Check your patches – public exploit now out for critical Exchange bug

At the start of this month, CVE-2021-42321 was technically an Exchange zero-day flaw.

This bug could be exploited for unauthorised remote code execution (RCE) on Microsoft Exchange 2016 and 2019, and was patched in the November 2021 Patch Tuesday updates.

Microsoft officially listed the bug with the words “Exploitation Detected”, meaning that someone, somewhere, was already using it to mount cyberttacks.

The silver lining, if there is such a thing for any zero-day hole, is that the attacker first needs to be authenticated (logged on, if you like) to the Exchange server.

This means that anyone in the position to exploit the CVE-2021-42321 vulnerability would almost certainly already either be logged on to the network itself or signed in to a user’s email account, which at least rules out anonymous, remote attacks mounted by just about anyone from just about anywhere.

Nevertheless, a bug of this sort still represents a critical security issue, because regular users aren’t supposed to be able to upload and run arbitrary programs on any of your network servers, least of all your mail server.

Although cybercriminals who can read your email are already a serious concern, crooks who can infiltrate the email server itself, without needing to be a sysadmin to start with, are a very much greater threat.

With control over the entire mail server, rather than just a single user’s email account, attackers could potentially implant malware to spy on all corporate email, in and out; send bogus emails in anyone’s name right from inside the organisation; implant RAM-scraping malware to watch for business secrets held only temporarily in memory, or to retreive temporary network passwords; snoop on network activity from a central location; and much more.

Check your patches

If you’re the sort of person who is conservative about patching, and likes to delay for a while to see if other people have problems first…

…we’re hoping that the “zero-day/already in the wild” tag on this bug encouraged you not to wait too long, and that you have already applied this month’s updates.

If you haven’t, don’t delay any longer.

For better or worse, a security researcher going by Janggggg (yes, with five Gs), also known as @testanull, has recently published a proof-of-concept (PoC) exploit for the CVE-2021-42321 hole.

By his own admission, his attack code (ironically published on Microsoft’s GitHub site) “just pop[s] mspaint.exe on the target”, meaning that the published exploit can’t directly be used to run arbitrary code.

But Janggggg has also provided a link to a “grey hat” tool that he says will help you to generate your own so-called shellcode (executable code masquerading as data) that can be embedded into the exploit in place of simply launching Microsoft Paint.

Bluntly, this means you can adapt Jangggg’s PoC so that instead of merely requesting it to do something, you can instruct it to do anything.

This is a good example of how Patch Tuesday is often followed by what is jocularly referred to as Weaponised Wednesday or Takeback Thursday, when security practioners scramble to reverse engineer the patch itself in order to get insights into what was fixed, and how.

This sort of patch analysis isn’t trivial, but it does frequently help researchers and attackers alike to “rediscover” the bug, and also to get helpful insights into how it might actively be exploited.

As you can imagine, finding and exploiting a security hole in any software product is much easier and quicker if you know where to start looking, in the same way that you’re much more likely to win at blackjack if you know which cards have already been dealt from the pack.

Often, the details of how a bug was patched – for example, new error-checking code added to detect and reject invalid input data – can provide a handy shortcut to understanding not only how the bug works, but also how to construct booby-trapped input that allows the vulnerable program to be taken over completely, instead of simply crashed.

What to do?

Patch at once!

To verify that your Exchange servers are safe against this and other known security holes, you can use Microsoft’s official Exchange Server HealthChecker PowerShell script.

This extensive script reports on numerous aspects of your Exchange configuration, including advising you about missing security updates.

Note. Microsoft added Exchange 2013 to the list of vulnerable versions on 2021-11-16, only to change its mind on 2021-11-17 and report that it had “removed Exchange Server 2013 from the Security Updates table as it is not affected by this vulnerability.”


GoDaddy admits to password breach: check your Managed WordPress site!

The US Securities and Equities Commission (SEC) has just published a “Security Incident” submitted last week by Web services behemoth GoDaddy.

GoDaddy says that on 17 November 2021 it realised that there were cybercriminals in its network, kicked them out, and then set about trying to figure out when the crooks got in, and what they’d managed to do while they were inside.

