Thursday, September 22, 2022
HomeCyber SecurityUber and LastPass breaches – is 2FA all it’s cracked as much...

Uber and LastPass breaches – is 2FA all it’s cracked as much as be? [Audio + Text] – Bare Safety


With Doug Aamoth and Paul Ducklin.

DOUG.  Uber hacked, extra on the LastPass breach, and Firefox 105.

All that, and extra, on the Bare Safety Podcast.

[MUSICAL MODEM]

Welcome to the podcast, all people, I’m Doug Aamoth.

With me, as all the time, is Paul Ducklin…

[DRAMATIC VOICE] …the host of Safety SOS Week, a star-studded lineup of interviews with safety specialists working from 26-29 September 2022.


DUCK.  I just like the sound of that, Doug. [LAUGHS]


DOUG.  Sure!


DUCK.  Please be part of us subsequent week, of us.

It’s the final week of September.

We selected that as a result of it’s the week main as much as Cybersecurity Consciousness Month – that’s not a coincidence.

So, 26, 27, 28, and 29 September 2022.

Every day there’s a 30-minute interview with considered one of 4 completely different specialists at Sophos.

We’ve bought Fraser Howard, malware knowledgeable extraordinaire.

We’ve bought Greg Rosenberg, who will clarify the challenges of detecting that somebody is in your community to start out with, so you may head them off earlier than it goes incorrect.

There’s Peter Mackenzie from our Incident Response Workforce, who will let you know some fascinating, scary, however very academic tales about attackers that he’s been despatched into bat in opposition to.

And we wrap all of it up with Craig Jones, who will let you know the right way to arrange a SecOps crew of your personal.

Craig is the Senior Director of Safety Operations *at Sophos itself*, Doug, so he does cybersecurity in a cybersecurity firm.

He’s a stunning chap, and nicely value listening to.

The URL is: https://sophos.com/sosweek


DOUG.  Can’t wait… I will probably be there!

Please be part of me, everybody – it is going to be a rollicking good time.

And talking of a rollicking good time, it’s time for our This Week in Tech Historical past section.

One thing that’s close to and pricey to my coronary heart – this week, on 23 September 2008, the world’s first Android cellphone was launched.

It was referred to as the T-Cell G1, and it featured a 3.2-inch flip-out display screen that exposed a full {hardware} keyboard.

It additionally had a trackball and no customary headphone jack.

Early critiques have been blended, however hopeful.

Due to Android’s comparatively open nature, G1 went on to promote one million handsets in six months, and at one level accounted for two-thirds of gadgets on T-Cell’s 3G community.

I had a type of gadgets… it was considered one of my favourite telephones of all time.


DUCK.  Aaaaah, trackballs on telephones, eh?

Bear in mind the BlackBerries?

It was the factor, wasn’t it… that trackball was actually nice.


DOUG.  It was good for scrolling.


DUCK.  Then they went, “Out with shifting elements,” and it was an infrared sensor or one thing.


DOUG.  Sure.


DUCK.  How occasions change, Doug.


DOUG.  Sure… I miss it.


DUCK.  Such as you, I preferred these slide-out keyboards that the early telephones had.

There’s one thing reassuring about really listening to the click-click-click.

I believe what I actually preferred about it’s that whenever you popped out the keyboard, it didn’t obscure half the display screen.


DOUG.  Precisely!


DUCK.  It wasn’t like half the e-mail you’re studying disappeared whenever you needed to answer.

Which I assume we’ve simply bought used to now… that’s the way in which of the world, I suppose.


DOUG.  That was a very long time in the past – easier occasions.

Let’s speak in regards to the Firefox 105 launch.

What’s new from a safety standpoint right here, Paul?


DUCK.  Happily, nothing that seems to be within the wild and nothing that charges a essential degree of vulnerability.

However there are a couple of intriguing vulnerabilities.

One during which a person internet web page that’s cut up right into a bunch of separate IFRAMES might have safety permission leakage between these elements.

So, you may need a less-privileged body from a subdomain in your web site, for instance, that isn’t supposed to have the ability to entry the webcam (as a result of this bug is about gadget permissions), but it seems to be as if you may really give you the chance to take action.

And one other related sounding bug, the place a subdomain of your web site – a weblog or a microsite or one thing like that – might really mess with cookies within the mother or father web site.

Oh, and a superb outdated “stack buffer overflow when initialising graphics”… only a reminder that reminiscence bugs are nonetheless an issue!

