data in the DNA is small, large data sets can be scanned quickly, enabling companies including Microsoft, Google, Verizon, Twitter, Facebook and Yahoo to find needles in haystacks and sniff out illegal child abuse imagery. It works even if the images have been resized or cropped.

Davis says that the photo hashing is just one step “to help people who fear an intimate image will be shared without their consent.”

We look forward to learning from this pilot and further improving our tools for people in devastating situations like these.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/0aZ1_ajn7K4/

Zimmerman and friends: ‘Are you listening? PGP is not broken’

ProtonMail has weighed into 2018’s worst branded-bug PR disaster, EFAIL with a simple statement: “PGP is not broken”.

The discoverers of the bug in e-mail client encryption implementations started the ball rolling ahead of their disclosure in the middle of this month.

Münster University professor Sebastian Schinzel started the ball rolling on Twitter touting the upcoming disclosure, and in a four-Tweet thread advised users to disable PGP and S/MIME until patches were available.

The pre-disclosure publicity created a furore, since the EFF backed the “PGP is unsafe” framing, and after a combination of criticism and leaks, disclosure came ahead of the researchers’ planned date – and EFAIL turned out to be client implementation errors, rather than a vulnerability in PGP.

Spy

S/MIME artists: EFAIL email app flaws menace PGP-encrypted chats

READ MORE

At the time, we summarised the twin bugs as an HTML exfiltration attack (tricking the client into fetching a URL containing a message plaintext), and a CBC/CFB gadget attack that could trick a client into sending unencrypted messages to the attacker’s server.

The researchers said the best defence was to disable HTML in the client – which pointed at client implementation flaws – and EFAIL all but left the headlines.

However, PGP’s creator Phil Zimmerman, Protonmail’s Any Yenn, Enigmail’s Patrick Brunschwig, and Mailvelope’s Thomas Oberndörfer are still concerned that misinformation about the bug remains in the wild.

Yenn tried to refute the EFAIL “don’t use PGP” on May 25, and the four have followed up with this joint post.

The four are more critical of reporting than of the original paper, which focused on Apple Mail, Thunderbird and Microsoft Outlook and acknowledged that other PGP implementations remained secure.

The letter tells PGP users to get themselves non-vulnerable clients, and to confirm that their contacts also use non-vulnerable clients.

Regarding Enigmail and GPGTools, they write the vulnerabilities are easy to mitigate – Enigmail users need to upgrade to 2.0.5 and “use only simple HTML or plain text viewing modes in Thunderbird”, while GPGTools can be rendered safe by disabling remote content loading.

Special mention is made of the Electronic Frontiers Foundation, whose original “don’t use PGP” advice hasn’t yet been revisited.

One final, important detail in the post should be emphasised: “If you send PGP email, you need to inform your contacts to take appropriate action. If you give them EFFs recommendation, you may not be able to exchange encrypted messages with them. If you follow our recommendation, you can continue to use email encryption safely. It is that simple” (emphasis added). ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/05/25/pgp_is_not_broken_says_inventor/

Electron patches patch after security researcher bypassed said patch

In an update last week, the developers of Electron – the toolkit used to craft widely used apps from Skype and Slack to Atom – shipped a patch to their January patch, and now, an infosec researcher has explained why.

A remote-code execution vulnerability, CVE-2018-1000006, was found in Windows applications developed using Electron that registered custom protocol handlers.

That security hole can be exploited to run arbitrary commands on a Windows PC by making a victim click on a maliciously crafted URL. It was patched on January 22, however, Luca Carettoni of Doyensec – formerly a security researcher at LinkedIn who turned up a dud patch in Adobe Flash in 2015 – took a close look at the tweaks and discovered a problem.

On Thursday this week, Carettoni wrote that while looking for missed flags in the January Electron patch, Doyensec “noticed that host-rules was absent from the blacklist. With this flag, one may specify a set of rules to rewrite domain names for requests issued by libchroumiumcontent.”

