Are we winning? – Jason Healey – PSW #822
Full Audio
View Show IndexSegments
1. Are we winning? – Jason Healey – PSW #822
Jason Healey comes on the show to discuss new ideas on whether the new national cybersecurity strategy is working.
Segment Resources:
- DEFRAG Hacker Film Festival short documentary (https://youtu.be/NYvHWcQsIRE) on hackers and their favorite films. For educational purposes only, as we don’t have the rights to the clips.
- YouTube link to Wargames event with Jen Easterly, Matt Devost, Amelia Koran and Kevin Huyck (head of ops for NORAD) (https://youtu.be/iqx6STDYJ7c?si=73WQtSG4RnCGsBcT).
- https://www.lawfaremedia.org/article/which-cyber-regulations-fit-which-sectors
- https://www.lawfaremedia.org/article/the-national-cybersecurity-strategy-breaking-a-50-year-losing-streak
- https://www.lawfaremedia.org/article/twenty-five-years-of-white-house-cyber-policies
- https://www.lawfaremedia.org/article/understanding-offenses-systemwide-advantage-cyberspace
Announcements
Google has announced that they will be shutting down the Google Podcasts platform in mid-2024. To ensure that you don't lose access to the Security Weekly content you know and love, please make sure that you subscribe to your favorite podcasts feeds on an alternative platform such as Spotify, YouTube Music, Amazon Music, Apple Podcasts, Overcast, Podcast Addict, PocketCasts, or anywhere else you listen to podcasts! Visit securityweekly.com/subscribe to find the buttons to subscribe to each show now!
Guest
Jason Healey is a Senior Research Scholar at Columbia University’s School for International and Public Affairs and a part-time senior strategist at the National Risk Management Center at the US Cybersecurity and Infrastructure Security Agency. Prior to this, he founded the Cyber Statecraft Initiative at the Atlantic Council, where he created the global “Cyber 9/12” student cyber-policy competition. He has twice worked cyber issues in the White House, including as a founding member of the Office of the National Cyber Director. He has taught and mentored hundreds of students who have gone onto careers at the White House, the finance sectors, civil society, and everywhere in between. He is the editor of the first history of conflict in cyberspace, A Fierce Domain: Cyber Conflict, 1986 to 2012 and helped create the world’s first cyber command in 1998, the Joint Task Force for Computer Network Defense, where he was one of the pioneers of cyber threat intelligence. He served as the vice chair of the Financial Services Information Sharing and Analysis Center (FS-ISAC), created Goldman Sachs’ first cyber incident response team, and later oversaw the bank’s crisis management and business continuity in Asia. He is a founding member and past president of the Cyber Conflict Studies Association and is a review board member of the DEF CON and Black Hat security conferences.
Hosts
2. Crypto, Bluetooth Vulns, Unsafe Locks – PSW #822
The PSW crew discusses some crypto topics, such as post-quantum and GoFetch, new Flipper Zero projects, RFID hacking and hotel locks, BlueDucky, side channel attacks and more!
Announcements
On the evening of Monday, May 6, 2024, W2 Communications and CyberRisk Alliance are bringing CYBERTACOS back to San Francisco! If eating FREE tacos, sipping on margaritas and mingling with cyber professionals from all over the world sounds good to you, make sure to register to secure your spot! Visit securityweekly.com/cybertacos to RSVP today!
Hosts
- 1. Notselwyn/CVE-2024-1086: Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.
- 2. BlueDucky automates exploitation of Bluetooth pairing vulnerability that leads to 0-click code execution
- 3. CVE-2024-27981: Critical Vulnerability Patched in Ubiquiti UniFi Network Application
Only if you installed the Linux app yourself, and only if an attacker already has admin creds to the management interface, then a command injection is in play.
- 4. New tool: linux-pkgs.sh – SANS Internet Storm Center
- 5. ZenHammer: Rowhammer Attacks on AMD Zen-based Platforms – Computer Security Group
- 6. How I created my own Apple AirTag with a Flipper Zero (and why you should)
Basically, you can track your Flipper Zero as an AirTag (or other similar device).
- 7. Pwn2Own Toronto 2023: Part 1 – How it all started – Compass Security Blog
- 8. Leveraging Linux udev for persistence
I have not tested this yet, but it looks promising: "Among the capabilities of udev is the execution of scripts based on hardware events (such as detection), which makes it a good candidate to be employed as a persistence mechanism. To my surprise, at the time I ran into udev there was no subtechnique listed in MITRE ATT&CK matrix. This fact led me to start a mini-research and explore this possibility. In this article, I will share how I run into udev and how I could bypass the restrictions that it presents in order to use it as a persistence mechanism in a red team operation."
- 9. Unsaflok
No details yet, however, the remediation is crazy: "All locks require a software update or have to be replaced. Additionally, all keycards have to be reissued, front desk software and card encoders have to be upgraded, and 3rd party integrations (e.g. elevators, parking garages and payment systems) may require additional upgrades." And there are many of these in the wild: The vulnerability impacts over 3 million doors on over 13,000 properties in 131 countries. All locks using the Saflok system are impacted, including (but not limited to) Saflok MT, the Quantum Series, the RT Series, the Saffire Series and the Confidant Series. "
- 10. EDK2 Update for Red Hat – ESB-2024.1750
Fixes Pixiefail and some other things, this code was included in KVM and Qemu.
- 11. How to use Flipper Zero to test the security of your home network
Yea, I mean, technically you can use a Flipper for this, but probably better off just using your laptop, a dongle, and Kismet (or a laundry list of other tools that Larry can recite from his brain).
