Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Microkernel OSs agai ...

 Business

By 2030, the number of  connected devices in the world is expected to reach 24 billion. This statistic includes a multitude of household systems and accessories: smart watches, fitness bands, speakers with intellectual voice assistants, and all the devices they control. It also covers smart ATMs, POS terminals, video   show more ...

surveillance cameras and the like. These are all devices users are accustomed to trusting with their sensitive data but are not quite able to control the security of. At the same time, internet-of-things (IoT) devices are becoming targets in a growing number of attacks. And although vendors try not to emphasize it, the IoT security problem gets more and more relevant — especially for ecosystems of several connected devices. For example, back in 2020, Check Point researchers experimented with an attack on a network through a smart lightbulb. They succeeded in loading tweaked firmware into a smart lightbulb and using it to install malware on a device controlling the illumination system. From there, they penetrated the local network. The vulnerability was promptly closed, but what are the guarantees that a similar trick cant be pulled off using other IoT security loopholes? Another example — a situation involving a Korean KeyWe smart-locks vulnerability — looks even worse. In addition to key generation process flaws, researchers discovered some fundamental design problems. These made it fairly easy for attackers to intercept and decrypt the locks passwords. Moreover, it was found that it was impossible to update the firmware with a security patch — the vulnerability could only be patched in new locks that are free of the mentioned design flaw. The latter example shows that IoT security gaps can originate at the system design level. To avoid such problems, a number of vendors have in recent years turned toward microkernel-based operating systems. In microkernel architecture, the kernel contains several times less code than kernel of a traditional system, and performs only strictly necessary functions — which makes it more reliable and fault-tolerant. Microkernel OSs popularity outstripping that of Windows and Android If you ask desktop computer users to name the most popular operating system they know of, youre sure to hear Windows as the answer. Indeed, its share of the global OS market is 72% — if counted by the number of computers with Windows onboard. But very few users ever think of whats going on a notch deeper: at the microchip and microcontroller firmware level. There, the most widespread operating system is MINIX, based on microkernel architecture. Its the OS that comes with Intel ME 11 firmware. Today its present in all desktops and laptops equipped with Intel CPUs, which makes two thirds of the ?86 CPU market. Theres a similar picture in the mobile, portable and embedded devices market. Here the favorite is Android. However, again, if we probe deeper, microkernel OSs are no less common in that market, although they remain in the background. One of the oldest microkernel architecture implementations in the mobile market is QNX. This OS came about in 1980s in critical industrial machines, later being used in naval radar stations. Its more modern version, QNX Neutrino, is now to be found in Cisco routers and in firmware of hundreds of millions of motor vehicles. Modern vehicle firmware interface proposed in 2017 Lets not forget other devices with microkernel firmware; for example, theres L4-kernel-family-based systems, including Qualcomm modems and automotive systems based on OKL4, whose popularity peaked in 2012. MINIX and L4 are certainly not the most relevant applications out there. Some might even call them vintage. But the evolution of microkernel OSs didnt stop there: their development was continued by a number of modern smart ecosystem vendors: A microkernel OS code-named Horizon forms the backbone of Nintendo Switch game consoles. The public has limited information about the OS itself as its a proprietary system. In January 2023, 9to5google journalists discovered that the all-new Google Nest speaker would most likely ship with Fuchsia - an OS with the Zircon microkernel at its core. In November 2022, Huawei announced that 320 million of its devices are equipped with HarmonyOS - a HongMeng-kernel-based microkernel operating system for wearable devices and IoT. By the end of 2022, devices equipped with HarmonyOS mace up 2% of total global sales of smartphones. And in April 2023, the new version HarmonyOS 3.1 was launched. According to the developers, theyve come a long way in optimizing the system. Why are vendors so active in this field? On the one hand, its because of the IoT markets development. On the other, its because of a crisis of confidence in traditional superimposed protection thats not effective enough in the IoT world. Things helping microkernel firmware vendors protect IoT systems As weve seen from the abovementioned smart lightbulb hijacking case, IoT ecosystems are often based on multiple interconnected microcontrollers and sensors. Attackers tend to specifically target the unprotected end devices to use them as an entry point to later take control over the whole system through escalation of privileges. Equipping each little device with sophisticated protection mechanisms is economically unviable. The situation gives rise to two fundamental problems: We all want to trust the systems in-built protection. In IoTs, were dealing with multiple small elements that cannot be trusted. There are two ways to approach this problem: either try to make each one as protected as possible, or begin with recognizing their limitations and engineer the system to still be secure — even with such elements onboard. Control of interactions. In a big system, normally no elements operate in vacuum: they communicate among themselves and often have privileges to perform certain actions upon each other. In a system where we cant trust all the elements, these interactions and privileges should be limited and monitored with some means of control. This is how these problems can be addressed with microkernel OSs: Microkernel OSs distinguish between trusted and untrusted components. Their architecture is built around multiple intercommunicating isolated components, which can be conveniently classified as untrusted or trusted. The kernel is among the trusted components: it performs only the most necessary functions and contains as few lines of code as possible; and all the drivers, file systems and the like are removed to separate components outside the kernel. This allows limiting the system elements whose code we are forced to trust to a necessary and sufficient minimum. The fewer lines of trusted code the system contains the better, for its both simpler and faster to check such code for errors. This is the reason why vendors try to make the microkernel as small as they possibly can: it simplifies validation of trust (more on that later). Microkernel OSs isolate most privileged components and operate them in user mode. In microkernel OSs, the kernel is responsible for isolation of components: each one resides within its own address space. The microkernel provides a mechanism for exchanging messages among components, plans out the flows, and controls memory, timers, and interruptions. The trusted and untrusted components operated in user mode have just as many privileges as needed for them to perform their functions. Microkernel OSs feature extra capabilities and tools for interaction control. In a microkernel OS, any action equates to the sending of a message (communication). As mentioned earlier, the microkernel controls the key messaging mechanism. Apart from that, microkernel OSs often employ the object capabilities mechanism, which allows, among other things, to control the establishing of new communication channels. The only thing all these mechanisms tend to lack is trust verification options. Some components just have to be trusted, its true; but how about try before you trust? How do we migrate from trusted to trustworthy? There are different ways to make sure an element is trustworthy: tests, different analysis methods, formal specification and verification. All these methods allow implementing verifiable security in which we base our confidence not on the vendors reputation but on the results of reproducible verification. This lies at the heart of many recognized security models, for example MILS, or security assessment standards and criteria such as the common criteria. We predict that these methods and models will be used more and more. In the near future, new generations of microkernel OSs will help achieve verifiable security and Cyber Immunity Following a long-term study of best protection practices, weve used verifiable security principles to develop our own Cyber Immune approach, which were going to use for building inherently secure IT systems. Cyber Immunity is an implementation of the Secure by Design approach, where information security is in focus at each and every development stage. In Cyber Immune systems, all interactions are typified and verified: in particular, a special monitor is in control of all interprocess communications. This module is capable of introspecting all data exchanged among the processes and can use them when making security-related decisions. Trust is validated through tests, static and dynamic analysis, fuzzing, pentesting, and formal methods. The microkernel-based KasperskyOS is the first operating system that supports this approach, acting as a platform for creation of Cyber Immune products. But in general the methodology combines the best security principles around and doesnt depend much on which implementation tools are used. Therefore, we expect these principles to find their way into other microkernel device firmware applications.