And naturally, there’s the same old “reminiscence security bugs fastened in Firefox 105”, and within the Prolonged Help Launch, which is 102.3.

Keep in mind that within the Prolonged Help Launch, the 2 numbers add collectively: 102+3 = 105.

So, the Prolonged Help Launch is all the pieces from the principle model quantity, plus three updates value of safety fixes, however with the characteristic fixes held again.

So get it whereas it’s recent.


DOUG.  Please do!

Let’s transfer on to the story of the century, breathlessly reported: “Uber has been hacked.”

Wanting a bit of nearer at it… sure, it’s unhealthy, it’s embarrassing, however it might have been a lot, a lot worse.


DUCK.  Sure, Uber has come out with a observe up report, and it appears that evidently they’re suggesting {that a} hacking group like LAPSUS$ was accountable.

We’ve spoken about LAPSUS$ on the podcast earlier than.

It’s a form of a “let’s do it for the lulz” type of factor, the place it doesn’t look as if they’re really after promoting the information, though they could give it away at no cost or actually embarrass the corporate with it.

As I say, the embarrassment comes from the obvious extent of the breach, thankfully, reasonably than its depth.

It looks as if the attackers needed to wander round by the community as shortly as potential, grabbing screenshots, saying, “Hey, look, right here’s me in all types of issues”…

…together with Slack workspaces; Uber’s risk safety software program (in outdated language, the anti-virus); an AWS console; firm journey and bills.

There was a screenshot that I noticed revealed that confirmed who’d put within the greatest T&E [travel and expenses] claims in latest occasions. [LAUGHTER]

We snort, however there are worker names in there, in order that’s a foul look as a result of it’s implying that the individual might have gotten at worker knowledge.

A vSphere digital server console; Google workspaces; and the place the place it appears the hacker really put within the “UBER HAS BEEN HACKED” in capital letters that made the headlines (it even made the Bare Safety headline).

Apparently that was posted to… (oh, pricey, Doug [LAUGHS] – it’s not humorous, but it’s)

…to Uber’s personal bug bounty service, which is a really embarrassing look.


DOUG.  It appears like somebody bought a maintain of an Uber polo shirt and put it on, and sweet-talked their well past the reception desk saying, “Oh, my badge isn’t working,” or one thing, bought into the headquarters after which simply began taking photos of stuff.

Then they wrote on the bulletin board within the worker break room that they’ve been hacked.

It appears like this individual might have been an Preliminary Entry Dealer [jargon term for hacker who steals passwords and sells them on] in the event that they actually needed to.

They might have achieved so many further unhealthy issues whereas they have been in there.

However they simply took photos, and it was a humiliation to Uber.


DUCK.  Sure.

I believe the important thing element that we might add to your analogy of “getting by the principle safety checkpoint” is that, on the way in which in, it additionally appears that they have been capable of attain into the super-secure secret cupboard the place the access-all-areas passes are saved, and purloin one.


DOUG.  Sure. [LAUGHS]


DUCK.  In different phrases, they discovered a password in a PowerShell script, on an brazenly seen community share…

…so that they solely wanted low degree entry, and that allowed them to get into what was basically the password supervisor for Uber’s networks.


DOUG.  Sure.

So it’s not that this wasn’t unavoidable.

If we get to the recommendation in your article right here, we’ve a number of issues that Uber might have achieved otherwise.

Beginning with: “Password managers and two-factor authentication are usually not a panacea.”

Simply because you’ve gotten these… that’s a safety gate, however it’s not the end-all and be-all to protecting somebody out.


DUCK.  Completely.

We’ll be speaking in regards to the LastPass breach in a minute, the place it appears that evidently the attackers didn’t really must hassle with the 2FA aspect of issues.

They simply waited till the consumer that they have been shadowing had gone by that train themselves, after which “borrowed their go”.

So, certainly, 2FA doesn’t imply, “Oh, now I don’t have to fret about outsiders getting in.”

It does make that preliminary entry a bit more durable, and should make the social engineering extra sophisticated and extra more likely to stand out.

However as you say, it’s a further safety gate.


DOUG.  And the subsequent one, on the identical word, is: “When you’re in, you may’t simply let folks wander round.”

Safety belongs in all places within the community, not simply on the edge.


DUCK.  Do I hear you saying the phrases Zero Belief, Douglas?


DOUG.  [LAUGHS] I used to be going to…


DUCK.  I do know that seems like a little bit of a gross sales schpiel, and (shock, shock) Sophos has a Zero Belief Community Entry product.

