More stories

  • in

    Avast warns of Minecraft skin, mod apps fleecing ‘millions’ of Android users

    Active Minecraft modding apps on Google Play are fleecing subscribers through hefty payment models, researchers have warned. 

    Malicious mobile apps can come in many forms. Some iOS or Android apps may have Trojan code embedded and waiting to steal your online credentials; others are considered spyware as they can monitor calls, message logs, GPS data, and online activity; whereas nuisanceware plagues users with pop-up ads designed to generate fraudulent revenue for operators. 
    Fleeceware can be classified under the same umbrella. While not necessarily dangerous, fleeceware apps can still deprive unwitting users of their hard-earned cash by providing poor goods or services through extortionate, automatic subscriptions. 
    Gaming is a popular arena for fleeceware as add-on skins, wallpapers, virtual items, and mods may be highly sought by dedicated users. Some games — such as Fortnite — offer digital bolt-ons through in-game currency and features, and third-party developers may also try to capitalize on a game’s popularity to make an extra dollar or two. 
    Minecraft has been a hotbed of mods for years. Users of the popular game, developed by Mojang and snapped up by Microsoft in 2014 for $2.5 billion, are now being targeted through a wave of fleeceware apps that have made their way onto the Google Play Store. 
    See also: New ‘Ghimob’ malware can spy on 153 Android mobile applications
    While subscription-based apps and services are generally acceptable and legitimate, the Minecraft-related fleeceware apps found by the researchers go beyond what many would consider a reasonable offering. 

    This is how they work: fleeceware apps will offer a “free” trial for a number of days before a user is automatically signed up to a subscription. These fees can be extortionate, and in the apps found by Avast, the most expensive were $30 per week, or $120 per month. 
    “Fraudsters expect the user to forget about the installed application and its short trial, or fail to notice the real subscription cost,” the researchers note. 
    In total, seven Minecraft-based apps have been reported to Google, but as of the time of writing, all of the apps are still available. 
    The Android apps reported are: Skins, Mods, Maps for Minecraft PE, Skins for Roblox, Live Wallpapers HD & 3D Background, MasterCraft for Minecraft, Master for Minecraft, Boys and Girls Skins, and Maps Skins and Mods for Minecraft.
    CNET: Ex-Microsoft engineer gets 9-year prison sentence for fraud scheme
    These apps offer wallpapers, Minecraft and Roblox skins, and both Minecraft character and map mods. Users have generally awarded these apps no more than one or two stars, complaining of the subscription costs, barrages of adverts, and functionality failures. 
    Five out of the seven apps, however, have still been downloaded over one million times. 
    It is not enough simply to uninstall these types of apps — you have to remember to cancel the subscription, too. In order to do so, go to the Google Play Store’s menu and navigate to the “Subscriptions” tab to remove them entirely. 
    TechRepublic: Phishing, deepfakes, and ransomware: How coronavirus-related cyberthreats will persist in 2021
    In related news this week, Kaspersky researchers revealed a new mobile Trojan used to spy on and steal data from over 150 Android apps. Dubbed Ghimob and believed to be the handiwork of the same threat actors behind the Astaroth malware, Ghimob is being used to try and steal banking credentials by masquerading as financial institutions across Brazil and other countries. 
    ZDNet has reached out to Google and will update when we hear back. 
    Previous and related coverage
    Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More

  • in

    Adobe releases new security fixes for Connect, Reader Mobile

    Adobe has released a small security update to resolve vulnerabilities in Connect and Reader Mobile. 

    The tech giant’s standard monthly security release included two advisories; one relating to the Adobe Connect remote conferencing and collaboration tool, and the other to Reader Mobile, a mobile version of the firm’s .PDF document reader and manager. 
    The first advisory details CVE-2020-24442 and CVE-2020-24443, two reflected cross-site scripting (XSS) issues in Connect. The bugs, considered “important,” can be exploited to execute arbitrary JavaScript code in a browser. 
    See also: Adobe to buy marketing software firm Workfront for $1.5 billion
    Adobe’s second security bulletin reveals a fix for CVE-2020-24441, an “important” bug in Reader that relates to improper access control. If exploited by an attacker, this vulnerability can lead to information disclosure. 
    CNET: Ex-Microsoft engineer gets 9-year prison sentence for fraud scheme
    Adobe thanked researchers Pedro Oliveira, Saulius Pranckevicius, and Shaun Budding for reporting these security issues privately. 

