Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Case study: smart pe ...

 Threats

All animal owners love their pets. And what do pets love above all else? TLC and food, of course. Or vice versa: food first, tummy-rub second. Todays smart feeders are designed to make sure your pet wont go hungry or get bored while youre away. But whats the score cybersecurity-wise? Not great… Smart feeder for   show more ...

furry friends Smart feeders are becoming a popular choice for pet owners who cant stay at home all day. Its hard to explain to a cat or dog why you need to leave the house every morning instead of staying home to feed and walk/play with them, but at least with a smart feeder — they dont go hungry. The earliest smart feeders were offline timer-controlled devices that simply measured out food portions. But, as smart-home systems caught on, feeders became more complicated and acquired extra features. Now, not only can you set a food-dispensing schedule, but also monitor and even communicate remotely with your pet using the built-in microphone, speaker and camera; many also support voice control via external devices such as Amazon Alexa. For this, they connect to your home Wi-Fi and are managed through an app on your phone. As you can guess, if a smart-home device has camera, microphone and internet access, its of great interest to hackers. As regards IP camera security (or lack thereof), weve already used up a lot of digital ink; hackers can hijack online baby monitors to harass babysitters and frighten kids; robot vacuum cleaners can leak racy photos of owners or a layout of their home; and even smart light bulbs (!) have been used for attacks on home networks. Now its smart feeders turn. Leaky bowl Our experts studied the popular Dogness smart feeder and found many vulnerabilities in it that allow an attacker to alter the feeding schedule — potentially endangering the health of your pet, or even to turn the feeder into a spying device. Some of the more frustrating security issues include the use of hard-coded credentials, communication with the cloud in cleartext, and an insecure firmware update process. These vulnerabilities can be leveraged to gain unauthorized access to the smart feeder and use it as a launching pad to attack other devices on the home network. For details about the research methodology, see our in-depth report on Securelist. Here though, well just touch on what holes were found and the risks they pose. The root of the problem The main vulnerability in the Dogness smart feeder is the Telnet server allowing remote root access through the default port. At the same time, the superuser password is hard-coded in the firmware and cannot be changed, meaning that an attacker who extracts the firmware can easily recover the password and gain full access to the device — and in fact any device of the same model, since they all have the same root password. All they have to do is buy the same model of feeder and tinker around with it. By logging in remotely via Telnet (for this the hacker needs to connect to your Wi-Fi) with root access, an intruder can execute any code on the device, change the settings and steal sensitive data, including video footage transferred from the feeder camera to the cloud. Thus, the feeder can readily be transformed into a snooping device with a wide-angle camera and a good microphone. Encryption anyone? In addition to the root password being both embedded in the firmware and common for all devices, we discovered a no less serious vulnerability: the feeder communicates with the cloud without any encryption. Authentication data is likewise transmitted in unencrypted form, which means a malicious actor doesnt even have to bother scraping the root password from the firmware: it suffices to intercept the traffic between the feeder and the cloud, gain access to the device, then attack other devices on the same network through it — which puts the entire home infrastructure at risk. Alexa, bark! But despite the holes, the bowl is still full of surprises. The Dogness feeder can connect to Amazon Alexa for voice control. Handy, right? Just say Feed! to Alexa. You dont even need to get your phone out. Once again, as you can imagine, such lax security on the part of the developers has consequences. The device receives commands from Alexa via MQTT (Message Queuing Telemetry Transport), and the login credentials are again written in cleartext directly in the executable file. Which again means theyre the same for all devices on the market — that is, once you connect your feeder to Alexa for voice control, its not really your feeder anymore. A cybercriminal would be able to send it commands to change the feeding schedule and amounts of measured-out food (granting your pet either a feast fit for a king or a Jesus-like fast). Another side effect is that, by intercepting control, a hacker can block the voice control of the feeder. Streaming — whether you want it or not As the study progressed, new surprises awaited us regarding the uploading of video to the cloud, from where you can stream it back to your phone. Although the mobile app connects to the server using the secure HTTPS protocol, it turned out that the feeder itself transmits data to the cloud without any encryption at all — via bad old HTTP. Whats more, parameters such as device ID and boot key are also hard-coded in the firmware and transmitted to the server in cleartext. Given that the feeder camera is designed to continuously record and transmit video to the server, this vulnerability allows attackers to see and hear everything that goes on in the cameras field of view. Not-so-firm ware Finally, the icing on the cake; rather — the cream that the cat got: the firmware update process — the means by which to fix the above issues — is itself insecure! To update, the feeder downloads an archive file with new firmware from the update server via the unsafe HTTP. Yes, the archive is password-protected, but, as youve probably already guessed, this password is written in cleartext in one of the update scripts. And the URL from which the latest firmware version is downloaded is generated based on the response received from the update server, whose address is, thats right, stitched into the existing firmware. There are no digital signatures, and no other methods of verifying the firmware: the device downloads the archive with the new firmware over an unencrypted channel, unzips it using the embedded (and common to all devices) password, and promptly installs it. This means that an attacker can potentially modify the firmware and upload anything they wish to the device — adding unexpected and unwanted features. How to stay safe? In an ideal world, all these security flaws would have been remedied by the feeder manufacturer through a timely firmware update — before hackers got to know about them. Back in the real world, weve repeatedly reported the flaws to said manufacturer, but have had no response — since October 2022. Meanwhile, all the vulnerabilities we found are still there in the Dogness smart feeders that are being sold to the public. And this poses a serious threat to pets well-being and owners privacy. We recommend reading our detailed guide to setting up smart-home security. Most of the advice there applies equally to the smart-feeder issues described above. In any case, here are some simple tips specifically for owners of Dogness feeders: Check regularly for firmware updates. Dont use Amazon Alexa to control your Dogness feeder. Either turn off video streaming to the cloud, or position the feeder in your home so that the camera cant capture anything private. Set up a secure VPN connection to access the internet using a router that supports your home network — this will greatly reduce the risk of attacks via the insecure HTTP protocol. If your router doesnt have VPN support, create a guest Wi-Fi network on it and connect the feeder (and other insecure smart-home devices) to it. This will prevent attacks on other parts of your home network if an insecure smart device gets hacked. Use a reliable security solution on all devices in your home. We recommend a Kaspersky Premium subscription for comprehensive protection of all devices in your home. Included is high-speed VPN access with unlimited bandwidth, plus monitoring of changes on your home network to detect and reject unauthorized connections.

