Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Cloud Security

// // //

BroadSoft Error Exposes TWC PII on AWS S3

A mis-configured Amazon Web Storage (AWS) instance has once again exposed millions of private customer records to the public Internet. Is it time for companies to re-think the way they're building their AWS buckets?

A mis-configured Amazon Web Storage (AWS) instance has once again exposed millions of private customer records to the public Internet. Is it time for companies to re-think the way they're building their AWS buckets?

This time, unified communications provider <href="https://www.databreaches.net/broadsoft-inc-left-millions-of-partners-customer-data-records-exposed/" target="new">BroadSoft exposed millions of records belonging to the customers of Time-Warner Cable (TWC). According to ThreatPost.com, one file alone contained more than 4 million records featuring, "…user names, Mac addresses, serial numbers, account numbers, service, category details and transaction ID."

BroadSoft's vulnerability is just the latest in a series of private data disasters stemming from mis-configured Amazon S3 buckets. While it's difficult to draw sharp conclusions from a handful of high-profile problems amongst hundreds of thousands of customers, it's quite reasonable to use these cases as the basis for a question: Is there some major flaw either in the mechanism AWS provides for setting up storage buckets or in the process customers use to configure those buckets?

Amazon has pointed out that the default setting for AWS S3 storage is for the bucket to be private -- not advertised on or accessible to the public Internet. In order for breaches of the sort seen lately to occur, someone has to "flip a switch" in the configuration to make the bucket public. There's a step in the process that allows or requires a positive step to be taken -- a step that makes many company and personal secrets not very secret, at all.

Researchers found the two vulnerable buckets when they began test runs after the WWE AWS S3 data breach announced in July. The researchers speculate that engineers set the flag to "public" for testing and never set it back to "private" after testing was completed.


You're invited to attend Light Reading’s LTE Advanced Pro and Gigabit LTE: The Path to 5G event – a free breakfast collocated at Mobile World Congress Americas with a keynote address by Sprint's COO Günther Ottendorfer.

This type of vulnerability has struck, and continues to strike, organizations that may otherwise have very strong data protection procedures in place. In a written statement provided to SecurityNow.com, Virsec Systems Chairman and CEO Atiq Raza said, "It's far too easy for anyone to fire up an Amazon server, select minimal security controls and populate it with sensitive data." He continued, "Well-run organizations with strong internal governance, often share sensitive data with partners, with little assurance that the data will be adequately protected. Enterprises must increasingly accept that they are liable for the actions of their partners, and take a much broader view of information protection."

These recent breaches illustrate just how easy it is for a careless individual or a process that doesn't include positive double-checks on critical settings to leave massive amounts of corporate data exposed. The question for enterprise IT departments is how to protect against these simple, but massively damaging, problems while maintaining the advantages of the cloud.

Related posts:

— Curtis Franklin is the editor of SecurityNow.com. Follow him on Twitter @kg4gwa.

Comment  | 
Print  | 
More Insights
Comments
Newest First  |  Oldest First  |  Threaded View
Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type=&quot;text&quot;` via a javascript &quot;Show Password&quot; button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn&acirc;&euro;&trade;t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file