 Malware and Vulnerabilities

Another ransomware operation has been unveiled called Cactus. Operating since at least March 2023, its unique feature is to encrypt itself to stay under the radar. The malware strain exploits known vulnerabilities in Fortinet VPN appliances. Organizations are urged to adopt a proactive defense strategy that includes applying the latest software updates.

 Malware and Vulnerabilities

Researchers have identified a fraudulent website designed to deceive users by posing as the popular Russian platform CryptoPro CSP. Attackers drop DarkWatchman RAT during the attack to steal data. This innovative tactic places it in the category of fileless malware and indicates that the operators are highly sophisticated.

 Malware and Vulnerabilities

MalwareHunterTeam took the wraps off of the Akira ransomware group that has been penetrating corporate networks globally and subsequently asking for up to millions of dollars in ransom payments. For those not willing to pay for decryptors, criminals suggest reducing the ransom amount just to avoid data leaks. The malware first surfaced in March.

 Trends, Reports, Analysis

DEF CON’s AI Village will host the first public assessment of large language models (LLMs) at the 31st edition of the hacker convention this August, aimed at finding bugs in and uncovering the potential for misuse of AI models.

 Govt., Critical Infrastructure

A variety of different threats come in on a daily basis, but the U.S. needs to be able to build a system that can withstand malicious activity regardless of where the threat is coming from, according to Acting National Cyber Director Kemba Walden.

