More stories

  • in

    Ransomware: Why one city chose to the pay the ransom after falling victim

    A US city has explained why it gave into the demands of cyber criminals and paid a ransom demand of $45,000 following a ransomware attack.
    Lafayette, Colorado fell victim to ransomware on July 27, which encrypted the city’s computer networks and caused disruptions to phone services, email and online-payment and reservation systems.

    More on privacy

    It’s thought that the ransomware – which hasn’t been identified – entered the city’s network via a phishing or brute force attack and wasn’t part of a targeted campaign, but rather one that just set out to exploit vulnerable systems.
    SEE: Security Awareness and Training policy (TechRepublic Premium)
    After examining the incident the city of Lafayette opted to pay the cyber criminals the ransom they demanded, perceiving it to be the quickest and most cost effective way to restore municipal services to residents, rather than attempting to restore services from scratch.
    “I can tell you that using taxpayer funds to pay a ransom was definitely not the direction the city wanted to take. We attempted to pursue any possible avenue to avoid paying the ransom,” Lafayette Mayor Jamie Harkins said in a video statement.
    “After a thorough examination of the situation and cost scenarios, and considering the potential for lengthy, inconvenient service outages for residents, we determined that obtaining the decryption tool far outweighed the cost and time to rebuild data and systems,” she explained.
    As a result, the decision was taken to pay a ransom of $45,000 to cyber criminals to retrieve the ransomware decryption key and the city is restoring the encrypted data in an effort to return services to normal – although at the time of writing, many services still remain unavailable. 
    “Our city encountered something that unfortunately an increasing number of agencies are dealing with. We have struggled to manage the impacts but are now on a path forward due to quick response and the help of regional partners,” said Harkins.
    In order to avoid falling victim to additional ransomware attacks in future, the city says it’s installing new backups, deploying additional cybersecurity across the network and will take regular vulnerability assessments to help prevent additional cyber threats.
    Cities are a common victim of ransomware attacks because budget constraints often mean they don’t have the fully up-to-date cybersecurity protocols required to keep ransomware and other malware from entering the network.
    And while the authorities warn that victims of ransomware attacks should never pay the ransom, many victims don’t feel as if they have any other choice – especially those like cities that need services up and running as soon as possible in order to meet the needs of citizens.
    SEE: Ransomware: These warning signs could mean you are already under attack
    The city of Lafayette could be considered fortunate because the ransom demand was ‘only’ $45,000 – other cities across the US have paid hundreds of thousands of dollars to criminals in exchange for returning the network.
    However, paying ransomware gangs isn’t a guarantee that the network will be restored because it isn’t unknown for them to take the money and run or to provide faulty decryption keys.
    Cities and other organisations can go a long way to avoiding falling victim to ransomware attacks in the first place by following a handful of basic cybersecurity hygiene protocols.
    Ensuring that security patches are applied as soon as possible helps prevents cyber attackers from using known vulnerabilities to gain a foothold inside the systems in the first place, while organisations should also apply multi-factor authentication across the network, because that can prevent hackers gaining control of accounts, systems and servers.
    MORE ON CYBERSECURITY More

