0-day – Jupiter Broadcasting https://www.jupiterbroadcasting.com Open Source Entertainment, on Demand. Wed, 22 Oct 2014 17:39:08 +0000 en-US hourly 1 https://wordpress.org/?v=5.5.3 https://original.jupiterbroadcasting.net/wp-content/uploads/2019/04/cropped-favicon-32x32.png 0-day – Jupiter Broadcasting https://www.jupiterbroadcasting.com 32 32 NoMokia | Tech Talk Today 79 https://original.jupiterbroadcasting.net/69767/nomokia-tech-talk-today-79/ Wed, 22 Oct 2014 09:39:08 +0000 https://original.jupiterbroadcasting.net/?p=69767 A 0-Day vulnerability is in the wild that impacts all current versions of windows, Microsoft is sunsetting the Nokia brand, Samsung has a patch for your SSD, and our Kickstarter of the week! Direct Download: MP3 Audio | OGG Audio | Video | HD Video | Torrent | YouTube RSS Feeds: MP3 Feed | OGG […]

The post NoMokia | Tech Talk Today 79 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

A 0-Day vulnerability is in the wild that impacts all current versions of windows, Microsoft is sunsetting the Nokia brand, Samsung has a patch for your SSD, and our Kickstarter of the week!

Direct Download:

MP3 Audio | OGG Audio | Video | HD Video | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | iTunes Feed | Video Feed | Torrent Feed

Become a supporter on Patreon:

Foo

Show Notes:

Windows 0-Day Exploited In Ongoing Attacks

Microsoft is warning users about a new Windows zero-day vulnerability that is being actively exploited in the wild and is primarily a risk to users on servers and workstations that open documents with embedded OLE objects. The vulnerability is currently being exploited via PowerPoint files. These specially crafted files contain a malicious OLE (Object Linking and Embedding) object. This is not the first time a vulnerability in OLE has been exploited by cybercriminals, however most previous OLE vulnerabilities have been limited to specific older versions of the Windows operating system. What makes this vulnerability dangerous is that it affects the latest fully patched versions of Windows.

User interaction is required to exploit this vulnerability,” Microsoft explained in the security advisory. “In an email attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted file to the user. For this attack scenario to be successful, the user must be convinced to open the specially crafted file containing the malicious OLE object. All Microsoft Office file types as well as many other third-party file types could contain a malicious OLE object.”


The vulnerability affects all supported Windows versions, and there is currently no patch for it. Microsoft is still investigating the matter and deciding whether they will issue an out-of-band patch or wait for the next Patch Tuesday to plug the hole.

Microsoft Lumia will replace the Nokia brand | The Verge

Microsoft Lumia is the new brand name that takes the place of Nokia for the software maker. The name change follows a slow transition from Nokia.com over to Microsoft’s new mobile site, and Nokia France will be the first of many countries that adopt “Microsoft Lumia” for its Facebook, Twitter, and other social media accounts. Microsoft has confirmed to _The Verge _that other countries will follow the rebranding steps in the coming weeks.

Microsoft’s decision to drop the Nokia brand itself doesn’t mean that Nokia is going away fully. Nokia still exists as a separate company without its phones business, and the Finnish firm now focuses on mapping and network infrastructure. Microsoft’s choice to use Lumia as the Nokia replacement won’t come as a surprise to many. Nokia’s Windows Phone apps have been rebranded to Lumia recently, and holiday ads will be pushing Lumia instead of Nokia.

Apple Aware of iCloud Login Harvesting in China, Launches Browser Security Guide

Earlier this week, web censorship blog Great Fire suggested that hackers aligned with Chinese authorities were using man-in-the-middle attacks in order to harvest Apple ID information from Chinese users that visited Apple’s iCloud.com website.


In a newly released support document (via The Wall Street Journal), Apple has confirmed that it is aware of the “intermittent organized network attacks” on iCloud users, but says that its own servers have not been compromised.

Unfortunately, many of the victims falling prey to the fake iCloud sites are not using secure browsers that issue warnings when fake websites are visited. According to Great Fire, many Chinese users access the Internet through popular Chinese browser Qihoo, which does not let users know that a fake site is harvesting their information.


The attack works by redirecting Chinese users attempting to access iCloud.com to a fake website that resembles the iCloud website. Users that log into the fake site provide attackers with logins and passwords that can be used to access contacts, messages, photos, and documents stored within iCloud.