    Last month, Adobe resolved a single vulnerability in its standard monthly update, a critical code execution issue found in Flash.
    The company also released two out-of-band releases in October to fix critical security flaws in software including Magento, Photoshop, Illustrator, and InDesign. (1,2)
    TechRepublic: DDoS attacks: How to combat the latest tactics
    In related news, Microsoft’s Patch Tuesday security release tackled 112 vulnerabilities, including 24 remote code execution (RCE) bugs and a zero-day flaw currently being exploited in the wild. 
    On November 9, Adobe announced the purchase of Workfront for $1.5 billion. The marketing firm’s content delivery and analytics solutions are destined to join Adobe’s Experience Cloud platform. 
    Previous and related coverage
    Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More

  • in

    Facebook link preview feature used as a proxy in website-scraping scheme

    Image: Facebook
    Multiple data-scraping groups have abused the Facebook link preview feature to scrape data from internet sites disguised as Facebook’s content crawler.

    The technique consisted of using Facebook developer accounts to place calls to Facebook or Facebook Messenger API servers, requesting a link preview for pages a group wanted to scrape.
    Facebook would fetch the data, assemble it in a link preview, and return it to the data scrappers as an API response, ready to be ingested into the scrapper’s database.
    The technique was successful because most website operators allow Facebook servers to crawl their sites, knowing the data Facebook collects from their pages is usually used for legitimate purposes, as part of link previews on the social network, Facebook Messenger, WhatsApp, or Instagram.
    Multiple groups abused the technique
    But in a report published last week by DataDome, a security firm that provides bot detection capabilities for online sites, the company said it discovered several “scraper operators” employing the technique to (ab)use Facebook as a proxy for their data-scraping activities.
    DataDome said it identified multiple groups abusing the technique on multiple sites, but the initial detection came on the network of one of its customers, a classified ads portal.
    “Our heuristic analysis uncovered that certain parameters, unlikely to be used by humans, were overrepresented in the URLs that Facebook requested,” DataDome explained.

    This included URLs for pages on the classified site that users wouldn’t normally share on Facebook on a frequent basis, such as search results pages — a dead giveaway that someone was scraping the classified ads site for recent entries.
    Tests carried out by the DataDome team confirmed the technique’s efficiency and discovered that data-scraping groups could abuse this feature to retrieve link previews for up to 10,000 URLs/h from one single Facebook developer account.
    The French security firm said it notified Facebook of the attacks earlier this year.
    “Facebook has now improved rate limiting on the Messenger preview API. As our tests (and certain hacker forum discussions) confirm, this effectively prevents continued abuse of the preview feature for scraping purposes,” the security firm said.
    A Facebook spokesperson confirmed the scraping operations and the API fix, but the company did not have anything to add on top of DataDome’s report. More

  • in

    Microsoft November 2020 Patch Tuesday arrives with fix for Windows zero-day

    Microsoft released today its monthly roll-up of security patches known as Patch Tuesday. This month, the Redmond-based company fixed 112 security bugs across a wide range of products, from Microsoft Edge to the Windows WalletService .

