More stories

  • in

    Cisco warns on critical security vulnerabilities in SD-WAN software, so update now

    Cisco is warning customers to update its networking software immediately, flagging four critical security vulnerabilities affecting SD-WAN, DNA, and the Smart Software Manager Satellite. 
    The Cisco SD-WAN has three command injection vulnerabilities that are tracked as CVE-2021-1260, CVE-2021-1261, and CVE-2021-1262. Collectively, they have a severity score of 9.9 out of 10. In other words, these are serious flaws and require immediate action. And that rating comes despite an attacker on the internet actually needing a valid password. 

    More on privacy

    “Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device,” Cisco notes. 
    SEE: Network security policy (TechRepublic Premium)
    That severity rating could be due to its impact: “A successful exploit could allow the attacker to gain root-level access to the affected system,” Cisco notes. 
    This issue affects Cisco’s SD-WAN vBond Orchestrator Software, SD-WAN vEdge Cloud Routers, SD-WAN vEdge Routers, SD-WAN vManage Software, and SD-WAN vSmart Controller Software.
    Cisco SD-WAN suffers from two other bugs with a severity score of 9.8, which are tracked as CVE-2021-1300 and CVE-2021-1301. 

    These nasties allow “an unauthenticated, remote attacker to execute attacks against an affected device”, according to Cisco. 
    They affect IOS XE SD-WAN Software, SD-WAN vBond Orchestrator Software, SD-WAN vEdge Cloud Routers, SD-WAN vEdge Routers, SD-WAN vManage Software, and SD-WAN vSmart Controller Software. 
    With a severity rating of 9.6, the Command Runner tool of Cisco DNA Center “could allow an authenticated, remote attacker to perform a command injection attack.” It’s tracked as CVE-2021-1264. 
    Again, the attacker needs a correct login, but leaky input validation by the Command Runner tool could “allow the attacker to execute arbitrary CLI commands on devices managed by Cisco DNA Center,” according to Cisco. 
    Finally, the Cisco Smart Software Manager Satellite Web user interface has a 9.8 severity bug because remote attackers can inject malicious commands into it even without a password.
    The advisory consists of three distinct bugs, tracked as CVE-2021-1138, CVE-2021-1139, and CVE-2021-1140. These are bad bugs and warrant an immediate update, according to Cisco. 
    “An attacker could exploit these vulnerabilities by sending malicious HTTP requests to an affected device. A successful exploit could allow the attacker to run arbitrary commands on the underlying operating system,” Cisco explained. 
    SEE: How do we stop cyber weapons from getting out of control?
    The good news is that Cisco engineers found all but one of the critical vulnerabilities, while one was found by a customer that reported an issue. Cisco was not aware of any of the flaws being actively exploited.
    Cisco published advisories for a total of 19 bugs in January, 2021. Besides the four critical vulnerabilities, there were nine high severity flaws, and 18 medium severity flaws. 
    Some customers may already be protected from these vulnerabilities because Cisco regularly pushes out releases with security fixes before it discloses security flaws.  More

  • in

    Eight Cisco and CompTIA courses that will prep you for a career in cybersecurity

    Cybersecurity should be on every organization’s mind these days, because if the US government can be hacked, so can anyone else. This means there’s plenty of opportunities for cybersecurity professionals to shine. If you’re interested in learning about network security and computers in general, you might enjoy a career in IT, and this 8-course bundle can get you started for $34.99.

    ZDNet Recommends

    The best VPNs
    VPNs aren’t essential only for securing your unencrypted Wi-Fi connections in coffee shops and airports. Every remote worker should consider a VPN to stay safe online. Here are your top choices for best VPNs in 2020 and how to get set up.
    Read More