Though Great Fire has suggested that Chinese authorities may be involved in the attacks, a spokeswoman for China’s Foreign Ministry (via CNBC) said that Beijing was “resolutely opposed” to hacking.

Samsung Acknowledges and Fixes Bug On 840 EVO SSDs

Samsung has issued a firmware fix for a bug on its popular 840 EVO triple-level cell SSD. The bug apparently slows read performance tremendously for any data more than a month old that has not been moved around on the NAND. Samsung said in a statement that the read problems occurred on its 2.5-in 840 EVO SSDs and 840 EVO mSATA drives because of an error in the flash management software algorithm. Some users on technical blog sites, such as Overclock.net, say the problem extends beyond the EVO line. They also questioned whether the firmware upgrade was a true fix or if it just covers up the bug by moving data around the SSD.

Samsung now producing 32GB DRAM modules, 128GB to follow | Computerworld

Samsung Electronics is now mass producing its most advanced 8Gbit, DDR4 memory and 32GB registered dual in-line memory modules


Using the new 8Gb DDR4 chip, Samsung began producing the 32GB module earlier this month. The new module’s data transfer rate per pin reaches up to 2.4Gbps, which represents about a 29% performance increase over the previous 1.866Mbps bandwidth DDR3 server module.


Beyond the 32GB RDIMM modules, the new 8Gb chips will allow production of server modules with a maximum capacity of 128GB by applying 3D through silicon via (TSV) technology, which will encourage further expansion of the high-density DRAM market, the company said.

Kickstarter of the Week: Hendo Hoverboards – World’s first REAL hoverboard by Hendo

Hendo is introducing the world’s first REAL hoverboard and hover developer kit. We are putting hover technology in YOUR hands.

The post NoMokia | Tech Talk Today 79 first appeared on Jupiter Broadcasting.

]]>
Red October Hunts You | TechSNAP 93 https://original.jupiterbroadcasting.net/30271/red-october-hunts-you-techsnap-93/ Thu, 17 Jan 2013 20:46:48 +0000 https://original.jupiterbroadcasting.net/?p=30271 If you thought Stuxnet was a big deal, wait till you meet Red October. The incredible story of some of the most sophisticated malware yet surfaces.

The post Red October Hunts You | TechSNAP 93 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

If you thought Stuxnet was a big deal, wait till you meet Red October. The incredible story of some of the most sophisticated malware yet surfaces, and we’ve got the details.

Plus: A Nasty 0-Day exploit for Linksys routers, a HUGE batch of your questions, and much much more – On this week’s episode of TechSNAP!

Thanks to:

Use our code tech295 to get a .COM for $2.95.

Something else in mind? Use go20off5 to save 20% on your entire order!

Pick your code and save:
techsnap7: $7.49 .com
techsnap10: 10% off
techsnap11: $1.99 hosting for the first 3 months
techsnap20: 20% off 1, 2, 3 year hosting plans
techsnap40: $10 off $40
techsnap25: 25% off new Virtual DataCenter plans
techsnapx: 20% off .xxx domains

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Get TechSNAP on your Android:

Browser Affiliate Extension:

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Get TechSNAP on your Android:

Browser Affiliate Extension:

  • Jupiter Broadcasting Affiliate Extensions for Chrome and Firefox

Virgin Mobile USA customers may be at risk

  • Virgin Mobile customers in the USA access their customer portal using their mobile phone number and a 6 digit pin
  • In addition to the obvious lack of security of using such a limited keyspace, it seems that the Virgin portal does not implement any type of lockout or intrusion detection
  • Specifically, they do not block an IP after 100s of failed attempts, meaning an attacker can quickly run through the entire 1 million possible passwords and gain access to any account
  • Kevin Burke, the researcher who discovered the flaw, said that after several phone and email exchanges with parent company Sprint in which he attempted to warn them about the exploit, he was ignored and his concerns were dismissed
  • Later, a fix was applied to the portal, blocking users after 4 failed attempts, however it relied on a browser cookie to keep track of the number. In additional to how easily this mitigation is evaded, most attack scripts don’t keep cookies anyway
  • Virgin’s portal now correctly blocks an IP address after 20 failed attempts
  • Virgin uses a 404 error instead of 503 or another more proper error code
  • Additional Coverage

