Announcement

Collapse
No announcement yet.

Experts Discuss Wireless Vulnerability

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • Experts Discuss Wireless Vulnerability

    Researchers Say Computers With Wireless Internet Capabilities Vulnerable to Malicious Software


    By DAN GOODIN AP Technology Writer


    LAS VEGAS Aug 2, 2006 (AP)— Some computers with wireless Internet capabilities are vulnerable to attacks that could expose passwords, bank account details and other sensitive information even if the machines aren't actually online, researchers said here Wednesday.

    The researchers demonstrated the vulnerability at a computer-security conference, showing how to take complete control of a MacBook from Apple Computer Inc. But the two researchers, David Maynor, 28, and Jon Ellch, a 24-year-old who prefers to go by his hacker handle Johnny Cache, said the technique will work on an array of machines, including those that run Microsoft Corp.'s Windows and the free Linux operating system.

    "The problem itself isn't really an Apple problem," said Maynor, a researcher at SecureWorks Inc., a network-monitoring company. "This is a systemic problem across the industry."

    The technique, detailed during the first day of the Black Hat conference, has broad implications for the large number of people who over the past five years have grown accustomed to connecting to the Internet wirelessly while sitting in airports, hotels and cafes.

    "It's an alarming weakness," said Phil Zimmermann, a software engineer who specializes in data security. "Now I would rather connect using an ethernet cable," he said, referring to the term for wired Internet connections.

    Maynor and Cache showed a room of about 300 attendees a video in which they dropped what is known as a "root kit" into a MacBook by exploiting a weakness found in a wireless card, a component that uses radio waves to connect to the Internet. A root kit is a virtually undetectable program that criminals can use to do things such as log passwords and gain access to sensitive files.

    Maynor was able to create, read and delete files on the Apple laptop. The MacBook, which was running a fully patched version of the latest Apple operating system, showed no indication that it had been compromised.

    The MacBook used in the demonstration was not using the wireless gear that shipped with the computer. Instead, they used a third-party wireless card that they declined to name.

    Apple spokeswoman Lynn Fox declined to comment.

    The researchers were not identifying the makers or models of wireless devices that are vulnerable, so that manufacturers have a leg up on criminals who might use that information to exploit the vulnerabilities. But Maynor said the flaws are so common that he'd have no trouble walking into the typical Internet cafe and finding someone vulnerable.

    "I have no doubt," he said in an interview following his presentation.

    He said the technique could be useful in targeting specific people or specific groups of people who are in close proximity to an attacker for instance, a cafe that is frequented by executives of a particular company.

    The researchers declined to demonstrate the attack live because they said radio receivers in the room could allow people to detect their techniques and use them to commit crimes.

    A computer need not be connected to the Internet to be infected. All that's required is that it have certain wireless devices installed and that those devices be turned on.

    Wednesday's demonstration came four days after Intel Corp., the world's biggest chip maker, released security fixes for wireless capabilities it includes with many of the laptop processors it sells. One of the vulnerabilities fixed would have allowed someone to gain control over a computer using the Intel wireless gear.

    Maynor said during his presentation that he and Cache did not provide technical details of the attack to Intel but couldn't rule out a connection between the findings and the Intel patch.

    "It's pretty interesting, the timing of it," Maynor said. "It seemed a bit suspicious."
    Life is not measured by the number of breaths you take, but by the moments that take your breath away.
    "Hating America is something best left to Mobius. He is an expert Yank hater.
    He also hates Texans and Australians, he does diversify." ~ Braindead

  • #2
    "The MacBook used in the demonstration was not using the wireless gear that shipped with the computer. Instead, they used a third-party wireless card that they declined to name."

    So the security problem comes from the wireless card? This seems to imply that what Apple ships with their laptops is not vulnerable to this? If that is the case, then I'm not sure why they bothered to use a MacBook, other than for the publicity that would be generated by a "OMFG MACS = HAX0R3D" story.

    Oh well, I have no money so people stealing my info would be sorely disappointed.

    Comment


    • #3
      How is this news in any way?

      OMG IF YOU DON'T USE SECURITY PROTOCOLS YOUR COMPUTER MIGHT BE HACKED LOL

      okay, now moving on ...
      <Reverend> IRC is just multiplayer notepad.
      I like your SNOOPY POSTER! - While you Wait quote.