  • in

    Seek apologises for 'internal technical issue' that exposed user details

    Job search engine Seek confirmed while it suffered an “internal technical issue” on Monday, which resulted in the exposure of other candidate details when they were logged into their Seek Profiles, it does not view the incident as a notifiable data breach and will not be reporting it to the Office of Australian Information Commissioner (OAIC).
    “We identified an internal technical issue that occurred during a 23-minute period on Monday 10 August 2020,” the company told ZDNet.  
    “During that time period, due to a cache error, incorrect information such as career history and education was able to be viewed across profiles logged in at that time.”
    The data breach was highlighted in a Reddit thread when one user posted how they could view other users’ profiles while logged into their own account. 
    Seek however, assured that no names, contact details, or resumes of candidates in Seek profiles were impacted.
    The error impacted fewer than 2,000 Seek profiles, the company said, adding 206 job applications that were being submitted during the period were also affected.
    Need to disclose a breach? Read this: Notifiable Data Breaches scheme: Getting ready to disclose a data breach in Australia    
    “This involved incorrect details relating to the most recent role a candidate held being included within their job application. Again, this did not include information from the name, contact details or email address fields, nor did it impact any resumes sent as part of job applications,” Seek said.
    Seek said the “technical issue” was identified and corrected quickly, and all affected candidates and hirers have since been contacted.
    “We sincerely apologise for any inconvenience caused,” the company stated.
    Given a “very limited” amount of information from candidate profiles were exposed, the job search engine said it will not be reporting the incident to the OAIC. 
    “Given that this incident involved a very limited amount of information from candidate profiles being inadvertently shown to other candidates, who happened to be logged into the website during the brief period of time during which this occurred, the incident is not a notifiable data breach and therefore one that did not require reporting to the OAIC,” Seek told ZDNet. 
    “Notwithstanding this, Seek takes our candidates’ s privacy seriously and has contacted all candidates affected by this incident as well as conducted significant due diligence to determine the cause and impact as well as remedial/preventive step to be taken.”
    Under the Notifiable Data Breaches scheme, agencies and organisations in Australia that are covered by the Privacy Act are required to notify individuals whose personal information is involved in a data breach that is likely to result in “serious harm” as soon as practicable after becoming aware of a breach.
    Last month, the OAIC revealed the number of reported data breaches in Australia for the 2019-20 financial year totalled 1,050.
    For the six months spanning January to June 2020, 518 breaches were notified under the Notifiable Data Breaches (NDB) scheme, down 3% from the 532 reported in July to December 2019.
    Data breaches resulting from human error was the case for 176 breaches from January through June, with personal information sent to the wrong recipient via email accounting for 68 of those cases. In two cases, a fax with personal information was sent to the wrong recipient.
    There was a loss of paperwork or storage device on 14 of the reported occasions.
    Related Coverage More

  • in

    Home Affairs proposes cyber regulations and legal immunities to respond to threats