So what? It turned out to be exploitable “by overriding the host definitions in order to perform completely transparent man-in-the-middle” attack, allowing information to be siphoned from the application or allowing the execution of arbitrary commands. Wonderful.

In a proof-of-concept video, Doyensec showed how the Windows version of Skype, built using Electron, could be tricked into forwarding “all Chromium traffic” to a malicious domain.

“Please note it is only possible to intercept traffic generated by Chromium, and not Node. For this reason Electron’s update feature, along with other critical functions, are not affected by this vulnerability,” Carettoni added.

In case they missed it, developers should get Electron’s May 16 releases, v2.0.1, v1.8.7, and v1.7.15, which contain an improved blacklist, and Electron told Carettoni a “more resilient” patch will be delivered later.

And once programmers have updated their Electron-based apps, if the code is vulnerable, they should push the new versions out to users. And if you use an Electron-powered program, get ready to install any updates that come along as soon as possible. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/05/25/electron_patches_blacklist_error/

Trio indicted after police SWAT prank call leads to cops killing bloke

Three men were this week indicted for their alleged roles in a fatal police “swatting” of a home in Kansas, USA.

Tyler Barriss, Casey Viner, and Shane Gaskill will all face charges after a district court grand jury ruled (PDF) to indict them on multiple counts related to the December 28, 2017 death of Andrew Finch – who was shot and killed outside his home by cops. The officers had been fooled into believing Finch was armed and dangerous. He was not.

Teen charged with ‘cyberstalking’ in bomb hoax case

READ MORE

According to the indictment, the whole episode kicked off the day before Finch’s death, when 18-year-old Viner, of Ohio, and 19-year-old Gaskill, of Kansas, had an argument following an online game of Call of Duty World War II. The spat continued with Viner threatening to “swat” Gaskill – that is to say, Viner threatened to call an armed police SWAT team on Gaskill, it is claimed.

Gaskill dared Viner to go through with it, and gave Viner what he said was his home address, but was in fact a house his family was renting to someone else utterly unrelated to the squabble, court documents state.

Viner, it is alleged, then contacted Barriss, 25, of California, and instructed him to “swat” Gaskill, who further taunted both Viner and Barriss and encouraged them to follow through with the threat.

Barriss phoned police in Wichita, Kansas, claiming to be a man who had just shot his father and was holding his mother and brother hostage at the address Gaskill, via Viner, had provided, it is claimed. Gun cops would soon surround the residence, and fatally shoot Finch as he stepped outside.

Transcripts from the indictment show Gaskill continued to taunt Viner and Barriss after learning of the SWAT call at his old residence. It was only after finding out that someone had been killed that all three would begin to panic, according to court documents.

“Need to delete everything,” Gasklill would tell Barriss via a direct message, “this is a murder case now.”

“I literally said you’re gonna be swatted,” Viner would tell another friend. “Not thinking at all, so I’m going to prison.”

Barriss now finds himself indicted on charges of false information and hoaxes, cyberstalking, threatening to kill another or damage property by fire, interstate threats, seven counts of wire fraud, and conspiracy. That’s twelve counts in all.

Viner, meanwhile, was indicted on seven counts of wire fraud, one count of conspiracy, one count of obstruction of justice, and one count of conspiracy to obstruct justice. Gaskill was indicted for three counts of obstruction of justice, one count of conspiracy to obstruct justice, and one count of wire fraud.

The three are next due to appear in court on June 13. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/05/24/swatting_death_indictment/

DOJ Sinkholes VPNFilter Control Servers Found in US

The US Department of Justice said the move aims to thwart the spread of the botnet as part of its investigation into Russian nation-state hacking group APT28 aka Fancy Bear.

The rush to disarm the destructive VPNFilter cyberattack infrastructure is under way as the FBI has now seized one of the domains supporting the newly uncovered threat that so far has infected more than a half-million home/SOHO routers and network-attached storage devices worldwide.

