Another Word For It Patrick Durusau on Topic Maps and Semantic Diversity

October 29, 2015

Consequences for use of “found” USB flash drives?

Filed under: Cybersecurity,Security — Patrick Durusau @ 7:34 pm

Social experiment: 200 USB flash drives left in public locations

From the post:

Nearly one in five people who found a random USB stick in a public setting proceeded to use the drive in ways that posed cybersecurity risks to their personal devices and information and potentially, that of their employer, a recent experiment conducted on behalf of CompTIA revealed.

In a social experiment, 200 unbranded USB flash drives were left in high-traffic, public locations in Chicago, Cleveland, San Francisco and Washington, D.C. In about one in five instances, the flash drives were picked up and plugged into a device. Users then proceeded to engage in several potentially risky behaviors: opening text files, clicking on unfamiliar web links or sending messages to a listed email address.

“These actions may seem innocuous, but each has the potential to open the door to the very real threat of becoming the victim of a hacker or a cybercriminal,” Thibodeaux noted.

What I found missing from this article was any mention of the consequences for the employees who “found” USB drives and then plugged them into work computers.

Social experiment or not, the results indicate that forty people are too risky to be allowed to use their work computers.

If there are consequences for security failures, sharing passwords with Edward Snowden comes to mind, they are rarely reported in the mass media.

It is hardly surprising that cybersecurity is such a pressing issue when there are no consequences for distribution of deeply flawed software, no consequences for user-related breaches of security and almost always failing to capture and punish hackers for breaching your security.

Where are the incentives to improve cybersecurity?

October 28, 2015

Twitter – Tying Your Twitter Account to SMS-Enabled Phone

Filed under: Cybersecurity,Government,NSA,Privacy,Security — Patrick Durusau @ 3:30 pm

I tried to create a new Twitter account today but much to my surprise I could not use a phone number already in use by another Twitter account.

Moreover, the phone number has to be of an SMS-enabled phone.

I understand the need for security but you do realize that the SMS-enabled phone requirement ties your Twitter account to a particular phone. Yes?

Now, who was it that was tracking all phone traffic?

Oh, I remember, Justice Department plotting to resume NSA bulk phone records collection, it was the NSA!

The number of government mis-steps and outrages in just a few months is enough to drive earlier ones from immediate memory. It’s sad to have a government that deeply incompetent and dishonest.

The SMS-enabled phone requirement of Twitter makes binding your Twitter posts to a specific phone easy.

Although it will be portrayed as requiring sophisticated analysis tools in order to justify the NSA’s budget.

Suggestion: Twitter should display the SMS code on a page returned to the browser requesting an account.

Unless of course, Twitter has already joined itself at the hip to the NSA.

October 26, 2015

Software Vendors: You have been Pwned by the DoJ!

Filed under: Cybersecurity,Security — Patrick Durusau @ 1:40 pm

DoJ to Apple: your software is licensed, not sold, so we can force you to decrypt by Cory Doctorow.

Cory summarizes the latest diseased imaginings from the minds at the DoJ in their effort to compel Apple to assist in bypassing the security of an iPhone.

The basis for pwning every software vendor with a “license” EULA has been posed by the Department of Justice in IN RE ORDER REQUIRING APPLE INC. TO ASSIST IN THE EXECUTION OF A SEARCH WARRANT ISSUED BY THE COURT No. 15-MC-1902 (JO)

From the brief:

First, Apple is not “so far removed from the underlying controversy that its assistance could not be permissibly compelled.” Apple designed, manufactured, and sold the Target Phone that is the subject of the search warrant. But that is only the beginning of Apple’s relationship to the phone and to this matter. Apple wrote and owns the software that runs the phone, and this software is thwarting the execution of the warrant. Apple’s software licensing agreement specifies that iOS 7 software is “licensed, not sold” and that users are merely granted “a limited non-exclusive license to use the iOS Software.” See “Notices from Apple,” Apple iOS Software License Agreement ¶¶ B(1)-(2), attached hereto as Exhibit C. Apple also restricts users’ rights to sell or lease the iOS Software: although users may make a “one-time permanent transfer of all” license rights, they may not otherwise “rent, lease, lend, sell, redistribute, or sublicense the iOS Software.” Ex. C, ¶ B(3). Apple cannot reap the legal benefits of licensing its software in this manner and then later disclaim any ownership or obligation to assist law enforcement when that same software plays a critical role in thwarting execution of a search warrant.

Apple does not dispute that the iPhone’s passcode mechanism is in part software-based; Apple notes that each device “includes both hardware and software security features.” Apple Br. at 2. Apple’s software impedes the execution of the search warrant in at least two ways. First, it includes the passcode feature that locks the Target Phone and prevents government access to stored information without further assistance from Apple. Second, Apple’s software includes an “erase data” feature which, if enabled by the user, will render the data on the iPhone inaccessible after multiple failed passcode attempts. See “Use a passcode with your iPhone, iPad, or iPod touch,” Apple, https://support.apple.com/en-us/HT204060 (last visited Oct. 22, 2015), attached hereto as Exhibit D. This feature effectively prevents the government from attempting to execute the search warrant without Apple’s assistance. In addition, through the iOS software, Apple provides other ongoing services to device owners, including one that may be used to thwart the execution of a search warrant: “erase your device” which allows a user to send a command remotely to erase data on an iPhone. See “iCloud: Erase your device,” https://support.apple.com/kb/PH2701 (last visited Oct. 22, 2015), attached hereto as Exhibit E. As described above, in this case, someone sent an erase command to the Target Phone after the government seized the phone. Had the phone obtained a network connection while agents examined it, that erase command could have resulted in the data on the phone becoming permanently inaccessible. Given the role Apple’s software plays in thwarting execution of the warrant, by preventing access and permitting post-seizure deletion of data, Apple is not “so far removed from the underlying controversy that its assistance could not be permissibly compelled.”

Vendor licensing of software leaves them connected to it enough to compel them to assist the DoJ.

How’s that for unexpected liability from a licensing agreement? I wonder if it is now legal malpractice to recommend licensing agreements to vendors for software? If not, it will be soon enough.

Bear in mind this argument would extend to the Internet of Things.

Tell me, how does it feel to be at the beck and call of the DoJ?

If that weren’t bad enough news, the government’s brief summarizes all the times Apple has cheerfully helped law enforcement to invade the privacy of its users.

Apple has an established track record of assisting law enforcement agents by extracting data from passcode-locked iPhones pursuant to court orders issued under the All Writs Act. The government has confirmed that Apple has done so in numerous federal criminal cases around the nation, and the vast majority of these cases have been resolved without any need for Apple to testify. In the course of handling these requests, Apple has, on multiple occasions, informed the government that it can extract data from a passcode-locked device and provided the government with the specific language it seeks in the form of a court order to do so.

You must comply with lawful court orders, or face contempt but no where are you required to volunteer or assist law enforcement beyond the confines of a valid court order.

Every request should be rebuffed until accompanied by a valid court order. No exceptions, no helping.

The privacy that is protected may well be your own.

October 24, 2015

Obfuscation: how leaving a trail of confusion can beat online surveillance [Book]

Filed under: Books,Cybersecurity,Security — Patrick Durusau @ 7:23 pm

Obfuscation: how leaving a trail of confusion can beat online surveillance by Julia Powles.

From the post:

At the heart of Cambridge University, there’s a library tower filled with 200,000 forgotten books. Rumoured by generations of students to hold the campus collection of porn, Sir Gilbert Scott’s tower is, in fact, filled with pocket books. Guides, manuals, tales and pamphlets for everyday life, deemed insufficiently scholarly for the ordinary collection, they stand preserved as an extraordinary relic of past preoccupations.

One new guide in the handbook tradition – and one that is decidedly on point for 2015 – is the slim, black, cloth-bound volume, Obfuscation: A User’s Guide for Privacy and Protest, published by MIT Press. A collaboration between technologist Finn Brunton and philosopher Helen Nissenbaum, both of New York University, Obfuscation packs utility, charm and conviction into its tightly-composed 100-page core. This is a thin book, but its ambition is vast.