    This month’s patches also include a fix for a Windows zero-day vulnerability that was exploited in the wild.
    Tracked as CVE-2020-17087, the zero-day was disclosed on October 30 by the Google Project Zero and TAG security teams. Google said the vulnerability was being exploited together with a Chrome zero-day to target Windows 7 and Windows 10 users.
    Attackers would use the Chrome zero-day to run malicious code inside Chrome and then use the Windows zero-day to escape the Chrome security sandbox and elevate the code’s privileges to attack the underlying OS.
    Details about the attack were not published beyond this simple description.
    Google discovered the zero-day around mid-October and gave Microsoft seven days to release a patch. Since releasing a security patch for any Microsoft product —and especially the bulky Windows OS— takes time to test and fine-tune, the patch was not ready during the original seven-day disclosure timeline. But it is available starting today.
    According to Microsoft’s security advisory for CVE-2020-17087, the zero-day resides in the Windows kernel and impacts all currently supported versions of the Windows OS. This includes all versions after Windows 7, and all Windows Server distributions.

    But besides the Windows zero-day, there are 111 other vulnerabilities that need to be patched as well, including 24 bugs that can allow remote code execution (RCE) attacks in apps such as Excel, Microsoft Sharepoint, Microsoft Exchange Server, the Windows Network File System, the Windows GDI+ component, the Windows printing spooler service, and even in Microsoft Teams.
    While rushing to install patches is a safe approach for most users, system administrators of large networks are advised to test the patches before a broad rollout to avoid any bugs or changes that break internal systems.
    Below are additional details about today’s Microsoft Patch Tuesday and security updates released by other tech companies:
    Microsoft’s official Security Update Guide portal lists all security updates in a filterable table.
    ZDNet has published this file listing all this month’s security advisories on one single page.
    Adobe’s security updates are detailed here.
    SAP security updates are available here.
    Intel security updates are available here.
    VMWare security updates are available here.
    Chrome 86 security updates are detailed here.
    Android security updates are available here.
    Tag
    CVE ID
    CVE Title
    Azure DevOps
    CVE-2020-1325
    Azure DevOps Server and Team Foundation Services Spoofing Vulnerability
    Azure Sphere
    CVE-2020-16985
    Azure Sphere Information Disclosure Vulnerability
    Azure Sphere
    CVE-2020-16986
    Azure Sphere Denial of Service Vulnerability
    Azure Sphere
    CVE-2020-16987
    Azure Sphere Unsigned Code Execution Vulnerability
    Azure Sphere
    CVE-2020-16984
    Azure Sphere Unsigned Code Execution Vulnerability
    Azure Sphere
    CVE-2020-16981
    Azure Sphere Elevation of Privilege Vulnerability
    Azure Sphere
    CVE-2020-16982
    Azure Sphere Unsigned Code Execution Vulnerability
    Azure Sphere
    CVE-2020-16983
    Azure Sphere Tampering Vulnerability
    Azure Sphere
    CVE-2020-16988
    Azure Sphere Elevation of Privilege Vulnerability
    Azure Sphere
    CVE-2020-16993
    Azure Sphere Elevation of Privilege Vulnerability
    Azure Sphere
    CVE-2020-16994
    Azure Sphere Unsigned Code Execution Vulnerability
    Azure Sphere
    CVE-2020-16970
    Azure Sphere Unsigned Code Execution Vulnerability
    Azure Sphere
    CVE-2020-16992
    Azure Sphere Elevation of Privilege Vulnerability
    Azure Sphere
    CVE-2020-16989
    Azure Sphere Elevation of Privilege Vulnerability
    Azure Sphere
    CVE-2020-16990
    Azure Sphere Information Disclosure Vulnerability
    Azure Sphere
    CVE-2020-16991
    Azure Sphere Unsigned Code Execution Vulnerability
    Common Log File System Driver
    CVE-2020-17088
    Windows Common Log File System Driver Elevation of Privilege Vulnerability
    Microsoft Browsers
    CVE-2020-17058
    Microsoft Browser Memory Corruption Vulnerability
    Microsoft Dynamics
    CVE-2020-17005
    Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
    Microsoft Dynamics