In a press announcement and in court filings, the US Department of Justice (DoJ) said the sinkhole request was made to disrupt the botnet operated by the Sofacy Group (aka APT 28, Fancy Bear, and Pawn Storm), which is a known Russian nation-state hacking group. In an interesting twist, the feds named the Sandworm hacking team, which has been tied to BlackEnergy, in the list of aliases for APT28.

While the researchers who discovered VPNFilter – Cisco Talos – stopped short of calling out the Russian hacking operation, DoJ’s announcement today makes that connection.

“The Department of Justice is committed to disrupting, not just watching, national security cyber threats using every tool at our disposal, and today’s effort is another example of our commitment to do that,” Assistant Attorney General John Demers said in a statement. “This operation is the first step in the disruption of a botnet that provides the Sofacy actors with an array of capabilities that could be used for a variety of malicious purposes, including intelligence gathering, theft of valuable information, destructive or disruptive attacks, and the misattribution of such activities.”

The FBI sinkholed the ‘toknowall.com’ domain, hosted in the US, which runs command-and-control servers that attempt to infect and re-infect the targeted devices with VPNFilter’s stage 2 malware. VPNFilter is especially onerous due to its persistent initial stage one infection that can’t be killed with a reboot like its successive malware modules.

Stage 1 establishes a foothold in the device; the second handles cyber espionage, command execution, device management, and data theft, and also includes a self-destruction feature; and the third stage includes multiple modules, including a packer sniffer for nabbing website credentials and Modbus SCADA protocols, as well as a Tor anonymization feature.

The malware’s Stage 1 attempts to re-infect the device will be redirected to the FBI sinkhole. The sinkhole will also gather the IP addresses of infected devices. 

But the move is basically a stopgap measure for the devices tied to that domain: to eliminate the persistent first-stage malware, a device must be reset to factory defaults, updated with the newest firmware from the vendor, and credentials changed from default to strong, unique ones.

“The FBI’s takedown of the VPNFilter stage 2 delivery domain name is an important bandaid for the immediate problem, but on its own, this does nothing to resolve the underlying problems,” notes Craig Young, a computer security researcher for Tripwire.

Young and other experts are skeptical that many users of infected devices will bother to reboot their routers nor update them. “One possible solution would be for law enforcement and the information security community to work with ISPs to notify infected subscribers or to even temporarily block access to remote management interfaces,” Young says. “Although having ISPs block remote access to consumer devices is a very heavy-handed measure with many legal and ethical implications to consider, the risk is too great to ignore.”

Among the known infected devices in VPNFilter are Linksys, MikroTik, NETGEAR, and TP-Link home routers and QNAP network-attached storage (NAS) devices. The DoJ is urging all users to reboot their devices and update them with the latest firmware.

“The FBI will not allow malicious cyber actors, regardless of whether they are state-sponsored, to operate freely,” said FBI Special Agent in Charge Bob Johnson. “These hackers are exploiting vulnerabilities and putting every American’s privacy and network security at risk. Although there is still much to be learned about how this particular threat initially compromises infected routers and other devices, we encourage citizens and businesses to keep their network equipment updated and to change default passwords.”

Cybersecurity attorney Marcus Brown, a partner in Mayer Brown, says the DoJ’s actions are indeed just a first step. “There’s more work to be done,” he says. “There are [likely] untold numbers of other attacks being planned around the world.”

Brown says the sinkhole announcement is interesting since the FBI often is considered overly tight-lipped about cybercrime cases. “One long-term reception of our government [and] the FBI is that they have a lot of information about threats and potential attacks and haven’t been as forthcoming with information to help people and organizations,” he says. “In this instance, the information was gathered on a crippling attack and it was shared and used in a way that could prevent an attack in the short-term and provide an opportunity for remediation to take place. That’s the good part.”

The FBI declined to comment on the case beyond the press announcements.

The Russia Factor

VPNFilter comes packaged with what Cisco’s senior threat researcher Craig Williams described as “an exact copy” of the Black Energy malware that has been used in various attacks in ICS environments, including the one that took out power in western Ukraine in 2015. 