    The Department of Home Affairs has fleshed out some of the initiatives from the recently released 2020 Cyber Security Strategy in a discussion paper released on Wednesday.
    Skirting what the government itself will do to lift its cyber capability, the paper instead focuses on critical infrastructure across the economy, explicitly calling out a list of sectors including: Banking and finance, communications, data and cloud operators, defence industry, education and research, energy, food and grocery, health, space, transport, and water.
    Among the operators deemed to have critical infrastructure, there will be a subset that will be regulated with a sector-specific positive security obligation that has to be met, and an even larger set of cyber requirements for “entities running systems of national significance”. Home Affairs said it would work with industry to map out which entities should be categorised where.
    All critical infrastructure entities will have the ability to call on the government to help respond to attacks on Australian systems.
    “The primary objective of the proposed enhanced framework is to protect Australia’s critical infrastructure from all hazards, including the dynamic and potentially catastrophic cascading threats enabled by cyber attacks,” the paper states.
    Under the positive security obligation, companies will need to “take an all-hazards approach” to identifying and understanding risks, including in their supply chain. They will also have to mitigate those risks, have “robust procedures” in place to recover as quickly as possible from an attack, and have tested its compliance.
    Key to this approach will be sector regulators who will be taking on cyber responsibilities. Home Affairs said it does not want to duplicate existing regulatory frameworks as regulators in sectors such as banking, finance, aviation, and communications are “already equipped” to supervise and assist.
    “We recognise that there will be a regulatory impost in delivering these reforms,” the department said.
    “We will work with critical infrastructure entities to ensure that these reforms are developed and implemented in a manner that secures appropriate outcomes without imposing unnecessary or disproportionate regulatory burden, in accordance with guidance from the Department of the Prime Minister and Cabinet’s Office of Best Practice Regulation.”
    Those under regulation will be responsible for “engaging with the regulator” to see that risks are identified and mitigations proportionate to the risk are in place “while also considering the business, societal, and economic impacts”.
    Regulators will be able to issue “reasonable requests” for information, access to inspect, and audit powers; issue security notices that entities “would need to take into account and evidence in their reporting”; provide guidance on how entities can be compliant; issue direction in case of “significant national security concerns that cannot be addressed through other means”; and also have the ability to issue fines and penalties.
    As outlined in the strategy released last week, the government is looking to establish a threat-sharing platform between government and industry. Dubbed in the discussion paper as a “near real-time national threat picture”, Home Affairs said that information be sourced from industry, incident reporting, open-source information, government intelligence, and international feeds.
    See also: The disappointment of Australia’s new cybersecurity strategy
    Initially, the government is looking to ask for information from entities, but this will be scaled up to be prescriptive and mandatory.
    “In the longer term, owners and operators of systems of national significance will be obligated (under amendments to the Act) to provide information about networks and systems to contribute to this threat picture if requested,” the paper said.
    “When a request is issued, it will include the format the information is required in (up to and including near real-time), as well as a specified timeframe to work with the government to provide the information. At present, we do not anticipate that all owners and operators of systems of national significance will be requested to provide such information.”
    Systems of national significance will further have a number of preparatory activities conducted, ranging from independent cyber assessments, vulnerability scanning, and the government working with entities to “detect and isolate threats that have evaded existing security solutions”.
    Additionally, Home Affairs wants the creation of playbooks to respond to certain attack scenarios.
    “This will provide owners and operators of systems of national significance with important information on ‘what to do’ and ‘who to call’ to keep their business (and customers) safe when facing a cyber attack,” the paper said.
    “Development of these playbooks will require partnership between government and individual entities to ensure arrangements are tailored to each entity’s needs and can be activated on a 24/7 basis. This will provide certainty to owners and operators of systems of national significance by outlining roles and responsibilities in the event of a significant incident, especially when a cyber attack is beyond their capability.”
    Should an attack on critical infrastructure occur, Home Affairs said government could be involved, and should that occur, it will provide “immunities to entities to conduct mitigations that may otherwise open them up to a civil suit”.
    “Critical infrastructure entities may face situations where there is an imminent cyber threat or incident that could significantly impact Australia’s economy, security, or sovereignty, and the threat is within their capacity to address,” Home Affairs said.
    “In these cases, we propose that government be able to provide reasonable, proportionate and time-sensitive directions to entities to ensure action is taken to minimise its impact. Entities may also be able to request that government make such a direction, providing them with the legal authority to conduct any necessary action.
    “Entities must be empowered to take necessary, preventative and mitigating action against significant threats. Government recognises that entities require appropriate immunities to ensure they are not limited by concerns of legal redress for simply protecting their business and the community.”
    The paper explicitly ruled out the option for entities to retaliate against attackers.
    “Under no circumstances will entities be directed or authorised to take actions against the perpetrator (including ‘hack backs’),” it said.
    The paper suggested a national cyber alerting system like the National Terrorism Threat Advisory System could be created, and that a two-way secondment program between industry and government be established to deepen links.
    The closing date for submissions is 5pm AEDT September 16, the paper said, however, daylight savings does not begin until October 4.
    Related Coverage More