Brunton and Nissenbaum aim to start a “big little revolution” in the data-mining and surveillance business, by “throwing some sand in the gears, kicking up dust and making some noise”. Specifically, the authors champion the titular term, obfuscation, or “the addition of ambiguous, confusing, or misleading information to interfere with surveillance and data collection projects”. The objective of such measures is to thwart profiling, “to buy time, gain cover, and hide in a crowd of signals”.

Read Julia’s review and then order Obfuscation: A User’s Guide for Privacy and Protest or add it to your wish list!

MIT Press give this description:

With Obfuscation, Finn Brunton and Helen Nissenbaum mean to start a revolution. They are calling us not to the barricades but to our computers, offering us ways to fight today’s pervasive digital surveillance—the collection of our data by governments, corporations, advertisers, and hackers. To the toolkit of privacy protecting techniques and projects, they propose adding obfuscation: the deliberate use of ambiguous, confusing, or misleading information to interfere with surveillance and data collection projects. Brunton and Nissenbaum provide tools and a rationale for evasion, noncompliance, refusal, even sabotage—especially for average users, those of us not in a position to opt out or exert control over data about ourselves. Obfuscation will teach users to push back, software developers to keep their user data safe, and policy makers to gather data without misusing it.

Brunton and Nissenbaum present a guide to the forms and formats that obfuscation has taken and explain how to craft its implementation to suit the goal and the adversary. They describe a series of historical and contemporary examples, including radar chaff deployed by World War II pilots, Twitter bots that hobbled the social media strategy of popular protest movements, and software that can camouflage users’ search queries and stymie online advertising. They go on to consider obfuscation in more general terms, discussing why obfuscation is necessary, whether it is justified, how it works, and how it can be integrated with other privacy practices and technologies.

In hardcover, Obfuscation retails at $19.95, for 136 pages.

MIT should issue a paperback version for $5.00 (or less in bulk), to put Obfuscation in the range of conference swag.

The underlying principles and discussion are all very scholarly I’m sure (I haven’t read it yet) but obfuscation can only flourish when practiced in large numbers. Cf. “I’m Spartacus”. Spartacus (IMDB), Spartacus Film (Wikipedia)

To paraphrase the Capital One ad: How many different identities do you have in your wallet?

October 15, 2015

CyGraph: Cybersecurity Situational Awareness…

Filed under: Cybersecurity,Graphs,Neo4j,Security — Patrick Durusau @ 4:06 pm

CyGraph: Cybersecurity Situational Awareness That’s More Scalable, Flexible & Comprehensive by Steven Noel. (MITRE Corporation, if you can’t tell from the title.)

From the post:

Preventing and reacting to attacks in cyberspace involves a complex and rapidly changing milieu of factors, requiring a flexible architecture for advanced analytics, queries and graph visualization.

Information Overload in Security Analytics

Cyber warfare is conducted in complex environments, with numerous factors contributing to attack success and mission impacts. Network topology, host configurations, vulnerabilities, firewall settings, intrusion detection systems, mission dependencies and many other elements all play important parts.

To go beyond rudimentary assessments of security posture and attack response, organizations need to merge isolated data into higher-level knowledge of network-wide attack vulnerability and mission readiness in the face of cyber threats.

Network environments are always changing, with machines added and removed, patches applied, applications installed, firewall rules changed, etc., all with potential impact on security posture. Intrusion alerts and anti-virus warnings need attention, and even seemingly benign events such as logins, service connections and file share accesses could be associated with adversary activity.

The problem is not lack of information, but rather the ability to assemble disparate pieces of information into an overall analytic picture for situational awareness, optimal courses of action and maintaining mission readiness.

CyGraph: Turning Cybersecurity Information into Knowledge

To address these challenges, researchers at the MITRE Corporation are developing CyGraph, a tool for cyber warfare analytics, visualization and knowledge management.

Graph databases, Neo4j being one of many, can be very useful in managing complex security data.

However, as I mentioned earlier today, one of the primary issues in cybersecurity is patch management, with a full 76% of applications remaining unpatched more than two years after vulnerabilities have been discovered. (Yet Another Flash Advisory (YAFA) [Patch Due 19 October 2015])

If you haven’t taken basic steps on an issue like patch management, as in evaluating and installing patches in a timely manner, a rush to get the latest information is mis-placed.

Just in case you are wondering, if you do visit MITRE Corporation, you will find that a search for “CyGraph” comes up empty. Must not be quite to the product stage just yet.

Watch for name conflicts:

and others of course.

How is NSA breaking so much crypto?

Filed under: Cybersecurity,Encryption,Security — Patrick Durusau @ 10:39 am

How is NSA breaking so much crypto? by Alex Halderman and Nadia Henniger.

From the post:

There have been rumors for years that the NSA can decrypt a significant fraction of encrypted Internet traffic. In 2012, James Bamford published an article quoting anonymous former NSA officials stating that the agency had achieved a “computing breakthrough” that gave them “the ability to crack current public encryption.” The Snowden documents also hint at some extraordinary capabilities: they show that NSA has built extensive infrastructure to intercept and decrypt VPN traffic and suggest that the agency can decrypt at least some HTTPS and SSH connections on demand.

However, the documents do not explain how these breakthroughs work, and speculation about possible backdoors or broken algorithms has been rampant in the technical community. Yesterday at ACM CCS, one of the leading security research venues, we and twelve coauthors presented a paper that we think solves this technical mystery.

The key is, somewhat ironically, Diffie-Hellman key exchange, an algorithm that we and many others have advocated as a defense against mass surveillance. Diffie-Hellman is a cornerstone of modern cryptography used for VPNs, HTTPS websites, email, and many other protocols. Our paper shows that, through a confluence of number theory and bad implementation choices, many real-world users of Diffie-Hellman are likely vulnerable to state-level attackers.

For the nerds in the audience, here’s what’s wrong: If a client and server are speaking Diffie-Hellman, they first need to agree on a large prime number with a particular form. There seemed to be no reason why everyone couldn’t just use the same prime, and, in fact, many applications tend to use standardized or hard-coded primes. But there was a very important detail that got lost in translation between the mathematicians and the practitioners: an adversary can perform a single enormous computation to “crack” a particular prime, then easily break any individual connection that uses that prime.

How enormous a computation, you ask? Possibly a technical feat on a scale (relative to the state of computing at the time) not seen since the Enigma cryptanalysis during World War II. Even estimating the difficulty is tricky, due to the complexity of the algorithm involved, but our paper gives some conservative estimates. For the most common strength of Diffie-Hellman (1024 bits), it would cost a few hundred million dollars to build a machine, based on special purpose hardware, that would be able to crack one Diffie-Hellman prime every year.

Whether you prefer the blog summary or the heavier sledding of Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice, this is a must read.

This paper should provide a significant push towards better encryption techniques but also serve as a warning that no encryption method is absolute.

Implementations, users, advances in technology and techniques, resources, all play roles in determining the security of any particular encryption technique.

Yet Another Flash Advisory (YAFA) [Patch Due 19 October 2015]

Filed under: Cybersecurity,Security — Patrick Durusau @ 10:07 am

Adobe issues advisory for Flash vulnerability targeting government agencies by Doug Olenick.

From the post:

Adobe has issued a security advisory for an Adobe Flash Player zero-day exploit being used by the folks behind the Pawn Storm cyber espionage campaign to target foreign ministries worldwide.

The critical vulnerability (CVE-2015-7645) has been identified in Adobe Flash Player version 19.0.0.207 and earlier for Windows, Macintosh and Linux. The company expects to issue an update for the vulnerability during the week of Oct. 19. Adobe said in its advisory that a successful exploit could allow the attacker to take control of a vulnerable system.

Adobe is aware that the exploit is being used in limited targeted attacks.

