Malware Devil

Thursday, May 27, 2021

The Cybersecurity Executive Order: Why CMMC May Be the One Standard to Rule Them All

Security practitioners across the US spent most of Thursday, May 13, reading over, hashing, rehashing, and then re-rehashing the “Executive Order on Improving the Nation’s Cybersecurity” (the Executive Order). Between the mandate for agencies to adopt zero trust, short timelines, and the “Software Bill of Materials,” the Executive Order seems to be far reaching and […]

The post The Cybersecurity Executive Order: Why CMMC May Be the One Standard to Rule Them All appeared first on TechSpective.

The post The Cybersecurity Executive Order: Why CMMC May Be the One Standard to Rule Them All appeared first on Security Boulevard.

Read More

The post The Cybersecurity Executive Order: Why CMMC May Be the One Standard to Rule Them All appeared first on Malware Devil.



https://malwaredevil.com/2021/05/27/the-cybersecurity-executive-order-why-cmmc-may-be-the-one-standard-to-rule-them-all/?utm_source=rss&utm_medium=rss&utm_campaign=the-cybersecurity-executive-order-why-cmmc-may-be-the-one-standard-to-rule-them-all

Wednesday, May 26, 2021

OpManager facilita el monitoreo de redes Windows

Los administradores de red son responsables de las operaciones diarias de las redes informáticas en las organizaciones de todos los tamaños. Su función principal es gestionar, monitorear y vigilar de cerca la infraestructura de red para prevenir y minimizar el …

The post OpManager facilita el monitoreo de redes Windows appeared first on ManageEngine Blog.

The post OpManager facilita el monitoreo de redes Windows appeared first on Security Boulevard.

Read More

The post OpManager facilita el monitoreo de redes Windows appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/opmanager-facilita-el-monitoreo-de-redes-windows/?utm_source=rss&utm_medium=rss&utm_campaign=opmanager-facilita-el-monitoreo-de-redes-windows

A story about Procmon (no, not that one – its misbehaving client)

We all love Process Monitor, but what we love even more are its undocumented features. Checking program’s accepted command line arguments we can quickly discover that it can be called […]
Read More

The post A story about Procmon (no, not that one – its misbehaving client) appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/a-story-about-procmon-no-not-that-one-its-misbehaving-client-2/?utm_source=rss&utm_medium=rss&utm_campaign=a-story-about-procmon-no-not-that-one-its-misbehaving-client-2

A story about Procmon (no, not that one – its misbehaving client)

We all love Process Monitor, but what we love even more are its undocumented features.

Checking program’s accepted command line arguments we can quickly discover that it can be called with an option “/client”. When started like this Process Monitor creates a socket and starts listening on port 23219:

Now that we found how to make it listen on port the only thing to do is finding how to talk to it. Ater checking the Window Messaging callback procedure I noticed it includes code to handle message WM_COMMAND with wParam equal to 40072. Code like this is typically executed via Menu, or keyboard accelerators. After inspecting GUI and accelerators table in procmon resources I couldn’t find any way to trigger it. At this stage I have already suspected this is probably a legacy code that has never been removed from the program, so it’s time to play dirty.

There are many ways to trigger execution of the afrementioned code path – we could probably add a new shortcut to accelerator table and recompile the .exe using Resource Hacker. We could write a small snippet of code to find PROCMON_WINDOW_CLASS window and then send the message to it. Or, we can be lazy and use an existing tool to do just that. I chose the latter and used SendMessage64:

You must ensure the program is launched with admin privileges otherwise Procmon won’t be able to receive the window message.

Once we send the message, Procmon will use SHGetSpecialFolderLocation API with CSIDL_NETWORK parameter to allow us to select the computer from our local network:

Once we choose the computer, we will … crash Procmon 🙂

This pretty much confirms the hypothesis it’s a legacy code.

With that, I loaded procmon into xdbg, and made a breakpoint after SHGetSpecialFolderLocation, then checked where the crash happens. It was two hardcoded values <remote system root> and <remote computer name> which (due to lack of GUI) can’t be initialized with proper values. I initialized them manually in memory and while avoiding crash, managed to connect to the host (which in this case was the same box – yes, you can run two Procmon instances simultaneously in this setup).

This is where I hit the wall as this time it’s client Procmon that crashed anyway:

I suspect that a) I should not be running two Procmon instances on the system or b) the code is broken and it’s a miracle we got that far anyway or c) I have no idea 🙂

Still, in theory you should be able to connect to the client w/o crashing it. The only remaining bit is the protocol which may be a bit time-consuming to crack.