  • in

    Microsoft August 2020 Patch Tuesday fixes 120 vulnerabilities, two zero-days

    Microsoft has started rolling out today the August 2020 Patch Tuesday security updates.
    This month, the company has patched 120 vulnerabilities across 13 different products, from Edge to Windows, and from SQL Server to the .NET Framework.
    Among the 120 vulnerabilities fixed this month, 17 bugs have received the highest severity rating of “Critical,” and there are also two zero-days — vulnerabilities that have been exploited by hackers before Microsoft was able to provide today’s patches.
    Zero-day #1
    The first of the two zero-days patched this month is a bug in the Windows operating system. Tracked as CVE-2020-1464, Microsoft says that an attacker can exploit this bug and have Windows incorrectly validate file signatures.
    The OS maker says attackers can (ab)use this bug to “bypass security features and load improperly signed files.”
    As with all Microsoft security advisories, technical details about the bug and the real-world attacks have not been made public. Microsoft security team uses this approach to prevent other hackers from inferring how and where the vulnerability wors/resides, and prolong the time it takes for other exploits to appear in the wild.
    Zero-day #2
    As for the second zero-day, this one is tracked as CVE-2020-1380, and resides in the scripting engine that ships with Internet Explorer.
    Microsoft said it received a report from antivirus maker Kaspersky that hackers had found a remote code execution (RCE) bug in the IE scripting engine and where abusing it in real-world attacks.
    While the bug resides in the IE scripting engine, other native Microsoft apps are also impacted, such as the company’s Office suite.
    This is because Office apps use the IE scripting engine to embed and render web pages inside Office documents, a feature where the scripting engine plays a major role.
    This means the bug can be exploited by luring users on malicious sites, or by sending them booby-trapped Office files.
    Below is some useful information about today’s Microsoft Patch Tuesday, but also the security updates released by other companies this month, which sysadmins might also need to address as well, besides Microsoft’s batch.
    Microsoft’s official Security Update Guide portal lists all security updates in a filterable table.
    ZDNet has published this file listing all this month’s security advisories on one single page.
    Adobe’s security updates are detailed here.
    SAP security updates are available here.
    VMWare security updates are available here.
    Citrix has also released some patches today.
    Oracle’s quarterly patches (for Q2 2020, July edition) are available here.
    Chrome 84 security updates are detailed here.
    The Android Security Bulletin for August 2020 is detailed here. Patches started rolling out to users’ phones last week.
    Tag
    CVE ID
    CVE Title
    .NET Framework
    CVE-2020-1476
    ASP.NET and .NET Elevation of Privilege Vulnerability
    .NET Framework
    CVE-2020-1046
    .NET Framework Remote Code Execution Vulnerability
    ASP.NET
    CVE-2020-1597
    ASP.NET Core Denial of Service Vulnerability
    Internet Explorer
    CVE-2020-1567
    MSHTML Engine Remote Code Execution Vulnerability
    Microsoft Dynamics
    CVE-2020-1591
    Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
    Microsoft Edge
    CVE-2020-1569
    Microsoft Edge Memory Corruption Vulnerability
    Microsoft Edge
    CVE-2020-1568
    Microsoft Edge PDF Remote Code Execution Vulnerability
    Microsoft Graphics Component
    CVE-2020-1562
    Microsoft Graphics Components Remote Code Execution Vulnerability
    Microsoft Graphics Component
    CVE-2020-1577
    DirectWrite Information Disclosure Vulnerability
    Microsoft Graphics Component
    CVE-2020-1561
    Microsoft Graphics Components Remote Code Execution Vulnerability
    Microsoft Graphics Component
    CVE-2020-1510
    Win32k Information Disclosure Vulnerability
    Microsoft Graphics Component
    CVE-2020-1529
    Windows GDI Elevation of Privilege Vulnerability
    Microsoft JET Database Engine
    CVE-2020-1473
    Jet Database Engine Remote Code Execution Vulnerability
    Microsoft JET Database Engine
    CVE-2020-1558
    Jet Database Engine Remote Code Execution Vulnerability
    Microsoft JET Database Engine
    CVE-2020-1557
    Jet Database Engine Remote Code Execution Vulnerability
    Microsoft JET Database Engine
    CVE-2020-1564
    Jet Database Engine Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-1483
    Microsoft Outlook Memory Corruption Vulnerability
    Microsoft Office
    CVE-2020-1504
    Microsoft Excel Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-1503
    Microsoft Word Information Disclosure Vulnerability
    Microsoft Office
    CVE-2020-1495
    Microsoft Excel Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-1494
    Microsoft Excel Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-1493
    Microsoft Outlook Information Disclosure Vulnerability
    Microsoft Office
    CVE-2020-1496
    Microsoft Excel Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-1502
    Microsoft Word Information Disclosure Vulnerability
    Microsoft Office
    CVE-2020-1498
    Microsoft Excel Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-1497
    Microsoft Excel Information Disclosure Vulnerability
    Microsoft Office
    CVE-2020-1581
    Microsoft Office Click-to-Run Elevation of Privilege Vulnerability
    Microsoft Office
    CVE-2020-1563
    Microsoft Office Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-1582
    Microsoft Access Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-1583
    Microsoft Word Information Disclosure Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1505
    Microsoft SharePoint Information Disclosure Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1573
    Microsoft Office SharePoint XSS Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1499
    Microsoft SharePoint Spoofing Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1500
    Microsoft SharePoint Spoofing Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1580
    Microsoft Office SharePoint XSS Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1501
    Microsoft SharePoint Spoofing Vulnerability
    Microsoft Scripting Engine
    CVE-2020-1570
    Scripting Engine Memory Corruption Vulnerability
    Microsoft Scripting Engine
    CVE-2020-1555
    Scripting Engine Memory Corruption Vulnerability
    Microsoft Scripting Engine
    CVE-2020-1380
    Scripting Engine Memory Corruption Vulnerability
    Microsoft Video Control
    CVE-2020-1492
    Media Foundation Memory Corruption Vulnerability
    Microsoft Windows
    CVE-2020-1485
    Windows Image Acquisition Service Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-1587
    Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1551