    The Ultimate Cybersecurity & IT Career Certification Pathway Training Bundle is packed with 169 hours of study material on some of the most in-demand Cisco and CompTIA certifications. 
    The Cisco course is led by David Bombal, a Cisco Certified Systems Instructor who has taught Cisco courses for over 15 years. He’s also a top-rated Udemy instructor who has taught over 600 thousand students to date. His Cisco CCNA 200-301 Exam course serves as an introductory course to networking that uses real-world scenarios to teach you how to configure routers and switches, secure a network, and much more.
    The CompTIA courses are provided by Total Seminars, an e-learning platform that produces the #1-selling CompTIA A+ and Network+ Certification books in the world. In these courses, you’ll find in-depth video courses that will guide you through CompTIA’s entry-level ITF+ and A+ certifications all the way up to CySA+ and PenTest+.
    As mentioned, ITF+ and A+ are the easiest CompTIA certifications you can earn, and these Total Seminars courses are ideal if you’re interested in IT but still unsure if you want to make a career out of it yet. Here, you’ll learn how to set up and configure networking devices, basic scripting, command-line tools, and even introductory security concepts. 
    If you enjoy what you’ve learned, you can earn your certifications, build up work experience, and make your way down CompTIA’s cybersecurity learning path, and the rest of the courses will guide you along the way. 
    Joining the front lines against cybercrime requires skills in network security and threat management, all of which you’ll learn in The Ultimate Cybersecurity & IT Career Certification Pathway Training Bundle, which is on sale today for just $34.99. More

  • in

    Hackers publish thousands of files after government agency refuses to pay ransom

    The hackers behind the ransomware attack on the Scottish Environment Protection Agency (SEPA) have published thousands of stolen files after the organisation refused to pay the ransom.
    Scotland’s government regulator for protecting the environment was hit with a ransomware attack on Christmas Eve, with cybercriminals stealing 1.2 GB of data in the process. Almost a month on from the attack, SEPA services remain disrupted – but despite this, the agency has made it clear it won’t engage with those behind the attack.
    Also: Best VPNs • Best security keys • Best antivirus     

    More on privacy

    SEPA hasn’t confirmed what form of ransomware it has fallen victim to, but the Conti ransomware gang claimed responsibility for the attack.
    As a result of the non-payment, Conti has published all of the stolen data on its website, posting over 4,000 documents and databases related to contracts, commercial services and strategy. The latest update from SEPA confirms that at least 4,000 files have been stolen and published.
    “We’ve been clear that we won’t use public finance to pay serious and organised criminals intent on disrupting public services and extorting public funds,” said Terry A’Hearn, chief executive of SEPA.
    “We have made our legal obligations and duty of care on the sensitive handling of data a high priority and, following Police Scotland advice, are confirming that data stolen has been illegally published online. We’re working quickly with multi-agency partners to recover and analyse data then, as identifications are confirmed, contact and support affected organisations and individuals,” he added.

    SEE: Cybersecurity: Let’s get tactical (ZDNet/TechRepublic special feature) | Download the free PDF version (TechRepublic)    
    Agencies SEPA is working with in continued efforts to investigate the attack and fully restore the network include the Scottish Government, Police Scotland and the National Cyber Security Centre (NCSC).
    Despite the impact of the attack, SEPA is still able to provide flood forecasting and warning services, as well as regulation and monitoring services.
    Stealing data and threatening to make it public if a ransom isn’t paid in exchange for the decryption key has become an increasingly common tactic for the most successful ransomware gangs, with that extra leverage helping them to make millions of dollars in bitcoin per attack.
    SEE: How do we stop cyber weapons from getting out of control?
    In some cases, victims who have the capability to restore the network without the decryption key are still paying ransoms just to prevent hackers from leaking stolen data.
    Ransomware has become one of the most disruptive and damaging cyberattacks an organisation can face and criminals show no signs of slowing down campaigns because, for now at least, ransomware gangs are still successfully extorting large payments from a significant percentage of victims.

    MORE ON CYBERCRIME More

  • in

    SEC calls out dubious cryptocurrency traders, miners soliciting customers worldwide

    The US Securities and Exchange Commission (SEC) has issued an alert warning investors of dubious, unregistered companies in the cryptocurrency space. 