Read More

The post A story about Procmon (no, not that one – its misbehaving client) appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/a-story-about-procmon-no-not-that-one-its-misbehaving-client/?utm_source=rss&utm_medium=rss&utm_campaign=a-story-about-procmon-no-not-that-one-its-misbehaving-client

Leaky Frontends: Micro-Op Cache and Processor Frontend Vulnerabilities

Read More

The post Leaky Frontends: Micro-Op Cache and Processor Frontend Vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/leaky-frontends-micro-op-cache-and-processor-frontend-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=leaky-frontends-micro-op-cache-and-processor-frontend-vulnerabilities

Enterprises Applying OS Patches Faster as Endpoint Risks Grow

New study shows sharp increase in number of endpoint devices with sensitive data on them.

Over the past 12 months, many organizations have become slightly faster at applying operating system patches on endpoint systems despite the challenges associated with maintaining remote devices, a new report from Absolute Software shows.

Even so, the length of time that enterprise endpoints were out-of-date with available OS patches remained relatively high at 80 days.

“Surprisingly, given the challenges of maintaining remote devices, we actually saw a decrease in the length of time that endpoints were behind in applying the latest OS patches available,” says Steven Spadaccini, vice president of global sales engineering at Absolute Software.

Over the past year, even the most sophisticated organizations had a hard time supporting and securing remote workforces. A lack of visibility and control over their entire endpoint environment exacerbated the security challenge for many organizations, he says.

“While a lag of two-plus months is certainly still cause for concern, it is encouraging to see that organizations worked to improve fundamental security hygiene practices even with employees out of the building and off the corporate network,” Spadaccini says.

For the report, Absolute analyzed anonymized data from some 5 million devices running the company’s software across 13,000 customer sites in North America and Europe. One key takeaway from the analysis was the large proportion of endpoint devices with sensitive data on them. Also of note was the overall increase in the volume of sensitive data on these systems.

Seventy-three percent of the systems overall that Absolute analyzed had at least some sensitive data on them, such as personally identifiable information and protected health information. Devices in the financial services and professional service sectors tended to have substantially more sensitive data on them than in other sectors like government and healthcare.

Absolute discovered substantial increases in endpoint data volumes as well. For example, 30% of devices in the financial services sector contained more than 500 instances of sensitive data — a 15% increase from pre-COVID days. Similarly, 15% of healthcare endpoints contained more than 500 instances of sensitive data — up 12% from before the pandemic began.

Spadaccini attributes the increased data volumes to the shift to remote work in recent months.

“With more employees working remotely over the past year, we saw more sensitive information stored locally on endpoint devices, likely due to the difficulties many experienced with connecting to and accessing corporate systems and data while off the corporate network,” he says.

The growing volume of sensitive data on endpoint devices presents a heightened risk for organizations, especially since nearly one in four (23%) of the devices containing such data have weak or ineffective encryption controls, Spadaccini says.

Another takeaway from the Absolute report is the increase in the number of applications installed on enterprise endpoint devices and the number of security controls in place to protect the devices. On average, Absolute discovered 96 unique applications per device and 11.7 security controls, such as antivirus, encryption, endpoint management, identity and access management, and endpoint detection and response tools.

The problem for organizations with having too many security controls in place is increased complexity and vulnerability to attack, Spadaccini says. Some of the most common vulnerabilities that attackers exploited last year in ransomware attacks involved virtual private networks and other security applications, he adds. In fact, almost any application deployed on the endpoint carries the potential of opening a security gap and expanding an organization’s attack surface, he says.

Windows 10 Adoption Increases
Absolute’s analysis shows that adoption of Windows 10 increased substantially over the past year. Windows 10 adoption was highest among organizations in the professional services sector (98%), government (94%), financial services (92%), and retail (92%).

Somewhat troublingly, though, more than four in 10 of the Windows 10 systems that Absolute analyzed were running version 1909 — a November 2019 version of the operating system associated with over 1,000 known vulnerabilities. Earlier this month, Microsoft announced it would no longer issue monthly security patches and quality updates for the Home and Pro editions of Windows 10, version 1909, and all server editions of the software as well.

The healthcare industry lagged other sectors in Windows 10 adoption with some 10% of organizations still on Windows 7, a version of the operating system that Microsoft stopped supporting in January 2020. Spadaccini says. One likely reason that organizations in some sectors lag others is that the core applications they rely on may not be compatible with current OS releases. In these situations, organizations are taking a calculated risk by remaining on outdated and unsupported operating systems, he says.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

Webcasts
More Webcasts

The post Enterprises Applying OS Patches Faster as Endpoint Risks Grow appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/enterprises-applying-os-patches-faster-as-endpoint-risks-grow-2/?utm_source=rss&utm_medium=rss&utm_campaign=enterprises-applying-os-patches-faster-as-endpoint-risks-grow-2

Enterprises Applying OS Patches Faster as Endpoint Risks Grow

New study shows sharp increase in number of endpoint devices with sensitive data on them.