According to GoDaddy, the crooks – or the unauthorised third party, as the report refers to them:

  • Had been active since 06 September 2021, a ten-week window.
  • Acquired email addresses and customer numbers of 1,200,000 Managed WordPress (MWP) customers.
  • Got access to all active MWP usernames and passwords for sFTP (secure FTP) and WordPress databases.
  • Got access to SSL/TLS private keys belonging to some MWP users. (The report just says “a subset of active users”, rather than stating how many.)

Additionally, GoDaddy stated that default WordPress admin passwords, created when each account was opened, were accessed, too, though we’re hoping that few, if any, active users of the system had left this password unchanged after setting up their WordPress presence.

(Default starting passwords generally need to be sent to you somehow in cleartext, often via email, specifically so you can login for the first time to set up a proper password that you chose yourself.)

GoDaddy’s wording states that “sFTP […] passwords were exposed”, which makes it sound as though those passwords had been stored in plaintext form.

We’re assuming, if the passwords had been salted-hashed-and-stretched, as you might expect, that GoDaddy would have reported the breach by saying so, given that properly-hashed passwords, once stolen, still need to be cracked by the attackers, and with well-chosen passwords and a decent hashing process, that process can take weeks, months or years.

Indeed, researchers at WordFence, a company that focuses on WordPress security, say that they were able to read out their own sFTP password via the official MWP user interface, something that shouldn’t have been possible if the passwords were stored in a “non-reversible” hashed form.

What could have happened to affected websites?

GoDaddy has now reset all affected passwords, and says it’s in the process of replacing all potentially stolen web certificates with freshly generated ones.

GoDaddy is also in the process of contacting as many of the 1,200,000 affected users at it can. (Customers who can’t be contacted due to incorrect or outdated details may not actually receive GoDaddy’s alerts, but there’s not a lot GoDaddy can do about that.)

This is a useful response, and GoDaddy hasn’t dithered over getting it out, given that the breach was first spotted just five days ago.

(The company also issued an uncomplicated and unqualified apology, as well as saying that “we will learn from this incident and are already taking steps to strengthen our provisioning system with additional layers of protection”, which is a refreshing change from companies that start off by telling you how strong their protection was even before the incident.)

However, with ten weeks in hand before getting spotted, the criminals in this attack could have used the compromised sFTP passwords and web certificates to pull off further cybercrimes against MWP users.

In particular, crooks who know your sFTP password could, in theory, not only download the files that make up your site, thus stealing your core content, but also upload unauthorised additions to the site.

Those unauthorised website additions could include:

  • Backdoored WordPress plugins to let the crooks sneak back in again even after your passwords are changed.
  • Fake news that would embarrass your business if customers were to come across it.
  • Malware directly targeting your site, such as cryptomining or data stealing code designed to run right on the server.
  • Malware targeting visitors to your site, such as zombie malware to be served up as part of a phishing scam.

Also, crooks with a copy of your SSL/TLS private key could set up a fake site elsewhere, such as an investment scam or a phishing server, that not only claimed to be your site, but also actively “proved” that it was yours by using your very own web certificate.

What to do?

  • Watch out for contact from GoDaddy about the incident. You might as well check that your contact details are correct so that if the company needs to send you an email, you’ll definitely receive it.
  • Turn on 2FA if you haven’t already. In this case, the attackers apparently breached security using a vulnerability, but to get back into users’ accounts later using exfiltrated passwords is much harder if the password alone is not enough to complete the authentication process.
  • Review all the files on your site, especially those in WordPress plugin and theme directories. By uploading booby-trapped plugins, the attackers may be able to get back into your account later, even after the all the original holes have been patched and stolen passwords changed.
  • Review all accounts on your site. Another popular trick with cybercriminals is to create one or more new accounts, often using usernames that are carefully chosen to fit in with the existing names on your site, as a way of sneaking back in later.
  • Be careful of anyone contacting you out of the blue and offering to “help” you to clean up. The attackers in this case made off with email addresses for all affected users, so those “offers” could be coming directly from them, or indeed from any other ambulance-chasing cybercrook out there who knows or guesses that you’re an MWP user.