Security Explorations finds another Java 0-day, for Java SE 5, 6 and 7

  • Security Explorations, the Polish research firm that found the previous Java exploits, has now topped 50 different vulnerabilities reported to Oracle, and the 50th one is the worst to date
  • The flaw affects fully patched Windows 7 machine, using all major browsers
  • Oracle has produced a comprehensive status report regarding upcoming Java Critical Patch Update. The company claims to have fixes for all, except two issues (29 and 50) integrated and undergoing testing for release in the October 2012 Java SE CPU. Oracle is still evaluating fixes for Issue 50 and will provide further update on whether a fix for it will be also included in the October 2012 Java SE CPU
  • Additional Coverage

IEEE passwords exposed via FTP site

  • A researcher found a log file on a publically accessible IEEE FTP site
  • The file contained logs from 01/Aug/2012:20:46:28 +0000​ to 18/Sep/2012:08:47:17 +0000
  • The log contained around 375 million lines, 400,000 of which contained plain text passwords, 17k of which were password reset requests
  • A total of 99,979 unique usernames were found
  • 7 of the top 10 passwords were all numeric, variations of 123 – 1234567890
  • Other popular passwords included ieee2012, IEEE2012, password, library and ADMIN123
  • 38% of users use gmail, 7.6% use yahoo
  • It does not appear that the IEEE actually stores usernames and passwords in plaintext in its authentication database, but it is unclear why or how the passwords were included in the access logs
  • The IEEE acknowledged the breach
  • And issues a notice to its members, encouraging them to use strong passwords when they are forced to reset thier password
  • Additional Coverage

Your Android phone could be remotely erased by a malicious website

Feedback:

Book: Nginx HTTP Server

It provides a step-by-step tutorial to replace your existing web server with Nginx. With commented configuration sections and in-depth module descriptions

Have some fun:

What I wish the new hires “knew”

Round-Up:

HALL of SHAME: Secret Microsoft policy limited Hotmail passwords to 16 characters

The post Password SecuritIEEE | TechSNAP 77 first appeared on Jupiter Broadcasting.

]]> Self Healing Internet | TechSNAP 76 https://original.jupiterbroadcasting.net/24846/self-healing-internet-techsnap-76/ Thu, 20 Sep 2012 16:42:00 +0000 https://original.jupiterbroadcasting.net/?p=24846 The story about an antivirus that detects itself, IE’s awful zero day exploits, and the Internets amazing ability to route around problems.

The post Self Healing Internet | TechSNAP 76 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

The story about an antivirus that detects itself, IE’s awful zero day exploits, and the Internets amazing ability to route around problems.

Plus: A huge batch of your feedback, and so much more in this week’s episode of TechSNAP!

Thanks to:

Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

SPECIAL OFFER! Save 20% off your order!
Code: go20off5

Pick your code and save:
techsnap7: $7.49 .com
techsnap10: 10% off
techsnap11: $1.99 hosting for the first 3 months
techsnap20: 20% off 1, 2, 3 year hosting plans
techsnap40: $10 off $40
techsnap25: 25% off new Virtual DataCenter plans
techsnapx: 20% off .xxx domains

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Sophos anti-virus detects it self

  • Earlier this week Sophos released a scheduled update to their anti-virus definition files
  • The new definitions detected the Sophos updating process, and a number of other auto-updating applications, as variants of the malware Shh/Updater-B
  • In addition to setting of a huge volume of false positives, the detection also resulted in the quarantine, blocking or deletion of parts of the Sophos updater
  • The updated definitions that solve the problem were released on Wed, 19 Sep 2012 21:32 BST
  • However, the updated definitions could not be downloaded by Sophos, because the updater had been broken
  • This is an especially large issue for enterprise deployments of Sophos
  • The Sophos support number was down, the call volume was so great that most people could not even get into the hold queue