    Windows Backup Engine Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1484
    Windows Work Folders Service Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1489
    Windows CSC Service Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1584
    Windows dnsrslvr.dll Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1486
    Windows Kernel Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1488
    Windows AppX Deployment Extensions Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1490
    Windows Storage Service Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1515
    Windows Telephony Server Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1513
    Windows CSC Service Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1553
    Windows Runtime Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1552
    Windows Work Folder Service Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1566
    Windows Kernel Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1579
    Windows Function Discovery SSDP Provider Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1512
    Windows State Repository Service Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-1511
    Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1480
    Windows GDI Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1542
    Windows Backup Engine Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1543
    Windows Backup Engine Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1540
    Windows Backup Engine Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1541
    Windows Backup Engine Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1544
    Windows Backup Engine Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1547
    Windows Backup Engine Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1519
    Windows UPnP Device Host Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1545
    Windows Backup Engine Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1546
    Windows Backup Engine Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1539
    Windows Backup Engine Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1528
    Windows Radio Manager API Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1530
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1526
    Windows Network Connection Broker Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1527
    Windows Custom Protocol Engine Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1534
    Windows Backup Service Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1537
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1520
    Windows Font Driver Host Remote Code Execution Vulnerability
    Microsoft Windows
    CVE-2020-1535
    Windows Backup Engine Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1536
    Windows Backup Engine Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1470
    Windows Work Folders Service Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1509
    Local Security Authority Subsystem Service Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1459
    Windows ARM Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-1538
    Windows UPnP Device Host Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1475
    Windows Server Resource Management Service Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1464
    Windows Spoofing Vulnerability
    Microsoft Windows
    CVE-2020-1467
    Windows Hard Link Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1550
    Windows CDP User Components Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1517
    Windows File Server Resource Management Service Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1518
    Windows File Server Resource Management Service Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1516
    Windows Work Folders Service Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1549
    Windows CDP User Components Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1383
    Windows RRAS Service Information Disclosure Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-1574
    Microsoft Windows Codecs Library Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-1560
    Microsoft Windows Codecs Library Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-1585
    Microsoft Windows Codecs Library Remote Code Execution Vulnerability
    Netlogon
    CVE-2020-1472
    Netlogon Elevation of Privilege Vulnerability
    SQL Server
    CVE-2020-1455
    Microsoft SQL Server Management Studio Denial of Service Vulnerability
    Visual Studio
    CVE-2020-0604
    Visual Studio Code Remote Code Execution Vulnerability
    Windows AI
    CVE-2020-1521
    Windows Speech Runtime Elevation of Privilege Vulnerability
    Windows AI
    CVE-2020-1522
    Windows Speech Runtime Elevation of Privilege Vulnerability
    Windows AI
    CVE-2020-1524
    Windows Speech Shell Components Elevation of Privilege Vulnerability
    Windows COM
    CVE-2020-1474
    Windows Image Acquisition Service Information Disclosure Vulnerability
    Windows Kernel
    CVE-2020-1578
    Windows Kernel Information Disclosure Vulnerability
    Windows Kernel
    CVE-2020-1417
    Windows Kernel Elevation of Privilege Vulnerability
    Windows Kernel
    CVE-2020-1479
    DirectX Elevation of Privilege Vulnerability
    Windows Media
    CVE-2020-1379
    Media Foundation Memory Corruption Vulnerability
    Windows Media
    CVE-2020-1554
    Media Foundation Memory Corruption Vulnerability
    Windows Media
    CVE-2020-1339
    Windows Media Remote Code Execution Vulnerability
    Windows Media
    CVE-2020-1525
    Media Foundation Memory Corruption Vulnerability
    Windows Media
    CVE-2020-1487
    Media Foundation Information Disclosure Vulnerability
    Windows Media Player
    CVE-2020-1478
    Media Foundation Memory Corruption Vulnerability
    Windows Media Player
    CVE-2020-1477
    Media Foundation Memory Corruption Vulnerability
    Windows Print Spooler Components
    CVE-2020-1337
    Windows Print Spooler Elevation of Privilege Vulnerability
    Windows RDP
    CVE-2020-1466
    Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability
    Windows Registry
    CVE-2020-1377
    Windows Registry Elevation of Privilege Vulnerability
    Windows Registry
    CVE-2020-1378
    Windows Registry Elevation of Privilege Vulnerability
    Windows Shell
    CVE-2020-1565
    Windows Elevation of Privilege Vulnerability
    Windows Shell
    CVE-2020-1531
    Windows Accounts Control Elevation of Privilege Vulnerability
    Windows Update Stack
    CVE-2020-1571
    Windows Setup Elevation of Privilege Vulnerability
    Windows Update Stack
    CVE-2020-1548
    Windows WaasMedic Service Information Disclosure Vulnerability
    Windows WalletService
    CVE-2020-1556
    Windows WalletService Elevation of Privilege Vulnerability
    Windows WalletService
    CVE-2020-1533
    Windows WalletService Elevation of Privilege Vulnerability More