While Cisco declined to decisively name Russia as the perpetrator of VPNFilter, Ukraine did not. Its state security service pointed to Russia and warned of the possibility of an attack on its infrastructure in the runup to the UEFA Champions League final soccer match in Kiev this Saturday.

Adding to the Russia attribution intrigue, Kaspersky Lab today said its investigation of VPNFilter’s BlackEnergy variant doesn’t confirm it’s related to the real BlackEnergy malware, mainly due to VPNFilter’s use of a broken RC4 algorithm.

“So, is VPNFilter related to BlackEnergy? If we are to consider only the RC4 key scheduling implementation alone, we can say there is only a low confidence link. However, it should be noted that BlackEnergy is known to have deployed router malware going back as far as 2014, which we described in our blogpost: ‘BE2 custom plugins, router abuse, and target profiles‘. We continue to look for other similarities which could support this theory,” Kaspersky Lab researcher wrote in a blog post.

Meanwhile, the feds were direct in their attribution to Sofacy and BlackEnergy. In the sinkhole court filing, they pointed out how BlackEnergy has the ability to operate on non-Windows devices such as routers.

William Largent, a Cisco Talos threat researcher, says his team is still investigating VPNFilter, and there likely will be more discovered infections. “With the number of unpatched vulnerable devices in use globally, the odds that there will be further infection are very high,” Largent says.

Related Content:

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/doj-sinkholes-vpnfilter-control-servers-found-in-us/d/d-id/1331901?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Most Expensive Data Breaches Start with Third Parties: Report

Data breach costs increased 24% for enterprise victims and 36% for SMBs from 2017 to 2018, researchers found.

Data breaches are expensive, and their growing cost is driving business leaders to allocate more of their IT budgets to cybersecurity. It’s not just fear of incidents driving the investment, either: complex infrastructure and lack of knowledge are also causing companies to spend more.

As part of its Corporate IT Security Risks Survey, Kaspersky Lab polled 6,614 business decision makers on their IT security spending, the types of threats they have faced, and the cost of recovering from cyberattacks. They found the cost of breaches has grown by more than one-fifth for both enterprises and SMBs, and the price tag is only expected to get larger.

The cost is growing faster for smaller victims. The average enterprise pays $1.23 million per incident, up 24% from $992,000 in 2017. SMBs spend $120,000 an increase of 36% from last year.

At $193,000 improving software and infrastructure is the most expensive part of a breach for enterprises, followed by repairing damage to credit rating and insurance premiums ($180,000) and training ($137,000). Software improvement is the joint-highest for SMBs, which spend $15,000 on both software improvement and employing external professionals in the aftermath of a breach.

“Typically, they are replacing their software with new solutions or enhanced tools or offerings from their current provider,” says Andrey Pozhogin, security expert at Kaspersky Lab North America. Other major costs include lost business and additional wages for internal staff.

Individual costs related to breach remediation were higher overall, Pozhogin continues. Interestingly, researchers found expenses were higher overall among companies located in North America, Asia-Pacific, and Japan depending on their corporate strategies and values.

“The financial impact and motives behind the spend differ worldwide, and it’s hard to pinpoint the exact spend after a data breach,” he says. “For example, employing external professionals is one of the costliest outcomes of a security breach for SMBs in North America, which suggests that businesses in these regions are more in need of additional expertise.”

For companies in Japan, minimizing reputational damage is a priority. Extra PR was the second-highest expense for Japanese SMBs, which spent an average of $13,000 per breach. Loss of business costs Chinese SMBs $17,000, a sign that customers are unforgiving of security incidents.

Most Expensive Incidents Start with Third Parties

The most expensive threats are related to data leaving the organization.

Third-party providers are the source of the costliest incidents, researchers report. The top five affecting enterprises include targeted attacks ($1.11 million), incidents affecting IT infrastructure hosted by a third party ($1.09 millon) incidents involving non-computing connected devices ($993,000) and third-party cloud services ($942,000), and data leaks from internal systems ($909,000).

