Crypto-Gram

August 15, 2017

by Bruce Schneier
CTO, IBM Resilient
schneier@schneier.com
https://www.schneier.com

A free monthly newsletter providing summaries, analyses, insights, and commentaries on security: computer and otherwise.

For back issues, or to subscribe, visit <https://www.schneier.com/crypto-gram.html>.

You can read this issue on the web at <https://www.schneier.com/crypto-gram/archives/2017/…>. These same essays and news items appear in the “Schneier on Security” blog at <https://www.schneier.com/>, along with a lively and intelligent comment section. An RSS feed is available.


In this issue:


Ethereum Hack

The press is reporting a $32M theft of the cryptocurrency Ethereum. Like all such thefts, they’re not a result of a cryptographic failure in the currencies, but instead a software vulnerability in the software surrounding the currency—in this case, digital wallets. This is the second Ethereum hack this week. The first tricked people in sending their Ethereum to another address.

This is my concern about digital cash. The cryptography can be bulletproof, but the computer security will always be an issue.

https://motherboard.vice.com/en_us/article/zmvkke/…
https://www.cryptocoinsnews.com/…
30-million-worth-of-ethereum/

The first hack:
https://www.bleepingcomputer.com/news/security/…
https://motherboard.vice.com/en_us/article/zmvg58/…


News

Australia is considering a new law weakening encryption.
https://www.schneier.com/blog/archives/2017/07/…

Slashdot asks if password masking—replacing password characters with asterisks as you type them—is on the way out. I don’t know if that’s true, but I would be happy to see it go. Shoulder surfing, the threat it defends against, is largely nonexistent—especially with personal devices. And it is becoming harder to type in passwords on small screens and annoying interfaces. The IoT will only exacerbate this problem, and when passwords are harder to type in, users choose weaker ones.
https://yro.slashdot.org/story/17/07/18/2019240/…

The Segway has a mobile app. It’s hackable.
https://www.wired.com/story/segway-minipro-hack/

The US Army Research Agency is funding research into autonomous bot swarms.
http://www.defenseone.com/technology/2017/07/…
https://www.arl.army.mil/www/pages/3049/…
https://news.slashdot.org/story/17/07/22/1947240/…

And while we’re on the subject, this is an excellent report on AI and national security.
http://www.belfercenter.org/sites/default/files/…

This policy essay, “Encryption Substitutes,” by Andrew Keane Woods, discusses alternatives to backdoors:
https://www.scribd.com/document/354096059/…
https://www.lawfareblog.com/encryption-substitutes-0

The company that sells the Roomba autonomous vacuum wants to sell the data about your home that it collects.
http://gizmodo.com/…
https://www.nytimes.com/2017/07/25/technology/…
Roomba is backtracking—for now.
http://www.zdnet.com/article/…

I attended the National Restaurant Association exposition in Chicago earlier this year, and looked at all the ways modern restaurant IT is spying on people.
https://psmag.com/economics/…

Robots can crack safes faster than humans—and differently. We’re going to have to start thinking about robot adversaries as we design our security systems.
https://www.wired.com/story/watch-robot-crack-safe/

Articles about serious vulnerabilities in IoT devices and embedded systems are now dime-a-dozen. This one concerns Internet-connected car washes:
https://motherboard.vice.com/en_us/article/bjxe33/…

Back in 2013, “Der Spiegel” reported that the NSA intercepts and collects Windows bug reports. The article talks about the (limited) value of this information with regard to specific target computers, but I have another question: how valuable would this database be for finding new zero-day Windows vulnerabilities to exploit? Microsoft won’t have the incentive to examine and fix problems until they happen broadly among its user base. The NSA has a completely different incentive structure. I don’t remember this being discussed back in 2013.
http://www.spiegel.de/international/world/…
https://tech.slashdot.org/story/17/08/05/236227/…
In my blog, a former Microsoft employee writes that this information is very helpful in finding zero-days, and cites this as an example.
https://s.technet.microsoft.com/johnla/2015/09/…
He also says that this information is now TLS encrypted, and has been since Windows 8 or 10.

