IEEE Cipher --- Items from security-related news (E160)






  • Best Science of Cybersecurity Award Nominations

    What 2020 paper did most to advance the science of cybersecurity?

    Nominations for NSA's annual Best Science of Cybersecurity paper award are open. Were there any papers published in 2020 that you think were especially good, in the sense that they advanced the foundations of cybersecurity and/or exemplified excellence in scientific study in this multidisciplinary field?

    To help you remember what's been published in the past year, a table providing links to many of the relevant conferences and journals is available here: https://cps-vo.org/sos/papercompetition/sources-2020

    Last year's winning paper was was "Spectre Attacks: Exploiting Speculative Execution," by Paul Kocher, Jann Horn, Anders Fogh, Daniel Genkin, Daniel Gruss, Werner Haas, Mike Hamburg, Moritz Lipp, Stefan Mangard, Thomas Prescher, Michael Schwarz, and Yuval Yarom published at the 2019 IEEE Security & Privacy Symposium.

    Please take a few moments to honor a paper by nominating it for NSA's Best Science of Cybersecurity paper competition, which is described here: https://cps-vo.org/group/sos/papercompetition.

    Submit your nomination here: https://cps-vo.org/group/sos/papercompetition/submit Nominations close 15 April 2021.


  • Basic Insecurity
    Hackers try to contaminate Florida town's water supply through computer breach
    Publisher: Reuters, Internet News
    Date: February 8, 2021
    By: Christopher Bing

    Summary:
    An employee at a water treatment facility said that his computer screen showed that someone was accessing it via Teamviewer, a remote access tool used for technical support. He said that the unknown remote user commanded the system to put a massive amount of lye into the water supply. Other operators at the plant reversed the command, and they asked for help from local law enforcement. The operators of the water treatment facility say that the lye (which is used in small quantities to neutralize the pH of the water) increased only minimally, and "additional" controls would have prevented further damage. [Ed.: Despite involvement by the FBI and Secret Service, there is no further information available about this incident.]


  • MalMac
    Nearly 30,000 Macs reportedly infected with mysterious malware
    Publisher: CNN Business
    Date: February 21, 2021
    By: Alexis Benveniste

    Summary:
    Malware that infects Apple's new M1 chip has shown up on Mac computers around the globe. Known as Silver Sparrow, the software seems to do nothing malign, but its quick ubiquity is unsettling to security experts. It may signal ongoing development of a new attack tool.


  • The Best SpyWare is NSA's
    Chinese spyware code was copied from America's NSA: researchers
    Publisher: Reuters, Aerospace and Defense
    Date: February 22, 2021
    By: Raphael Satter

    Summary:
    In a nod to the skill of US intelligence services, malware developers in China appear to have used NSA's hacking software as the basis for a new project. From the article:

    Tel Aviv-based Check Point Software Technologies issued a report noting that some features in a piece of China-linked malware it dubs "Jian" were so similar they could only have been stolen from some of the National Security Agency break-in tools leaked to the internet in 2017.
    Good software gets re-used, re-purposed, and improved. Hacking software is no different, it can "escape" from its point of origin and evolve into the core of countless derived tools.


  • How Many Engineers Does It Take to Make a SolarWinds Hack?
    SolarWinds hack was work of 'at least 1,000 engineers', tech executives tell Senate
    True scope of the breach, which affected 100 companies and several federal agencies, is still unknown
    Publisher: The Guardian
    Date: February 23, 2021
    By: Kari Paul and agencies

    Summary:
    The Solarwinds hack provided backdoor access to thousands of systems in the US, including some at US agencies. The instigator and beneficiary of the attack appears to be Russia. At a Congressional hearing on the matter, the president of Microsoft said that creation of the software must have been the work of at least 1000 skilled engineers. Either this speaks to tremendous inefficiancy by Microsoft's engineer or the hackers must have been a well-organized software production company, perhaps government financed. Although Microsoft itself was victimized, the company's president nonetheless blamed the victim's for poor security practices.

  • Finger Pointed at Microsoft's Inadequate Defenses
    Microsoft failed to shore up defenses that could have limited SolarWinds hack: U.S. senator
    Publisher: Reuters, Technology News
    Date: February 25, 2021
    By: Joseph Menn

    Summary:
    In Congressional hearings about the SolarWinds hack, Microsoft was on the defensive about its failure to provide protection against known vulnerabilities in its Office360 product. The company said the few victims were compromised through that pathway, but because one of them was the US Department of Justice, U.S. Senator Ron Wyden took Microsoft to task over its failings.

