At the beginning of 2021, Adobe Flash officially ceased to exist. Some fans of old browser-based games got misty, but most infosec experts breathed a sigh of relief as the world got ready to live without the distinguished but now dead technology. Is the world ready, though? It turns out that not everyone switched to show more ...
other tools despite years of advance notice from Adobe. Moreover, some techno-necromancers began to invent ways to raise the technology from the grave. Now, forty days after shutdown, we take a look at how the world is coping (or not) without Adobe Flash. A railroad in Dalian Exactly what happened in January, on a railway line in Dalian, China, is disputed. Accounts of the severity of the incident differ, but all agree on one thing: The end of Flash-based content caused the malfunction. Despite the official date on the death certificate, January 1, Adobe added a grace period, giving users 11 more days to bid Flash farewell. Why anyone, on January 12, would still find themselves reliant on Flash, is frankly beyond rational comprehension, but on that day, some of Dalian’s rail systems were still using the platform. Whether Flash directly caused travel disruption and exactly what systems were involved are disputed, and not really the point. Media mentioned dispatching and ticketing issues. Officials essentially denied the problem. Whatever the case, the tech support team pulled out all the stops and ultimately got Adobe Flash working on the computers at stations along the line, returning the systems to operation. Adobe Flash is now up and running, and everything is back to normal as far as that goes. From an information security perspective, the achievement is hardly praiseworthy. A piece of critical infrastructure is now using (albeit for noncritical tasks) a technology known to be outdated. A separate but related point is that many large companies roll out their updates piecemeal because good practice dictates testing updates by starting with machines in an isolated test environment. Maybe the Dalian railroad applied that practice — we don’t know. The problem in this case is that update protocols aren’t the problem here. Adobe didn’t update Flash on January 12, it killed Flash. The kill switch was coded in a long time ago, before the last update (which was on December 8). A patch would have performed fine in any test environment, in fact. Perhaps, in hindsight, embedding a delayed kill switch is not the best practice for shutting down such a widely used technology. A tax office in South Africa The South African Revenue Service is responsible for tax collection in the country, and many returns are now submitted online. On January 12, the revenue service suddenly realized its Web forms were built on Adobe Flash. Rather than extend the deadline for filing tax returns and recode the forms based on a newer technology, the revenue service decided to release a custom browser with Adobe Flash support. Now, South African taxpayers must use unsupported technology to submit sensitive financial information. The South African government didn’t create a browser from scratch. It used a stripped-down version of Chromium that provides access to only one website. As a stop-gap measure, it’s not life-threatening, but we don’t know about the department’s plans for keeping its browser up to date. The program currently exists only for Windows, so users of other operating systems will have to look for alternative ways to run Flash content, which is risky. We hope the fix is temporary and the agency ultimately ditches Flash. Workarounds Alternative ways to run Flash do exist. Worse, they are in demand, and not only among fans of Flash-based games. Some fairly major companies still rely on the technology for some services (most often internal ones). Search for “how to run Flash after 2021” and you will find a bunch of links with instructions that, to be clear, you should not follow. For example, one option is to install a pre-kill-switch version of Flash Player. Although Adobe removed links to old versions of the program from its website, unofficial sites offer them. That’s troubling from the jump because using old versions of any software is risky, but downloading software from unofficial sites adds even more risk — who knows what unscrupulous actors might have added to the installation package? Some people have posted versions of instructions for neutralizing the built-in kill switch, enabling the display of some Flash content. Other tips seem to make a bit more sense. For example, several browser extensions are based on Ruffle, a Flash Player emulator that uses modern browser sandboxing technologies. In addition, Ruffle was written in the Rust language, whose memory safety basis neutralizes common Flash problems and vulnerabilities, according to Ruffle’s creators. Sounds pretty great. However, bear in mind that Ruffle is an open-source project maintained by enthusiasts. Whether enthusiasm will be enough remains to be seen. Ruffle may well harbor vulnerabilities of its own, and someone may fix them when the time comes. Specialized B2B solutions have also appeared. For example, Harman signed an exclusive deal with Adobe to build and support custom browsers with Flash enabled for companies that are not ready to part with the player. What to do if you still need Flash If life without the technology seems unbearable, we suggest following these tips: Think again. Now, try updating your Web content, instead; Use a virtual environment to run old versions and makeshift workarounds — and only if you must; Install a security solution to detect attempts at vulnerability exploitation, even if you’re using a workaround that seems safe.