For SMBs, the priciest recoveries come from incidents affecting IT infrastructure hosted by a third party ($118,000), followed by those involving non-computing connected devices ($98k), those affecting third-party cloud services ($89,000), targeted attacks ($87,000), and incidents affecting suppliers sharing data with the victim ($83,000).

For both enterprises and SMBs, incidents affecting third-party infrastructure are the most expensive. Organizations changing their digital strategies often work with third parties to store their data or change access to their infrastructure, and hackers are taking advantage.

“Cybercriminals recognize the paradox of a supplier that has sometimes unlimited access to the enterprise infrastructure while left alone in their struggle to secure their own servers and networks,” says Poghozin. Breaches like the supply-chain attack on Target brought these vulnerabilities to light, and they were abused in incidents like NotPetya and Bad Rabbit.

“The poorly protected networks of SMBs granting access to their enterprise partners are the low hanging fruit for the attackers,” he adds.

Breaches are Costly in the Cloud

Nearly half (45%) of enterprises have increased, or are planning to increase, their hybrid cloud usage over the next year, Pozhogin says. The growth has sparked new security issues and now, as a result, more companies are shifting their security spend over to the cloud.

“The cloud poses unique challenges, as traditional security procedures may not work in the cloud, lack of visibility and unified security tools create blind spots, and utilization of numerous solutions and platforms creates barriers for security administrators and environments where cybercriminals can thrive,” he explains.

People often play a big role in poor cloud security. Employees fail to properly configure cloud services, a mistake that commonly leads to accidental data exposure. They use the same password across all portals, including those for cloud-based systems, essentially leaving a “master key” for cybercriminals who seek access into corporate networks.

“It’s often simple human-based actions like this that can lead to costly data breaches,” he adds.

Should You Be Spending Differently?

Security budgets have grown overall: enterprises spend an average of $8.9 million on security while SMB spending has grown from $201,000 to $246,000 year over year. The greatest increase is among companies with fewer than 50 workers, which spend $3,900 compared with $2,900 in 2017.

Poghozin says companies are spending the money on infrastructure security, internal expertise, and security operations. However, he says they could benefit from more spending on visibility and unification as they deploy more tools across their datacenters and the public cloud, which leads to poor visibility and noise, and detracts from their ability to control security.

Related Content:

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/cloud/most-expensive-data-breaches-start-with-third-parties-report/d/d-id/1331902?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Office 365 will automatically block Flash and Silverlight

If you are one of the small number of Office 365 users who enjoyed embedding Flash, Shockwave or Silverlight content inside files, time is about to run out on your unusual pastime.

Last week, Microsoft announced that, starting next month, Office 356 will start blocking these for monthly subscription users, with the same thing happening for business users on the Semi Annual (SA) Channel by January 2019.

There are a number of reasons why this is happening now, although Microsoft could have probably have pulled the feature a while ago without upsetting too many customers.

First and foremost is the end of support for Flash in less than two years, while Microsoft has been treating Silverlight like a bad smell since Windows 10 arrived in 2015.

Secondly, according to Microsoft barely anyone seems to be using this feature in Office 365, something it can be certain of given the visibility it has on what people are doing with its cloud platform.

Ironically, the one group that has shown a lot of enthusiasm for embedded Office controls are cybercriminals, who took to hiding malicious content inside otherwise harmless-looking Excel, PowerPoint and Word files.

Helped by a long sequence of Flash vulnerabilities, these attacks continue to this day. A good recent example of this was a zero-day attack on South Korean organisations using a Flash Player flaw channelled through Word (CVE-2018-4878).

Without wanting to labour the point, at times it can seem as if the word ‘critical’ has become permanently associated with the word ‘Flash’.

Said a chuffed Microsoft:

We believe this is another step forward in elevating the security of Office. One that protects our users from malicious attacks without disrupting day to day productivity for most of them.

The blocking is only for Office 365 and doesn’t apply to standalone versions of Office 2016, Office 2013 or Office 2010, although in theory Microsoft could update these at some point.

Anyone who wants to implement the blocking change manually can do so using the long-established COM object kill bit setting or, in the case of Flash, via Office’s Group Policy settings.