The post Enterprises Applying OS Patches Faster as Endpoint Risks Grow appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/enterprises-applying-os-patches-faster-as-endpoint-risks-grow/?utm_source=rss&utm_medium=rss&utm_campaign=enterprises-applying-os-patches-faster-as-endpoint-risks-grow

Vishing Attacks Are on The Rise

Companies are becoming more aware of potential cybersecurity threats and taking measures to protect their critical assets and increase security. However, one aspect of cyberattacks that often goes unforeseen (until…

The post Vishing Attacks Are on The Rise appeared first on Security Boulevard.

Read More

The post Vishing Attacks Are on The Rise appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/vishing-attacks-are-on-the-rise/?utm_source=rss&utm_medium=rss&utm_campaign=vishing-attacks-are-on-the-rise

ForgeRock Identity Live Sneak Peek

Read Below for an Identity Live Preview from HSBC, Manulife, Mars, Jackson, Swisscom and ForgeRock Partners

ForgeRock Identity Live events are known as the place to get the latest news from ForgeRock and – my favorite – hear inspiring customer and partner stories. The agenda for next month’s ForgeRock Identity Live: Security Edition is impressive. Attendees will learn from a range of speakers, including experts at HSBC, Manulife, Mars, Jackson and Swisscom, and partners like Accenture, Deloitte and PwC. 

Everyday our customers get closer to the people they do business with by delivering digital experiences that feel natural and protect their information. They’re innovating at scale to drive up customer loyalty, drive down the cost of digital transformation and improve experiences for customers, partners and employees. The stories are incredible and we can’t wait for you to hear what is possible with the ForgeRock Identity Cloud.

Here’s a preview of what to expect during the show! 

Discover the secret to migrating 500,000 users in just six months from PwC and U.S. investment advisor Jackson.
Learn how leading telecommunications provider Swisscom reduced onboarding new customers from weeks to real-time.
Understand the benefits of a single CIAM platform created by Accenture and Mars that enables the company’s 120+ brands to consistently deliver great experiences.
Hear how global financial leader HSBC is using IAM to turn the tables on attackers while innovating at scale for 30 million customers and 100 million identities.
Get the scoop on how global insurer Manulife is leveraging members of the ForgeRock Trust Network like Yoti to deliver amazing experiences and migrate one million identities. 

Intrigued? Register for a time that is convenient for you: 

Identity Live Asia-Pacific & Japan on June 8, 2021 at 10 AM SGT / 12 PM AEST 
Identity Live Europe on June 8th at 2 PM BST / 3 PM CET
Identity Live Americas on June 9 at 9 AM PDT/ Noon EDT

 

The post ForgeRock Identity Live Sneak Peek appeared first on Security Boulevard.

Read More

The post ForgeRock Identity Live Sneak Peek appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/forgerock-identity-live-sneak-peek/?utm_source=rss&utm_medium=rss&utm_campaign=forgerock-identity-live-sneak-peek

Google Discovers New Rowhammer Attack Technique

Researchers publish the details of a new Rowhammer vulnerability called “Half-Double” that exploits increasingly smaller DRAM chips.

The post Google Discovers New Rowhammer Attack Technique appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/google-discovers-new-rowhammer-attack-technique-2/?utm_source=rss&utm_medium=rss&utm_campaign=google-discovers-new-rowhammer-attack-technique-2

Google Discovers New Rowhammer Attack Technique

Researchers publish the details of a new Rowhammer vulnerability called “Half-Double” that exploits increasingly smaller DRAM chips.

Google researchers have published their findings on a new Rowhammer technique that expands attackers’ reach on a target machine as DRAM chips become smaller.

Rowhammer, first reported in 2014, is a vulnerability through which repeated access to one address can allow an attacker to compromise data stored at other addresses. When one DRAM row is accessed repeatedly (the “aggressor”), “bit flips” were found in the adjacent two rows (the “victims”). As “hammered” cells changed value, it caused data to change in adjacent rows.

Research into Rowhammer in recent years has revealed DDR3 and DDR4 kinds of memory are vulnerable to the attack. Experts have also found these attacks can be done using JavaScript rather than complicated malware code. These attacks can help an attacker escalate privileges, root a device, or cause denial-of-service attacks against tools like security software.