0-day Flaw in Internet Explorer active in the wild

  • Internet Explorer versions 6 through 9 are vulnerable to a new series of attacks
  • Exploits for a previously unknown use-after-free memory corruption vulnerability, in addition to three more exploits that were found and tied to a hacker group in China known as Nitro (the same group responsible for exploits of two zero-day Java flaws disclosed three weeks ago)
  • Security researcher Eric Romang discovered the first of the exploits last weekend while monitoring an infected server
  • When a user lands on an infected page, the exploit installs the PoisonIvy remote access Trojan
  • Jaime Blasco of AlienVault Labs then discovered three additional exploits, one of which drops the PlugX trojan
  • The new exploits appear to be targeted at defense contractors in the U.S. and India
  • An unknown exploit was found in a Defense News Portal site in India, it had been served for at least four days
  • Microsoft is slated to release a patch on Friday , until then, a ‘fixit’ patch is available
  • A new metasploit module to test for and exploit the vulnerability has been released
  • Additional Coverage

The “top secret” room where 260 Internet Service Providers connect

  • Nearly every carrier neutral data center in the world contains a MeetMe room
  • MeetMe rooms more often used for private peering, rather than internet transit
  • Transit is when you buy ‘Internet’ service from another provider, they provide you with a ‘default route’ that you can send traffic to, and it will be delivered to anywhere on the internet
  • Peering is where providers swap traffic that is specifically destin to each others networks, so if Provider A peers with Provider B, Provider A must use their transit connection to reach provider C, only traffic between A and B (and their customers) are allowed across the ‘peering’ link
  • If 1 Wilshire (the building in question) were to go entirely offline, all connections in and out severed, the Internet would continue to operate, traffic would be routed around the missing nodes
  • Performance would be degraded, and it is possible that some of the ‘backup’ routes could not handle all of the traffic, but the network would not cease to work
  • The Internet is based on the principle of being able to get data from Point A to any Point B, reliably
  • To do this, the Internet’s backbone providers use BGP4 routing protocol (Border Gateway Protocol)
  • Most Internet Transit providers have maps that look like this:
  • nLayer
  • Hurricane Electric
  • Abovenet (Zayo)
  • Level3
  • NTT
  • Vocus (Australian)
  • As you can see on most all of these maps, there are almost always multiple paths that a packet can take to get from point A to point B

Feedback:

Special Community Events

  • Lynx Music:

He goes by Illusionist Lynx and he’s used MATH to make music (and a bunch of ther cool methods) check out his pay-what-you-want music on his bandcamp site: Illusionist Lynx

  • Nicholas is getting married, and he needs your HELP!

Nicholas is live streaming his marriage proposal, and hopes to have the JB audience tune in, and maybe help get his girl friend to the right location!

The site people can visit is https://rachelwillyoumarryme.com/

  • Visit his site an hour before the event (countdown on his website)
  • When the call to action comes, help him spam his girlfriend into arriving at the correct location.
  • To help organize, show up early and watch the show’s subreddit!

Have some fun:

What I wish the new hires “knew”

Round-Up:

The post Self Healing Internet | TechSNAP 76 first appeared on Jupiter Broadcasting.

]]> Double 0-Java | TechSNAP 73 https://original.jupiterbroadcasting.net/23941/double-0-java-techsnap-73/ Thu, 30 Aug 2012 16:52:17 +0000 https://original.jupiterbroadcasting.net/?p=23941 This week we’ll tell you the story about Agent Double 0-Java, the exploit with a license to kill. Plus Google’s creative solution to securing user content.

The post Double 0-Java | TechSNAP 73 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

This week we’ll tell you the story about Agent Double 0-Java, the exploit with a license to kill. Plus Google’s creative solution to securing user content.

Then it’s a big batch of your questions, and our answers.

All that and much more, in this week’s TechSNAP.

Thanks to:

Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

SPECIAL OFFER! Save 20% off your order!
Code: go20off5

Pick your code and save:
techsnap7: $7.49 .com
techsnap10: 10% off
techsnap11: $1.99 hosting for the first 3 months
techsnap20: 20% off 1, 2, 3 year hosting plans
techsnap40: $10 off $40
techsnap25: 25% off new Virtual DataCenter plans
techsnapx: 20% off .xxx domains

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Java 0-day exploit in the wild


Google publishes important information about hosting user generated content

  • Google loads all user generated content from an isolated domain, googleusercontent.com
  • Google uses subdomains to separate different bits of UGC
  • One of the reasons for this is attacks such as GIFAR, which an attacker takes a valid .gif file, and concatenates a java exploit .jar (which is just a zip file containing the compiled code)
  • Now an attacker can embed on their site an HTML appet tag with a src pointing to a google domain (such as Picasa)
  • By shifting the content from official google domains, to the googleusercontent.com, the browser’s ‘same origin’ policy should prevent malicious UGC from accessing the users’ google.com authentication cookie
  • Google goes on to detail their solutions for content that requires authentication (private documents, google apps for enterprise), where not being able to access the google authentication cookie would pose a problem
  • Google uses a number of solutions (temporary cookies on googleusercontent.com URL passed authorization tokens, URLs bound to a specific user), to trade off usability and the risk of accidental disclosure (if access to a private image is controlled by a URL parameter, what if the user copies the link to the picture and uses it elsewhere?)