- 12. Abusing the DHCP Administrators Group to Escalate Privileges in Windows Domains
Long and detailed post! I like that we are still abusing DHCP, still, today... The long and the short of it is: "The DHCP administrators group is a striking example of this concept. It provides its members with a strong set of permissions, but those permissions may also be abused by attackers. Especially in security, even the most well-intentioned features can be abused. Defenders should be aware of this potential risk, and treat this group with the appropriate caution. We hope this post has provided context and defensive measures against this threat."
- 13. Critical Vulnerabilities Patched in OpenText PVCS Version Manager
I just think its neat that this software still exists, I went to training for PVCS in the 90s and it was used in a small software company I worked at while still in college! And, just like any other software, it has vulnerabilities: "These flaws, tracked as CVE-2024-1147 and CVE-2024-1148, could allow attackers to upload and download sensitive files from affected servers without authentication. Both vulnerabilities carry a high CVSS score of 9.8, underscoring the potential severity."
- 14. Unpatchable vulnerability in Apple chip leaks secret encryption keys
Attacks such as GoFetch can be problematic for organizations as they are difficult to remediate, either there is no fix available for the given hardware or the fix has negative performance impacts that cannot be overlooked.
- 15. oss-sec: Security fixes in Python 3.10.14, 3.9.19, and 3.8.19 (CVE-2023-6597 & CVE-2024-0450)
Resolves some weird security issues related to zip file bombs, proxy-bypass on domain names, and symlink issues in the temp directory.
- 1. Bitcoin Creator Mystery Solved: UK Court Rejects Craig Wrights Claim
- 2. LTair: The LTE Air Interface Tool
- 3. Unpatchable vulnerability in Apple chip leaks secret encryption keys
- 4. (21) YD1RUH on X: “using HackRF and python Amodem to Send File (txt, pdf, jpeg) over the radio with modulation BPSK (bitrate = 1). #HackRF #amodem #pythonprogramming #SDR #Linux #programmer #gnuradio @GSGlabs @rtlsdrblog @cemaxecuter https://t.co/0ONOY9VVIG” / X
- 5. United States Cyber Force
- 6. Zero Day Initiative — Pwn2Own Vancouver 2024 – Day Two Results
- 7. Zero Day Initiative — Pwn2Own Vancouver 2024 – Day One Results
- 8. Truck-to-truck worm could infect entire US fleet
- 9. Hidden programs in vinyl records
- 10. Flipping Pages: An analysis of a new Linux vulnerability in nf_tables and hardened exploitation techniques
- 1. Quadriplegic Patient Plays Chess With His Mind Using New Neuralink Chip
Neuralink, Elon Musk’s brain chip startup, released a video on Wednesday showing the company’s first patient using a laptop with just his mind.
- 2. Some of the Most Popular Websites Share Your Data With Over 1,500 Companies
Cookie pop-ups now show the number of “partners” that websites may share data with. Analysis of the top 10,000 most popular websites shows that dozens of sites say they are sharing data with more than 1,000 companies, while thousands of other websites are sharing data with hundreds of firms.
- 3. Don’t be like these 900+ websites and expose millions of passwords via Firebase
At least 900 websites built with Google's Firebase, a cloud database, have been misconfigured, leaving credentials, personal info, and other sensitive data inadvertently exposed to the public internet, according to security researchers.
- 4. Don’t be like these 900+ websites and expose millions of passwords via Firebase
At least 900 websites built with Google's Firebase, a cloud database, have been misconfigured, leaving credentials, personal info, and other sensitive data inadvertently exposed to the public internet, according to security researchers.
- 5. Google’s Threat model for Post-Quantum Cryptography
If we do not encrypt our data with a quantum-secure algorithm right now, an attacker who is able to store current communication will be able to decrypt it in as soon as a decade. While the currently proposed PQC algorithms have received a lot of cryptanalysis over the last decade, they are still somewhat less mature than classical cryptography, and our recommendation is to use them in a hybrid fashion, which requires an attacker to break both the classical and the post-quantum algorithm.
- 6. GM stops sharing driver data with brokers amid backlash
After public outcry, General Motors has decided to stop sharing driving data from its connected cars with data brokers. Last week, news broke that customers enrolled in GM's OnStar Smart Driver app have had their data shared with LexisNexis and Verisk.
- 7. One Man’s Army of Streaming Bots Reveals a Whole Industry’s Problem
A rare case in Danish court shows how automated clicks and fake accounts can earn hundreds of thousands of dollars on Apple Music and Spotify. Experts say it’s the tip of the iceberg.
- 8. New MFA-bypassing phishing kit targets Microsoft 365, Gmail accounts
Cybercriminals have been increasingly using a new phishing-as-a-service (PhaaS) platform named 'Tycoon 2FA' to target Microsoft 365 and Gmail accounts and bypass two-factor authentication (2FA) protection. It uses a stealthy adversary-in-the-middle (AitM) attack that starts by sending the target a message containing a false URL for s Microsoft or Google service.
- 9. ShadowRay: First Known Attack Campaign Targeting AI Workloads Actively Exploited In The Wild
Ray is a widely used open-source AI framework, which distributes work among many servers, like a load balancer. However, its deployment is deliberately insecure and should only be used in closed, trusted networks. However, many developers don't know that and deploy it on public networks. This vulnerability allows attackers to take over the companies' computing power and leak sensitive data. This flaw has been under active exploitation for the last 7 months, affecting sectors like education, cryptocurrency, biopharma and more. Ray was informed of this problem long ago, but declined to correct it since it's not a bug, but intended functionality.