In the past, Rowhammer has been understood to operate at the distance of one row. However, in the newly discovered Half-Double attack, Google researchers found Rowhammer’s effects can propagate to rows beyond the target cell’s adjacent neighbors, though with less strength. The attack could be used to cause bit flips two rows from the victim, instead of one row.

“Given three consecutive rows A, B, and C, we were able to attack C by directing a very large number of accesses to A, along with just a handful (~dozens) to B,” researchers wrote in a blog post on their findings.

Their discovery indicates that as RAM chips have grown smaller, the Rowhammer attack can be used to affect a greater number of cells. “This is likely an indication that the electrical coupling responsible for Rowhammer is a property of distance, effectively becoming stronger and longer-ranged as cell geometries shrink down,” the researchers said in their post.

Read Google’s full blog post for more details.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

Webcasts
More Webcasts

The post Google Discovers New Rowhammer Attack Technique appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/google-discovers-new-rowhammer-attack-technique/?utm_source=rss&utm_medium=rss&utm_campaign=google-discovers-new-rowhammer-attack-technique

Metrics, Training, Culture & Cloud Security Resilience – Drew Rose, Ganesh Pai – ESW #229

Metrics, Training, Culture – Why Your Phishing Program Isn’t Working – Drew Rose, Living Security

Phishing reports have become the standard for measuring security awareness, and yet breaches keep happening. Something is broken. Knowing how to recognize a phishing attempt is a tiny part of creating a security-focused culture and protecting your business from attacks.

This segment is sponsored by Living Security.

Visit https://securityweekly.com/livingsecurity to learn more about them!

A New Perspective on Cloud Security Resilience – Ganesh Pai, Uptycs

Cloud security, the next frontier. How do we build resilient services in the cloud and secure them.
Ganesh Pai, CEO at Uptycs, joins us to discuss a new perspective on cloud security resilience.

This segment is sponsored by Uptycs.

Visit https://securityweekly.com/uptycs to learn more about them!

Visit https://www.securityweekly.com/esw for all the latest episodes!

Show Notes: https://securityweekly.com/esw229

The post Metrics, Training, Culture & Cloud Security Resilience – Drew Rose, Ganesh Pai – ESW #229 appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/metrics-training-culture-cloud-security-resilience-drew-rose-ganesh-pai-esw-229/?utm_source=rss&utm_medium=rss&utm_campaign=metrics-training-culture-cloud-security-resilience-drew-rose-ganesh-pai-esw-229

Network Security News Summary for Thursday May 27th, 2021

Bluetooth Vulnerabilities Trends; Google Chrom Update; PDF Certification Attacks; nginx Vulnerability

A Survey of Bluetooth Vulnerabilities
https://isc.sans.edu/forums/diary/A+Survey+of+Bluetooth+Vulnerabilities+Trends/27460/

Google Chrome Update
https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop_25.html

Attacks on PDF Certification
https://www.pdf-insecurity.org

nginx vulnerability
https://x41-dsec.de/lab/advisories/x41-2021-002-nginx-resolver-copy/

keywords: nginx; pdf; google chrome; vulnerabilities; updates; bluetooth

The post Network Security News Summary for Thursday May 27th, 2021 appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/network-security-news-summary-for-thursday-may-27th-2021/?utm_source=rss&utm_medium=rss&utm_campaign=network-security-news-summary-for-thursday-may-27th-2021

Zscaler Buys Deception Technology Startup

ZScaler’s CEO says Smokescreen Technologies’ capabilities will be integrated with Zscaler’s ZIA and ZPA products.

The post Zscaler Buys Deception Technology Startup appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/zscaler-buys-deception-technology-startup-2/?utm_source=rss&utm_medium=rss&utm_campaign=zscaler-buys-deception-technology-startup-2

Zscaler Buys Deception Technology Startup

Subscribe to Newsletters

White Papers

Video

Cartoon Contest

Current Issue

2021 Top Enterprise IT TrendsWe’ve identified the key trends that are poised to impact the IT landscape in 2021. Find out why they’re important and how they will affect you today!

Flash Poll


How Enterprises are Developing Secure Applications
Recent breaches of third-party apps are driving many organizations to think harder about the security of their off-the-shelf software as they continue to move left in secure software development practices.

Twitter Feed

Bug Report

Enterprise Vulnerabilities
From DHS/US-CERT’s National Vulnerability Database
CVE-2018-10863
PUBLISHED: 2021-05-26

It has been discovered that redhat-certification is not properly configured and it lists all files and directories in the /var/www/rhcert/store/transfer directory through the /rhcert-transfer URL. An unauthorized attacker may use this flaw to gather sensible information. This flaw affects redhat-cer…

CVE-2018-10865
PUBLISHED: 2021-05-26

It has been discovered that redhat-certification does not perform an authorization check and allows an unauthenticated user to call a &quot;restart&quot; RPC method on any host accessible by the system. An attacker could use this flaw to send requests to port 8009 of any host or to keep restarting t…

CVE-2018-10866
PUBLISHED: 2021-05-26

It has been discovered that redhat-certification does not perform an authorization check and it allows an unauthenticated user to remove a &quot;system&quot; file, that is an xml file with host related information, not belonging to him. This flaw affects redhat-certification version 7.