Depending upon your target(s), don’t take the projected patch date too seriously.

The 2015 NTT Group Global Threat Intelligence Report reports that 76% of the vulnerabilities in its report were over two years old, and 9% were more than ten years old.

I didn’t find data on the application of patches curve for Adobe Flash. Assume a bump on release + thirty days and the curve fall off rather steeply.

If you are defending against this latest in a series of Flash vulnerabilities, disable and then de-install Adobe Flash. That is the only long term “patch” known to cure all known and unknown Flash vulnerabilities. Plus it saves IT resources for some purpose other than patching bugware.

October 13, 2015

Researchers say SHA-1 will soon be broken… [Woe for OPM’s Caesar Cipher]

Filed under: Cryptography,Cybersecurity,Security — Patrick Durusau @ 2:40 pm

Researchers say SHA-1 will soon be broken, urge migration to SHA-2 by Teri Robinson.

In as little as three short months, the SHA-1 internet security standard used for digital signatures and set to be phased out by January 2017, could be broken by motivated hackers, a team of international researchers found, prompting security specialists to call for a ramping up of the migration to SHA-2.

“We just successfully broke the full inner layer of SHA-1,” Marc Stevens of Centrum Wiskunde & Informatica in the Netherlands, one of the cryptanalysts that tested the standard, said in a release. Stevens noted that the cost of exploiting SHA-1 has dropped enough to make it affordable to every day hackers. The researchers explained that in 2012 security computer security and privacy specialist Bruce Schneier predicted that the cost of a SHA-1 attack would drop to $700,000 in 2015 and would decrease to an affordable $173,000 or so in 2018.

But the prices fell–and the opportunity rose–more quickly than predicted. “We now think that the state-of-the-art attack on full SHA-1 as described in 2013 may cost around 100,000 dollar renting graphics cards in the cloud,” said Stevens.

The silver lining in this dark cloud is that “every day hackers” can afford to spend “around $100,000 renting graphics cards in the cloud,” to break SHA-1 encryption.

I had no idea that “every day hackers” had that sort of cash flow.

Certainly something that should be mentioned at the next career day at local high schools and when recruiting for college CS programs. 😉

Depending on your interests, the even brighter silver lining will be the continued use and even upgrade to SHA-1, such as with the OPM (Office of Personnel Management), long after the graphic card rental price has broken into the three digit range.

October 10, 2015

Request to Order Apple to Disable Security of Apple Device

Filed under: Cybersecurity,Government,Law,Security — Patrick Durusau @ 2:06 pm

From In Re Order Requiring Apple, Inc. To Assist in the Execution of a Search Warrant Issued by this Court (United States District Court, Eastern District of New York)

James Orenstein, Magistrate Judge:

In a sealed application filed on October 8, 2015, the government asks the court to issue an order pursuant to the All Writs Act, 28 U.S.C. § 1651, directing Apple, Inc. (“Apple”) to assist in the execution of a federal search warrant by disabling the security of an Apple device that the government has lawfully seized pursuant to a warrant issue by this court. Law enforcement agents have discovered the device to be locked, and have tried and failed to bypass that lock. As a result, they cannot gain access to any data stored on the device notwithstanding the authority to do so conferred by this court’s warrant Application at 1. For the reasons that follow, I defer ruling on the application and respectfully direct Apple to submit its views in writing, not later than October 15, 2015, as to whether the assistance the government seeks is technically feasible and, if so, whether compliance with the proposed order would be unduly burdensome. If either the government or Apple wishes to present oral arguments on the matter, I will hear such argument on October 22, 2015, at 12:00 noon.

Non-lawyers may find the analysis of the All Writs Act a bit tedious but the opinion picks up speed in dealing with the government’s contention that the pen register decision (the recording of phone numbers dialed from a phone) in United States v. New York Tel. Co., 434 U.S. 159 (1977), supports their request.

To summarize the differences found by Judge Orenstein:

  1. Apple manufactured the device but unlike New York Tel. Co. (Telephone Company), Apple doesn’t own it.
  2. Apple is not a regulated utility with a duty to serve the public. It can make a deliberate decision to favor its customers over the needs of law enforcement (in the absence of statutes to the contrary).
  3. In the Telephone Company case, there was no practical alternative to security the information. Here the government can attempt to coerce the owner of the phone, for instance.
  4. Congressional legislation had attempted to require telephone companies to provide the assistance sought and such legislation is absent, even opposed in Congress for unlocking secure devices.

If Apple has done its encryption properly, then even intimate knowledge of the encryption program should not enable Apple to unlock the device in question.

One hopes Apple will prove to the court’s satisfaction that once locked, even Apple cannot assist in the unlocking of such a device.

The government’s request is one borne of ignorance of basic encryption technology.

I first saw this in a tweet by Morgan Marquis-Boire.

PS: Should at some point the court’s opinion “go away,” write and ask for “apple-unlock-gov.uscourts.nyed.376325.2.0.pdf.”

October 8, 2015

Kemoge: Latest Android Malware that Can Root Your Smartphone

Filed under: Cybersecurity,Security — Patrick Durusau @ 10:51 am

Kemoge: Latest Android Malware that Can Root Your Smartphone by Khyati Jain.

From the post:

Google Android has been a primary concern of the attackers. Counting from a simple text message that could hack an Android phone remotely to the Stagefright bug making Billion users vulnerable.

Now, the latest is the ‘Kemoge Malware’ that has made its debut as an Adware on the Android mobile phones, allowing third-party app stores to fetch your device’s information and take full control of it.

Security researchers from FireEye Labs have discovered that Kemoge malicious adware family is spreading in 20 countries around the globe. Also, the origin of the Adware’s attack is suspected from China.

See Khyati’s post for the full details but this is another illustration of why claims of security for the Internet of Things (IoT) should be viewed with suspicion.

What will your exposure be when someone roots your television, refrigerator, freezer, A/C?

October 7, 2015

Internet of Things (IoT) and More $Free Porn

Filed under: Cybersecurity,IoT - Internet of Things,Security — Patrick Durusau @ 2:52 pm

Every day brings new reports of digital data breaches. Security for the Internet of Things (IoT) is being discussed, but in light of the drum roll of breaches, there is very little confidence the IoT will be any more secure than present IT systems.

That being the case and by way of forewarning, unplug your webcam when you are not using it.

Insecurity in the Internet of Things (IoT) will geometrically increase the amount of $free porn on the Internet.

Amateur porn to be sure but instead of being people you are unlikely to meet, this could be the couple next door, or down the block, your doctor or pharmacist, perhaps even your spouse.

If you don’t believe me, check out: Cyber hacker hijacked webcams to spy on people having sex by David Wells.

From the story:

A cyber criminal hijacked computers to spy on people having sex through their webcams, the National Crime Agency (NCA) has said.

Stefan Rigo, 33, used malware called Blackshades to give him control over strangers’ cameras and spent five to 12 hours a day watching what they were doing in front of their computers.

The NCA said he was addicted to monitoring his victims, some of whom he knew and some who were complete strangers.

Rigo was given a 40-week suspended prison sentence, placed on the Sex Offenders Register for seven years and ordered to do 200 hours of unpaid work by magistrates in Leeds after he admitted voyeurism at a previous hearing, the agency confirmed.

Well, there’s a deterrent, “200 hours of unpaid work.” 😉

Looking forward to cellphone apps for finding vulnerable webcams, streaming them live to public or private accounts, just a tap away from $free porn.

Of course, you may also see people doing things that are illegal in your jurisdiction and not just sexually illegal things.

Wondering how the police will react to major drug deals being caught via an “ISpy” app for a cellphone and streamed to the Internet?

For those of you who have never deliberately disconnected anything from the Internet, I include this illustration:

unplug

Yep, that’s how its done.

You do have to remember to “reconnect” (another new word) it.

The upside is that you will be safe from strangers watching you have sex and/or commit crimes or indiscretions in the privacy of your own home.

They may be able to hear or monitor you through one or more other IoT devices but they won’t have video. If that makes you feel any better.