    Trey Herr, director of the Cyber Statecraft Initiative at the Atlantic Council faulted large computing companies of "perhaps failing to adequately mitigate the risk of high impact, low probability failures in systems at the root of their security model" In the SolarWinds case, part of the attack required inside access to a victim's network. Security experts often discount such attacks on the grounds that if the network has been compromised, then there must be some greater security flaw elsewhere. Nonetheless, Microsoft knew about the flaws and could have fixed them before they were exploited.

  • The SolarWinds Hack, In Detail SolarWinds Hack: Retrospective
    Part 2: What caused the breach and what does the malware do?
    Publisher: 2nd Sight Lab
    Date: By: Teri Radichel

    Summary:
    This article has a good and thorough analysis of the SolarWinds attack. It briefly describes, among other things, the "Golden SAML" trick for mimicing a trusted server inside a corporate network. This is the flaw that Microsoft rated as a low priority target for patching.


  • No Fair Exchange
    Microsoft issues emergency patches for 4 exploited 0-days in Exchange
    Attacks are limited for now but may ramp up as other hackers learn of them.
    Publisher: Ars Technica
    Date: 3/2/2021
    By: Dan Goodin

    Summary:
    Microsoft discovered that its on-premises Exchange servers (NOT its cloud servers) were being hacked through four zero-day exploits. These are unrelated to the SolarWinds vulnerabilities. At the time of the announcement, Microsoft believed that only one group, Hafnium, was behind the attacks, but the patches reveal enough about the problems that other groups will be likely to pounce on them and to develop their own attacks.

  • Where Server Flaws Go, Ransomware follows
    Microsoft says ransom-seeking hackers taking advantage of server flaws
    Publisher: Reuters
    Date: March 11, 2021
    By: Raphael Satter

    Summary:
    Microsoft Corp security program manager Phillip Misner announced via Twitter that security flaws in its Exchange mail server product were being avidly exploited by a variety of bad actors. Ransomware is being spread via that mechanism. Small businesses without up-to-date security patches are suspected of being particularly tasty targets for the exploiters who are suspected of being a state-sponsored group ("Hafnium") operating out of China.

    Microsoft released a slew of patches for the problems on March 2 (see Microsoft says a group of cyberattackers tied to China hit its Exchange email servers). Woe betide any organizations that have failed to apply them.


  • Federal Reserve Outage
    The Federal Reserve suffers widespread disruption to payment services
    Publisher: CNN Business
    Date: February 25, 2021
    By: Matt Egan
    and
    Rare Outage Takes Fed Payment Systems Offline
    Publisher: CFO.com
    Date: February 25, 2021
    By: Matthew Heller

    Summary:
    The Federal Reserve banking system provides a funds transfer system "Fedwire" that banks use to move money for payment services. The system suffered an "operational error" on Feb. 24 and was unusable for most of the day. Associated services problems lingered through at least the next day.

    The Fedwire system can take 2 days to clear transactions, and there was concern that the backlog due to the outage would increase that lag. Experts note that instant transfers are the norm in some other countries.

    There seemed to be no follow-ups about cascading problems or malicious software. The failure seemed to be unique.


  • Business Transparency
    Verkada surveillance cameras at Tesla, hundreds more businesses breached: hackers
    Publisher: Reuters, Internet News
    Date: March 9, 2021
    By: Paresh Dave, Jeffrey Dastin

    Summary:
    No one really knows who is using those creepy surveillance cameras, and the revelation of poor security by one of the suppliers of the devices added to the worry about unsuspected access.

    According to a hacker insider, Verkada cameras at hundreds of businesses, including a Tesla factory in Shanghai, were accessed for live video feeds, unbeknownst to the businesses involved. The hackers were able to use the administrative access to the cameras. Verkada says it was able to disable the access path quickly after being notified.


  • The Gift of Gab Hacking
    Gab: hack gives unprecedented look into platform used by far right
    Data breach appears to show neo-Nazis among investors as well as conversations between CEO and QAnon influencer
    Publisher: The Guardian
    Date: March 11, 2021
    By:
  • Best Science of Cybersecurity Award Nominations

    What 2020 paper did most to advance the science of cybersecurity?