By the way, we’re hoping, if GoDaddy was indeed storing sFTP passwords in plaintext, that it will stop doing so at once, and contact all its MWP customers to explain what it is now doing instead.


Black Friday and Cyber Monday – here’s what you REALLY need to do!

As we’ve explained before, the opposite (or perhaps we mean the inverse) of Black Friday wouldn’t be White Friday, it would be Red Friday.

The word “black” in the context of the big retail surge that typically follows US Thanksgiving, which is always on a Thursday, refers to ink, from the time when positive and negative account balances were written in black and red ink respectively.

Simply put: it’s all about spending, both in person and these days, of course, online.

So, if you’re going to be going after Black Friday deals online, amidst the retail frenzy of the season, do you need to do anything special? Take precautions that you wouldn’t normally need? Be more careful than usual?

Even more importantly, if you do tread more carefully online during Black Friday season, can you go back to your more casual and carefree online habits afterwards?

Here’s a really handy video that we made just before the words coronavirus, pandemic and lockdown entered our vocabulary, where we explain the issues at stake. (There’s also a full transcript below for those who prefer to read rather than to watch.)

WATCH THE VIDEO

[embedded content]

READ THE TRANSCRIPT

[SLIGHTLY SHORTENED AND EDITED FOR CLARITY. ORIGINALLY LIVE FOR BLACK FRIDAY 2019]

HARRY MCMULLIN. Welcome back to Naked Security Live. I’m Harry, joined by Duck, as always.

So, Duck: Cyber Monday and Black Friday?


PAUL DUCKLIN. Yes, I made a little graphic. [LAUGHS AND HOLDS UP HAND-WRITTEN CARD SAYING “Click *NOW* to buy”]. We’re going to be seeing a lot of that.

What’s crazy is that in the UK, our Thanksgiving is on a Sunday, and it’s already happened. So, we don’t have Thanksgiving like the US. We don’t have Thursday off and then take Friday off as well to make a long-long weekend, so we’ve never had Black Friday.

But now we’ve adopted it, and because there’s no need to pin it to a Friday… I got my first Black Friday special deal on the 1st of November!

And then I actually received an email earlier this week saying, “Hey, it’s Black Friday week!”. So I’m thinking. “Is it a day? Is it a week? Is it a month? Is it a year?

The point is that whatever you do on Black Friday to improve your security because Black Friday fears have motivated you, *make sure you keep on doing it for the rest of the year*.

So you’ll see a million tips out there, special things for Black Friday – we’ll talk about some of them – but the key thing is that if it takes Black Friday fears to make you improve your cybersecurity game, don’t fall back into bad habits afterwards.

Think of it like Quit Smoking Day. That’s the day you decide to give up smoking for the rest of your life. It’s not that you take one day off and then you go back to smoking 30-a-day immediately after.

If it takes Black Friday to motivate you to be more serious about cybersecurity, because you’re worried about losing money, or getting your password phished, or digital stuff stolen from you, then that’s great. Because that means you should be in a position to take cybersecurity seriously forever more.

Sorry, that sounds a little bit like a sermon, but I really I really do mean that!


HM. To start off, what is Black Friday and Cyber Monday, and why is there such a buzz?

Why is there such a rush on things?


PD. That’s a good question, because a lot of people who aren’t from the US wonder, “What does Black Friday mean? Is this black and white as in contrast, as in a situation being cast into black and white”? Is it a racial thing? What’s it all about?

It’s not about black and *white* – my understanding is that the term originates from black and *red* [as in finance], where “being in the red” means you haven’t made all the money you need to be in profit for the year.

My understanding is that, because of this long-long weekend in the US, where Thursday is Thanksgiving, everyone takes Friday off. So the shops offer big sales.

It became such a major part of the selling year, like Valentine’s Day is to florists, that the average business did so well that they actually took their business from being in the red for the year to being into the black, and the rest of the year is how they would make their profit.

So the reason why it is is a good motivator for cybersecurity now is that Cyber Monday is there for you to get all the deals you didn’t get in the real stores on Friday.