October 6, 2015

Promises Of Stronger Protections From A Habitual Liar?

Filed under: Cybersecurity,Government,Privacy,Security — Patrick Durusau @ 7:41 pm

Europe’s highest court strikes down Safe Harbor data sharing between EU, US by Sebastian Anthony.

From the post:

Europe’s top court, the Court of Justice of the European Union (CJEU), has struck down the 15-year-old Safe Harbour agreement that allowed the free flow of information between the US and EU. The most significant repercussion of this ruling is that American companies, such as Facebook, Google, and Twitter, may not be allowed to send user data from Europe back to the US.

The full text of the decision: decision (link to the full text).

A repeated theme in discussion of this decision is the need for stronger promises by the U.S. to protect European privacy rights.

I’ll be the first to admit that I don’t follow some segments of the news very closely but surely most people have heard of Edward Snowden. Yes?

I won’t recite the history of his disclosures here but suffice it to say that his revelations establish beyond any doubt that the United States government has systematically disobeyed it own laws and the laws of other countries in surveillance and other areas. If that weren’t bad enough, the U.S. government has repeated lied to the people it governs and other countries.

Let’s assume that the United States government agrees to very strong provisions for guarding the privacy of EU citizens. On what basis would you trust such a promise? A government willing to break it own laws, to lie to its own people, certainly will have no qualms lying to other countries.

In litigation that challenges any future agreement on the transfer of user data from Europe to the United States, the Court of Justice of the European Union (CJEU) should take judicial notice that the United States is in fact a habitual liar and its word counts for nothing in its proceedings.

I don’t know how long it will take the United States to regain credibility in international courts but it has fully and well earned the designation “habitual liar” in present proceedings.

October 1, 2015

Stagefright Bug 2.0 [/bettertargets.txt ?]

Filed under: Cybersecurity,Security — Patrick Durusau @ 6:40 pm

Stagefright Bug 2.0 – One Billion Android SmartPhones Vulnerable to Hacking by Mohit Kumar.

From the post:

Attention Android users!

More than 1 Billion Android devices are vulnerable to hackers once again – Thanks to newly disclosed two new Android Stagefright vulnerabilities.

Yes, Android Stagefright bug is Back…

…and this time, the flaw allows an attacker to hack Android smartphones just by tricking users into visiting a website that contains a malicious multimedia file, either MP3 or MP4.

For all the talk about better software, better security procedures, etc., nothing seems to be really cost-effective at stopping hacking.

Instead of putting our limited fingers into the increasing number of cyber vulnerabilities, may I suggest we take a page from the history of /robots.txt?

In addition to your robots.txt file at the root of your web server, create a bettertargets.txt file also at the root of your file system.

List other organizations, government agencies, etc. that have more valuable information assets than you and any information you have that could be used to breach those sites.

Hackers should appreciate the assist and the higher quality assets they can obtain at other sites. At the least it will get them to move away from your machine, which is the point of cybersecurity, at least from a personal point of view.

As a suggested format, a plain tab-delimited text file where each line begins with the domain-name tab IP-address tab assets-(summary of information assets) tab vulnerability-(description of vulnerability).

Suggestions for enhancements?

Federal Cybersecurity: More Holes Than Swiss Cheese

Filed under: Cybersecurity,Government,Security — Patrick Durusau @ 3:58 pm

Agencies Need to Correct Weaknesses and Fully Implement Security Programs GAO-15-714: Published: Sep 29, 2015.

From the webpage:

Persistent weaknesses at 24 federal agencies illustrate the challenges they face in effectively applying information security policies and practices. Most agencies continue to have weaknesses in (1) limiting, preventing, and detecting inappropriate access to computer resources; (2) managing the configuration of software and hardware; (3) segregating duties to ensure that a single individual does not have control over all key aspects of a computer-related operation; (4) planning for continuity of operations in the event of a disaster or disruption; and (5) implementing agency-wide security management programs that are critical to identifying control deficiencies, resolving problems, and managing risks on an ongoing basis (see fig.). These deficiencies place critical information and information systems used to support the operations, assets, and personnel of federal agencies at risk, and can impair agencies’ efforts to fully implement effective information security programs. In prior reports, GAO and inspectors general have made hundreds of recommendations to agencies to address deficiencies in their information security controls and weaknesses in their programs, but many of these recommendations remain unimplemented.

Can you guess why “…may of these recommendations remain unimplemented?

The first and foremost reason is that disregarding a recommendation by the GAO or inspectors general has no consequences, none.

Can you imagine being in charge of maintaining your corporate firewall and when it is breached telling your boss, “yeah, I know you said to fix the old one but I got busy and just never did it.”

What do you think the consequences for you personally would be? (You have only one guess.)

It doesn’t appear to work like that at federal agencies. The same people make the same mistakes, over and over again, with no consequences whatsoever.

The only way to change the current cybersecurity state of federal agencies is to provide consequences for failure to improve.

The GAO and inspectors general should be given day to day control over agency spending and personnel decisions as they relate to cybersecurity priorities. And empowered to hire and fire staff as they see fit.

Any other remedy is a recipe for federal security that barely test script kiddies, much less more serious international opponents.

September 23, 2015

5.6 Million Fingerprints Stolen in OPM Hack [Still No Competence or Transparency]

Filed under: Cybersecurity,Government,Security — Patrick Durusau @ 7:07 pm

5.6 Million Fingerprints Stolen in OPM Hack by Chris Brook.

The management follies continue at the Office of Personnel Management (OPM), which I mentioned the other day had declined to use modern project management practices.

A snippet from Chris’ post, which you should read in it entirety:


OPM said at the beginning of September that it would begin sending letters to victims of the breach “in a few weeks,” yet the agency’s recent statement reiterates that an interagency team is still working in tandem with the Department of Defense to prep the letters.

“An interagency team will continue to analyze and refine the data as it prepares to mail notification letters to impacted individuals,” Schumach wrote.

Did you read between the lines to intuit the cause of the delay in letter preparation?

The next big shoe to drop, either on prodding by Congress or news media:

The Office of Personnel Management doesn’t have current addresses on all 21.5 million government workers.

When a data breach occurs at a major bank, credit card company, etc., sending the breach letter is a matter of composing it and hiring a mail house to do the mailing.

This is going on four months after OPM admitted the hack and still no letters?

I may be over estimating the competency of OPM management when it comes to letter writing but my bet would be on a lack of current addresses for a large portion of the employees impacted.

FYI, hiring former OPM staff has a name. It’s called assumption of risk.

Public Terminal on Your Network or Computer?

Filed under: Cybersecurity,Security — Patrick Durusau @ 3:34 pm

Update Flash now! Adobe releases patch, fixing critical security holes by Graham Cluley.

Graham details the latest in a series of patches for critical flaws in Flash and instead of completely removing Flash from your computer recommends:

Instead, I would suggest that Adobe Flash users consider enabling “Click to Play” in their browser.

Really?

And how are you going to decide if Flash content is malicious or not? Before you “click to play?”

To be honest, I can’t.

Flash on your computer is the equivalent of a public terminal to your network or computer on a street corner.

My recommendation? Remove Flash completely from your computer.

What about Flash content?

If I really want to view something that requires Flash, I write to the source saying I won’t install public access to my computer in order to view their content.

If enough of us do that, perhaps Flash will die the sort of death it deserves.

September 22, 2015

Security Alert! Have You Seen This Drive?

Filed under: Cybersecurity,Humor,Security — Patrick Durusau @ 3:07 pm

wdsfMyBook

The Ministry of Education, British Columbia, Canada posted MISSING DRIVE CONTENTS:

Despite extensive physical and electronic searches, the Ministry of Education has been unable to locate an unencrypted external hard drive with a variety of reports, databases, and some information detailed below.

The missing external drive is a black Western Digital drive about 7-inches high, 5.5 inches deep, and two inches thick. The disk has 437 GB worth of material made up of 8,766 folders with 138,830 files.