    Nominations for NSA's annual Best Science of Cybersecurity paper award are open. Were there any papers published in 2020 that you think were especially good, in the sense that they advanced the foundations of cybersecurity and/or exemplified excellence in scientific study in this multidisciplinary field?

    To help you remember what's been published in the past year, a table providing links to many of the relevant conferences and journals is available here: https://cps-vo.org/sos/papercompetition/sources-2020

    Last year's winning paper was was "Spectre Attacks: Exploiting Speculative Execution," by Paul Kocher, Jann Horn, Anders Fogh, Daniel Genkin, Daniel Gruss, Werner Haas, Mike Hamburg, Moritz Lipp, Stefan Mangard, Thomas Prescher, Michael Schwarz, and Yuval Yarom published at the 2019 IEEE Security & Privacy Symposium.

    Please take a few moments to honor a paper by nominating it for NSA's Best Science of Cybersecurity paper competition, which is described here: https://cps-vo.org/group/sos/papercompetition.

    Submit your nomination here: https://cps-vo.org/group/sos/papercompetition/submit Nominations close 15 April 2021.


  • Basic Insecurity
    Hackers try to contaminate Florida town's water supply through computer breach
    Publisher: Reuters, Internet News
    Date: February 8, 2021
    By: Christopher Bing

    Summary:
    An employee at a water treatment facility said that his computer screen showed that someone was accessing it via Teamviewer, a remote access tool used for technical support. He said that the unknown remote user commanded the system to put a massive amount of lye into the water supply. Other operators at the plant reversed the command, and they asked for help from local law enforcement. The operators of the water treatment facility say that the lye (which is used in small quantities to neutralize the pH of the water) increased only minimally, and "additional" controls would have prevented further damage. [Ed.: Despite involvement by the FBI and Secret Service, there is no further information available about this incident.]


  • MalMac
    Nearly 30,000 Macs reportedly infected with mysterious malware
    Publisher: CNN Business
    Date: February 21, 2021
    By: Alexis Benveniste

    Summary:
    Malware that infects Apple's new M1 chip has shown up on Mac computers around the globe. Known as Silver Sparrow, the software seems to do nothing malign, but its quick ubiquity is unsettling to security experts. It may signal ongoing development of a new attack tool.


  • The Best SpyWare is NSA's
    Chinese spyware code was copied from America's NSA: researchers
    Publisher: Reuters, Aerospace and Defense
    Date: February 22, 2021
    By: Raphael Satter

    Summary:
    In a nod to the skill of US intelligence services, malware developers in China appear to have used NSA's hacking software as the basis for a new project. From the article:

    Tel Aviv-based Check Point Software Technologies issued a report noting that some features in a piece of China-linked malware it dubs "Jian" were so similar they could only have been stolen from some of the National Security Agency break-in tools leaked to the internet in 2017.
    Good software gets re-used, re-purposed, and improved. Hacking software is no different, it can "escape" from its point of origin and evolve into the core of countless derived tools.


  • How Many Engineers Does It Take to Make a SolarWinds Hack?
    SolarWinds hack was work of 'at least 1,000 engineers', tech executives tell Senate
    True scope of the breach, which affected 100 companies and several federal agencies, is still unknown
    Publisher: The Guardian
    Date: February 23, 2021
    By: Kari Paul and agencies

    Summary:
    The Solarwinds hack provided backdoor access to thousands of systems in the US, including some at US agencies. The instigator and beneficiary of the attack appears to be Russia. At a Congressional hearing on the matter, the president of Microsoft said that creation of the software must have been the work of at least 1000 skilled engineers. Either this speaks to tremendous inefficiancy by Microsoft's engineer or the hackers must have been a well-organized software production company, perhaps government financed. Although Microsoft itself was victimized, the company's president nonetheless blamed the victim's for poor security practices.

  • Finger Pointed at Microsoft's Inadequate Defenses
    Microsoft failed to shore up defenses that could have limited SolarWinds hack: U.S. senator
    Publisher: Reuters, Technology News
    Date: February 25, 2021
    By: Joseph Menn

    Summary:
    In Congressional hearings about the SolarWinds hack, Microsoft was on the defensive about its failure to provide protection against known vulnerabilities in its Office360 product. The company said the few victims were compromised through that pathway, but because one of them was the US Department of Justice, U.S. Senator Ron Wyden took Microsoft to task over its failings.

