Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror

Submission + - OpenPGP Keyserver Attack Ongoing

Trailrunner7 writes: There’s an interesting and troubling attack happening to some people involved in the OpenPGP community that makes their certificates unusable and can essentially break the OpenPGP implementation of anyone who tries to import one of the certificates.

The attack is quite simple and doesn’t exploit any technical vulnerabilities in the OpenPGP software, but instead takes advantage of one of the inherent properties of the keyserver network that’s used to distribute certificates. Keyservers are designed to allow people to discover the public certificates of other people with them they want to communicate over a secure channel. One of the properties of the network is that anyone who has looked at a certificate and verified that it belongs to another specific person can add a signature, or attestation, to the certificate. That signature basically serves as the public stamp of approval from one user to another.

Last week, two people involved in the OpenPGP community discovered that their public certificates had been spammed with tens of thousands of signatures--one has nearly 150,000--in an apparent effort to render them useless. The attack targeted Robert J. Hansen and Daniel Kahn Gillmor, but the root problem may end up affecting many other people, too.

Matthew Green, a cryptographer and associate professor at Johns Hopkins University, said that the attack points out some of the weaknesses in the entire OpenPGP infrastructure.

"PGP is old and kind of falling apart. There's not enough people maintaining it and it's full of legacy code. There are some people doing the lord's work in keeping it up, but it's not enough," Green said. "Think about like an old hospital that's crumbling and all of the doctors have left but there's still some people keeping the emergency room open and helping patients. At some point you have to ask whether it's better just to let it close and let something better come along.

"I think PGP is preventing the development of better stuff and the person who did this is clearly demonstrating this problem."

Submission + - Docker Bug Allows Root Access to Host Filesystem

Trailrunner7 writes: All of the current versions of Docker have a vulnerability that can allow an attacker to get read-write access to any path on the host server. The weakness is the result of a race condition in the Docker software and while there’s a fix in the works, it has not yet been integrated.

The bug is the result of the way that the Docker software handles some symbolic links, which are files that have paths to other directories or files. Researcher Aleksa Sarai discovered that in some situations, an attacker can insert his own symlink into a path during a short time window between the time that the path has been resolved and the time it is operated on. This is a variant of the time of check to time of use (TOCTOU) problem, specifically with the “docker cp” command, which copies files to and from containers.

“The most likely case for this particular vector would be a managed cloud which let you (for instance) copy configuration files into a running container or read files from within the container (through "docker cp"),,” Sarai said via email.

“However it should be noted that while this vulnerability only has exploit code for "docker cp", that's because it's the most obvious endpoint for me to exploit. There is a more fundamental issue here — it's simply not safe to take a path, expand all the symlinks within it, and assume that path is safe to use.”

Submission + - Senator Introduces Do Not Track Bill to Give Consumers Control

Trailrunner7 writes: There’s yet another effort underway in Washington to establish an enforceable Do Not Track system that would provide a one-click mechanism for people to opt out of persistent web tracking by advertisers and social media platforms.

The latest push comes in the form of the Do Not Track Act, a bill unveiled this week by Sen. Josh Hawley (R-Mo.) that emulates the structure of the Do Not Call registry. It would establish a method for consumers to send a signal to online companies that would block them from collecting any information past what is necessary to deliver their services. The bill also would stop companies from building profiles of the people who activate the DNT mechanism or discriminating against them if they use the option.

Hawley’s bill makes the Federal Trade Commission the enforcement authority for the system and any person who violates the measure would be liable for penalties of $50 per user affected by a violation for every day that the violation is ongoing.

Submission + - DNS Hijacking Campaign Targets Intel, Military Organizations

Trailrunner7 writes: A highly capable and resourceful attack team has been targeting national security organizations, telecommunications providers, ISPs, and energy companies in the Middle East and Africa via a DNS-hijacking campaign that stretches back to at least January 2017. The group uses a variety of techniques to manipulate the DNS system and is responsible for the only known DNS registry compromise, as well as a number of other successful intrusions.