I guess the big difference today is the volume, the frenzy, the marketing… the sense that you might miss out.

So, for most people – although, as I said at the beginning, Tip Number Zero is “make sure you that whatever you do on Black Friday, you keep doing it” – there are some additional risks that happen on Black Friday. Because of the volume, because of the frenzy, because you think you’re getting deals, because you don’t want to miss out.

The other thing with Black Friday and Cyber Monday occasions, where there is a little bit of pressure that maybe the deals will go away… you could argue that it is more likely that you would be prepared to take risks.

Maybe you’ll visit a site you’ve never bought from before, or put your credit card number into a site that looks legitimate but isn’t – one that you don’t really know anything about.

There is that risk, when you’re bombarded with deals, that maybe you’ll go somewhere that you wouldn’t normally be inclined to.

So, if in doubt: *Stop. Think. Connect.*

Use the old-school advice that says that if you if you take 30 seconds to think about whether you want to click something, that’s not a big slice of your life, but it could protect you from doing something that you later regret.


HM. I think that moves on quite well to the second question I have here: What are the most common kinds of mistake? What’s the most common thing that people forget at this time when they are online shopping?


PD. The one vehicle that we know really works well for cybercrooks of all sorts, whether they’re trying to sell you things, or whether they want to break into your network and later on implant ransomware to try and squeeze money out of you… what we know is that phishing works still works really well.

That’s where they persuade you to go to a site and it’s not the real site, but you’re convinced enough that you end up putting a password into site X that actually belongs with site Y. Then you get some kind of bogus error, and now the crooks are in possession of something that might let them login as you to site Y.

So, if you’re more inclined to visit sites you haven’t been to, or to go to sites that you haven’t heard of before, and you’re more inclined to log in, and your defenses are down… phishing is something that you need to be really careful of.

Don’t rely on links in emails that end up taking you to sites where suddenly you have to login. You should know where each login page is, so find your own way there, whether it’s via a bookmark, or whether it’s by carefully typing the URL.

And be careful of sites even if they’re not asking for a password. They may say, “Hey, you can enter this survey! Take this survey! Put in some data! You can enter a competition, you might win something!”

You might be tempted to try this. What’s the harm in giving away a little bit of data, even if there’s almost no chance that you’ll win anything?

Well, the problem is that the reason for the person collecting the data may specifically be to use it against you in some cybercrime in the future, and that’s a very good reason not to put it in!

So, *if in doubt, do not give it out*.

That advice applies all year round, and twice as much on Black Friday and Cyber Monday.


HM. We just had a viewer saying that she always saves a fortune on Black Friday… so if you see your family or your friends getting deals, that could be another incentive to join the trend?


PD. OK, so I’m not I’m not a retail expert – I’m not really that much into sales, I tend to buy things when I need them and I don’t care whether it’s Friday, Wednesday or Tuesday, but there is some research that suggests that the many of the deals may not be quite that special. So don’t get suckered.

But it is true that I have met people who’ve bought things where you can’t believe the price they paid. Maybe they’re buying a big-screen TV that’s supposed to cost $1000 and they actually scored it for $250, and when you go and look a month later the prices are back up, say to $800. And you tink, “Wow, they did well there.”

So, there is a lot of pressure: Better close this now! Better buy this now!

I’m not saying don’t rush into those deals… well, I *am* saying don’t rush in. You don’t have to avoid them altogether, but a little patience could save you a lot of money.


HM. I think we’ve talked about a lot of the issues there, so, in summary, what are your main points of advice?


PD. OK, I’m going to reach for my notes so we make sure we go through them all!

We’ve mentioned most of these, but I’ve got four tips. Actually, it’s going to be five, because I’ll start with Tip Zero, which is what I said right at the beginning.

[TIP ZERO]

Whatever you decide to do to improve your cybersecurity on Black Friday or on Cyber Monday, *keep on doing it on Tuesday, Wednesday, Thursday Friday*. That’s really important because, if you think about, we’re coming into the festive season; we’ve got Christmas coming up; then, at least in the UK and many Anglophone countries, we’ve got the New Year sales; then you’ll have the spring sales.