  • in

    Threema joins the ranks of E2EE chat apps that support encrypted video calls

    Image: Threema (screengrab)

    Secure instant messaging app Threema has rolled out support this week for end-to-end encrypted (E2EE) video calls for its mobile applications.
    Monday’s update brings the app in the elite echelon of instant messaging applications that support secure encrypted video calls, together with the likes of Signal, WhatsApp, Wickr, and Wire.
    Secure E2EE instant messaging applications still lacking support for this feature include Keybase (recently acquired by Zoom) and Telegram (which promised to have it ready by the end of 2020).
    Threema said the new E2EE video calling feature is based on the WebRTC streaming protocol, the same technology that’s also included with all major browsers today, and which is also at the base of many video streaming applications.
    The difference is that Threema’s implementation encrypts video calls between users’ devices, using locally stored encryption keys.
    This prevents man-in-the-middle attacks, where attackers might want to intercept calls.
    Furthermore, the company said that its role in the E2EE video calls is also very limited. Threema says that all E2EE video calls are established directly between users, so traffic flows between the two users directly, without passing through Threema’s servers.
    The only situation when Threema servers are involved is when Threema users are starting a call with an unverified user, a special case where the connection is proxied through Threema’s server in order to avoid having a verified user’s IP address “exposed to dubious contacts.”
    Further, Threema also said that its new E2EE video calling feature doesn’t only encrypt the video stream itself, but also its metadata; a design decision that blocks network observers from inferring any type of details about the video call.
    Because companies like Threema are always looked at with distrust when announcing new encryption-based features, the Threema dev team also published the technical details behind the video calling feature’s cryptography protocols.
    Threema began working in its E2EE video calling feature last year, and the feature went into a beta testing phase in April. Users can update their Android and iOS apps to take advantage of the new feature.
    Also today, the Threema team said that while working on the new feature, its developers also found and helped patch a major security issue in WebRTC. More