The attackers behind this campaign, known as Sea Turtle. have compromised more than 40 separate organizations over the course of the last two years and have shown the ability to use several different tactics to accomplish their goals, including exploiting known vulnerabilities in web applications, routers and switches, stealing SSL certificates to set up man-in-the-middle servers, and spoofing VPN apps to steal credentials. Researchers from the Cisco Talos Intelligence Group have been tracking the attackers and said in a new report the group is distinct from the team behind previous DNS-hijacking operations such as DNSpionage and likely has backing from a nation state.

Submission + - Twitter CEO Says Biometrics May Defeat Bots

Trailrunner7 writes: Twitter, like a lot of platforms and services, is facing something of an identity crisis. Not in the traditional, Why are we all here sense, but in the ultra-modern, Who is running the accounts on our platform, sense.

From the beginning, Twitter’s creators made the decision not to require real names on the service. It’s a policy that’s descended from older chat services, message boards and Usenet newsgroups and was designed to allow users to express themselves freely. Free expression is certainly one of the things that happens on Twitter, but that policy has had a number of unintended consequences, too.

The service is flooded with bots, automated accounts that are deployed by a number of different types of users, some legitimate, others not so much. Many companies and organizations use automation in their Twitter accounts, especially for customer service. But a wide variety of malicious actors use bots, too, for a lot of different purposes. Governments have used bots to spread disinformation for influence campaigns, cybercrime groups employ bots as part of the command-and-control infrastructure for botnets, and bots are an integral part of the cryptocurrency scam ecosystem. This has been a problem for years on Twitter, but only became a national and international issue after the 2016 presidential election.

Twitter CEO Jack Dorsey said this week that he sees potential in biometric authentication as a way to help combat manipulation and increase trust on the platform.

“If we can utilize technologies like Face ID or Touch ID or some of the biometric things that we find on our devices today to verify that this is a real person, then we can start labeling that and give people more context for what they’re interacting with and ideally that adds some more credibility to the equation. It is something we need to fix. We haven’t had strong technology solutions in the past, but that’s definitely changing with these supercomputers we have in our pockets now," Dorsey said.

Submission + - Data Breaches Have Long-Term Impact on Stock Prices

Trailrunner7 writes: Stock prices typically drop after a breach is disclosed, but they tend to bounce back within a few weeks, suggesting that investors don’t punish companies for security mistakes. Analysis by UK-based Comparitech found that breaches can impact—but it's muted—the company's stock performance.

Even though the stock price went back up after the initial breach disclosure, the prices weren’t as high as they would have been if the breach hadn’t happened. Three years after the data breach was disclosed, the stock price for the companies on average had risen 28.71 percent, but was down 15.58 percent compared to the NASDAQ index, which Comparitech used as a proxy for the wider market.

“In the longer term, share prices continue to grow, but not fast enough to keep up with the NASDAQ,” said Comparitech analyst Paul Bischoff.

The analysis focused on the closing share prices on the New York Stock Exchange for 24 companies that reported a data breach with at least a million records lost, including TJ Maxx, Apple, Yahoo, and LinkedIn.

Submission + - Android Bug Allows Geolocation and Tracking of Users

Trailrunner7 writes: Researchers have discovered a weakness in all version of Android except 9, the most recent release, that can allow an attacker to gather sensitive information such as the MAC address and BSSID name and pinpoint the location of an affected device.

The vulnerability is a result of the way that Android broadcasts device information to apps installed on a device. The operating system uses a mechanism known as an intent to send out information between processes or applications, and some of the information about the device’s WiFi network interface sent via a pair of intents can be used by an attacker to track a device closely.

A malicious app--or just one that is listening for the right broadcasts from Android--would be able to identify any individual Android device and geolocate it. An attacker could use this weaknesses to track a given device, presumably without the user’s knowledge. Although Android has had MAC address randomization implemented since version 6, released in 2015, Yakov Shafranovich of Nightwatch Cybersecurity said his research showed that an attacker can get around this restriction.

Submission + - Researchers Discover Large Twitter Botnet Pushing Ethereum Scam

Trailrunner7 writes: Twitter has something of a bot problem. Anyone who uses the platform on even an occasional basis likely could point out automated accounts without much trouble. But detecting bots at scale is a much more complex problem, one that a pair of security researchers decided to tackle by building their own classifier and analyzing the characteristics and behavior of 88 million Twitter accounts.