    Trey Herr, director of the Cyber Statecraft Initiative at the Atlantic Council faulted large computing companies of "perhaps failing to adequately mitigate the risk of high impact, low probability failures in systems at the root of their security model" In the SolarWinds case, part of the attack required inside access to a victim's network. Security experts often discount such attacks on the grounds that if the network has been compromised, then there must be some greater security flaw elsewhere. Nonetheless, Microsoft knew about the flaws and could have fixed them before they were exploited.

  • The SolarWinds Hack, In Detail SolarWinds Hack: Retrospective
    Part 2: What caused the breach and what does the malware do?
    Publisher: 2nd Sight Lab
    Date: Dec 16, 2020
    By: Teri Radichel

    Summary:
    This article has a good and thorough analysis of the SolarWinds attack. It briefly describes, among other things, the "Golden SAML" trick for mimicing a trusted server inside a corporate network. This is the flaw that Microsoft rated as a low priority target for patching.


  • No Fair Exchange
    Microsoft issues emergency patches for 4 exploited 0-days in Exchange
    Attacks are limited for now but may ramp up as other hackers learn of them.
    Publisher: Ars Technica
    Date: 3/2/2021
    By: Dan Goodin

    Summary:
    Microsoft discovered that its on-premises Exchange servers (NOT its cloud servers) were being hacked through four zero-day exploits. These are unrelated to the SolarWinds vulnerabilities. At the time of the announcement, Microsoft believed that only one group, Hafnium, was behind the attacks, but the patches reveal enough about the problems that other groups will be likely to pounce on them and to develop their own attacks.

  • Where Server Flaws Go, Ransomware follows
    Microsoft says ransom-seeking hackers taking advantage of server flaws
    Publisher: Reuters
    Date: March 11, 2021
    By: Raphael Satter

    Summary:
    Microsoft Corp security program manager Phillip Misner announced via Twitter that security flaws in its Exchange mail server product were being avidly exploited by a variety of bad actors. Ransomware is being spread via that mechanism. Small businesses without up-to-date security patches are suspected of being particularly tasty targets for the exploiters who are suspected of being a state-sponsored group ("Hafnium") operating out of China.

    Microsoft released a slew of patches for the problems on March 2 (see Microsoft says a group of cyberattackers tied to China hit its Exchange email servers). Woe betide any organizations that have failed to apply them.


  • Federal Reserve Outage
    The Federal Reserve suffers widespread disruption to payment services
    Publisher: CNN Business
    Date: February 25, 2021
    By: Matt Egan
    and
    Rare Outage Takes Fed Payment Systems Offline
    Publisher: CFO.com
    Date: February 25, 2021
    By: Matthew Heller

    Summary:
    The Federal Reserve banking system provides a funds transfer system "Fedwire" that banks use to move money for payment services. The system suffered an "operational error" on Feb. 24 and was unusable for most of the day. Associated services problems lingered through at least the next day.

    The Fedwire system can take 2 days to clear transactions, and there was concern that the backlog due to the outage would increase that lag. Experts note that instant transfers are the norm in some other countries.

    There seemed to be no follow-ups about cascading problems or malicious software. The failure seemed to be unique.


  • Business Transparency
    Verkada surveillance cameras at Tesla, hundreds more businesses breached: hackers
    Publisher: Reuters, Internet News
    Date: March 9, 2021
    By: Paresh Dave, Jeffrey Dastin

    Summary:
    No one really knows who is using those creepy surveillance cameras, and the revelation of poor security by one of the suppliers of the devices added to the worry about unsuspected access.

    According to a hacker insider, Verkada cameras at hundreds of businesses, including a Tesla factory in Shanghai, were accessed for live video feeds, unbeknownst to the businesses involved. The hackers were able to use the administrative access to the cameras. Verkada says it was able to disable the access path quickly after being notified.


  • The Gift of Gab Hacking
    Gab: hack gives unprecedented look into platform used by far right
    Data breach appears to show neo-Nazis among investors as well as conversations between CEO and QAnon influencer
    Publisher: The Guardian
    Date: March 11, 2021
    By: Jason Wilson

    Summary:
    There's little privacy on the Internet, a fact that was underscored by the exposure of databases from the social media site Gab. Hackers twice gained access to the site, in one case taking over the accounts of 178 users. The databases of user accounts, postings, and direct messages have provided a great deal of insight into QAnon investors, for example. Interesting reading for anyone interested in the extremist groups that seem to favor Gab.