Inside some of the files is information on a total of 3.4 million individuals from between 1986-2009

The red color was in the original.

I’m not sure how listing the contents in detail is going to help find this drive but I do have a local copy should the online version disappear.

If I had to guess, someone converted the drive to home use and formatted it, losing the data of concern unless you want to pay for expensive data recovery efforts.

But, in the event it was stolen and sold along with other equipment, check any second hand Western digital drives you have purchased. Could be worth more than you paid for it.

I first saw this in a tweet by Dissent Doe today and I have no date for the actual data loss.

Christmas in October? (Economics of Cybersecurity)

Filed under: Cybersecurity,Security — Patrick Durusau @ 7:59 am

Tell us how to infect an iPhone remotely, and we’ll give you $1,000,000 USD by Graham Cluley.

From the post:

If there’s something which is in high demand from both the common internet criminals and intelligence agencies around the world, it’s a way of easily infecting the iPhones and iPads of individuals.

The proof that there is high demand for a way to remotely and reliably exploit iOS devices, in order to install malware that can spy upon communications and snoop upon a user’s whereabouts, is proven by a staggering $1 million reward being offered by one firm for exclusive details of such a flaw.

In an announcement on its website, newly-founded vulnerability broker Zerodium, offers the million dollar bounty to “each individual or team who creates and submits an exclusive, browser-based, and untethered jailbreak for the latest Apple iOS 9 operating system and devices.”

There’s no denying – that’s a lot of cash. And Zerodium says it won’t stop there. In fact, it says that it will offer a grand total of $3 million in rewards for iOS 9 exploits and jailbreaks.

Graham says the most likely buyers from Zerodium are governments more likely to pay large sums than Microsoft or Apple.

There a reason for that. Microsoft, Apple, Cisco, etc., face no economic down side from zero-day exploits.

Zero-day exploits tarnish reputations or so it is claimed. For most vendors it would be hard to find another black mark in addition to all the existing ones.

If zero-day exploits had an impact on sales, the current vendor landscape would be far different than it is today.

With no economic impact on sales or reputations, it is easy to understand the complacency of vendors in the face of zero-day exploits and contests to create the same.

I keep using the phrase “economic impact on” to distinguish economic consequences from all the hand wringing and tough talk you hear from vendors about cybersecurity. Unless and until something impacts the bottom line on a balance sheet, all the talk is just cant.

If some legislative body, Congress (in the U.S.) comes to mind, were to pass legislation that:

  • Imposes strict liability for all code level vulnerabilities
  • Establishes a minimum level of presumed damages plus court costs and attorneys fees
  • A expedited process for resolving claims within six months
  • Establish tax credits for zero-day exploits purchased by vendors

the economics of cybersecurity would change significantly.

Vendors would have economic incentives to both write cleaner code and to purchase zero-day exploits on the open market.

Hackers would have economic incentives to find hacks because there is automatic liability on the part of software vendors for their exploits.

The time has come to end the free ride for software vendors on the issue of liability for software exploits.

The result will be a safer world for everyone.

September 15, 2015

Pope Francis: Target of FBI Terror Farce

Filed under: Free Speech,Government,Security — Patrick Durusau @ 5:01 pm

ABC News has revealed that Pope Francis, was the target of an FBI terror farce.

Melissa Chan reports in FBI arrests teen for plotting ISIS-inspired attack on Pope that:

The FBI has arrested a 15-year-old boy near Philadelphia for allegedly plotting to attack Pope Francis and unleash ISIS-inspired hell during the pontiff’s upcoming U.S. visit, it was revealed Tuesday.

The 15-year-old “obtained explosives instructions and further disseminated these instructions through social media,” according to the bulletin.

He was charged with attempting to provide material support to a terrorist organization and attempting to provide material support to terrorist activity.

His “aspirational” threats were not imminent, sources told ABC.

The drought of terrorists in the United States began on September 12, 2001 and continues to this day. The FBI has been hard pressed to find anything that even looks like potential terrorism. To the point that the FBI gins up terrorism cases by supplying support to Walter Mitty type terrorists.

While details are sketchy, the Pope Francis terror farce appears to be another one of those cases.

For example, obtaining “explosives instructions,” is certainly not a crime. You may be curious, you may want to experiment, you may want to know what to look for in terms of someone constructing explosives. All of which are perfectly innocent under the US Constitution, prior to 9/11.

Dissemination of “explosive instructions” over “social media” is also not a crime.

Well, thanks to Sen. Dianne Feinstein, also known as the Wicked Witch of the West in First Amendment circles, we did have 18 U.S. Code § 842 – Unlawful acts, which reads in part:


(p) Distribution of Information Relating to Explosives, Destructive Devices, and Weapons of Mass Destruction.—

(2)Prohibition.—It shall be unlawful for any person—

(A) to teach or demonstrate the making or use of an explosive, a destructive device, or a weapon of mass destruction, or to distribute by any means information pertaining to, in whole or in part, the manufacture or use of an explosive, destructive device, or weapon of mass destruction, with the intent that the teaching, demonstration, or information be used for, or in furtherance of, an activity that constitutes a Federal crime of violence; or

(B) to teach or demonstrate to any person the making or use of an explosive, a destructive device, or a weapon of mass destruction, or to distribute to any person, by any means, information pertaining to, in whole or in part, the manufacture or use of an explosive, destructive device, or weapon of mass destruction, knowing that such person intends to use the teaching, demonstration, or information for, or in furtherance of, an activity that constitutes a Federal crime of violence.

Considering that 18 U.S. Code § 844 – Penalties provides that:

(2) violates subsection (p)(2) of section 842, shall be fined under this title, imprisoned not more than 20 years, or both.

For completeness, 18 U.S. Code § 3571 – Sentence of fine provides the fine in such cases:


(b)Fines for Individuals.—Except as provided in subsection (e) of this section, an individual who has been found guilty of an offense may be fined not more than the greatest of—

(3) for a felony, not more than $250,000;

Even so, distribution of explosives instructions via social media is not unlawful if:

(A) … with the intent that the teaching, demonstration, or information be used for, or in furtherance of, an activity that constitutes a Federal crime of violence; or

(B) … knowing that such person intends to use the teaching, demonstration, or information for, or in furtherance of, an activity that constitutes a Federal crime of violence.

Of course, if your website regularly features photos of government officials or others in rifle scope cross-hairs, and similar rhetoric, you may have difficulty asserting your First Amendment rights to disseminate such information.

The FBI doesn’t fare much better under the unconstitutionally broad and vague:

…material support to a terrorist organization and attempting to provide material support for terrorist activity.

18 U.S. Code § 2339B – Providing material support or resources to designated foreign terrorist organizations, reads in part:

(a) Prohibited Activities.—

(1)Unlawful conduct.—

Whoever knowingly provides material support or resources to a foreign terrorist organization, or attempts or conspires to do so, shall be fined under this title or imprisoned not more than 20 years, or both, and, if the death of any person results, shall be imprisoned for any term of years or for life. To violate this paragraph, a person must have knowledge that the organization is a designated terrorist organization (as defined in subsection (g)(6)), that the organization has engaged or engages in terrorist activity (as defined in section 212(a)(3)(B) of the Immigration and Nationality Act), or that the organization has engaged or engages in terrorism (as defined in section 140(d)(2) of the Foreign Relations Authorization Act, Fiscal Years 1988 and 1989).

It doesn’t take much to see where this fails.

The 15-year-old would have to:

  • provide material support or resources to
  • foreign terrorist organization
  • knowing
    • that the organization is a designated terrorist organization (as defined in subsection (g)(6))
    • that the organization has engaged or engages in terrorist activity (as defined in section 212(a)(3)(B) of the Immigration and Nationality Act),
    • or that the organization has engaged or engages in terrorism (as defined in section 140(d)(2) of the Foreign Relations Authorization Act, Fiscal Years 1988 and 1989).