In this special episode of the Kaspersky Transatlantic Cable podcast, Jeff and I got to chat with Tara Seals and Lindsey O’Donnell from Threatpost. We talked about the recent Capitol Hill attacks and what they mean in the context of digital privacy, data security, and even free speech. More topics of discussion show more ...
included the balkanization (or splintering) of the Internet into smaller, less-open versions — or even cutting entire countries off from the World Wide Web. If you enjoy the podcast, please consider subscribing. You can learn more about Threatpost here.
Stories about computer security tend to go viral when they bridge the vast divide between geeks and luddites, and this week’s news about a hacker who tried to poison a Florida town’s water supply was understandably front-page material. But for security nerds who’ve been warning about this sort of show more ...
thing for ages, the most surprising aspect of the incident seems to be that we learned about it at all. Spend a few minutes searching Twitter, Reddit or any number of other social media sites and you’ll find countless examples of researchers posting proof of being able to access so-called “human-machine interfaces” — basically web pages designed to interact remotely with various complex systems, such as those that monitor and/or control things like power, water, sewage and manufacturing plants. And yet, there have been precious few known incidents of malicious hackers abusing this access to disrupt these complex systems. That is, until this past Monday, when Florida county sheriff Bob Gualtieri held a remarkably clear-headed and fact-filled news conference about an attempt to poison the water supply of Oldsmar, a town of around 15,000 not far from Tampa. Gualtieri told the media that someone (they don’t know who yet) remotely accessed a computer for the city’s water treatment system (using Teamviewer) and briefly increased the amount of sodium hydroxide (a.k.a. lye used to control acidity in the water) to 100 times the normal level. “The city’s water supply was not affected,” The Tampa Bay Times reported. “A supervisor working remotely saw the concentration being changed on his computer screen and immediately reverted it, Gualtieri said. City officials on Monday emphasized that several other safeguards are in place to prevent contaminated water from entering the water supply and said they’ve disabled the remote-access system used in the attack.” In short, a likely inexperienced intruder somehow learned the credentials needed to remotely access Oldsmar’s water system, did little to hide his activity, and then tried to change settings by such a wide margin that the alterations would be hard to overlook. “The system wasn’t capable of doing what the attacker wanted,” said Joe Weiss, managing partner at Applied Control Solutions, a consultancy for the control systems industry. “The system isn’t capable of going up by a factor of 100 because there are certain physics problems involved there. Also, the changes he tried to make wouldn’t happen instantaneously. The operators would have had plenty of time to do something about it.” Weiss was just one of a half-dozen experts steeped in the cybersecurity aspects of industrial control systems that KrebsOnSecurity spoke with this week. While all of those interviewed echoed Weiss’s conclusion, most also said they were concerned about the prospects of a more advanced adversary. Here are some of the sobering takeaways from those interviews: There are approximately 54,000 distinct drinking water systems in the United States. The vast majority of those systems serve fewer than 50,000 residents, with many serving just a few hundred or thousand. Virtually all of them rely on some type of remote access to monitor and/or administer these facilities. Many of these facilities are unattended, underfunded, and do not have someone watching the IT operations 24/7. Many facilities have not separated operational technology (the bits that control the switches and levers) from safety systems that might detect and alert on intrusions or potentially dangerous changes. So, given how easy it is to search the web for and find ways to remotely interact with these HMI systems, why aren’t there more incidents like the one in Oldsmar making the news? One reason may be that these facilities don’t have to disclose such events when they do happen. NO NEWS IS GOOD NEWS? The only federal law that applies to the cybersecurity of water treatment facilities in the United States is America’s Water Infrastructure Act of 2018, which requires water systems serving more than 3,300 people “to develop or update risk assessments and emergency response plans.” There is nothing in the law that requires such facilities to report cybersecurity incidents, such as the one that happened in Oldsmar this past weekend. “It’s a difficult thing to get organizations to report cybersecurity incidents,” said Michael Arceneaux, managing director of the Water ISAC, an industry group that tries to facilitate information sharing and the adoption of best practices among utilities in the water sector. The Water ISAC’s 450 members serve roughly 200 million Americans, but its membership comprises less than one percent of the overall water utility industry. “Some utilities are afraid that if their vulnerabilities are shared the hackers will have some inside knowledge on how to hack them,” Arceneaux said. “Utilities are rather hesitant to put that information in a public domain or have it in a database that could become public.” Weiss said the federal agencies are equally reluctant to discuss such incidents. “The only reason we knew about this incident in Florida was that the sheriff decided to hold a news conference,” Weiss said. “The FBI, Department of Homeland Security, none of them want to talk about this stuff publicly. Information sharing is broken.” By way of example, Weiss said that not long ago he was contacted by a federal public defender representing a client who’d been convicted of hacking into a drinking water system. The attorney declined to share his client’s name, or divulge many details about the case. But he wanted to know if Weiss would be willing to serve as an expert witness who could help make the actions of a client sound less scary to a judge at sentencing time. “He was defending this