These are all things that crooks can hang their hat on.

In the US it’s the end of the tax year at the end of December, so then the tax scams come. In South Africa the tax year ends at the end of February; in the UK it’s at the end of March; in Australia at the end of June… there is always something for the cyber crooks to zero in on.

If it takes Black Friday to make you lift your cybersecurity game, keep it lifted forever. Like quitting smoking: keep on quitting!

[TIP ONE]

Over and above that – I think you’ve said it many times on Facebook Live videos – if it sounds too good to be true, it *is* too good to be true.

Forget this thing that it’s “probably too good to be true”. Just assume that if you’re finding it hard to believe… then don’t believe it at all!

You can you can save yourself a fortune that way.

[TIP TWO]

The second thing I would recommend is: get and use a password manager if you’re not using one already.

That’s one of those tools that has a master password – yes, you have to pick a good one, and you have to be cautious with it – but the big deal with a password manager, in a situation like Black Friday when you might be clicking links that take you to fake sites, is this.

As well as picking a different password for every site, which makes it harder for the crooks; as well as picking a complicated, random, long password for every site because the computer can remember a number this long [STRETCHES ARMS WIDE] as easily as you can remember your cat’s name… the hidden coolness of a password manager is that, if you go to a fake site, the password manager won’t put your password in *because it’s never heard of that site before*.

So it’s a great way of protecting yourself from phishing, as well as making sure that you don’t take risks with passwords.

And as a side tip, if you have a service that lets you have 2FA (two-factor authentication), where you get a code that’s texted to your phone or you have an app on your phone that generates a second code which is different every time, then use that as well. Because with 2FA, if the crooks do get your password, they also need that code, and the code changes every time.

[TIP THREE]

The third thing I particularly recommend for something like Black Friday, when you think, “I’m prepared to take risks buying something from someone that I don’t know much about, but what if they’re rogues? What if they can’t keep up with demands? What if I lose my money?”

Consider getting a prepaid credit card to use with those sites. Prepaid credit cards have a fixed amount of money on them, and when the money’s gone, that’s that. So you are greatly limiting your exposure if the crooks do get hold of that number.

[TIP FOUR]

The last tip, and I’ve used this aphorism before, as any carpenter or joiner will tell you: “Measure twice; cut once.”

It’s possible that you could get hit by a scam, on Black Friday, Cyber Monday or any day of the year, that is so well crafted by the crooks that anybody would fall for it. I’ve seen some really good ones in my time, where I thought, “Wow, I came so close to clicking that.”

But in very many cases, on scam sites, phishing sites, bogus sites… there is often at least one giveaway.

Not all crooks mess up their their HTTPS certificate; not all crooks use a dodgy looking domain name; not all crooks make spelling mistakes; not all crooks make a mistake with the currency sign… but if they do make a mistake, *make sure you don’t miss the tips that are obviously there*.

And that’s what I mean by, “Measure twice; cut once.”

Have a little bit of patience; take your time; have a look; and if you see something phishy, you’re probably saving yourself from loads of trouble.

It doesn’t take a lot of effort – most people can do it, but you just have to have the will to do so.

If you have a slight doubt about something, then the doubt is there for like a reason.

That was about seven tips for you!


HM. Thank you very much for tuning in, and if we haven’t answered your questions we will answering them after the live stream.

So thank you very much for watching, everyone, and until next time, stay secure!


PD. Not just until next time… until the time after, and the time after that!

Remember, cybersecurity is for life, not just for Christmas!


Learn more about Sophos Managed Threat Response here:
Sophos MTR – Expert Led Response  ▶
24/7 threat hunting, detection, and response  ▶


Github cookie leakage – thousands of Firefox cookie files uploaded by mistake

Remember when people used to upload their SSH keys onto Github and similar code sharing sites by mistake?

Two years ago, we wrote about the fact that incautious software developers had uploaded hundreds of thousands of private access control keys, entirely unintentionally, along with source code files that they did intend to make public.