CVE-2018-10867
PUBLISHED: 2021-05-26

It has been discovered that redhat-certification does not restrict file access in the /update/results page. A remote attacker could use this vulnerability to remove any file accessible by the user which is running httpd. This flaw affects redhat-certification version 7.

CVE-2018-10868
PUBLISHED: 2021-05-26

It has been discovered that redhat-certification does not properly limit the number of recursive definitions of entities in XML documents while parsing the status of a host. A remote attacker could use this vulnerability to consume all the memory of the server and cause a Denial of Service. This fla…

The post Zscaler Buys Deception Technology Startup appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/zscaler-buys-deception-technology-startup/?utm_source=rss&utm_medium=rss&utm_campaign=zscaler-buys-deception-technology-startup

PDF Feature ‘Certified’ Widely Vulnerable to Attack

Researchers found flaws most of the ‘popular’ PDF applications tested.
Read More

The post PDF Feature ‘Certified’ Widely Vulnerable to Attack appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/pdf-feature-certified-widely-vulnerable-to-attack/?utm_source=rss&utm_medium=rss&utm_campaign=pdf-feature-certified-widely-vulnerable-to-attack

AWS Lambda New Features, ServiceNow Integration, & Zscaler Acquires Smokescreen – ESW #229

This week in the Enterprise News, Paul and the Crew talk: Secure and monitor AWS Lamba with new, not related, features from Datadog and Imperva, ServiceNow integrates with Microsoft solutions, SentinelOne wins two awards, Reducing risk with IAM, Kemp lanches Zero Trust, AWS launches another contianer product, Zscaler acquires Smokescreen, Sumo Logic acquires DF Labs, Uptycs, Salt Security and Spec Trust secure funding… & more!

Visit https://www.securityweekly.com/esw for all the latest episodes!

Show Notes: https://securityweekly.com/esw229

The post AWS Lambda New Features, ServiceNow Integration, & Zscaler Acquires Smokescreen – ESW #229 appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/aws-lambda-new-features-servicenow-integration-zscaler-acquires-smokescreen-esw-229/?utm_source=rss&utm_medium=rss&utm_campaign=aws-lambda-new-features-servicenow-integration-zscaler-acquires-smokescreen-esw-229

CISO Roundtable Recap: Rethinking Security and Governance in the Public Cloud

A few days ago, I had the privilege of attending a boardroom discussion of CISOs at the virtual Chicago CISO […]

The post CISO Roundtable Recap: Rethinking Security and Governance in the Public Cloud appeared first on Sonrai Security.

The post CISO Roundtable Recap: Rethinking Security and Governance in the Public Cloud appeared first on Security Boulevard.

Read More

The post CISO Roundtable Recap: Rethinking Security and Governance in the Public Cloud appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/ciso-roundtable-recap-rethinking-security-and-governance-in-the-public-cloud/?utm_source=rss&utm_medium=rss&utm_campaign=ciso-roundtable-recap-rethinking-security-and-governance-in-the-public-cloud

VMware Sounds Ransomware Alarm Over Critical Severity Bug

VMware’s virtualization management platform, vCenter Server, has a critical severity bug the company is urging customers to patch “as soon as possible”.
Read More

The post VMware Sounds Ransomware Alarm Over Critical Severity Bug appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/vmware-sounds-ransomware-alarm-over-critical-severity-bug/?utm_source=rss&utm_medium=rss&utm_campaign=vmware-sounds-ransomware-alarm-over-critical-severity-bug

BSides Canberra 2021 – Keynote – Director-General of Security Mike Burgess

Thanks to BSides Canberra for publishing their outstanding videos on the group’s YouTube channel.

Permalink

The post BSides Canberra 2021 – Keynote – Director-General of Security Mike Burgess appeared first on Security Boulevard.

Read More

The post BSides Canberra 2021 – Keynote – Director-General of Security Mike Burgess appeared first on Malware Devil.



https://malwaredevil.com/2021/05/26/bsides-canberra-2021-keynote-director-general-of-security-mike-burgess/?utm_source=rss&utm_medium=rss&utm_campaign=bsides-canberra-2021-keynote-director-general-of-security-mike-burgess

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...