This article is more than 1 year old

US DoD staffer with top-secret clearance stole identities from work systems to apply for loans

Plus: Apple patches exploited-in-the-wild bug, White House zero-trust order, and more

In brief A US Department of Defense staffer with top-secret clearance stole the identities of dozens of people from a work SharePoint system to apply for loans totaling nearly a quarter of a million dollars.

Kevin Lee, 41, of Chula Vista, southern California, pleaded guilty on Wednesday to wire fraud.

Lee, who worked for Uncle Sam's Defense Contract Management Agency (DCMA) as an analyst, raided the organization's Microsoft SharePoint system for people's private data to pull off his nefarious scheme. It's said that he applied for and was able to get as much as $244,500 in loans under other people's names to cover his own debts, personal expenses, and bills.

The IT system was home to files on DCMA staff and those in contact with the agency – including DoD employees and contractors.

Over a two-year period, starting in September 2018, Lee harvested personal information – including social security numbers, birth dates, addresses, and government employment forms – on at least 37 people, according to prosecutors. Lee used these details to create fake IDs, which were in turn used with fabricated pay stubs, bank statements, and tax documents to apply for loans. Lee also created Google email and voice accounts in his victims' names to prop up his scam.

For example, according to prosecutors, Lee created a Gmail account to masquerade as one of his colleagues and, using data pulled from the DCMA 360 SharePoint site, in March 2020 applied for at least eight bank accounts and loans as his victim. Three loans were approved. Lee even crafted a fake Arizona driver's license to support his ruse.

"The identity theft and fraud in this case is particularly egregious because Mr Lee violated that public trust for his own selfish ends," said US Attorney Randy Grossman. "Those who engage in fraud and identity theft will be prosecuted to the full extent of the law."

Lee, who held a Top Secret, Sensitive Compartmentalized Information (TS-SCI) clearance, will be sentenced in April. He faces up to 20 years behind bars.

iOS, macOS security hole reportedly exploited, now patched

Apple this week patched a large number of security vulnerabilities, at least one of which is being exploited in the wild. Here's a summary of what's been fixed:

  • Safari 15.3 – The IndexedDB privacy bug (CVE-2022-22594) that can spill details of sites you've visited to malicious web pages has been fixed, as well as three other holes in the browser's WebKit engine.
  • macOS Big Sur 11.6.3 – Seven flaws, one of which (CVE-2022-22587 in IOMobileFrameBuffer) is reportedly being exploited by malicious applications on some Apple devices to gain kernel-level control.
  • macOS Monterey 12.2 – Thirteen bugs, including CVE-2022-22587 that's been reportedly exploited in the wild, a hole in Crash Reporter that can give apps root-level access (CVE-2022-22578), flaws in Intel and AMD drivers that bad applications can use to get kernel-level control, and the IndexedDB vuln.
  • Security Update 2022-001 Catalina – Five vulnerabilities, including one (CVE-2022-22593) that can be exploited by bad apps to gain kernel-level access to the system.
  • tvOS 15.3 – Nine flaws including the IndexedDB and Crash Reporter vulns.
  • iOS 15.3 and iPadOS 15.3 – Ten flaws, including CVE-2022-22587 and the IndexedDB hole.
  • watchOS 8.4 – Eight bugs, including the IndexedDB hole and CVE-2022-22593.

These updates ought to be installed as soon as possible. In addition, Apple says it has fixed its CloudKit backend that was, as 9to5Mac reported, breaking iCloud syncing.

Also, iPadOS 15.4 and macOS Monterey 12.3 betas released this week include a Universal Control feature that allows you to control multiple Macs and iPads from a single mouse and keyboard. And Face ID in the iOS 15.4 beta will try to work even when you're wearing a mask.

Biden administration moves to beef up government IT security

The US government is on a bit of a cybersecurity spree at the moment. The White House has told federal organizations [PDF] to adopt a zero-trust strategy, in which computer systems should not assume a user or device can be trusted just because it's within a network (see Mr Kevin Lee, above). And stuff outside the network can't be automatically trusted, either. This strategy should be adopted by the end of 2024.

This means US federal government IT departments need to have the necessary authentication mechanisms in place to validate and track everything and everyone using Uncle Sam's computing resources. The Biden administration also said it will extend its Industrial Control Systems Cybersecurity Initiative to the water sector, to give that industry a boost in digital defenses.

Also, NIST has updated its document titled Assessing Security and Privacy Controls in Information Systems and Organizations. As the name suggests, it's useful guidance for anyone auditing the security defenses of IT systems and deploying countermeasures to thwart miscreants.

And finally …

Trend Micro has analyzed the Linux and VMware ESXi variant of the LockBit ransomware that emerged toward the end of last year.

Crowdstrike has taken a look at StellarParticle, an espionage campaign linked to Cozy Bear and the SolarWinds intrusion.

And Microsoft has warned of a device registration trick used by miscreants to infiltrate Azure Active Directory deployments. Basically, intruders break into one account that doesn't have multi-factor authentication enabled – typically by using a stolen password – and then join a device to the Azure AD to drill further into the network. ®

More about

TIP US OFF

Send us news


Other stories you might like