The simple defense being, name the organization. Yes? Social media by its very nature is public and open so posting any information is hardly directed at anyone.

The government doesn’t fare much better under 18 U.S. Code § 2339A – Providing material support to terrorists, which reads in part:

(a)Offense.—

Whoever provides material support or resources or conceals or disguises the nature, location, source, or ownership of material support or resources, knowing or intending that they are to be used in preparation for, or in carrying out, a violation of section 32, 37, 81, 175, 229, 351, 831, 842(m) or (n), 844(f) or (i), 930(c), 956, 1091, 1114, 1116, 1203, 1361, 1362, 1363, 1366, 1751, 1992, 2155, 2156, 2280, 2281, 2332, 2332a, 2332b, 2332f, 2340A, or 2442 of this title, section 236 of the Atomic Energy Act of 1954 (42 U.S.C. 2284), section 46502 or 60123(b) of title 49, or any offense listed in section 2332b(g)(5)(B) (except for sections 2339A and 2339B) or in preparation for, or in carrying out, the concealment of an escape from the commission of any such violation, or attempts or conspires to do such an act, shall be fined under this title, imprisoned not more than 15 years, or both, and, if the death of any person results, shall be imprisoned for any term of years or for life. A violation of this section may be prosecuted in any Federal judicial district in which the underlying offense was committed, or in any other Federal judicial district as provided by law. (emphasis added)

You could disseminate bomb making instructions along with:

(hypothetical) meet me at the intersection of Highway 61 and Route 666 with your bomb made according to these instructions for a concerted attack on (target)

but I can’t imagine a 15-year-old, unassisted by the FBI at any rate, being that dumb.

Sen. Dianne Feinstein should voted out of office by California voters. It is difficult to imagine anyone more disconnected from national priorities than her.

Given the near non-existence of terrorism in the United States, fear of terrorism is an emotional or mental disorder, from which Senator Feinstein suffers greatly.

Fear of terrorism has resulted in a grave distortion of the government from providing services and opportunities to its citizens to cutting those services and opportunities in order to fight a fictional enemy.

If federal budget transparency is ever achieved, you will be able to list who drove and profited from that fear.

Apologies for the length but I do tire of largely fictional terror threats that fuel the fear – spend cycle in government.

I would post on the ease of real terrorist activities but then, as you know, some FBI agent would take offense at proof of the futility of their efforts and the consequences could be severe. That’s called “chilling of free speech” by the way.

September 10, 2015

CIA to Release Declassified President’s Daily Brief Articles

Filed under: Government,Security — Patrick Durusau @ 8:22 pm

CIA to Release Declassified President’s Daily Brief Articles

From the post:

Previously classified President’s Daily Brief (PDB) articles from the John F. Kennedy and Lyndon B. Johnson administrations produced by CIA are scheduled to be released on Wednesday, September 16 at the LBJ Library in Austin, Texas, at a public symposium entitled The President’s Daily Brief: Delivering Intelligence to the First Customer. The event will be livestreamed by the LBJ Library via their website http://www.lbjlibrary.org/events/cia-sept16/

CIA Director John O. Brennan will present the event’s keynote speech and Director of National Intelligence James R. Clapper will deliver closing remarks. In addition, the event will feature a panel discussion and remarks by other leaders from the academic, archivist, and intelligence communities, including William H. McRaven, Chancellor of the University of Texas System, former CIA Director Porter Goss, former CIA Deputy Director Bobby Inman, and others.

The President’s Daily Brief (PDB) contains intelligence analysis on key national security issues for the President and other senior policymakers. Only the President, the Vice President, and a select group of officials designated by the President receive the briefing, which represents the Intelligence Community’s best insights on issues the President must confront when dealing with threats as well as opportunities related to our national security. 

This public release highlights the role of the PDB in foreign and national security policy making. This collection includes the President’s Intelligence Checklists (PICLs) — which preceded the PDB — published from June 1961 to November 1964, and the PDBs published from December 1964 through the end of President Johnson’s term in January 1969. These documents offer insight on intelligence that informed presidential decisions during critical historical events such as: the Cuban Missile Crisis, the 1967 Six-Day War, the 1968 Soviet invasion of Czechoslovakia, and Vietnam.

The documents will be posted on the CIA website the day of the symposium at http://www.foia.cia.gov. This collection was assembled as part of the CIA’s Historical Review Program, which identifies, reviews, and declassifies documents on historically significant events or topics. Previous releases can be viewed at: http://www.foia.cia.gov/historical-collections.

Only forty-six (46) years too late to hold anyone responsible for decisions made on the basis of “information” withheld from the voting public.

Comparing the “facts as known by the President” and the “facts as reported to the American people” will require a cast of thousands, but will be well worth the effort.

Albeit dated, a comparison of the public and private record should establish that continuing secrecy serves only those who wish to manipulate decisions of a democratic state on the basis of secret information.

Those who insist on the type of secrecy that conceals corruption and incompetency, should be given free transport to any place outside the continental United States, their U.S. passports revoked and left so they can enjoy life under non-democratic governments.

Government secrecy is the antithesis of democracy and should be seen as a grave and direct threat to even an appearance of democratic processes.

PS: How are you going to line up the “facts” in these daily briefings with “facts” as reported by the White House to the public? Needs to be simple, auditable and fast.

50 Spies Say ISIS Intelligence Was Cooked

Filed under: Government,Intelligence,Security — Patrick Durusau @ 10:34 am

50 Spies Say ISIS Intelligence Was Cooked by Shane Harris and Nancy A. Youssef.

From the post:

More than 50 intelligence analysts working out of the U.S. military’s Central Command have formally complained that their reports on ISIS and al Qaeda’s branch in Syria were being inappropriately altered by senior officials, The Daily Beast has learned.

The complaints spurred the Pentagon’s inspector general to open an investigation into the alleged manipulation of intelligence. The fact that so many people complained suggests there are deep-rooted, systemic problems in how the U.S. military command charged with the war against the self-proclaimed Islamic State assesses intelligence.

“The cancer was within the senior level of the intelligence command,” one defense official said.

Two other examples of “cooked” intelligence come to mind:

S. Rept. 108-301 – REPORT OF THE SELECT COMMITTEE ON INTELLIGENCE on the U.S. INTELLIGENCE COMMUNITY’S PREWAR INTELLIGENCE ASSESSMENTS ON IRAQ together with ADDITIONAL VIEWS

Some of the results from that “cooked” intelligence include a costly war with Iraq and further destabilization of the Middle East.

The Pentagon Papers (Vietnam).

The “cooked” intelligence in Vietnam resulted in human and environmental costs that have never been adequately tallied.

Anyone, inside or outside the intelligence community who acts “shocked” that intelligence is “cooked” for political ends is either demented or extraterrestrial.

Cooked intelligence is used the intelligence community to justify its existence and in government departments to further their own budgets and agendas. Why would anyone be surprised that politicians cook intelligence for their own ends?

The cult of secrecy around intelligence is what enables the cooking of intelligence. If the information collected by the NSA, CIA and others was dumped onto GitHub on a regular basis, the ability of anyone to “cook” intelligence would be greatly diminished.

Or perhaps better, if intelligence data were available to everyone, then there would be a variety of dishes of “cooked” intelligence to chose from.

For all the frothing cries of “Danger!, Danger!,” that follow every leak of classified data, have you ever seen reports of anyone being called to account based on those leaks?

Of course not! The danger to others from TS/SCI classified data serves to enhance the status of those with clearance and avoids principled disagreement because “they know something you don’t.”

And that’s true, they do know something you don’t. What is often omitted is that what they know is often of no interest to anyone.