person who’d hacked into a drinking water system and had gotten all the way to the pumps and control systems,” Weiss recalled. “He said his client had only been in the system for about an hour, and he wanted to know how much damage could his client really could have done in that short a time. He was trying to get a more lenient sentence for the guy.” Weiss said he’s tried to get more information about the defendant, but suspects the details of the case have been sealed. Andrew Hildick-Smith is a consultant who served nearly 20 years managing remote access systems for the Massachusetts Water Resources Authority. Hildick-Smith said his experience working with numerous smaller water utilities has driven home the reality that most are severely under-staffed and underfunded. “A decent portion of small water utilities depend on their community or town’s IT person to help them out with stuff,” he said. “When you’re running a water utility, there are so many things to take care of to keep it all running that there isn’t really enough time to improve what you have. That can spill over into the remote access side, and they may not have a IT person who can look at whether there’s a better way to do things, such as securing remote access and setting up things like two-factor authentication.” Hildick-Smith said most of the cybersecurity incidents that he’s aware of involving water facilities fall into two categories. The most common are compromises where the systems affected were collateral damage from more opportunistic intrusions. “There’ve been a bunch of times where water systems have had their control system breached, but it’s most often just sort of by chance, meaning whoever was doing it used the computer for setting up financial transactions, or it was a computer of convenience,” Hildick-Smith siad. “But attacks that involved the step of actually manipulating things is pretty short list.” The other, increasingly common reason, he said, is of course ransomware attacks on the business side of water utilities. “Separate from the sort of folks who wander into a SCADA system by mistake on the water side are a bunch of ransomware attacks against the business side of the water systems,” he said. “But even then you generally don’t get to hear the details of the attack.” Hildick-Smith recalled a recent incident at a fairly large water utility that got hit with the Egregor ransomware strain. “Things worked out internally for them, and they didn’t need to talk to the outside world or the press about it,” he said. “They made contact with the Water ISAC and the FBI, but it certainly didn’t become a press event, and any lessons they learned haven’t been able to be shared with folks.” AN INTERNATIONAL CHALLENGE The situation is no different in Europe and elsewhere, says Marcin Dudek, a control systems security researcher at CERT Polska, the computer emergency response team which handles cyber incident reporting in Poland. Marcin said if water facilities have not been a major target of profit-minded criminal hackers, it is probably because most of these organizations have very little worth stealing and usually no resources for paying extortionists. “The access part is quite easy,” he said. “There’s no business case for hacking these types of systems. Quite rarely do they have a proper VPN [virtual private network] for secure remote connection. I think it’s because there is not enough awareness of the problems of cybersecurity, but also because they are not financed enough. This goes not only for the US. It’s very similar here in Poland and different countries as well.” Many security professionals have sounded off on social media saying public utilities have no business relying on remote access tools like Teamviewer, which by default allows complete control over the host system and is guarded by a simple password. But Marcin says Teamviewer would actually be an improvement over the types of remote access systems he commonly finds in his own research, which involves HMI systems designed to be used via a publicly-facing website. “I’ve seen a lot of cases where the HMI was directly available from a web page, where you just log in and are then able to change some parameters,” Marcin said. “This is particularly bad because web pages can have vulnerabilities, and those vulnerabilities can give the attacker full access to the panel.” According to Marcin, utilities typically have multiple safety systems, and in an ideal environment those are separated from control systems so that a compromise of one will not cascade into the other. “In reality, it’s not that easy to introduce toxins into the water treatment so that people will get sick, it’s not as easy as some people say,” he said. Still, he worries about more advanced attackers, such as those responsible for multiple incidents last year in which attackers gained access to some of Israel’s water treatment systems and tried to alter water chlorine levels before being detected and stopped. “Remote access is something we cannot avoid today,” Marcin said. “Most installations are unmanned. If it is a very small water or sewage treatment plant, there will be no people inside and they just login whenever they need to change something.” SELF EVALUTION TIME Many smaller water treatment systems may soon be reevaluating their approach to securing remote access. Or at least that’s the hope of the Water Infrastructure of 2018, which gives utilities serving fewer than 50,000 residents until the end of June 2021 to complete a cybersecurity risk and resiliency assessment. “The vast majority of these utilities have yet to really even think about where they stand in terms of cybersecurity,” said Hildick-Smith. The only problem with this process is there aren’t any consequences for utilities that fail to complete their assessments by that deadline. Hildick-Smith said while water systems are required to periodically report data about water quality to the U.S. Environmental Protection Agency (EPA), the agency has no real authority to enforce the cybersecurity assessments. “The EPA has made some kind of vague threats, but they have no enforcement ability here,” he said. “Most water systems are going to wait until close the deadline, and then hire someone to do it for them. Others will probably just self-certify, raise their hands and say, ‘Yeah, we’re good.'”