Given that it looks as if anyone concerned about malicious embedded Flash can already implement a block, it’s obvious that Microsoft is intervening because it thinks that some users simply wouldn’t bother. That would have security implications.

A caveat worth noting:

This change does not cover scenarios where these controls are activated outside the Office process, for example, a Flash video inserted into a document via the Insert Online Video functionality.

In case the difference between this and embedding isn’t clear, inserting a Flash video is under the control of the browser and its merry sandbox rather than Office 365.

What about users who want to unblock the new controls? That is possible too, although this means delving into the innards of the Registry.

As they continue their shuffle into obscurity, we can only hope that Flash, Silverlight and Shockwave’s long goodbye doesn’t go on for much longer.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/YkmBA2B73_0/

2 million stolen identities used to make fake net neutrality comments

You may recall all those reports of fake and bot-generated comments left in what former New York Attorney General Eric Schneiderman called the “deeply corrupted” public comment period for net neutrality.

Now, it looks like two million stolen identities were used to make those fake net neutrality comments. Most crucially, two of those identities were stolen from senators.

On Monday, the two senators – Jeff Merkley (D-OR) and Pat Toomey (R-PA) – called on the Federal Communications Commission (FCC) to investigate identity theft and fraud in the public comments left for the agency during the time leading up to the decision to kill net neutrality in December.

From their letter, sent to FCC Chairman Ajit Pai:

Late last year, the identities of as many as two million Americans were stolen and used to file fake comments during the Federal Communications Commission’s (FCC’s) comment period for the net neutrality rule.

We were among those whose identities were misused to express viewpoints we do not hold. We are writing to express our concerns about these fake comments and the need to identify and address fraudulent behavior in the rulemaking process.

A public comment system that isn’t secured in some way can’t protect government agencies such as the FCC from fraudsters who pollute the process, the senators said; nor can it protect participants from having fraudsters assume their identities:

The first three words in our Constitution are, ‘We the People.’ The federal rulemaking process is an essential part of our democracy and allows Americans the opportunity to express their opinions on how government agencies decide important regulatory issues. As such, we are concerned about the aforementioned fraudulent activity. We need to prevent the deliberate misuse of Americans’ personal information and ensure that the FCC is working to protect against current and future vulnerabilities in its system.

Toomey and Merkley called on the FCC to employ simple security measures, such as CAPTCHA, or Completely Automated Procedures for Telling Computers and Humans Apart, to weed out bot-generated comments.

This technology would ensure that a human, not a machine, is using a computer to submit comments.

“Ensure?” Well, that’s giving CAPTCHA a bit more credit than it deserves, given all the ways that human researchers have found to automatically trick the tests.

The point of CAPTCHA or reCAPTCHA challenges is to act as a gateway that lets humans through but stops or slows down bots (software robots). A bot that can solve a CAPTCHA or reCAPTCHA automatically defeats the whole point of the test, but that’s what keeps happening.

But we get the point the senators are trying to make: just do something to stop these bots.

And while you’re at it, the senators want the FCC to figure out who’s behind the fake comments. They also want public disclosure on the total number of fake comments that were filed during the net neutrality public comment period.

The senators also have this list of specific questions for the FCC:

  • How is the FCC working with the Department of Justice to identify those who submitted fake comments?
  • Is the FCC working with state attorneys general to determine whether state crimes were broken when these identities were stolen?
  • What measures is the FCC taking to ensure this does not happen in the future?
  • How can the FCC track down who misused the identities of 2 million Americans?
  • Can the FCC determine how many of the fake comments on record were submitted by bots, a software application that runs automated tasks (scripts) over the internet?
  • Has the FCC considered using a CAPTCHA, or other security technology, to prevent fraudulent machine input?
  • Is the FCC aware of any foreign government submitting fake comments and for what purpose?