NLP for Security: Malicious Language Processing

Filed under: Cybersecurity,Security — Patrick Durusau @ 9:00 am

NLP for Security: Malicious Language Processing by Bobby Filar

From the post:

Natural Language Processing (NLP) is a diverse field in computer science dedicated to automatically parsing and processing human language. NLP has been used to perform authorship attribution and sentiment analysis, as well as being a core function of IBM’s Watson and Apple’s Siri. NLP research is thriving due to the massive amounts of diverse text sources (e.g., Twitter and Wikipedia) and multiple disciplines using text analytics to derive insights. However, NLP can be used for more than human language processing and can be applied to any written text. Data scientists at Endgame apply NLP to security by building upon advanced NLP techniques to better identify and understand malicious code, moving toward an NLP methodology specifically designed for malware analysis—a Malicious Language Processing framework. The goal of this Malicious Language Processing framework is to operationalize NLP to address one of the security domain’s most challenging big data problems by automating and expediting the identification of malicious code hidden within benign code.

Bobby provides pointers to NLP being used for identifying malicious domains, source code analysis, phishing identification and malware family analysis before discussing traditional NLP tasks in a code analysis setting.

For example, how to perform stemming and lemmatization on source code? Or for that matter, what is the equivalent of POS tagging for source code?

More questions than answers but new tools all start that way.

I first saw this in a tweet by Alyona Medelyan.

September 9, 2015

Anatomy of a malicious email: Crooks exploiting recent Word hole

Filed under: Cybersecurity,Security — Patrick Durusau @ 8:50 pm

Anatomy of a malicious email: Crooks exploiting recent Word hole by Paul Ducklin.

From the post:

SophosLabs has drawn our attention to a new wave of malware attacks using a recent security bug in Microsoft Word.

The bug, known as CVE-2015-1641, was patched by Microsoft back in April 2015 in security bulletin MS15-033.

The vulnerability was declared to be “publicly disclosed,” meaning that its use wasn’t limited only to the sort of crooks who hang out in underground exploit forums.

Of course, turning a potential Remote Code Execution (RCE) vulnerability into a reliably-working exploit isn’t always as easy as it sounds, but that has happened here.

Here’s how the new attacks go down.

Paul does a great job of covering the details of this attack and about Word attachment attacks in general. Highly recommended reading.

He closes security suggestions and one in particular I want to call to your attention:

Avoid opening unexpected or unsolicited attachments.

Write that down!

I don’t care if the president of the enterprise allegedly wrote to you (why would he?).

If it is unexpected/unsolicited, don’t open it.

If you think it is important, call to verify its sender.

Not a perfect defense because a legitimate sender may be infected but it will get you past one entire category of vulnerabilities.

How to Stop a Smart Car

Filed under: Cybersecurity,Security — Patrick Durusau @ 7:11 pm

Advances in technology render traditional methods of stopping cars obsolete!

No more police roadblocks:

police-roadblock

No more spike strips:

spike-strip

No more PIT maneuvers:

Pit_maneuver.svg

Now you only need a laser pointer!

laserpointer3

John Zorabedian reports in Self-driving cars can be stopped with a laser pointer:


Jonathan Petit was able to launch a denial-of-service attack against a self-driving car by overwhelming the car’s sensors with images of fake vehicles and other objects.

As Petit describes in a paper he will present at Black Hat Europe, he recorded the pulses emitted by objects with a commercial lidar (light detection and ranging) system that self-driving cars use to detect objects.

By beaming the pulses back at a lidar on a self-driving car with a laser pointer, he could force the car into slowing down or stopping to avoid hitting phantom objects.

In an interview with IEEE Spectrum, Petit explained that spoofing objects like cars, pedestrians, or walls was fairly simple; and his attack could be replicated with a kit costing just $60.

Compare the $60 to stop a “smart” car versus $313.94 for a set of MS10 spikes, $45K for a Ford Taurus for the PIT maneuver, or right at $225,000 in cars for the full police roadblock (five cars x $45K).

What lies at the root of the smart car vulnerability?

Unchecked input. The same cause of buffer overflows, SQL injection attacks, etc. A leading cause of computer vulnerabilities is spreading to cars.

Waiting for the day that failure to check input data = strict liability + punitive damages.

Ford got a taste of liability with the exploding Pintos.

Are smart car manufacturers lining up for another taste?

September 8, 2015

A Formerly Secret Backdoor for Hackers (Seagate) [Auto Recall Analogy]

Filed under: Cybersecurity,Security — Patrick Durusau @ 10:08 am

Warning! Seagate Wireless Hard Drives Have a Secret Backdoor for Hackers by Khyati Jain.

From the post:

Several of Seagate’s 3rd generation Wireless Hard drives have a secret backdoor for hackers that puts users’ data at risk.

A Recent study done by the security researchers at Tangible Security firm disclosed an “undocumented Telnet services” with a hard-coded password in Seagate Wireless Hard Drives.

The secret Telnet Vulnerability (CVE-2015-2874) with an inbuilt user account (default username and password — “root”) allows an attacker to access the device remotely, left users data vulnerable to theft.

But wait! There is an easy fix!

Fortunately, there’s an easy fix. Seagate recommended its affected customers to update the device firmware to version 3.4.1.105 to address these issues.

Oh, yeah, but what about all those Seagate Wireless Hard Drives that are already in the supply chain?

FYI: It need not say “Seagate” on the outside to be a vulnerable Seagate product.

Imagine if Ford brake recalls (so far in 2015) offered you a free brake repair kit you could order online. The cost of installation being place on you.

I wonder how well that would go over?

Shifting repair costs and obligations to end users has proven to be a highly ineffectual way of maintaining software security.

I don’t have a magic solution but continuing the current model and expecting different results is madness.

September 5, 2015

Warrant Required For Cell Phone Tracker!

Filed under: Cybersecurity,Security — Patrick Durusau @ 7:56 pm

Does the headline make you feel safer?

It shouldn’t.

Mohit Kumar highlights a new policy from the Justice Department in New Rules Require FBI to Get Warrant for Spying With ‘Stingrays’ Cell Phone Trackers that requires:

  • warrants for use of “Stingrays” or “IMSI catchers”
  • destruction of collected data when target found or once a day
  • disclose annually the number of times stingrays were used

Mohit notes the policy has some truck-sized holes in it but, the policy is praised by some as a “step in the right direction.”

In order to feel safer, you must assume that federal agents are going to follow the new policy. I suggest you take a clue from Clapper openly lying to Congress and remaining unpunished for the odds of federal agents following this policy.

Some will, if you believe that Fox Mulder is an actual human being and not an actor in a television series.

If being tracked by cellphone is a serious issue for you, search for “Faraday cage” or “Faraday bag.” For the background principles, see: Faraday cage.

If having a working cellphone is an absolute requirement, bug cheap phones in bulk and make them single-use burner phones. One call in or out and its recycled. Insure that the accounts for the phones have no common characteristics such as purchaser, means of payment, place of purchase, sequence of numbers, etc.

Inconvenient but real security is by definition always inconvenient.

Otherwise, welcome to being tracked by:

  • federal agents who don’t follow the new policy
  • federal agents who find the loopholes in the policy
  • state and local police who have no such policy
  • private contractors
  • DVs – digital vacuums who sweep up digital debris in high traffic areas to find something worth selling

Speaking of digital vacuums, when was the last time you called your mistress from an airport?

PS: I have never used Burner, which is an app that promises phone numbers you can discard and:

Once a number expires or is burned, the number is permanently removed from your account. Any unused voice minutes or text messages on an expired or burned number cannot be transferred to any new or existing Burners.

Please note: All call, SMS and voicemail history will also be removed from your account once a number expires.

One concern is whether if served with a national security letter, if Burner would capture your data prior to a number being burned?

Perhaps best for avoiding crazy ex-lovers, marketers, etc., and not more serious opponents.

September 3, 2015

Poor Fantasy Adulterers [Ashley Madison]

Filed under: Cybersecurity,Privacy,Security — Patrick Durusau @ 1:59 pm

Farhad Manjoo writes in Hacking Victims Deserve Empathy, Not Ridicule:


But the theft and disclosure of more than 30 million accounts from Ashley Madison, a site that advertises itself as a place for married people to discreetly set up extramarital affairs, is different. After the hacking, many victims have been plunged into the depths of despair. In addition to those contemplating suicide, dozens have told Mr. Hunt that they feared losing their jobs and families, and they expected to be humiliated among friends and co-workers.