    CVE-2020-17018
    Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
    Microsoft Dynamics
    CVE-2020-17021
    Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
    Microsoft Dynamics
    CVE-2020-17006
    Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
    Microsoft Exchange Server
    CVE-2020-17083
    Microsoft Exchange Server Remote Code Execution Vulnerability
    Microsoft Exchange Server
    CVE-2020-17085
    Microsoft Exchange Server Denial of Service Vulnerability
    Microsoft Exchange Server
    CVE-2020-17084
    Microsoft Exchange Server Remote Code Execution Vulnerability
    Microsoft Graphics Component
    CVE-2020-16998
    DirectX Elevation of Privilege Vulnerability
    Microsoft Graphics Component
    CVE-2020-17029
    Windows Canonical Display Driver Information Disclosure Vulnerability
    Microsoft Graphics Component
    CVE-2020-17004
    Windows Graphics Component Information Disclosure Vulnerability
    Microsoft Graphics Component
    CVE-2020-17038
    Win32k Elevation of Privilege Vulnerability
    Microsoft Graphics Component
    CVE-2020-17068
    Windows GDI+ Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-17065
    Microsoft Excel Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-17064
    Microsoft Excel Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-17066
    Microsoft Excel Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-17019
    Microsoft Excel Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-17067
    Microsoft Excel Security Feature Bypass Vulnerability
    Microsoft Office
    CVE-2020-17062
    Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-17063
    Microsoft Office Online Spoofing Vulnerability
    Microsoft Office
    CVE-2020-17020
    Microsoft Word Security Feature Bypass Vulnerability
    Microsoft Office SharePoint
    CVE-2020-17016
    Microsoft SharePoint Spoofing Vulnerability
    Microsoft Office SharePoint
    CVE-2020-16979
    Microsoft SharePoint Information Disclosure Vulnerability
    Microsoft Office SharePoint
    CVE-2020-17015
    Microsoft SharePoint Spoofing Vulnerability
    Microsoft Office SharePoint
    CVE-2020-17017
    Microsoft SharePoint Information Disclosure Vulnerability
    Microsoft Office SharePoint
    CVE-2020-17061
    Microsoft SharePoint Remote Code Execution Vulnerability
    Microsoft Office SharePoint
    CVE-2020-17060
    Microsoft SharePoint Spoofing Vulnerability
    Microsoft Scripting Engine
    CVE-2020-17048
    Chakra Scripting Engine Memory Corruption Vulnerability
    Microsoft Scripting Engine
    CVE-2020-17053
    Internet Explorer Memory Corruption Vulnerability
    Microsoft Scripting Engine
    CVE-2020-17052
    Scripting Engine Memory Corruption Vulnerability
    Microsoft Scripting Engine
    CVE-2020-17054
    Chakra Scripting Engine Memory Corruption Vulnerability
    Microsoft Teams
    CVE-2020-17091
    Microsoft Teams Remote Code Execution Vulnerability
    Microsoft Windows
    CVE-2020-17032
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17033
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17026
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17031
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17027
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17030
    Windows MSCTF Server Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-17028
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17044
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17045
    Windows KernelStream Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-17046
    Windows Error Reporting Denial of Service Vulnerability
    Microsoft Windows
    CVE-2020-17043
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17042
    Windows Print Spooler Remote Code Execution Vulnerability
    Microsoft Windows
    CVE-2020-17041
    Windows Print Configuration Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17034
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17049
    Kerberos Security Feature Bypass Vulnerability
    Microsoft Windows
    CVE-2020-17051
    Windows Network File System Remote Code Execution Vulnerability
    Microsoft Windows
    CVE-2020-17040
    Windows Hyper-V Security Feature Bypass Vulnerability
    Microsoft Windows
    CVE-2020-17047