    SEC maintains a list of companies that are soliciting business — whether at home, or abroad — that are on the radar due to alleged unscrupulous practices and registered investor complaints. 
    Known as the Public Alert: Unregistered Soliciting Entities (PAUSE) list, the US agency says the warnings are designed to “enable investors to better inform themselves and avoid being a victim of fraud.”
    On Thursday, SEC updated PAUSE (.PDF) with a further 28 companies, eight of which were associated with cryptocurrency services in some way. 
    At the time of writing, the websites of four companies listed with names that appear to be crypto-related — Bitminingfx, Cloudinmine, Cryptobravos, and FX Bitcash — are unavailable. 
    However, a Google search on the first three companies results in accusations of scams and fraud. In the case of FX Bitcash, views appear to be polarized — although it is not possible to verify reviews — and there is little information available on the organization now the website has been pulled. 
    The other companies of interest listed by SEC include AxTrading-Investment, which claims to be made up of a team of cryptocurrency investment experts. Passive Trade Plan claims to be a “trusted authority on digital currency investing,” and Reclaws International boasts of lawyers able to assist in crypto-related scams and Initial Coin Offerings (ICOs). 

    Another business name on SEC’s watchlist is RetireWell Investors. This company requires a $500 “minimum investment” in its cryptocurrency services at a claimed 3% weekly return on investment (ROI). 
    Finally, SmartCoins24 is included. This firm boasts a “90%” success rate on “all trades,” including Bitcoin (BTC) and Ethereum (ETH). 
    “By updating the PAUSE list, we continue to provide the public with information we have learned in reviewing tips, complaints, referrals, and other sources so that investors can be alerted to potential fraud before they invest,” commented Jennifer Diamantis, SEC’s Office of Market Intelligence chief.
    However, the agency does note that inclusion on the list does not mean federal investigators have found violations of securities laws, nor that any “judgments have been made” concerning securities offerings. 
    Instead, PAUSE should be considered a warning. As with any investment, you should conduct due diligence and research an offering — and when it comes to cryptocurrency, this caution is just as important. 
    Previous and related coverage
    Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More

  • in

    Windows RDP servers are being abused to amplify DDoS attacks

    Cybercrime gangs are abusing Windows Remote Desktop Protocol (RDP) systems to bounce and amplify junk traffic as part of DDoS attacks, security firm Netscout said in an alert on Tuesday.
    Not all RDP servers can be abused, but only systems where RDP authentication is also enabled on UDP port 3389 on top of the standard TCP port 3389.
    Netscout said that attackers can send malformed UDP packets to the UDP ports of RDP servers that will be reflected to the target of a DDoS attack, amplified in size, resulting in junk traffic hitting the target’s system.
    This is what security researchers call a DDoS amplification factor, and it allows attackers with access to limited resources to launch large-scale DDoS attacks by amplifying junk traffic with the help of internet exposed systems.
    In the case of RDP, Netscout said the amplification factor is 85.9, with the attackers sending a few bytes and generating “attack packets” that are “consistently 1,260 bytes in length.”
    An 85.9 factor puts RDP in the top echelon of DDoS amplification vectors, with the likes of Jenkins servers (~100), DNS (up to 179), WS-Discovery (300-500), NTP (~550), and Memcached (~50,000).
    RDP servers already abused for real-world attacks
    But the bad news don’t end with the amplification factor. Netscout said that threat actors have also learned of this new vector, which is now being heavily abused.

    “As is routinely the case with newer DDoS attack vectors, it appears that after an initial period of employment by advanced attackers with access to bespoke DDoS attack infrastructure, RDP reflection/amplification has been weaponized and added to the arsenals of so-called booter/stresser DDoS-for-hire services, placing it within the reach of the general attacker population,” researchers said.
    Netscout is now asking system administrators who run RDP servers exposed on the internet to take systems offline, switch them to the equivalent TCP port, or put the RDP servers behind VPNs in order to limit who can interact with vulnerable systems.
    Currently, Netscout said it is detecting more than 14,000 RDP servers exposed online and running on UDP port 3389.
    Since December 2018, five new DDoS amplification sources have come to light. These include the Constrained Application Protocol (CoAP), the Web Services Dynamic Discovery (WS-DD) protocol, the Apple Remote Management Service (ARMS), Jenkins servers, and Citrix gateways.
    According to the FBI, the first four have been abused in real-world attacks. More