Typically, this sort of blunder happens because Linux and Unix computers don’t display directories or filenames that start with a dot character (period, full stop, ASCII 46, hexadecimal 0x2E) by default.

It’s easy to forget that these “hidden” files and directories exist at all, given that you rarely notice they’re there.

One of the super-important “hidden” directories for Unix users is .ssh, which is usually invisible.

So a plain directory listing might look like this:

$ ls -lR
.:
total 4
drwxr-xr-x 2 lua lua 4096 2021-11-18 20:52 lua-utils/ ./lua-utils:
total 32
-rw-r--r-- 1 lua lua 5107 2021-11-18 20:45 args.lua
-rw-r--r-- 1 lua lua 12384 2021-11-18 20:45 base.lua
-rw-r--r-- 1 lua lua 4628 2021-11-18 20:45 socks5.lua

Blindly packaging all these files into an archive for uploading to your favourite public repository seems pretty harmless, given that all the files in the lua account are supposed to be public.

But if you insist that the file listing utility shows you all files (add the option -a for all to the ls command), including hidden files starting with a dot, you might have a directory tree that looks like this instead:

$ ls -alR
.:
total 28
drwxr-xr-x 4 lua lua 4096 2021-11-18 20:46 ./
drwxr-xr-x 27 lua lua 16384 2021-11-18 20:42 ../
drwxr-xr-x 2 lua lua 4096 2021-11-18 20:44 .ssh/
drwxr-xr-x 2 lua lua 4096 2021-11-18 20:52 lua-utils/ ./.ssh:
total 16
drwxr-xr-x 2 lua lua 4096 2021-11-18 20:44 ./
drwxr-xr-x 4 lua lua 4096 2021-11-18 20:46 ../
-r-------- 1 lua lua 74 2021-11-18 20:45 id_rsa
-rw------- 1 lua lua 1993 2021-11-18 20:45 known_hosts ./lua-utils:
total 40
drwxr-xr-x 2 lua lua 4096 2021-11-18 20:52 ./
drwxr-xr-x 4 lua lua 4096 2021-11-18 20:46 ../
-rw-r--r-- 1 lua lua 5107 2021-11-18 20:45 args.lua
-rw-r--r-- 1 lua lua 12384 2021-11-18 20:45 base.lua
-rw-r--r-- 1 lua lua 4628 2021-11-18 20:45 socks5.lua

As you can see, the full directory tree includes a hidden .ssh directory that includes a file called id_rsa, which is a private key file typically containing the login credentials for one or more online servers that you connect to regularly:

$ cat .ssh/id_rsa -----BEGIN RSA PRIVATE KEY----- [. . . .] -----END RSA PRIVATE KEY-----

Did I include 6 files, or only 5?

Of course, if your packaging tool archives and upload all files, not merely the “unhidden” ones, you would inadvertently have included your own private SSH login keys along with your public source code.

Ironically, the id_rsa file might even contain your access key for the very source code repository in which the keyfile is now publicly and searchably sitting.

Faced with this dilemma, many upload sites now go out of their way to find, warn and remove files of this sort, which simply shouldn’t be made public.

But a typical Unix or Linux computer will have hundreds or thousands of hidden files in any busy user’s directory tree, and while only a few of these are as critical as your SSH keys, there many be hundreds, or even thousands, of hidden files that reveal vital secret information about you, your accounts, or your online activities.

Uploading any one of these files by mistake could be harmful to your cyberhealth.

Searches, commands, documents and browsing data

Dozens of popular utilities, for example, retain hidden “history” files that record the last N searches, or the last M documents, or the last P commands you ran, just in case you want to go back quickly to a recent command or document later on.

Often, these history files go back days, week, or even longer – and your command shell history in particular is apt to unwanted copies of your password, “remembered” accidentally when you got out of synch with the password prompt and put in your password at the command prompt by mistake.

Well, reporters over at UK IT news site El Reg, officially The Register, today wrote up a warning that they received from a reader who had just noticed that thousands of copies of Firefox browser cookie files, called cookies.sqlite, could be found on GitHub.