    Windows Network File System Denial of Service Vulnerability
    Microsoft Windows
    CVE-2020-17036
    Windows Function Discovery SSDP Provider Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-17000
    Remote Desktop Protocol Client Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-1599
    Windows Spoofing Vulnerability
    Microsoft Windows
    CVE-2020-16997
    Remote Desktop Protocol Server Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-17001
    Windows Print Spooler Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17057
    Windows Win32k Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17056
    Windows Network File System Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-17055
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17010
    Win32k Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17007
    Windows Error Reporting Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17014
    Windows Print Spooler Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17025
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17024
    Windows Client Side Rendering Print Provider Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17013
    Win32k Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-17011
    Windows Port Class Library Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17012
    Windows Bind Filter Driver Elevation of Privilege Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17106
    HEVC Video Extensions Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17101
    HEIF Image Extensions Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17105
    AV1 Video Extension Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17102
    WebP Image Extensions Information Disclosure Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17082
    Raw Image Extension Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17086
    Raw Image Extension Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17081
    Microsoft Raw Image Extension Information Disclosure Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17079
    Raw Image Extension Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17078
    Raw Image Extension Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17107
    HEVC Video Extensions Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17110
    HEVC Video Extensions Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17113
    Windows Camera Codec Information Disclosure Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17108
    HEVC Video Extensions Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17109
    HEVC Video Extensions Remote Code Execution Vulnerability
    Visual Studio
    CVE-2020-17104
    Visual Studio Code JSHint Extension Remote Code Execution Vulnerability
    Visual Studio
    CVE-2020-17100
    Visual Studio Tampering Vulnerability
    Windows Defender
    CVE-2020-17090
    Microsoft Defender for Endpoint Security Feature Bypass Vulnerability
    Windows Kernel
    CVE-2020-17035
    Windows Kernel Elevation of Privilege Vulnerability
    Windows Kernel
    CVE-2020-17087
    Windows Kernel Local Elevation of Privilege Vulnerability
    Windows NDIS
    CVE-2020-17069
    Windows NDIS Information Disclosure Vulnerability
    Windows Update Stack
    CVE-2020-17074
    Windows Update Orchestrator Service Elevation of Privilege Vulnerability
    Windows Update Stack
    CVE-2020-17073
    Windows Update Orchestrator Service Elevation of Privilege Vulnerability
    Windows Update Stack
    CVE-2020-17071
    Windows Delivery Optimization Information Disclosure Vulnerability
    Windows Update Stack
    CVE-2020-17075
    Windows USO Core Worker Elevation of Privilege Vulnerability
    Windows Update Stack
    CVE-2020-17070
    Windows Update Medic Service Elevation of Privilege Vulnerability
    Windows Update Stack
    CVE-2020-17077
    Windows Update Stack Elevation of Privilege Vulnerability
    Windows Update Stack
    CVE-2020-17076
    Windows Update Orchestrator Service Elevation of Privilege Vulnerability
    Windows WalletService
    CVE-2020-16999
    Windows WalletService Information Disclosure Vulnerability
    Windows WalletService
    CVE-2020-17037
    Windows WalletService Elevation of Privilege Vulnerability More