Using a machine learning model with a set of 20 distinct characteristics such as the number of tweets relative to the age of the account and the speed of replies and retweets, the classifier is able to detect bots with about 98 percent accuracy. The tool outputs a probability that a given account is a bot, with anything above 50 percent likely being a bot. During their research, conducted from May through July, Jordan Wright and Olabode Anise of Duo Security discovered an organized network of more than 15,000 bots that was being used to promote a cryptocurrency scam. The botnet, which is still partially active, spoofs many legitimate accounts and even took over some verified accounts as part of a scheme designed to trick victims into sending small amounts of the cryptocurrency Ethereum to a specific address.
Unlike most botnets, the Ethereum network has a hierarchical structure, with a division of labor among the bots. Usually, each bot in a network performs the same task, whether that’s launching a DDoS attack or mining Bitcoin on a compromised machine. But the Ethereum botnet had clusters of bots with a three-tier organization. Some of the bots published the scam tweets, while others amplified those tweets or served as hub accounts for others to follow. Wright and Anise mapped the social media connections between the various accounts and looked at which accounts followed which others to create a better picture of the network.

Anise and Wright will discuss the results of their research during a talk at the Black Hat USA conference on Wednesday and will release their detection tool as an open source project that day, too.

Submission + - Cost to dismantle USS Enterprise set to top $1 billion (dailymail.co.uk) 1

schwit1 writes: The Navy’s first nuclear-powered aircraft carrier, the Enterprise was commissioned in 1961, and built at a cost of $3.9 billion, in current dollars.

The Enterprise was the first and only Enterprise-class carrier ever built, and the longest naval vessel ever constructed. The carrier sailed more than 1 million miles over 51 years of service.

Since she was decommissioned last year, the Enterprise has been awaiting strip-down and dismantling at Puget Sound Naval Shipyard in Washington state.

Now, the GAO warns that the ‘unprecedented’ undertaking of dismantling and disposing of the ship could cost between $1 billion and $1.55 billion.

Under the current plan, the work on the ship’s nuclear components, including the eight nuclear reactors that powered the carrier, is to be carried out by Navy workers at the Puget Sound Shipyard, with the non-nuclear components handled by a private contractor.

CVN 65 was the eighth ship to bear the name Enterprise and the name will live on, with CVN 80.

Submission + - Spy Plane Has Been Flying Circles Over Seattle For Days (thedrive.com)

turkeydance writes: A very unique USAF surveillance aircraft has been flying highly defined circles over Seattle and its various suburbs for nine days now. Nobody at the DoD seems to know who the aircraft belongs to or what exactly it is doing flying so many missions over the Seattle area. But based on its visibly exotic configuration, and information collected by open source flight tracking websites, we can get a good idea of its capabilities and guess as to what it’s up to.

Submission + - Global network of labs will test security of medical devices (securityledger.com)

chicksdaddy writes: Amid increasing concerns about cyber threats to healthcare environments, a global network of labs will test the security of medical devices, according to an announcement on Monday by a consortium of healthcare industry firms, universities and technology firms, The Security Ledger reports. (https://ancillary-proxy.atarimworker.io?url=https%3A%2F%2Fsecurityledger.com%2F2017%2F07%2Fexclusive-whistl-labs-will-be-cyber-range-for-medical-devices%2F)

The “World Health Information Security Testing Labs (or “WHISTL”) will adopt a model akin to the Underwriters Laboratory, which started out testing electrical devices, and focus on issues related to cyber security and privacy, helping medical device makers “address the public health challenges” created by connected health devices and complex, connected healthcare environments, according to a statement by The Medical Device Innovation, Safety and Security Consortium (http://www.mdiss.org/).

“MDISS WHISTL facilities will dramatically improve access to medical device security know-how while protecting patient privacy and the intellectual property of our various stakeholders,” said Dr. Nordenberg, MD, Executive Director of MDISS.

The labs will be one of the only independent, open and non-profit network of labs specifically designed for the needs of medical field, including medical device designers, hospital IT, and clinical engineering professionals. Experts will assess the security of medical devices using standards and specifications designed by testing organizations like Underwriters Labs. Evaluations will include application security testing like “fuzzing,” static code analysis and penetration testing of devices.