  • in

    Microsoft is rolling out password monitor, tab sync, sleeping tabs and other new Edge features

    Credit: Microsoft
    Microsoft is rolling out version 88 of its Chromium-based Edge browser to the Stable channel, meaning mainstream users. This version of “Chredge” includes a number of new features, almost all of which have been in testing for months.Edge 88 is getting the Password Monitor feature Microsoft announced in March 2020. Password Monitor is not the same as a password manager like LastPass or Dashlane. The Chredge Password Monitor feature will notify users if the credentials they’ve saved to autofill have been detected on the dark web and, if so, provide a notification inside the browser suggesting users take action. Password Monitor may take a couple of weeks to show up for new Edge users, Microsoft officials said in a January 21 blog post.Also: Best password manager in 2021Edge 88 also includes an option to use a built-in password generator, which debuted in test builds of Edge in September 2020. The password generator can be used when users are signing up for a new account or changing an existing password. Users will see this as a browser-suggested password drop-down in the password field. If selected, the auto-generated password will be saved and sync across devices using Edge.
    Password generator is available for Windows 7, 8 and 10, as well as macOS. Users must be signed into Edge with a Microsoft work or school account and password sync must be turned on. Password Monitor also is available for Windows 7, 8 and 10 and requires users to be signed into Edge with a Microsoft work or school account.History and tab sync are both also rolling out. (Many mainstream users, including me, have seen these sync capabilities show up in recent weeks.) History and tab sync are available to desktop and mobile customers who sign in with the same profile across devices. This feature can be turned on by going to Edge settings > profiles > sync and turning on the toggles.MacOS users now can use the Automatic Profile Switching feature in Edge, which lets users switch between work and personal browsing activities. And Microsoft also is giving users an option to see incoming emails directly from the new tab page in Microsoft Edge using a new smart tile for Outlook. This is another of those “stay in your flow” features which may not appeal to all users; those who want it can open the new tab page, click the plus sign next to quick links and add Outlook as a suggestion to see their three most recent emails and/or start a new mail or meeting request directly from the new tab page.Microsoft has added a sleeping tabs feature to the new Edge which releases system resources for inactive tabs in the name of performance. Users interested in this can enable the sleeping tabs option in the browser settings menu. Microsoft also has added new user-selectable themes for Edge in this release. The previously announced Sidebar Search feature, which opens a side panel when users highlight a word, right click and search, is part of the Chredge 88 update, as well.In semi-related news, Microsoft also is adding more features to Bing, including a way to aggregate job openings from different sources across the web which users can find by searching for “jobs near me.” And Microsoft is planning to add yet more shopping features to Bing and Edge “in the coming months,” officials said in today’s blog post. Microsoft rolled out some new shopping and coupon features to Bing and Edge in November 2020.
    If you’re wondering whatever happened to the vertical tabs feature that Microsoft announced in March 2020 for the new Edge, it is still coming. An updated version of that feature rolled out to testers earlier this week; it’s still going to be a bit before it goes to us mainstream users. More

  • in

    QNAP warns users of a new crypto-miner named Dovecat infecting their devices

    Image: QNAP
    Taiwanese hardware vendor QNAP has published a security advisory today warning customers of a new malware strain named Dovecat that is currently targeting its line of network-attached storage (NAS) devices to abuse local resources and mine cryptocurrency behind users’ backs.
    The company said the malware is currently spreading by connecting to QNAP NAS systems left exposed online using weak passwords.
    Today’s security advisory comes after the company began receiving reports from its users last year about two unknown processes —named dovecat [1, 2] and dedpma— that were running non-stop and consuming the device’s memory.

    Matthew Ruffell, a Canonical software engineer and the founder of Dapper Linux, analyzed the malware last year when it found it on an Ubuntu system.
    According to his analysis, the malware was capable of infecting any Linux system but appeared to have been specifically designed for the internal structure of QNAP NAS devices.
    The use of the “dovecat” process name wasn’t accidental either, as the malware tried to pass as Dovecot, a legitimate email daemon that ships with the QNAP firmware and many Linux distros.
    But as Ruffell pointed out, Dovecat attacks were indiscriminate. Similar infections were also reported by users of Synology NAS devices, where the malware also appeared to have managed to run without problems.