  • in

    New Platypus attack can steal data from Intel CPUs

    A team of academics has disclosed today a new attack method that can extract data from Intel CPUs.

    Named Platypus, an acronym for “Power Leakage Attacks: Targeting Your Protected User Secrets,” the attack targets the RAPL interface of Intel processors.
    RAPL, which stands for Running Average Power Limit, is a component that allows firmware or software applications to monitor power consumption in the CPU and DRAM.
    RAPL, which effectively lets firmware and software apps read how much electrical power a CPU is pulling in to perform its tasks, is a system that has been used for years to track and debug application and hardware performance.
    Researcher steal encryption keys via Intel RAPL
    In a research paper published today, academics from the Graz University of Technology, the University of Birmingham, and the CISPA Helmholtz Center for Information Security have revealed how a Platypus attack can be used to determine what data is being processed inside a CPU by looking at values reported via the RAPL interface.
    “Using PLATYPUS, we demonstrate that we can observe variations in the power consumption to distinguish different instructions and different Hamming weights of operands and memory loads, allowing inference of loaded values,” researchers said.
    These “loaded values” refer to data loaded in the CPU. These can be encryption keys, passwords, sensitive documents, or any other type of information.

    Accessing this kind of data is normally protected by a slew of security systems, such as kernel address space layout randomization (KASLR) or hardware-isolated trusted execution environments (TEEs), like Intel SGX.
    However, researchers say that Platypus allows an attacker to bypass all these security systems by looking at variations in power consumption values.
    In tests, researchers said they bypassed KASLR by observing RAPL power consumption values for only 20 seconds, and then they retrieved data from the Linux kernel. In another test, they also retrieved data that was being processed inside Intel SGX secure enclaves.
    A Platypus attack that retrieved RSA private keys from an SGX enclave required the attacker to monitor RAPL data for 100 minutes, while an attack that retrieved AES-NI encryption keys from an SGX enclave and from the Linux kernel memory space took 26 hours.
    Linux more vulnerable than the rest
    According to the research team, Platypus attacks work on Linux systems the best. This is because the Linux kernel ships with the powercap framework, a universal driver for interacting with RAPL interfaces and other power capping APIs, allowing easy reads of power consumption values.
    Attacks on Windows and macOS are also possible, but in these cases, the Intel Power Gadget app must be installed on the attacked devices to allow the attackers to interact with the RAPL interface.
    Platypus attacks aimed at Intel SGX enclaves work regardless of the underlying OS as the attackers are going after the (separate) SGX enclave and not the underlying OS and its (separate) CPU memory.
    [embedded content]
    [embedded content]
    A first of its kind remote attack
    The Platypus attack, named so after the platypus animal’s ability to sense electrical current with its bill, is a first of its kind attack.
    While other research teams have managed to observe CPU power read-outs by connecting oscilloscopes to a CPU, Platypus attacks can be carried out remotely.
    For example, the attack’s code can be packed inside malicious apps (malware) that are installed or planted on a targeted device. This allows the attack to carry out without a threat actor needing physical access to the attacked system.
    Platypus also differs from PlunderVolt, another attack against the power voltage interface of Intel CPUs. However, the two attacks are different, Moritz Lipp, one of the researchers who worked on both Platypus and PlunderVolt, told ZDNet.
    The difference is that PlunderVolt is an active attack that modifies power values, while Platypus is a passive attack that infers data just by looking at the power consumption data.
    Patches available starting today
    Researchers say that Platypus works against Intel server, desktop, and laptop CPUs. Intel has also confirmed that some mobile and embedded CPUs are also impacted.
    The chipmaker has released today microcode (CPU firmware) updates to block Platypus attacks, which the company has made available to industry partners to include in their products’ next security updates.
    The Linux kernel has also shipped an update. The update restricts access to the RAPL interface only to apps with elevated privileges, making attacks harder to pull off from inside low-level apps.
    Updates for the Platypus attacks will contain references for CVE-2020-8694 (Linux+Intel), CVE-2020-8695 (Intel), and CVE-2020-12912 (Linux+AMD), the three identifiers for the issues exploited during a Platypus attack.
    No need to panic
    But amidst an onslaught of recent Intel CPU bugs, there is no need to panic. Intel also said that it was not aware of any attacks exploiting this bug in the wild, outside the academic research field.
    Most of the CPUs affected by the Platypus attack are recent CPU models that are still supported by both Intel and device makers, which will most likely distribute Intel’s microcode updates to users in future updates.
    A list of affected CPUs is available in Intel’s security advisory here.
    Other CPU makers likely impacted as well
    Besides Intel, almost all other chipmakers also include a RAPL interface with their products. The research team says that these products are also likely impacted; however, they have not tested all devices available on the market today due to prohibitive research time and budget costs.
    “We already ran some experiments on AMD where we observed leakage through the energy consumption as well (it’s in the Appendix of the paper),” Lipp told ZDNet. For its part, AMD has also released microcode updates as well.
    “We [also] discussed ARM-based devices as well but did not had the time to thoroughly evaluate them.”
    Other processor vendors that shipped RAPL-like power capping systems included NVIDIA, Marvell, and Ampere.
    Additional details about the Platypus attack, including a research paper [PDF], are available on a dedicated website.
    Update: Article updated with AMD CVE, which became public after this article’s publication. More