But the victims of the Ashley Madison hacking deserve our sympathy and aid because, with slightly different luck, you or I could just as easily find ourselves in a similarly sorry situation. This breach stands as a monument to the blind trust many of us have placed in our computers — and how powerless we all are to evade the disasters that may befall us when the trust turns out to be misplaced.

Being seen at a high-end restaurant when you are “working late” by your spouse, or your spouse finding condoms (which you don’t use at home) in your jacket, or your boss seeing you exiting a co-worker’s hotel room in a state of undress, differs from a cyberhack outing in what way?

All of those cases would induce fear of losing family, job, and humiliation among friends and co-workers. Yes?

We know now that almost no women used the Ashley Madison site so truth in advertising leads to: “Life’s short. Have a fantasy affair.

The Ashley Madison data should be made publicly available to everyone.

None of the people verified as giving Ashley Madison credit card data and a profile, should ever be given access to any IT system. Ever. (full stop)

Anyone giving information that could be used for blackmail purposes to an online adultery site is a security risk. Best to weed them out of your IT system post-haste.

Victims in a VISA, Mastercard or the OMB hack are different. They supplied information for legitimate purposes and the act of submission carries no potential for blackmail.

Ashley Madison customers supplied personal data, knowing their membership could be used for blackmail purposes.

Perhaps that is too subtle a distinction for the New York Times or the Ashley Madison data has an abundance of yet undisclosed email addresses.

August 28, 2015

Conspiring with Non-Indicted Co-Conspirators

Filed under: Censorship,Government,Security — Patrick Durusau @ 9:25 am

Arizona Man Charged with Providing Material Support to ISIL.

It is now dangerous to share social media contact information with others.

In a recent padding of the FBI statistics on terrorism:


In August 2014, a 24-year-old New York City resident (CC-1) learned via social media that El Gammal had posted social media comments that supported ISIL. Minutes later, CC-1 contacted El Gammal. Over the next several months, CC-1 and El Gammal continued corresponding over the Internet, although CC-1 deleted many of these exchanges.

In the midst of these communications, in October 2014, El Gammal traveled to Manhattan, New York, where CC-1 was enrolled in college, and contacted and met with CC-1. While in New York City, El Gammal also contacted another co-conspirator (CC-2), who lived in Turkey, about CC-1’s plans to travel to the Middle East. El Gammal later provided CC-1 with social media contact information for CC-2. Thereafter, El Gammal and CC-2 had multiple social media exchanges about CC-1 traveling to the Middle East. In addition, CC-1 began communicating with CC-2, introducing himself as a friend of “Gammal’s.”

In late January 2015, CC-1 abruptly left New York City for Istanbul. After CC-1 arrived in Turkey, El Gammal continued to communicate with him over the Internet, providing advice on traveling toward Syria and on meeting with CC-2. After CC-1 arrived in Syria, he received military-type training from ISIL between early February and at least early May 2015.

On May 7, 2015, CC-1 reported to El Gammal that “everything [was] going according to plan.”

There is a big jump between sharing social media contact information with someone going overseas, even to Turkey, and what the lay summary calls:

…assisting a New York college student to travel to Syria to obtain military training from ISIL…

Hardly.

You and I might talk about the government of the United States, among other things, but sharing social media contacts of people living in the D.C. area doesn’t make me a co-conspirator in some future unlawful act you commit.

In the FBI’s view:

“As alleged, Gammal helped a college student in New York receive terrorist training in Syria through a contact in Turkey, in order to support ISIL,” said Assistant Director in Charge Rodriguez. “These relationships were allegedly made and solidified through the internet while Gammal was in Arizona. This is another example of how social media is utilized for nefarious and criminal purposes around the world.

That’s an absurdity wrapped in a paranoid imagination.

Gammal could have just as well provided a cellphone number for CC2. Would that make cellphones the origin of “nefarious and criminal purposes around the world?”

The Islamic State is and has been a distasteful organization with questionable tactics. However, much of its stature in the world is due to the hyping of the organization by the FBI and others.

Want to see ISIS diminished? Stop treating it as a serious adversary, which it’s not. People will fairly quickly lose interest when it is no long front page news.

Blocking Flashers

Filed under: Cybersecurity,Security — Patrick Durusau @ 8:25 am

Another nail in Adobe Flash’s coffin – Chrome to block Flash ads from September 1st by Graham Cluley.

From the post:

Last month, Firefox blocked all Flash content by default – as it waited for Adobe to patch a critical security hole that was being actively exploited in malicious attacks.

The news came hot on the heels of Facebook’s security chief calling for Flash to be put out of its misery permanently.

And from next Tuesday, September 1st, Google’s Chrome browser will be blocking Flash ads by default. In a notice posted on Google Plus, the company says that the change is being made to improve performance for users.

Be aware that Graham has previously said that simply disabling Flash in your browsers may not be enough to protect yourself from Flash vulnerabilities.

Considering the security issues known to exist with Adobe Flash, I see no reason to place much confidence in any patching that Adobe produces for Flash. If they were capable of doing it correctly, it would already be done.

The best strategy is that if a webpage or PDF or Word document requires Flash, don’t look.

In the case of documents, return to sender requesting they use less insecure software for communication purposes. (Government offices take note! Flash should be banned from all submissions to government agencies.)

August 26, 2015

Abandon All Hope Prior To IE 11

Filed under: Cybersecurity,Microsoft,Security — Patrick Durusau @ 8:41 pm

Stay up-to-date with Internet Explorer

From the post:

As we shared in May, Microsoft is prioritizing helping users stay up-to-date with the latest version of Internet Explorer. Today we would like to share important information on migration resources, upgrade guidance, and details on support timelines to help you plan for moving to the latest Internet Explorer browser for your operating system.

Microsoft offers innovative and transformational services for a mobile-first and cloud-first world, so you can do more and achieve more; Internet Explorer is core to this vision. In today’s digital world, billions of people use Internet-connected devices, powered by cloud service-based applications, spanning both work and life experiences. Running a modern browser is more important than ever for the fastest, most secure experience on the latest Web sites and services, connecting anytime, anywhere, on any device.

Microsoft recommends enabling automatic updates to ensure an up-to-date computing experience—including the latest version of Internet Explorer—and most consumers use automatic updates today. Commercial customers are encouraged to test and accept updates quickly, especially security updates. Regular updates provide significant benefits, such as decreased security risk and increased reliability, and Windows Update can automatically install updates for Internet Explorer and Windows.

For customers not yet running the latest browser available for your operating system, we encourage you to upgrade and stay up-to-date for a faster, more secure browsing experience. Beginning January 12, 2016, the following operating systems and browser version combinations will be supported:

Windows Platform Internet Explorer Version
Windows Vista SP2 Internet Explorer 9
Windows Server 2008 SP2 Internet Explorer 9
Windows 7 SP1 Internet Explorer 11
Windows Server 2008 R2 SP1 Internet Explorer 11
Windows 8.1 Internet Explorer 11
Windows Server 2012 Internet Explorer 10
Windows Server 2012 R2 Internet Explorer 11

After January 12, 2016, only the most recent version of Internet Explorer available for a supported operating system will receive technical support and security updates. For example, customers using Internet Explorer 8, Internet Explorer 9, or Internet Explorer 10 on Windows 7 SP1 should migrate to Internet Explorer 11 to continue receiving security updates and technical support. For more details regarding support timelines on Windows and Windows Embedded, see the Microsoft Support Lifecycle site.

I can’t comment on the security of IE 11 but it will create a smaller footprint for support. Perhaps some hackers will be drawn away for easier pickings on earlier versions.

You are already late planning your migration path to IE 11.

What IE version are you going to be running on January 12, 2016?

« Newer PostsOlder Posts »

Powered by WordPress