Earlier this month, Microsoft released a security bulletin with comprehensive information about the Quakbot and Emotet Banking Trojans. They release their own variant of this malware’s Kill Chain: To guard against this problem, Microsoft has two solutions; (1) Use Advanced Threat Protection (ATP) with Office 365/Exchange Online email services, and (2) Activate the Windows Defender […]
General
Patch Tuesday: November 2017
Microsoft’s Patch Tuesday for this month includes 53 updates. There are four Zero-Days fixed, although no known exploits for these exist in the wild. CVE-2017-8700 (ASP.NET Core information disclosure) CVE-2017-11827 (Microsoft browser memory corruption) CVE-2017-11848 (Internet Explorer information disclosure) CVE-2017-11883 (ASP.NET Core denial of service) The Dot.Net fixes always present some challenges for business customers. […]
Intel AMT/ME, MINIX, and NSA’s HAP
MINIX (Mini-Unix) is a micro-kernel O/S based upon the AT&T’s 1979 release of Unix Version 7. It was developed by Andrew Tanenbaum in 1987 for use on PC platforms. Version 7 is significantly older than AT&T’s Unix System 5 Release 3/Release 4 variants that are the basis for most Unix, Linux, and BSD systems today. However, […]
Top Attacking Countries: October 2017
The top three countries countries are Russia, United States, and China. Russia remains at #1. China moved back up to #3. September 2017’s report can be found here.
Exploiting Virtual Machines with RAM Row-Hammer Attacks
A “Row-hammer” attack exploits a physical problem that exists in RAM where an attacker can actually cause bit-flips in DRAM memory. This has already been exploited and attacks successfully gained kernel privileges. Researchers have taken this a step further and, by exploiting a Host kernel feature known as “memory de-duplication”, can flip bits in a controller […]
The Cyber Kill-Chain: Revisited
The Nay Sayers Trolling through articles released this week, I came across a review of Lockheed Martin’s “Cyber Kill Chain” that was written by CSO Online: https://www.csoonline.com/article/2134037/cyber-attacks-espionage/strategic-planning-erm-the-practicality-of-the-cyber-kill-chain-approach-to-security.html on 11/7/2017. I found the article to be somewhat disingenuous. The CSO Online article was more of a rehash of a Dark Reading article: https://www.darkreading.com/attacks-breaches/deconstructing-the-cyber-kill-chain/a/d-id/1317542? written on 11/18/2014. “We’re not afraid to […]
Office 365: Lackluster Anti-Spam/Malware Performance
I came across this article in Dark Reading: https://www.darkreading.com/cloud/office-365-missed-34000-phishing-emails-last-month/d/d-id/1330282? As indicated in the post, this is based on the standard Exchange Online Protection (EOP) services offered by Microsoft, not Advanced Threat Protection (ATP). I currently run two manage much smaller Email systems for two ESPs. I’ve always worried about anti-spam measures, trying to be effective, without too […]
Oh Brother (printers): Denial-Of-Service
Brother printers that are connected to a network are vulnerable to a Denial-Of-Service (DOS) attack through the printer’s embedded web server (called “Debut”). Of course, the attacker must have the ability to access the printer’s Web Server. No Brother printer should be exposed to the Internet. You should also put Brother printers on their own […]
Divorce eSecurity: Practical Electronic Security
Author: Jared Hall Revision: 1.1 URL: https://www.jaredsec.com/2017/11/08/divorce-esecurity/ Original Date: 11/11/2010 Revision Date: 11/07/2017 Introduction Separation or divorce is never a good thing. In the case of contested divorces, where the split of assets is complex, the same passion which once brought you and your partner together is often negatively directed to tear each other apart. This […]
WordPress Update
There is an issue with $wpdb->prepare() that can lead to unsafe queries and SQL Injection attacks. This does not occur with WordPress core, but can affect add-on plugins and themes. If you do not have Automatic Updates enabled, please download the new release as soon as possible. The WordPress bulleting is here: https://wordpress.org/news/2017/10/wordpress-4-8-3-security-release/