  • in

    Smackdown: Enterprise monitoring vs TLS 1.3 and DoH

    Technically, the male praying mantis mates for life. If you know anything about the mating habits of the female sex of that particular insect, you now also understand the limitations of the word “technically.” Similarly, technically, TLS 1.3 and DNS-over-HTTPS (DoH) are improvements upon previous technologies that are supposed to improve security. In reality, TLS 1.3 and DoH will improve individuals’ privacy but will paradoxically reduce security in the on-premises enterprise environment over the short term. 
    TLS 1.3 and DoH are merely the latest salvos in a long battle between privacy activists and the surveillance, um, community that stretches back nearly as long as we’ve had browsers. The latest changes represent the penultimate end state, where all browser data and metadata is encrypted. 
    I cover network security controls and the network analytics and visibility space for Forrester. Many security tools such as enterprise firewalls, secure web gateways, and cloud access security brokers (CASBs) block users from going to known-bad websites by examining three key pieces of metadata in the encrypted traffic: 

    The user’s DNS request. Prior to DNS-over-HTTPS, security tools could see where a user was heading on the internet by looking at their cleartext DNS request. 

    The target’s SSL certificate. Prior to TLS 1.3, the target destination of the user would typically send back an SSL certificate that included its hostname, organization name, etc. Proper certificates have expiration times, revocation status, and signature verification for the trust chain. All of these could be checked by a control; version 1.3 encrypts it. 

    The Server Name Indication (SNI). To support megahosters, the SSL/TLS protocol was modified years ago to include the plaintext server name in the SSL request. Security and monitoring controls extract the SNI from the request as a signal for where the user is going and, if it’s a bad place, could block them. 

    These three metadata will be disappearing from network traffic soon, and that will benefit human rights activists living in an oppressive regime, visiting journalists in hostile countries, and masses of people who can’t trust a sketchy ISP. But most Forrester security and risk clients are monitoring their users to protect them, not exploit them, and these changes make their lives more difficult. 
    For new research, I interviewed over two dozen architects at vendors and clients to understand how they intend to counteract the loss of visibility in the short and long term. The report highlights the technical innovations and tools that security pros need to put in place in the coming years. During the months of research, several trends and insights surprised me, including: 

    Encrypted traffic analysis is rising. Cisco debuted this technology half a decade ago, but at least three other vendors are now applying machine learning (ML) to encrypted traffic. It’s not going to find everything, of course, but automated scans or brute-force attempts over SSL should stick out like a sore thumb for an ML model looking at human browser traffic. 

    Session keys are the key. Two vendors extract session keys and distribute them for monitoring and security processing at the control plane. Such a technique was inevitable when forward secrecy became the convention (now the standard for TLS 1.3), and now you can buy it. 

    You can’t leave the past behind. Version 1.0 of TLS just turned 21, meaning it’s old enough to drink. Instead of retiring, it’s moving into your basement and staying there for another 10 years. Everyone’s going to have old, not easily retired servers that don’t even support TLS 1.2. 

    This post was written by Senior Analyst David Holmes, and it originally appeared here.  More