Many Firefox users will never have seen this file, especially on Linux computers, because it’s stashed by default under a directory called .mozilla/firefox, where it’s unlikely to show up during routine browsing of your local files, thanks to the dot at the start of the application-specific directory name .mozilla.

We repeated the experiment, and we immediately found more than 4400 instances of files with that name, with the most recent being just a few hours old.

We didn’t dig too deeply into the files that showed up, even though they’re now a matter of public record, because we suspect that none of the users who had uploaded them intended to do so.

But we were able to open up and scroll briefly through the samples we looked at (.sqlite files are self-contained databases for the popular SQLite toolkit, widely used by a range of applications – it’s very popular on iOS and Android for its compact code size), and they had clear evidence of recent browsing behaviour and site logins.

Of course, cookies.sqlite is just one sensitive file from one popular application, but it’s a bad choice of a private file to upload, because it typically contains personalised informtation about your private browsing habits.

Most importantly, your cookie database may include authentication tokens that let you back into your favourite websites without logging in again next time you visit.

If you are in the habit of telling websites to “remember me for X days” so you don’t need to put in your username, password and 2FA code every morning, it’s a fair guess that the secret string of jumbled text characters that lets you back in next time is stored as a web cookie. Therefore crook who finds your cookie file may be able to copy your personal “login bypass” code and masquerade as you inside your account.

What to do?

  • When you’re uploading files for public use, make absolutely certain which files you’ve included in your bundle. Windows famously suppresses file extensions by default, making it hard to be sure which types of file you’ve selected. As shown above, Linux and Unix famously suppress “hidden” files that start with a dot.
  • Where possible, get someone else to review your upload before you click [OK]. If you’re uploading your own code, for example, you’re probably feeling relieved and euphoric that your next release is out, or happy that the bugs you’ve been working on are now finally fixed. Reviewing your own uploads is like proofreading your own articles: you know what they are supposed to look like, so mistakes that stick out obviously to other people will often evade your notice entirely.
  • Get in the habit of clearing your browser cookies regularly. The longer you leave it, the more personalised data about your browsing your cookie file will contain. Ideally, set up your browser to clear cookies and web data automatically on exit. That way you don’t have to remember to keep doing it by hand. It’s a small inconvenience for big peace of mind.
  • Log out from sites as soon as you’ve finished using them. Yes, this is inconvenient, because you have to log back in, and enter your 2FA code, frequently. But when you formally tell a site like GitHub, or YouTube, or Facebook, that you’ve logged out, your current browser authentication tokens are automatically invalidated and therefore become useless to anyone who stumbles across them later on.
  • Download your own uploads as soon as they’re public. If you regularly upload files to public repositories where others can fetch them, make a habit of downloading your own uploads (use a different browser, a different username or even a different computer if you can), as if you were an inquisitive member of the public. Review the contents of what you just downloaded, using a tool that you know shows you everything in the download, whatever its extension or filename. If you don’t check for rogue files, crooks are liekly to do it for for you.

Be aware before you share!


S3 Ep59: Emotet, an FBI hoax, Samba bugs, and a hijackable suitcase [Podcast]

[00’52”] Fun Fact: The dawn of the transistor
[01’37”] Emotet malware: “The report of my death was an exaggeration”
[08’26”] FBI email hack spreads fake security alerts
[15’19”] Tech history: Why tubes are valves, and valves are tubes
[16’44”] Samba update patches plaintext password plundering
[22’24”] The hijackable self-driving robot suitcase
[30’22”] Oh! No! A virtual-versus-real monitor mixup

With Paul Ducklin and Doug Aamoth. Intro and outro music by Edith Mudge.

LISTEN NOW

Click-and-drag on the soundwaves below to skip to any point in the podcast. You can also listen directly on Soundcloud.


WHERE TO FIND THE PODCAST ONLINE

You can listen to us on Soundcloud, Apple Podcasts, Google Podcasts, Spotify, Stitcher and anywhere that good podcasts are found.

Or just drop the URL of our RSS feed into your favourite podcatcher software.

If you have any questions that you’d like us to answer on the podcast, you can contact us at tips@sophos.com, or simply leave us a comment below.


go top