 Trends, Reports, Analysis

Organizations that closely align their cybersecurity programs to business objectives are 18% more likely to achieve target revenue growth and market share and improve customer satisfaction, as well as 26% more likely to lower the cost of breaches.

 Malware and Vulnerabilities

A new info-stealing malware called Mystic Stealer is being sold on dark web forums since April. It is capable of targeting 40 web browsers, 70 browser extensions, 21 crypto apps, and 55 cryptocurrency browser extensions. Researchers confirmed the existence of at least 50 actively operational C2 servers allowing operators to carry out a broad range of data theft operations.

 Laws, Policy, Regulations

A British cyber law that criminalizes hacking and other intrusion activities is outdated, often hindering law enforcement action against cyber crooks, U.K. lawmakers heard during a parliamentary hearing on cybercrime.

 Emerging Threats

Cado Security spotted the Romanian threat actor Diicot using Cayosin, a variant of Mirai, to launch DDoS and cryptojacking attacks in its latest campaign. The campaign is ongoing and targets OpenWrt routers.  It is claimed that the hacking group is evolving tactics to expand its attack scope.

 Malware and Vulnerabilities

ASUS has released new firmware with cumulative security updates that address vulnerabilities in multiple router models, warning customers to immediately update their devices or restrict WAN access until they're secured.

 Malware and Vulnerabilities

The move, which began on June 15, comes one month after the company released firmware updates for its My Cloud product line to address multiple security defects, including a critical path traversal bug that leads to remote code execution (RCE).