      Comment


      • #4
        Originally posted by Verto
        This seems to imply that what Apple ships with their laptops is not vulnerable to this?
        They used a third-party wireless card so that they wouldn't necessarily implicate Apple's wireless cards. Apple's wireless cards may or may not be vulnerable.

        Originally posted by snoopy369
        How is this news in any way?
        It sounds like they were using some kind of side-channel attack (otherwise all wireless cards would be vulnerable to attack, not just a subset of wireless cards as they're implying), which would mean that you're vulnerable regardless of what security protocol you're using. An analagous situation arises in side-channel attacks on smart cards -- it's the hardware that's the weakness, not the encryption algorithms.

        I've got a buddy attending Black Hat, I'll see if he can give me any details on this on Saturday.
        <p style="font-size:1024px">HTML is disabled in signatures </p>

        Comment


        • #5
          It could also be a problem with certain drivers.
          (\__/) 07/07/1937 - Never forget
          (='.'=) "Claims demand evidence; extraordinary claims demand extraordinary evidence." -- Carl Sagan
          (")_(") "Starting the fire from within."

          Comment


          • #6
            ^geeks discuss dropping thread

            Comment


            • #7
              If that's the case, loin, then they need to use the actual words in the article that imply that
              <Reverend> IRC is just multiplayer notepad.
              I like your SNOOPY POSTER! - While you Wait quote.

              Comment


              • #8

                Two hackers today are planning to take complete control of a MacBook at a Black Hat presentation. Jon "Johnny Cache" Ellch and David Maynor have targeted a specific security flaw in the MacBook's wireless device driver, according to a one blogger, and while the security flaw is not Mac-specific, Maynor said the hackers decided to demonstrate the exploit on a Mac due to a "Mac user base aura of smugness on security." "We're not picking specifically on Macs here, but if you watch those 'Get a Mac' commercials enough, it eventually makes you want to stab one of those users in the eye with a lit cigarette or something," Maynor said. "The main problem here is that device drivers are a funny mix of stuff put together by hardware and software developers, and these guys are often under the gun to produce the code that will power products that the manufacturer is often in a hurry to get to market."

                Many systems running a vulnerable wireless device driver are vulnerable just by being turned on, as the wireless devices in most laptops constantly broadcast their presence to any network within range. Many wireless-enabled notebooks are even configured to automatically connect to any available wireless network.

                The attack to be demonstrated today, however, is executable regardless of whether a vulnerable laptop connects to a local wireless network. The wireless card need only be active for the attack to prove successful, and because device drivers operate at such a low level within the operating system, traditional safeguards such as firewalls and anti-virus software are unlikely to stop the host system from accepting malicious probes from potential attackers.

                The hackers are trying to shed light on the fact that many device drivers are developed by a peculiar mix of hardware and software developers in an environment where products are rushed to market. Such rushing of important low-level software development makes the drivers prone to security flaws due to lack of thorough code review, according to blogger Brian Krebs.

                Ellch is also scheduled to discuss a new tool he is developing which remotely scans and discovers chipsets as well as driver versions of wireless devices on target computers following the demonstration. Ellch said the tool recognizes 13 different wireless device drivers so far, and breaks them down by operating system as well as firmware version.

                "I'm getting this tool to the point where it can tell you not only how many people in a room are running, say, Centrino or Broadcom devices, but that 'x' number are running them on a Windows box with a specific version of the driver," Ellch said. "The useful thing for that information is that if you have a device driver exploit and it's version-specific, you could tweak [the exploit] before you launch it."

                Both hackers have been in contact with Apple as well as Microsoft, and those companies are working with original equipment manufacturers as well as wireless card vendors to address the problems, according to Maynor.
                <p style="font-size:1024px">HTML is disabled in signatures </p>

                Comment


                • #9
                  on "Johnny Cache" Ellch and David Maynor have targeted a specific security flaw in the MacBook's wireless device driver, according to a one blogger, and while the security flaw is not Mac-specific...
                  (\__/) 07/07/1937 - Never forget
                  (='.'=) "Claims demand evidence; extraordinary claims demand extraordinary evidence." -- Carl Sagan
                  (")_(") "Starting the fire from within."

                  Comment

                  Working...
                  X