Researchers are developing technologies that can detect IMSI-catchers: those fake cell phone towers that can be used to surveil people in the area. This is good work, but it’s unclear to me whether these devices can detect all the newer IMSI-catchers that are being sold to governments worldwide.
https://s3.amazonaws.com/seaglass-web/…
https://m.techxplore.com/news/…

Last week, DefCon hosted a “Voter Hacker Village” event. Every single voting machine there was easily hackable. There should be a summary report soon; I’ll link to it when it’s published.
http://fortune.com/2017/07/31/…
http://gizmodo.com/…
https://politicalwire.com/2017/07/30/…
https://www.theregister.co.uk/2017/07/29/…
http://thehill.com/policy/cybersecurity/…
http://thehill.com/policy/cybersecurity/…
https://boingboing.net/2017/07/30/…
http://fortune.com/2017/07/31/…
The detailed details:
https://github.com/josephlhall/…

Rumor is that the Trump administration will separate the NSA and US Cyber Command. I have long thought this was a good idea. Here’s a good discussion of what it does and doesn’t mean.
https://warontherocks.com/2017/07/…

Attackers used a vulnerability in an Internet-connected fish tank to successfully penetrate a casino’s network.
https://www.washingtonpost.com/news/innovations/wp/…
http://boingboing.net/2017/07/20/…

Interesting article about someone who hacks slot machines by reverse-engineering their random number generators.
https://www.wired.com/story/…
It’s an interesting article; I have no idea how much of it is true. The sad part is that the slot-machine vulnerability is so easy to fix. Although the article says that “writing such algorithms requires tremendous mathematical skill,” it’s really only true that designing the algorithms requires that skill. Using any secure encryption algorithm or hash function as a PRNG is trivially easy. And there’s no reason why the system can’t be designed with a real RNG. There is some randomness in the system somewhere, and it can be added into the mix as well. The programmers can use a well-designed algorithm, like my own Fortuna, but even something less well-thought-out is likely to foil this attack.
https://www.schneier.com/academic/fortuna/

Interesting story about Uber drivers who have figured out how to game the company’s algorithms to cause surge pricing: they manipulate the app by all logging out at the same time and forcing a surge surcharge.
http://www.telegraph.co.uk/technology/2017/08/02/…
Passengers, of course, have long had tricks to avoid surge pricing.
http://www.telegraph.co.uk/technology/uber/11964956/…
I expect to see more of this sort of thing as algorithms become more prominent in our lives.

Richard Ledgett—a former Deputy Director of the NSA—argues against the US government disclosing all vulnerabilities:
https://www.schneier.com/blog/archives/2017/08/…

For once, the real story isn’t as bad as it seems. A researcher has figured out how to install malware onto an Echo that causes it to stream audio back to a remote controller, but: “The technique requires gaining physical access to the target Echo, and it works only on devices sold before 2017. But there’s no software fix for older units, Barnes warns, and the attack can be performed without leaving any sign of hardware intrusion.” The way to implement this attack is by intercepting the Echo before it arrives at the target location. But if you can do that, there are a lot of other things you can do. So while this is a vulnerability that needs to be fixed—and seems to have inadvertently been fixed—it’s not a cause for alarm.
https://www.wired.com/story/amazon-echo-wiretap-hack/

Researchers found that they could confuse the road sign detection algorithms of self-driving cars by adding stickers to the signs on the road. They could, for example, cause a car to think that a stop sign is a 45 mph speed limit sign. The changes are subtle, though—look at the photo from the article.
http://.caranddriver.com/…
https://arxiv.org/abs/1707.08945

This video purports to be a bank robbery in Kiev. He first threatens a teller, who basically ignores him because she’s behind bullet-proof glass. But then the robber threatens one of her co-workers, who is on his side of the glass. Interesting example of a security system failing for an unexpected reason.
https://www.youtube.com/watch?v=tg28dYh74bU
The video is weird, though. The robber seems very unsure of himself, and never really points the gun at anyone or even holds it properly.

One of the common ways to hack a computer is to mess with its input data. That is, if you can feed the computer data that it interprets—or misinterprets—in a particular way, you can trick the computer into doing things that it wasn’t intended to do. This is basically what a buffer overflow attack is: the data input overflows a buffer and ends up being executed by the computer process. Well, some researchers did this with a computer that processes DNA, and they encoded their malware in the DNA strands themselves.
https://www.technologyreview.com/s/608596/…
https://www.wired.com/story/malware-dna-hack/
https://boingboing.net/2017/08/10/computer-viruses.html
Research paper:
http://dnasec.cs.washington.edu/


Zero-Day Vulnerabilities against Windows in the NSA Tools

Released by the Shadow Brokers

In April, the Shadow Brokers—presumably Russia—released a batch of Windows exploits from what is presumably the NSA. Included in that release were eight different Windows vulnerabilities. Given a presumed theft date of the data as sometime between 2012 and 2013—based on timestamps of the documents and the limited Windows 8 support of the tools:

* Three had already been patched by Microsoft. That is, they were not zero-days, and could only be used against unpatched targets. They are EMERALDTHREAD, EDUCATEDSCHOLAR, and ECLIPSEDWING.