Feedback:

  • Tool for provisioning new servers
    FreeBSD’s install can be scripted in a few different ways, the easiest is likely to start with the 225 line shell script that is the current FreeBSD installed
    /usr/src/usr.sbin/bsdinstall/scripts/auto
    You can set a few environment variables, and remove the dialogs, and you’ll have a fully automated install tuned just the way you like, then just PXE boot that, or make your own CD
    There are also some nice tutorials out there:
    Scripting a FreeBSD 9.x Install
    HOWTO: Modern FreeBSD Install RELOADED
    I generally do not script the installs of my BSD boxes, it takes only 5–10 minutes to do the install, and since each machine tends to have a different disk layout, it wouldn’t save much time
    Also, many of my servers are in foreign data centers, and they do the FreeBSD install for me, then just provide me with my SSH credentials. (Although a great many now provide IPMI/KVMoIP and allow me to install the OS myself)

  • Thoughts on OpenID
    OpenID moves the trust from a number of separate sites, to a single site, your ‘identity provider’
    This is likely more secure, since OpenID is based on strong practices, but also presents a more tempting target
    The advantage is that you can be your own OpenID provider, and then you only have to trust yourself

  • Tricks to conserve Bandwidth?

  • Daniel writes in with a note that he uses Puppet to manage over 2000 nodes from a pair of redundant Puppetmasters running via Apache/mod_passenger without issue.

  • Shlomi writes in with a question about moving an LVM to ZFS.
    Your best bet is to do something like I did when I moved from a number of separate UFS drives, to a ZFS array (not, there is some performance penalty for doing it this way, more on that later)
    Use these instructions to remove one of the disks from your LVM volume (the biggest one you have enough free space to remove).
    Now create your ZFS pool, and add this now empty disk
    Start filling the ZFS pool until you have free enough space in the LVM to remove another disk, then add that disk to the ZFS pool
    Repeat as necessary
    ZFS will do write-biasing to try to ensure the drives reach ‘full’ at the same rate, so the emptier drives will receive a higher portion of the new writes. If you can create the pool from scratch, you will get better write performance, since all disks will be used to their maximum bandwidth
    ZFS had a planned feature called ‘block pointer rewriting’ that would allow for re-balancing the disk space across devices and for defragmenting files (fragmentation gets excessive due to copy-on-write)
    Personally, I am going to build a fresh array with 4x3TB disks in RAID Z1, and then recycle my 1.5TB disks for other purposes

  • I want to hear more about Scale Engine and what it does and some of the services. How about a segment on just Scale
    We provide a few main services:

    • Origin Web Cluster – Accelerated PHP/MySQL platform (Hosts JB’s site, and forums)
    • Edge Side Cache – an extremely fast memory backed geographically distributed MRU cache. Stores frequently accessed content in memory close to the users for fastest delivery. Great for images, css and javascript, but can also cache entire pages (Hosts JBs images, css and js)
    • Content Distribution Network – Disk backed geographically distributed MFU cache, stores static content close to the user for faster delivery. Works great for static content, especially larger content like audio and video podcasts. (Hosts JB episode downloads)
    • Video Streaming Network – Hosting Live, On-Demand, Pay-Per-View and Fake-Live video streaming. Provides multi-bitrate streaming to ‘any screen’ via RTMP (Flash), HLS (iOS, Safari, Android, Roku, VLC), or RTSP (Android, Blackberry, Quicktime, VLC). ScaleEngine’s SEVU API allows extensive content control for Geo-Blocking and Pay-Per-View/Subscription based viewing (Hosts JB live stream)

Have some fun:

What I wish the new hires “knew”

Round-Up:

The post Double 0-Java | TechSNAP 73 first appeared on Jupiter Broadcasting.

]]>