Any vulnerabilities found will be reported directly to manufacturers in accordance with best practices, and publicly disclosed to the international medical device vulnerability database (MDVIPER) which is maintained by MDISS and the National Health Information Sharing and Analysis Center (NH-ISAC).

The group says it plans for 10 new device testing labs by the end of the year including in U.S. in states like New York to Indiana, Tennessee and California and outside North America in the UK, Israel, Finland, and Singapore. The WHISTL facilities will work with Underwriters Labs as well as AAMI, the Association for the Advancement of Medical Instrumentation. Specifically, MDISS labs will base its work on the UL Cybersecurity Assurance Program specifications (UL CAP) and follow testing standards developed by both groups including the UL 2900 and AAMI 80001 standards.

Submission + - Congress Seeks to Outlaw Cyber Intel Sharing With Russia

Trailrunner7 writes: A group of House Democrats has introduced a bill that would formalize a policy of the United States not sharing cyber intelligence with Russia.

The proposed law is a direct response to comments President Donald Trump made earlier this week after he met with Russian President Vladimir Putin. After the meeting, Trump said on Twitter that he and Putin had discussed forming an “impenetrable Cyber Security unit” to prevent future attacks, including election hacking. The idea was roundly criticized by security and foreign policy experts and within a few hours Trump walked it back, saying it was just an idea and couldn’t actually happen.

But some legislators are not taking the idea of information sharing with Russia as a hypothetical. On Wednesday, Rep. Ted Lieu (D-Calif.), Rep. Brendan Boyle (D-Pa.), and Rep. Ruben Gallego (D-Ariz.) introduced the No Cyber Cooperation With Russia Act to ensure that the U.S. doesn’t hand over any cybersecurity intelligence on attacks or vulnerabilities to Moscow. Recent attacks such as the NotPetya malware outbreak have been linked to Russia, as have the various attacks surrounding the 2016 presidential election.

Submission + - Apple to Force Users to 2FA on iOS 11, High Sierra

Trailrunner7 writes: With the upcoming releases of iOS 11 and macOS High Sierra later this year, Apple is planning to force many users to adopt two-factor authentication for their accounts.

The company this week sent an email to customers who have the existing two-step verification enabled for their Apple IDs, informing them that once they install the public betas of the new operating systems they will be migrated to two-factor authentication automatically. Two-step verification is an older method of account security that Apple rolled out before full two-factor authentication was available. Apple is phasing that out and will be upgrading people with eligible devices automatically.

Submission + - NSA's EternalBlue Exploit Ported to Windows 10 (threatpost.com)

msm1267 writes: EternalBlue, the NSA-developed attack used criminals to spread WannaCry ransomware last month, has been ported to Windows 10 by security researchers.

The publicly available version of EternalBlue leaked by the ShadowBrokers targets only Windows XP and Windows 7 machines. Researchers at RiskSense who created the Windows 10 version of the attack were able to bypass mitigations introduced by Microsoft that thwart memory-based code-execution attacks.

These mitigations were introduced prior to a March security update from Microsoft, MS17-010, and any computer running Windows that has yet to install the patch is vulnerable.

Submission + - Bill Simmons says ESPN blew it by not embracing tech (cnbc.com)

An anonymous reader writes: ESPN's problem isn't competition over content: They didn't position themselves for a future where cord cutting was a reality, according to former ESPN personality Bill Simmons.

"They didn't see a lot of this coming," said Simmons. "They didn't see cord cutting coming. They weren't ready for it. A lot of decisions were made based on subs staying at a certain level. They had to realize they were a technology company. The ones winning are now Facebook, Twitter, Amazon, Hulu. ESPN should have been in that mix, but they're in Bristol. They should have had a place in Silicon Valley. That was their biggest mistake."

ESPN is far from over, Simmons points out. Though it may make less money in the future, it has such strong cable deals, he said.

"Everybody in here was paying $7 for ESPN whether they watched or not," he said.

Simmons left ESPN in May 2015 after a public breakup, and signed a deal for an HBO series called "Any Given Wednesday" shortly after. The HBO show was cancelled in November 2016. Simmons also launched a new website called The Ringer in 2016, which now has an advertising sales partnership deal with Vox Media.

Slashdot Top Deals

The cost of living hasn't affected its popularity.

Working...