I don’t know how the FCC will go about finding out which of the 23 million comments it received last year were fake. But for what it’s worth, Gizmodo’s Dell Cameron found one that seemed a pretty cut-and-dried version of BS: it’s doubtful that Barack Obama would speak about his own net neutrality protections in this way:

According to Pew Research, only 6% of the comments were unique. Potentially millions could have been submitted by bots. What’s more, 57% of comments used temporary or duplicate email addresses, and seven popular comments accounted for 38% of all submissions.

The FCC refused to postpone its 14 December vote on net neutrality in order to investigate a public comment period that had obviously been clotted with bots, memes, and input from people who don’t actually exist. At any rate, it wasn’t even interested in hearing to the outpouring of support from Joe Schmoes. Rather, it was zeroing in on legal comments in the submitted content, as Brian Hart, the FCC’s head of media relations, told Wired:

The purpose of a rulemaking proceeding is not to see who can dump the most form letters into a docket. Rather, it is to gather facts and legal arguments so that the Commission can reach a well-supported decision.

Senators, respectfully, forget CAPTCHA. What the FCC really needs to do is to read the how-many-bots analysis carried out by Wired after the FCC declined to look itself at how gunky the comments were. The magazine relied on the help of FiscalNote, a company that processes public comments on behalf of corporations to help them make sense of the policy landscape.

One of the techniques FiscalNote employed (its researchers had previously identified nearly one million bot submissions in the FCC’s comments, all of them opposing net neutrality) was to detect paragraph patterns, such as stringing together 35 synonymous words and phrases in a particular order to form similar, but not identical, comments.

Sources told Gizmodo last year that Pai quietly issued a directive telling the FCC’s staff to back away from filtering out fake comments during the proceeding. Doing so would likely backfire, the thinking went: it could lead to accusations that the agency was censoring pro-net neutrality comments.

Well, that’s fair, actually. Pro- and anti-net-neutrality bots turned that comment process into a bot romper room. From Gizmodo:

Over 7 million comments included the phrase: ‘I am in favor of strong net neutrality under Title II of the Telecommunications Act.’

We may side with one or the other bot groups, but given that WANAL (We, as in most all of us except lawyers, Are Not A Lawyer) the FCC couldn’t give a hoot about what our chattering, identity-thieving, non-legal-argument robots sputter on about.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/WXq9v9jYHsI/

FBI agents take aim at VPNFilter botnet, point finger at Russia, yell ‘national security threat’

The FBI says it is taking steps to stop the spread of the VPNFilter malware and botnet, warning that it’s a national security issue.

The bureau’s offensive includes seizing a domain believed to have been used as part of the command and control structure for VPNFilter’s 500,000-strong network of infected routers and storage devices.

The FBI also made some interesting revelations about the botnet, including confirming that it was being run by the Russian “Sofacy” or “Fancy Bear” group that has previously carried out international hacking campaigns against the US and other countries on behalf of the Russian government.

Just hours before the FBI announced it had seized the command and control domain, researchers with Cisco’s Talos security team publicly announced the discovery of the worm they had described as a “concerning” attack that had already spread to more than half a million devices in 54 countries around the world.

The government echoed that concern in its announcement, acknowledging that VPNFilter is already considered to be a national security concern for the US.

“The Department of Justice is committed to disrupting, not just watching, national security cyber threats using every tool at our disposal, and today’s effort is another example of our commitment to do that,” said assistant US Attorney General for national security John Demers.

“This operation is the first step in the disruption of a botnet that provides the Sofacy actors with an array of capabilities that could be used for a variety of malicious purposes, including intelligence gathering, theft of valuable information, destructive or disruptive attacks, and the misattribution of such activities.”

The FBI also revealed that removing the malware may be more difficult than previously believed. While officials are still advising users and admins to reset their home and small office (SOHO) routers, the Feds say doing so will only remove the second portion of the malware, while the first layer of the infection will stay intact.

Removing that second layer will, however, force the device to try and reconnect to the command and control servers. The hope, says the FBI, is that by trying to reconnect the devices will give away the location of those servers, allowing for further takedowns and potentially letting them cripple the botnet entirely. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/05/24/fbi_vpnfilter_botnet/