However we’ve that product as a result of I believe it’s one thing that’s demanded by the way in which that fashionable networks function, so that you simply solely get the entry you really need for the duty in hand.

And, if you concentrate on it, that doesn’t simply profit the corporate that’s dividing up its community.

It’s additionally good for customers, as a result of it means they will’t make unlucky blunders regardless that they assume they’re attempting to do the proper factor.


DOUG.  And we additionally speak about: “Common cybersecurity measurement and testing”.

In the event you’re not ready to do this in-house, take into account hiring it out, since you want eyes on this across the clock.


DUCK.  Sure.

Two cliches, if I’ll, Doug?


DOUG.  You could. [LAUGHS]


DUCK.  Cybersecurity is a journey, not a vacation spot.

You regularly should revisit to verify [A] that you simply did appropriately what you meant, and [B] that what you deliberate to do yesterday remains to be a sound and helpful defence as we speak.

And the thought of getting any individual that can assist you overview what’s occurring, significantly whenever you assume one thing unhealthy has simply occurred, is it signifies that you don’t find yourself with safety incidents being main distractions to your common IT and Safety Operations crew.

Distractions might really be intentionally seeded by the crooks to behave as a distraction for the assault that they’ve bought deliberate for later…


DOUG.  After which lastly, we spherical ited out with a few suggestions in your workers: “Arrange a cyber safety hotline in your workers to report incidents”, and belief them that can assist you out by reporting such incidents.


DUCK.  Sure.

Lots of people have determined that persons are the most important drawback.

I believe that’s the incorrect manner to take a look at it.

Persons are, in actual fact, among the best methods which you could discover issues that you simply didn’t count on.

It’s all the time the issues that you simply didn’t count on that can catch you out, as a result of when you had anticipated them, you’d most likely have prevented them within the first place!

Take the purpose of turning everybody in your organisation into eyes and ears in your personal safety crew.


DOUG.  Excellent!

And we’ve bought extra Uber protection.

Paul, you and Chester Wisniewski did a fantastic minisode, S3 Ep100.5.

Pure thunder, if I’ll.

It’s referred to as: Uber breach – An knowledgeable speaks.

You may hear Paul and Chet speaking about this specific breach in a bit of bit extra depth:


DUCK.  I believe an important factor that got here out of that minisode of the podcast is what you alluded to earlier, “What if this had been an Preliminary Entry Dealer?”

In different phrases, in the event that they went in particularly to get the passwords and bought out quietly.

This type of broad-but-shallow assault is definitely surprisingly widespread, and in lots of circumstances, as you urged, the issue is that you simply don’t realise it’s occurred.

These crooks exit of their solution to hold as quiet as potential, and the thought is that they take all these entry passwords, entry tokens, info they’ve bought…

…and promote it on the darkweb for different crooks who wish to do very particular issues in particular elements of your community.


DOUG.  All proper, we are going to keep on the breach prepare, however we’re simply going to modify vehicles on the prepare.

We’re going to stroll throughout and watch out to not fall out onto the platform… however we’re going to get into the LastPass automobile.

They’ve bought a put up mortem out.

They nonetheless don’t know the way the criminals bought in, however at the very least they admitted it.

And it looks as if it wasn’t essentially for the lulz… thus related however completely different to the Uber breach.


DUCK.  Certainly, it appears that evidently this one, you may say, was deeper however narrower.

I believe the report is an effective instance of the right way to present info that’s really helpful after an assault.

As you say, they appear to have come out with info that makes it clear what they assume occurred.

They admitted to the “identified unknowns”.

For instance, they mentioned, “It seems to be as if the crooks implanted malware that was capable of masquerade as a developer who had already logged in with their password and 2FA code.”

They figured that out, however they don’t know the way that implant occurred within the first place, they usually have been respectable sufficient to say they didn’t know.

And I believe that’s fairly good, reasonably than simply going, “Oh, nicely, we’ve positively fastened all the issues and this gained’t occur once more.”

If I have been a LastPass consumer, it might make me extra inclined to imagine the opposite issues that I’ve to depend on them to state…

…specifically that the event community the place their code was stolen is separate from their different networks, in order that the attackers weren’t capable of attain out and get issues like buyer knowledge or password hashes.

And I’m additionally inclined to just accept LastPass’s clarification (as a result of they’re capable of justify it) that even when the crooks *had* been capable of soar from the developer community to the cloud storage elements of the community, and even when that they had been capable of run off with password hashes, it might have been very troublesome for them to do something with it.

As a result of LastPass merely doesn’t know your grasp password.