 Security Products & Services

Push protection stops the leaking of secrets by scanning a code commit before it gets pushed. Developers get alerted directly in their integrated development environment (IDE) or command line interface (CLI).

 Trends, Reports, Analysis

Asked about the Board and C-Suite‘s understanding of cybersecurity across the organization, only 39% of respondents think their company’s leadership has a sound understanding of cybersecurity’s role as a business enabler, according to Delinea.

 Threat Actors

A couple of Iranian state-sponsored groups were observed targeting a recently patched flaw in PaperCut MF/NG print management solutions. According to Microsoft, Mint Sandstorm and Mango Sandstorm modified their arsenal in accordance with publicly available PoC exploit codes. It is recommended defenders upgrade their PaperCut MF and PaperCut NG software to versions 20.1.7, 21.2.11, and 22.0.9 or newer, asap.

 Trends, Reports, Analysis

Ransomware remains one of the biggest cyber threats for private organizations and governments. However, hackers are engineering new ways to extract ransom from their victims as organizations take a conscious call to decline ransom payment demands.

 Trends, Reports, Analysis

The number of ransomware claims filed by U.S. clients of insurance broker Marsh spiked 77% in the first quarter of the year compared with the prior three-month period, the company told CFO Dive.

 Threat Actors

While looking for activities from the usual suspects, one of our former coworkers at Malwarebytes Threat Intelligence Team discovered a new interesting lure that targeted the Eastern Ukraine region and reported that finding to the public.

 Identity Theft, Fraud, Scams

The convenience of using QR codes is being abused by cybercriminals who are creating fraudulent QR codes for survey forms or parking ticket payment portals to rob users of their money and credentials. Follow the FBI’s advisory to avoid falling victim to such scams. 

 Expert Blogs and Opinion

Malicious actors are increasingly exploiting legitimate tools to accomplish their goals, which include disabling security measures, lateral movement, and transferring files. Using commonly available tools allows attackers to evade detection.

 Malware and Vulnerabilities

Wired and wireless networking equipment maker Ruckus was targeted by a DDoS botnet threat named AndoryuBot that has been exploiting a recently patched bug in Ruckus access points (APs). Upon infection, the botnet rapidly propagates and initiates communication with its command-and-control (C2) server using the SOCKS protocol.

 Companies to Watch

Under the terms of the Arrangement Agreement, Absolute shareholders will receive $11.50 per Common Share in cash on completion of the Acquisition, corresponding to an enterprise value of approximately $870 million, inclusive of the debt.

 Feed

Debian Linux Security Advisory 5400-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, spoofing or permission request bypass.

 Feed

Ubuntu Security Notice 6072-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the   show more ...

TCINDEX classifier has been removed. Lin Ma discovered a race condition in the io_uring subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service.

 Feed

Red Hat Security Advisory 2023-2728-01 - The Red Hat OpenShift Distributed Tracing 2.8 container images have been updated. CVE-2022-41717 was fixed as part of this release. Users of Red Hat OpenShift Distributed Tracing 2.8 container images are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs, and add these enhancements.

 Feed

Ubuntu Security Notice 6071-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the   show more ...

TCINDEX classifier has been removed. Lin Ma discovered a race condition in the io_uring subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service.

 Feed

Hitachi Vantara Pentaho Business Analytics Server prior to versions 9.4.0.1 and 9.3.0.2, including 8.3.x is vulnerable to an authentication bypass (CVE-2022-43939) and a Server Side Template Injection (SSTI) vulnerability (CVE-2022-43769) that can be chained together to achieve unauthenticated code execution as the   show more ...

user running the Pentaho Business Analytics Server. The first vulnerability (CVE-2022-43939) is an authentication bypass which stems from a regex that allows any URL that ends in "/", followed by "require", optionally "-js" or "-cfg", any character, and then the string "js" followed optionally by "?" and then any characters of the attacker's choice. The second (CVE-2022-43769) is a server side template injection. This vulnerability allows remote code execution by making a GET request to /api/ldap/config/ldapTreeNodeChildren and setting the url parameter to ThymeLeaf template code. By abusing the ability to execute arbitrary Java classes within Thymeleaf templates, an attacker can execute arbitrary commands as the user running the Pentaho Business Analytics Server.

 Feed

Ubuntu Security Notice 6070-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the   show more ...