    Since the infection vector was linked to weak passwords, to prevent infections with this new threat, QNAP told users to:
    Use stronger admin passwords.
    Use stronger passwords for database administrators.
    Disable SSH and Telnet services if not in use.
    Disable unused services and apps.
    Avoid using default port numbers (80, 443, 8080 and 8081).
    Update QTS to the latest version.
    Install the latest version of Malware Remover.
    Install Security Counselor and run with Intermediate Security Policy (or above).
    Install a firewall.
    Enable Network Access Protection to protect accounts from brute force attacks.
    Follow best practices for enhancing NAS security.
    But in the grand scheme of things, Dovecat is not the first malware strain to target QNAP devices. QNAP storage systems were also previously targeted by the Muhstik ransomware, the QSnatch malware, the ec0raix ransomware, and the AgeLocker ransomware. More

  • in

    Singapore widens security labelling to include all consumer IoT devices

    Singapore has widened a cybersecurity labelling initiative to include all consumer Internet of Things (IoT) devices such as smart lights, smart door locks, smart printers, and IP cameras. The scheme, which initially applied only to Wi-Fi routers and smart home hubs, rates devices according to their level of cybersecurity features. 
    The Cybersecurity Labelling Scheme was first introduced last October as part of the government’s efforts to enhance IoT security, boost general cyber hygiene, and better safeguard the country’s cyberspace. Then, only Wi-Fi routers and smart home hubs were included in the programme because of these devices’ wider usage and impact on users if there was a security breach. 

    Global pandemic opening up can of security worms
    Caught by the sudden onslaught of COVID-19, most businesses lacked or had inadequate security systems in place to support remote work and now have to deal with a new reality that includes a much wider attack surface and less secured user devices.
    Read More

    While voluntary, the labelling programme aimed to motivate manufacturers to develop more secure products, moving beyond designing such devices to optimise functionality and cost, the Cyber Security Agency of Singapore (CSA) had said. Consumers also would be able to identify products with better cybersecurity features.
    The initiative assesses and rates smart devices into four levels based on the number of asterisks, each indicating an additional tier of testing and assessment the product has gone through. Level one, for instance, indicates a product has met basic security requirements such as ensuring unique default passwords and providing software updates, while a level four product has undergone structured penetration tests by approved third-party test labs and fulfilled level three requirements.
    CSA on Thursday said it had expanded the labelling programme to encompass “all categories” of consumer IoT devices. It added that this would provide consumers with information of the level of security that had been built into these devices — something that was not made readily available by manufacturers. 
    The government agency noted that IoT devices were expected to see increased adoption over the next few years. With their short time-to-market and quick path to obsolescence, many of these consumer products were designed to optimise functionality and cost over security, CSA said. “As a result, many devices are being sold with poor cybersecurity provisions, with little to no security features built-in,” it said, adding that this posed security risks to users, whose privacy and data could be compromised. 
    Compromised IoT devices also could be used to form botnets, from which Distributed Denial of Service (DDoS) attacks could be launched to bring down online services, the government agency said. It pointed to the Mirai botnet attack in 2016, which was carried out via IoT devices such as home routers and IP cameras. 

    To drive adoption of the Cybersecurity Labelling Scheme amongst manufacturers here, CSA said application fees for the programme would be waived until October 6. 
    While this initiative remained voluntary, manufacturers of Wi-Fi home routers, however, soon would have to meet mandatory security requirements before putting up their devices up for sale in Singapore. These would include unique login credentials and default automatic downloads of security patches. 
    Slated to kick in from April 13 this year, the new mandate was first announced last October with the aim to enhance the security of home routers, as these were popular targets of malicious hackers looking to breach home networks. Detailed under the Infocomm Media Development Authority’s (IMDA) Technical Specifications for Residential Gateways, Wi-Fi home routers that complied with these requirements would qualify for the first level of the Cybersecurity Labelling Scheme. 
    Home routers previously approved by IMDA would be permitted to remain on sale until October 12 this year. 
    RELATED COVERAGE More