In a recent CSIS survey, 82% of IT decision-makers said their organizations suffered from a shortage of cybersecurity skills, and 71% said that it had resulted in direct and measurable damage.
Last month, security researchers disclosed the CVE-2021-3156 vulnerability, that allowed them to gain root privileges on multiple Linux distributions, including Debian, Ubuntu, and Fedora 33.
Unit 42 researchers today have shared info on a new polymorphic and "highly sophisticated" malware dubbed BendyBear, linked to a hacking group with known ties to the Chinese government.
Microsoft issued fixes for 56 flaws, including a critical vulnerability exploited in the wild. In all, 11 are listed as Critical, 43 are listed as Important, and two are Moderate in severity.
Avast is joining the Electronic Frontier Foundation, the National Network to End Domestic Violence, Operation Safe Escape, Weisser Ring other leading companies in the fight against digital tracking.
North Korean hacking attacks on cryptocurrency exchanges reportedly netted an estimated $316m in cryptocurrency in 2019 and 2020, according to a report by Japan’s Nikkei.
On 18 January 2021, MAS issued the revised guidelines to address technology and cyber risks in view of the growing use of cloud technology, APIs, and software development by financial institutions.
Microsoft published a white paper on a new technique called a "dependency confusion" or a "substitution attack" that can be used to poison the app-building process inside corporate environments.
The disastrous Russian hack of federal government networks last year relied on a powerful new trick: Digital spies penetrated so deeply that they were able to impersonate any user they wanted.
As the HelloKitty ransomware is not particularly active, there is not much information about it. It is named after a mutex named 'HelloKittyMutex' used when the malware executable is launched.
A newly discovered variant of the LodaRAT malware, which has historically targeted Windows devices, is being distributed in an ongoing campaign that now also hunts down Android devices and spies on victims.
Adobe has released security updates that aim to address 50 vulnerabilities affecting its Adobe Acrobat, Magento, Photoshop, Animate, Illustrator, and Dreamweaver products.
VMware researchers reveal it thwarted almost 240 million attempted cyberattacks against the healthcare sector during 2020, in which Cerber ransomware accounted for 58% of the ransomware attacks.
The numbers are not getting better for healthcare firms trying to keep patient data out of hackers' hands. Healthcare breaches went up 36% in second half of 2020, according to analysis by CI Security.
The San Francisco-based BeyondID, a provider of identity and access management services, announced it closed a Series A funding round of $9 million. The financing was provided by Tercera.
The unsecured database belonging to American cable and internet giant Comcast included dashboard permissions, logging, client IPs, @comcast email addresses, and hashed passwords.
A Siemplify research study showed how the shift to remote work during the COVID-19 pandemic has affected SecOps analysts’ ability to perform their jobs and the impact on overall security postures.
These vulnerabilities in the Accusoft ImageGear library could be exploited by an attacker to cause various conditions, including an out-of-bounds write, to eventually execute code.
Late last year more than 100 firms were threatened with DDoS attacks unless they paid off a group that variously posed as Fancy Bear and Lazarus, the industry group FS-ISAC said.
A web hosting company named No Support Linux Hosting announced today it was shutting down after a hacker breached its internal systems and compromised its entire operation.