TCINDEX classifier has been removed. It was discovered that a race condition existed in the io_uring subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

 Feed

Red Hat Security Advisory 2023-2110-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.16. Issues addressed include a bypass vulnerability.

 Feed

Ubuntu Security Notice 6069-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the TCINDEX classifier has been removed.

 Feed

Red Hat Security Advisory 2023-2710-01 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You   show more ...

can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.6.3 for use within the Red Hat OpenShift Container Platform cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release. Issues addressed include denial of service and information leakage vulnerabilities.

 Feed

In Windows Registry, security descriptors are shared by multiple keys, and thus reference counted via the _CM_KEY_SECURITY.ReferenceCount field. It is critical for system security that the kernel correctly keeps track of the references, so that the sum of the ReferenceCount fields is equal to the number of keys in the   show more ...

hive at all times (with small exceptions for things like transacted and not yet committed operations etc.). If the ReferenceCount of any descriptor drops below the true number of its active references, it may result in a use-after-free condition and memory corruption. Similarly, if the field becomes inadequately large, it may be possible to overflow it and also trigger a use-after-free. A bug of the latter type is described in this report.

 Feed

Red Hat Security Advisory 2023-2713-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.3 serves as a replacement for Red Hat   show more ...

Single Sign-On 7.6.2, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include denial of service and information leakage vulnerabilities.

 Feed

The 2023 AT&T Cybersecurity Insights Report examines how edge use cases are evolving, how organizations are changing to deliver better business outcomes through digital first experiences, and how an integrated ecosystem can work together to put security at the core of edge computing.

 Feed

Twitter is officially beginning to roll out support for encrypted direct messages (DMs) on the platform, more than six months after its chief executive Elon Musk confirmed plans for the feature in November 2022. The "Phase 1" of the initiative will appear as separate conversations alongside existing direct messages on users' inboxes. Encrypted chats carry a lock icon badge to visually

 Feed

GitHub has announced the general availability of a new security feature called push protection, which aims to prevent developers from inadvertently leaking keys and other secrets in their code. The Microsoft-owned cloud-based repository hosting platform, which began testing the feature a year ago, said it's also extending push protection to all public repositories at no extra cost. The

 Feed

A nascent botnet called Andoryu has been found to exploit a now-patched critical security flaw in the Ruckus Wireless Admin panel to break into vulnerable devices. The flaw, tracked as CVE-2023-25717 (CVSS score: 9.8), stems from improper handling of HTTP requests, leading to unauthenticated remote code execution and a complete compromise of wireless Access Point (AP) equipment. Andoryu was 

 Feed

Multiple threat actors have capitalized on the leak of Babuk (aka Babak or Babyk) ransomware code in September 2021 to build as many as nine different ransomware families capable of targeting VMware ESXi systems. "These variants emerged through H2 2022 and H1 2023, which shows an increasing trend of Babuk source code adoption," SentinelOne security researcher Alex Delamotte said in a report

 Feed

According to Forrester, External Attack Surface Management (EASM) emerged as a market category in 2021 and gained popularity in 2022. In a different report, Gartner concluded that vulnerability management vendors are expanding their offerings to include Attack Surface Management (ASM) for a suite of comprehensive offensive security solutions. Recognition from global analysts has officially put

 Feed

A previously undetected advanced persistent threat (APT) actor dubbed Red Stinger has been linked to attacks targeting Eastern Europe since 2020. "Military, transportation, and critical infrastructure were some of the entities being targeted, as well as some involved in the September East Ukraine referendums," Malwarebytes disclosed in a report published today. "Depending on the campaign,

 Feed

The National Police of Spain said it arrested 40 individuals for their alleged involvement in an organized crime gang called Trinitarians. Among those apprehended include two hackers who carried out bank scams through phishing and smishing techniques and 15 other members of the crime syndicate, who have all been charged with a number of offenses such as bank fraud, forging documents, identity

 Denial of Service

Twitter shares explicit photos without users' permission, one US company can look forward to a $1.4 billion payout seven years after an infamous cyberattack, and how might hackers target Eurovision? All this and much much more is discussed in the latest edition of the "Smashing Security" podcast by   show more ...

computer security veterans Graham Cluley and Carole Theriault, joined this week by cybersecurity reporter John Leyden. Plus don't miss our featured interview with Outpost24's John Stock.

2023-05
Aggregator history
Thursday, May 11
MON
TUE
WED
THU
FRI
SAT
SUN
MayJuneJuly