  • in

    IoT security is a mess. These guidelines could help fix that

    The supply chain around the Internet of Things (IoT) has become the weak link in cybersecurity, potentially leaving organisations open to cyber attacks via vulnerabilities they’re not aware of. But a newly released set of guidelines aims to ensure that security forms part of the entire lifespan of IoT product development.
    The Guidelines for Securing the IoT – Secure Supply Chain for IoT report from the European Union Agency for Cybersecurity (ENISA) sets out recommendations throughout the entire IoT supply chain to help keep organisations protected from vulnerabilities which can arise when building connected things.
    One of the key recommendations is that cybersecurity expertise should be further integrated into all layers of organisations, including engineering, management, marketing and others so anyone involved in any part of the supply chain has the ability to identify potential risks – hopefully spotting and addressing them at an early stage of the product development cycle and preventing them from becoming a major issue.
    It’s also recommended that ‘Security by Design’ is adopted at every stage of the IoT development process, focusing on careful planning and risk management to ensure that any potential security issues with devices are caught early.
    “Early decisions made during the design phase usually have impactful implications on later stages, especially during maintenance,” said the report.
    SEE: A winning strategy for cybersecurity (ZDNet special report) | Download the report as a PDF (TechRepublic)
    Another recommendation that organisations throughout the product development and deployment cycle should forge better relationships in order to address security loopholes which may arise when there’s no communication between those involved.

    These include errors in design due to lack of visibility in the supply chain of components – something which can happen when there’s misunderstandings or lack of coordination between parts manufacturers and the IoT vendor.
    However, not all responsibility should rely with IoT manufacturers, the paper also recommends that customers and end-user organisations need to play a role in supply chain implementation and can “benefit greatly from dedicating resources to studying the current landscape and adapting the existing best practices to their particular case”.
    “Securing the supply chain of ICT products and services should be a prerequisite for their further adoption particularly for critical infrastructure and services. Only then can we reap the benefits associated with their widespread deployment, as it happens with IoT,” said Juhan Lepassaar, executive director or ENISA.
    READ MORE ON CYBERSECURITY More

  • in

    Critical privilege escalation bugs squashed in WordPress Ultimate Member plugin

    Critical privilege escalation vulnerabilities have been patched in the popular WordPress plugin Ultimate Member.

    Accounting for over 100,000 active installations on websites that use the WordPress content management system (CMS), Ultimate Member allows webmasters to offer membership, sign-ups, and member profile functionality. 
    According to a report published on Monday by the Wordfence security team, the plugin contained three vulnerabilities that could be used in privilege escalation attacks, allowing threat actors to escalate their account rights to administrator levels and potentially hijack entire websites. 
    The bugs were found in version 2.1.11 and below of the plugin. CVE IDs are pending for each security flaw. 
    The first bug — assigned a CVSS score of 10.0, the highest possible — was found in the user registration form process of the plugin, as a lack of checks on some user-input data allowed attackers to submit arbitrary user meta keys during the registration process. 
    See also: WordPress plugin vulnerability can be exploited for total website takeover
    These keys would then update database information, including the parameters used to define a user’s role — and privileges. 

    “This meant that an attacker simply needed to supply wp_capabilities[administrator] as part of a registration request, and that attacker would effectively update the wp_capabilities field with the administrator role,” Wordfence says. 
    The second vulnerability discovered by the security team, also granted a CVSS score of 10.0, was found in the same function. A lack of filtering could lead to attackers “supplying [themselves] a role parameter,” Wordfence explained, and while default WordPress roles were blocked, this could be circumvented by supplying custom Ultimate Member roles instead. 
    When registering a role parameter, attackers could assign themselves high privilege roles, and if wp-admin access is enabled for a particular user or role, then the third and final bug comes into play. 
    Wordfence discovered another bug, assigned a CVSS severity score of 9.9, which was caused by verification failures on profile updates. 
    Ultimate Member allows for the creation of new roles and also permits site administrators to assign secondary roles for users. Therefore, a user could have default rights on signup, but could then be assigned a secondary role that gives them additional privileges. 
    CNET: Zoom agrees to implement more security for video calls under FTC settlement
    The function that facilitates extra role assignments, profile_update leans on other functions that do not perform the right checks, and so an attacker could supply a post field to assign themselves a high-privilege role. 
    “This meant that any user with wp-admin access to the profile.php page, whether explicitly allowed or via another vulnerability used to gain that access, could supply the parameter um-role with a value set to any role including ‘administrator’ during a profile update and effectively escalate their privileges to those of that role,” Wordfence says. 
    Wordfence discovered the trio of vulnerabilities between October 19 and 23, 2020. By October 26, the developer had been reached and confirmed the existence of the security issues. 
    TechRepublic: How to securely donate old Windows 10 PCs
    On October 26, the developer provided the Wordfence team a patched copy of the software for analysis but the security issues still existed. It took a further four days for a working patch to be developed and rolled out. 
    A security fix was released in version 2.1.12 of Ultimate Member. At the time of writing, over 80% of users have upgraded and are now protected against exploitation of the privilege escalation vulnerabilities. 
    Previous and related coverage
    Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More