Remote access to industrial facilities can be architected safely. But the best architecture can also be circumvented by attackers with unapproved software such as TeamViewer.
The new malware, security researchers say, appears to have been designed to expand the capabilities of Foudre, but released as a separate component, most probably to be deployed only when needed.
Researchers from CrowdStrike connected the dots between Shifu, Wyatt, and Pixi to the DEFRAY777 ransomware attacks and found that all these activities were connected to a single group.
Malware-tainted files are disguised as cracked software or gaming software in order to target gamers – an attractive target for miscreants because they typically use high specification PCs.
A security researcher has found a more versatile and effective version of the Zeoticus ransomware with elevated capabilities such as executing payloads without connectivity or remote commands.
The list of high-severity flaws includes a privilege escalation issue in the Intel Solid State Drive (SSD) Toolbox, and a denial-of-service (DoS) flaw in the XMM 7360 Cell Modem.
Security experts stumbled across an unusual DNS query that eventually led to the discovery of a multi-step obfuscated malware using nslookup.exe to hide the actual malicious intent.
The malware attack campaign, first observed in mid-December, carries pharmaceutical-themed invoices that contain references to a series of websites hosted on the “shop” domain.
Researchers revealed that there is a perpetual threat in the utility sector about the next vulnerability to be exploited by cybercriminals. Several prominent incidents manifest the claim.
Vulnerabilities in the communications protocols used by millions of Internet of Things (IoT) and operational technology (OT) devices could allow cyber attackers to intercept and manipulate data.
This Metasploit module exploits an authenticated Java deserialization that affects a truckload of Micro Focus products: Operations Bridge Manager, Application Performance Management, Data Center Automation, Universal CMDB, Hybrid Cloud Management and Service Management Automation. However, this module was only tested show more ...
on Operations Bridge Manager. Exploiting this vulnerability will result in remote code execution as the root user on Linux or the SYSTEM user on Windows. Authentication is required as the module user needs to login to the application and obtain the authenticated LWSSO_COOKIE_KEY, which should be fed to the module. Any authenticated user can exploit this vulnerability, even the lowest privileged ones.
Microsoft Windows has a privilege escalation vulnerability. When a process is running in a server silo, the checks for trusted hive registry key symbolic links is disabled leading to elevation of privilege.
Ubuntu Security Notice 4713-2 - It was discovered that the LIO SCSI target implementation in the Linux kernel performed insufficient identifier checking in certain XCOPY requests. An attacker with access to at least one LUN in a multiple backstore environment could use this to expose sensitive information or modify data.
Ubuntu Security Notice 4727-1 - Alexander Popov discovered that multiple race conditions existed in the AF_VSOCK implementation in the Linux kernel. A local attacker could use this to cause a denial of service or execute arbitrary code.
Ubuntu Security Notice 4728-1 - Gilad Reti discovered that snapd did not correctly specify cgroup delegation when generating systemd service units for various container management snaps. This could allow a local attacker to escalate privileges via access to arbitrary devices of the container host from within a compromised or malicious container.
Microsoft on Tuesday issued fixes for 56 flaws, including a critical vulnerability that's known to be actively exploited in the wild. In all, 11 are listed as Critical, 43 are listed as Important, and two are listed as Moderate in severity — six of which are previously disclosed vulnerabilities. The updates cover .NET Framework, Azure IoT, Microsoft Dynamics, Microsoft Edge for Android,
Apple has rolled out a fix for a critical sudo vulnerability in macOS Big Sur, Catalina, and Mojave that could allow unauthenticated local users to gain root-level privileges on the system. "A local attacker may be able to elevate their privileges," Apple said in a security advisory. "This issue was addressed by updating to sudo version 1.9.5p2." Sudo is a common utility built into most Unix and
In what's a novel supply chain attack, a security researcher managed to breach over 35 major companies' internal systems, including that of Microsoft, Apple, PayPal, Shopify, Netflix, Yelp, Tesla, and Uber, and achieve remote code execution. The technique, called dependency confusion or a substitution attack, takes advantage of the fact that a piece of software may include components from a mix
A previously known Windows remote access Trojan (RAT) with credential-stealing capabilities has now expanded its scope to set its sights on users of Android devices to further the attacker's espionage motives. "The developers of LodaRAT have added Android as a targeted platform," Cisco Talos researchers said in a Tuesday analysis. "A new iteration of LodaRAT for Windows has been identified with