 Malware and Vulnerabilities

A threat actor is mounting dictionary attacks to log into Linux servers with SSH installed and saddle the server with the Tsunami and ShellBot DDoS bots, the XMRig CoinMiner program, and Log Cleaner – a tool for deleting and modifying logs.

 Identity Theft, Fraud, Scams

The scam involved placing bogus orders, contacting drivers claiming to be from the DoorDash support team, and convincing them to hand over banking details or log in to a fake portal.

 Feed

Ubuntu Security Notice 6179-1 - It was discovered that Jettison incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service.

 Feed

Ubuntu Security Notice 6178-1 - It was discovered that in SVG++ library that the demo application incorrectly managed memory resulting in a memory access violation under certain circumstances. An attacker could possibly use this issue to leak memory information or run a denial of service attack. This issue only   show more ...

affected Ubuntu 18.04 LTS. It was discovered that in SVG++ library that the demo application incorrectly handled null pointers under certain circumstances. An attacker could possibly use this issue to cause denial of service, leak memory information or manipulate program execution flow.

 Feed

Red Hat Security Advisory 2023-3667-01 - A security update for Camel Extensions for Quarkus 2.13.3 is now available. The purpose of this text-only errata is to inform you about the security issues fixed. Red Hat Product Security has rated this update as having an impact of Important. A Common Vulnerability Scoring   show more ...

System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section.

 Feed

Individuals in the Pakistan region have been targeted using two rogue Android apps available on the Google Play Store as part of a new targeted campaign. Cybersecurity firm Cyfirma attributed the campaign with moderate confidence to a threat actor known as DoNot Team, which is also tracked as APT-C-35 and Viceroy Tiger. The espionage activity involves duping Android smartphone owners into

 Feed

Taiwanese company ASUS on Monday released firmware updates to address, among other issues, nine security bugs impacting a wide range of router models. Of the nine security flaws, two are rated Critical and six are rated High in severity. One vulnerability is currently awaiting analysis. The list of impacted products are GT6, GT-AXE16000, GT-AX11000 PRO, GT-AXE11000, GT-AX6000, GT-AX11000,

 Feed

Over 100,000 compromised OpenAI ChatGPT account credentials have found their way on illicit dark web marketplaces between June 2022 and May 2023, with India alone accounting for 12,632 stolen credentials. The credentials were discovered within information stealer logs made available for sale on the cybercrime underground, Group-IB said in a report shared with The Hacker News. "The number of

 Feed

Zyxel has rolled out security updates to address a critical security flaw in its network-attached storage (NAS) devices that could result in the execution of arbitrary commands on affected systems. Tracked as CVE-2023-27992 (CVSS score: 9.8), the issue has been described as a pre-authentication command injection vulnerability. "The pre-authentication command injection vulnerability in some Zyxel

 Feed

The Quick Serve Restaurant (QSR) industry is built on consistency and shared resources. National chains like McDonald's and regional ones like Cracker Barrel grow faster by reusing the same business model, decor, and menu, with little change from one location to the next.  QSR technology stacks mirror the consistency of the front end of each store. Despite each franchise being independently

 Feed

A highly targeted cyber attack against an East Asian IT company involved the deployment of a custom malware written in Golang called RDStealer. "The operation was active for more than a year with the end goal of compromising credentials and data exfiltration," Bitdefender security researcher Victor Vrabie said in a technical report shared with The Hacker News. Evidence gathered by the Romanian

 Feed

Three security vulnerabilities have been disclosed in operational technology (OT) products from Wago and Schneider Electric. The flaws, per Forescout, are part of a broader set of shortcomings collectively called OT:ICEFALL, which now comprises a total of 61 issues spanning 13 different vendors. "OT:ICEFALL demonstrates the need for tighter scrutiny of, and improvements to, processes related to

2023-06
Aggregator history
Tuesday, June 20
THU
FRI
SAT
SUN
MON
TUE
WED
JuneJulyAugust