  • in

    Slack enhances data security controls with new features

    Slack has announced a set of new features aimed at giving administrators more control and visibility over their data, allowing customers to better comply with industry or region-specific security requirements, and enabling secure collaboration with external organisations.
    The platform has introduced enterprise key management (EKM) support for Workflow Builder to enable full encryption of a workflow, including a workflow’s steps, message, forms, channel destinations, and the data collected.
    Additionally, it has partnered with Splunk to enable Slack audit logs — including user login events, what operating systems are being used, user browser clients, configuration changes — to be automatically ingested directly into Splunk before the data is visualised and analysed in pre-built dashboards.
    Slack has also introduced a feature that enables administrators to designate a minimum app version of the Slack mobile app for all users to download and determine when it goes into effect.
    Slack CSO Larkin Ryder explained how the new features have been designed to address growing concerns among companies as employees continue to work remotely.
    “People are leaning into remote working like they never have before and they’re having all the challenges of making those cultural changes in their companies. At the same time, they’re being subject to additional cybersecurity attacks by hackers who are perpetrating phishing scams against the email services that most people still rely on for day-to-day collaboration,” she told ZDNet.
    “I talk to my fellow CSOs on a regular basis and we all share our COVID story, and the number one story I’m hearing from CSOs across the industry is about these phishing scams and what am I going to do to keep my organisation safe.”
    In addition, Slack has revealed it has attained moderate FedRAMP authorisation in the United States to enable government agencies and contractors to handle information on Slack.
    Off the back of debuting Connect in June, Slack has also announced it will deliver EKM support for channels in Connect. Ryder said it will allow companies to manage their own encryption keys, including the ability to encrypt and decrypt channels within Connect, as well as the rights to revoke those keys so data will become unviewable by everyone else in the channel, including Slack.
    Slack also plans to introduce verified checkmarks for organisations on Connect, but how the company plans to go about verifying companies, Ryder said: “Those details are being worked out”.
    “We have had a lot of conversations about what is the right way to do that because … it’s not an easy problem at all. Really, you know that people really are who they say they are because we ask for driver’s licenses and passports with individuals,” she said.
    “Companies don’t have that. They have other indicators, so we’re trying to identify what are the best indicators to validate that the people that we’re interacting with really are who they say they are.”
    Other features “coming soon” include information barriers to restrict communications between specific users to avoid conflicts of interest or safeguard important information and integrating Slack with Microsoft Intune mobile application management so policies can be set across apps within a mobile device ecosystem to prevent corporate data being leaked.
    Related Coverage More

  • in

    Mozilla lays off 250 employees while it refocuses on commercial products

    The Mozilla Corporation announced today it was laying off approximately 250 staff members in a move to shore up the organization’s financial future.
    The layoffs were publicly announced in a blog post today. Employees were notified hours before, earlier this morning, via an email [PDF] sent by Mitchell Baker, Mozilla Corporation CEO and Mozilla Foundation Chairwoman.
    Baker’s message cited the organization’s need to adapt its finances to a post-COVID-19 world and re-focus the organization on new commercial services.
    Baker said that after the onset of the COVID-19 pandemic, Mozilla attempted to minimize the healthcare crisis’ financial impact with “immediate cost-saving measures such as pausing our hiring, reducing our wellness stipend and cancelling our All-Hands [meetings].”
    However, Baker said that Mozilla’s “pre-COVID plan is no longer workable.”
    “We have talked about the need for change — including the likelihood of layoffs — since the spring. Today these changes become real,” the Mozilla CEO said today.
    “We are reducing the size of the MoCo workforce by approximately 250 roles, including closing our current operations in Taipei, Taiwan. Another 60 or so people will change teams. The people who are included in the reduction are both true Mozillians, and professionals with high degrees of skill and expertise and commitment. This action is not in any way – not, not, not – a reflection on personal or professional qualities.”
    Baker said that all the 250+ employees that have been laid off today will receive severance pay for the rest of the year, along with H1 2020 bonuses.
    The company also plans to publish a “talent directory” where it plans to advertise the skills and experience of the staff members it laid off today (if employees agree to have their names listed).
    In 2018, the Mozilla Corporation said it had around 1,000 full-time employees worldwide. Mozilla previously laid off 70 employees in January, meaning the organization has fired nearly a third of its workforce this year alone.
    Mozilla to refocus on its own commercial products
    Going forward, Baker said Mozilla will also be re-thinking its core business model and put more focus on financially viable products.
    “Recognizing that the old model where everything was free has consequences, means we must explore a range of different business opportunities and alternate value exchanges,” Baker said.
    “We must learn and expand different ways to support ourselves and build a business that isn’t what we see today.”
    This most likely includes a bigger focus on Mozilla’s VPN offering, which Mozilla formally launched last month. Virtual Private Network (VPN) apps are one of today’s biggest money-makers in tech, and Mozilla, despite arriving late to the party, is set to become one of the biggest players on the market, primarily due to its reputation as a privacy-first organization and civil and privacy rights advocate.
    Furthermore, Mozilla’s contract with Google to include Google as the default search provider inside Firefox is set to expire later this year, and the contract has not been renewed. The Google deal has historically accounted for around 90% of all of Mozilla’s revenue, and without it experts see a dim future for Mozilla past 2021. More