* One was discovered to have been used in the wild and patched in 2014: ESKIMOROLL.

* Four were only patched when the NSA informed Microsoft about them in early 2017: ETERNALBLUE, ETERNALSYNERGY, ETERNALROMANCE, and ETERNALCHAMPION.

So of the five serious zero-day vulnerabilities against Windows in the NSA’s pocket, four were never independently discovered. This isn’t new news, but I haven’t seen this summary before.

https://community.rapid7.com/community/infosec//…


Schneier News

I’m speaking at a conference on “Policy Issues Surrounding Artificial Intelligence, Algorithms, and Privacy” at Seoul National University on 24 August.

I’m speaking at a Dallas/Ft. Worth Society of Information Management (SIM) event on 11 September.
http://www.simnet.org/members/…


Measuring Vulnerability Rediscovery

New paper: “Taking Stock: Estimating Vulnerability Rediscovery,” by Trey Herr, Bruce Schneier, and Christopher Morris:

Abstract: How often do multiple, independent, parties discover the same vulnerability? There are ample models of vulnerability discovery, but little academic work on this issue of rediscovery. The immature state of this research and subsequent debate is a problem for the policy community, where the government’s decision to disclose a given vulnerability hinges in part on that vulnerability’s likelihood of being discovered and used maliciously by another party. Research into the behavior of malicious software markets and the efficacy of bug bounty programs would similarly benefit from an accurate baseline estimate for how often vulnerabilities are discovered by multiple independent parties.

This paper presents a new dataset of more than 4,300 vulnerabilities, and estimates vulnerability rediscovery across different vendors and software types. It concludes that rediscovery happens more than twice as often as the 1-9% range previously reported. For our dataset, 15% to 20% of vulnerabilities are discovered independently at least twice within a year. For just Android, 13.9% of vulnerabilities are rediscovered within 60 days, rising to 20% within 90 days, and above 21% within 120 days. For the Chrome browser we found 12.57% rediscovery within 60 days; and the aggregate rate for our entire dataset generally rises over the eight-year span, topping out at 19.6% in 2016. We believe that the actual rate is even higher for certain types of software.

When combined with an estimate of the total count of vulnerabilities in use by the NSA, these rates suggest that rediscovery of vulnerabilities kept secret by the U.S. government may be the source of up to one-third of all zero-day vulnerabilities detected in use each year. These results indicate that the information security community needs to map the impact of rediscovery on the efficacy of bug bounty programs and policymakers should more rigorously evaluate the costs of non-disclosure of software vulnerabilities.

http://www.belfercenter.org/publication/…

Blog post on the original, and revised, papers:
https://lawfareblog.com/rediscovering-vulnerabilities
https://lawfareblog.com/…

Comments on the original paper by Dave Aitel:
https://cybersecpolitics.blogspot.com/2017/07/…

News articles:
http://thehill.com/policy/cybersecurity/…
https://www.cyberscoop.com/…


Since 1998, CRYPTO-GRAM has been a free monthly newsletter providing summaries, analyses, insights, and commentaries on security: computer and otherwise. You can subscribe, unsubscribe, or change your address on the Web at <https://www.schneier.com/crypto-gram.html>. Back issues are also available at that URL.

Please feel free to forward CRYPTO-GRAM, in whole or in part, to colleagues and friends who will find it valuable. Permission is also granted to reprint CRYPTO-GRAM, as long as it is reprinted in its entirety.

CRYPTO-GRAM is written by Bruce Schneier. Bruce Schneier is an internationally renowned security technologist, called a “security guru” by The Economist. He is the author of 12 books—including “Liars and Outliers: Enabling the Trust Society Needs to Survive”—as well as hundreds of articles, essays, and academic papers. His influential newsletter “Crypto-Gram” and his blog “Schneier on Security” are read by over 250,000 people. He has testified before Congress, is a frequent guest on television and radio, has served on several government committees, and is regularly quoted in the press. Schneier is a fellow at the Berkman Center for Internet and Society at Harvard Law School, a program fellow at the New America Foundation’s Open Technology Institute, a board member of the Electronic Frontier Foundation, an Advisory Board Member of the Electronic Privacy Information Center, and CTO of IBM Resilient and Special Advisor to IBM Security. See <https://www.schneier.com>.

Crypto-Gram is a personal newsletter. Opinions expressed are not necessarily those of IBM Resilient.

Copyright (c) 2017 by Bruce Schneier.

Sidebar photo of Bruce Schneier by Joe MacInnis.