  • in

    Tim Berners-Lee: This new Solid privacy server will help secure your data

    If you’re not happy with tech giants owning and controlling your data and online habits, Sir Tim Berners-Lee’s startup, Inrupt, could provide the answer. 
    Berners-Lee, who’s credited with creating the web while working at CERN, has announced the first enterprise-ready version of Inrupt’s Enterprise Solid Server, an open-source program that aims to embody the World Wide Web Consortium’s (WC3) Ethical Web Principles. 

    More on privacy

    Inrupt wants to steer the web in a new direction, away from its control by a few tech and social-media giants. The company proposes to do this via ‘pods’ – comparable to a personal USB stick for the web – which aren’t locked in to a single platform and give users the controls to access and use their data. 
    SEE: Security Awareness and Training policy (TechRepublic Premium)
    Inrupt was launched by Berners-Lee and fellow co-founder and CEO John Bruce to back the Solid open-source project, which provides users with the controls to give them a choice about where their data is stored and how apps access that data. The project’s goals are lofty but so was the web when Berners-Lee sketched out his ideas for it in 1989.  
    “The web should empower an equitable, informed and interconnected society. It has been, and should continue to be, designed to enable communication and knowledge-sharing for everyone. In the 30 years since development of the web began, it has become clear that the web platform can often be used in ways that subvert that mission,” the Ethical Web Principles state.
    Bruce co-founded Resilient Systems, an incident-response platform that IBM acquired in 2016. Resilient integrated with IBM’s security information and event management (SIEM) system, QRadar. Inrupt has also attracted fellow Resilient co-founder, Bruce Schneier, a well-known encryption expert who is now Inrupt’s chief of security architecture.     

    Solid has a few high-profile early adopters, including the BBC, NatWest Bank, and the UK’s National Health Service (NHS) that help explain how Solid pods can be used to solve real problems, improve privacy for individuals and help with business transformation using the web in a different way.
    In the case of NHS, the problem Solid can solve is how to manage personal data stores. Currently, patients can’t easily access their complete personal health record and can’t control who has access to that data. Nor can they share their data with people who matter and have no way of adding data to that store from, say a smart watch. 
    According to Berners-Lee, big tech and the way it’s used private data have not only led to problems for end users via massive data breaches but have also spurred legislators to create burdensome privacy regulations, such as Europe’s General Data Protection Regulation and the California Privacy Act.   
    “The web was always meant to be a platform for creativity, collaboration, and free invention – but that’s not what we are seeing today,” said Berners-Lee. 
    SEE: These software bugs are years old. But businesses still aren’t patching them
    He argues that business transformation is being hampered because the various parts of an individual’s life are being managed by different silos.
    “But the users and teams can’t get the insight from connecting that data. Meanwhile, that data is exploited by the silo in question, leading to increasing, very reasonable, public skepticism about how personal data is being misused. That in turn has led to increasingly complex data regulations,” he said.
    Regulations across the world that attempt to emulate GDPR could help Inrupt move from a fringe project to a more mainstream success.  More