They usually have a bit of diagram that explains why they imagine that to be the case.

So, I believe, if I have been a Final Cross consumer, that I might be inclined to imagine them.


DOUG.  I *am* a Final Cross consumer, and I discovered this to be extra reassuring than not.

I wasn’t too frightened about this earlier than, and now I’m barely much less frightened, and positively not frightened sufficient to dump it wholesale, change all my passwords, and that type of stuff.

So I believed it was fairly good.


DUCK.  Certainly, one of many considerations that folks got here out with after we first reported on this breach is, “Properly, the crooks bought into the supply code management system. In the event that they have been capable of obtain all this mental property, what in the event that they have been capable of add some sneaky and unauthorised adjustments on the identical time?”

Perhaps they ran off with the code so they may promote the mental property, so industrial espionage was their major car…

…however what if there was a provide chain assault as nicely?

And LastPass did try to reply that query by saying, “We’ve reviewed supply code adjustments and so far as we are able to see, the attackers weren’t capable of, or didn’t, make any.”

Additionally, they clarify how even when the crooks had made adjustments, there are checks and balances that stop these adjustments simply flowing routinely into the software program that you simply may obtain, or that their very own cloud companies may use.

In different phrases, they’ve a bodily separation between the developer community and the manufacturing community, and a full-and-proper code overview and testing course of is required every time for one thing basically to leap throughout that hole.

I discovered that reassuring.

They’ve taken precautions that make it much less doubtless {that a} provide chain assault within the growth community might attain clients.

They usually seem to have gone out of their solution to confirm that no such adjustments have been made anyway.


DOUG.  Alright, there’s extra on that on nakedsecurity.sophos.com, together with a hyperlink to the LastPass briefing itself.

Allow us to now flip to considered one of our listeners!

Bare Safety Podcast listener Jonas writes in…

…and that is an oldie-but-a-goodie.

I wouldn’t have believed this myself – I’ve heard this story earlier than in several contexts, and I really witnessed this as I used to be working as a pc technician again within the early 2000s.

It is a actual drawback, and it occurs.

Jonas writes:

“In within the early Nineteen Nineties, our laptop classroom had loads of Apple Macintosh Classics with the three.5-inch floppy drives.

In these days, whenever you wanted to put in issues, you probably did so with a bunch of disks – Insert disk 1; Insert disk 2; and so forth.

Properly, considered one of my classmates took the set up directions too actually.

She began with the primary diskette, and after some time the set up course of instructed her to ‘Please insert disk 2’, and he or she did.”

Simply let that sit there for a bit of bit…


DUCK.  [LAUGHS A BIT TOO LOUDLY] We shouldn’t snort, eh?

The directions might have been clearer!


DOUG.  Jonas continues:

“When retelling the story, she mentioned, ‘The second disk was a bit more durable to get in, however I managed to drive it in. However it nonetheless saved asking for the second disk.’

So she didn’t perceive why it nonetheless wanted disk 2 when she had already inserted disk 1 *and* disk 2… and it was fairly onerous to get the 2 disks out.

And even then, the floppy drive by no means labored once more on that Mac anyway.

It wanted to get replaced, however the entire class discovered you wanted to take away the earlier disk earlier than inserting the subsequent one.”


DUCK.  Properly, there you’ve gotten it!


DOUG.  I all the time bear in mind my days as a technician at CompUSA.

We had a counter.

Folks would lug their desktop computer systems in, put the desktop up on the counter, and inform us what was incorrect.

I noticed a buyer are available in and instantly noticed a diskette wedged within the 3.5-inch floppy drive, and I believed. “Oh my God. I’ve heard this story. I’ve examine it on the web and I’m lastly experiencing it in actual life.”

It didn’t get all the way in which in, however they managed to midway jam a second diskette into the floppy drive, they usually couldn’t get it out.

So we needed to open the case of the pc, disconnect and unscrew the floppy drive, pull the floppy drive out of the entrance of the pc, after which it took a few us to dislodge that diskette.

And, after all, the disk drive had to get replaced…

Thanks very a lot, Jonas, for sending that in.

When you’ve got an fascinating story, remark or query you’d wish to submit, we’d like to learn it on the podcast.

You may e-mail suggestions@sophos.com, you may touch upon any considered one of our articles, or you may hit us up on social: @NakedSecurity.

That’s our present for as we speak.

Thanks very a lot for listening.

For Paul Ducklin, I’m Doug Aamoth, reminding you till subsequent time to…


BOTH.  Keep safe!

[MUSICAL MODEM]

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments