cgi – Jupiter Broadcasting https://www.jupiterbroadcasting.com Open Source Entertainment, on Demand. Sun, 27 Jun 2021 23:55:40 +0000 en-US hourly 1 https://wordpress.org/?v=5.5.3 https://original.jupiterbroadcasting.net/wp-content/uploads/2019/04/cropped-favicon-32x32.png cgi – Jupiter Broadcasting https://www.jupiterbroadcasting.com 32 32 Linux Action News 195 https://original.jupiterbroadcasting.net/145417/linux-action-news-195/ Sun, 27 Jun 2021 16:00:00 +0000 https://original.jupiterbroadcasting.net/?p=145417 Show Notes: linuxactionnews.com/195

The post Linux Action News 195 first appeared on Jupiter Broadcasting.

]]>

Show Notes: linuxactionnews.com/195

The post Linux Action News 195 first appeared on Jupiter Broadcasting.

]]>
Bitmap Pox | TechSNAP 276 https://original.jupiterbroadcasting.net/101377/bitmap-pox-techsnap-276/ Thu, 21 Jul 2016 18:16:56 +0000 https://original.jupiterbroadcasting.net/?p=101377 A new vulnerability in many websites, Oracle’s Outside In Technology, Turned Inside-Out & the value of a hacked company. Plus your questions, our answers, a really great round up & much more! Thanks to: Get Paid to Write for DigitalOcean Direct Download: HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube […]

The post Bitmap Pox | TechSNAP 276 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

A new vulnerability in many websites, Oracle’s Outside In Technology, Turned Inside-Out & the value of a hacked company.

Plus your questions, our answers, a really great round up & much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Patreon

Show Notes:

New vulnerability in many websites: HTTPoxy

  • Background #1: The CGI (Common Gateway Interface) Specification defines the standard way that web servers run backend applications to dynamically generate websites
  • CGI can be used to run Perl, PHP, Python, Ruby, Go, C, and any other language
  • To provide access to information about the original request from the user, the web server sets a number of environment variables to represent the HTTP headers that were sent with the request
  • To avoid conflicting with any existing environment variables, the headers are prefixed with HTTP_
  • So, when you pass the the Accept-Encoding header, to indicate your browser supports receiving compressed data, the environment variable HTTP_ACCEPT_ENCODING gets set to the contents of that header
  • This allows your application to know what compression algorithms are supported
  • Background #2: Most tools support accessing the Internet via a proxy, and in UNIX, this is usually configured by setting an environment variable, which happens to be named: HTTP_PROXY
  • “httpoxy is a set of vulnerabilities that affect application code running in CGI, or CGI-like environments. It comes down to a simple namespace conflict:”
    • RFC 3875 (CGI) puts the HTTP Proxy header from a request into the environment variables as HTTP_PROXY
    • HTTP_PROXY is a popular environment variable used to configure an outgoing proxy
  • “This leads to a remotely exploitable vulnerability. httpoxy is a vulnerability for server-side web applications. If you’re not deploying code, you don’t need to worry.”
  • “What can happen if my web application is vulnerable? If a vulnerable HTTP client makes an outgoing HTTP connection, while running in a server-side CGI application, an attacker may be able to:”
    • Proxy the outgoing HTTP requests made by the web application
  • Direct the server to open outgoing connections to an address and port of their choosing
  • Tie up server resources by forcing the vulnerable software to use a malicious proxy
  • “httpoxy is extremely easy to exploit in basic form. And we expect security researchers to be able to scan for it quickly. Luckily, if you read on and find you are affected, easy mitigations are available.”
  • So, I can send a header that will cause your application to make all of its connections, even to things like your backend API, via a proxy that I control. This could allow me to get access to passwords and other data that you thought would only ever be transmitted over your internal network.
  • Timeline:
  • March 2001: The issue is discovered in libwww-perl and fixed. Reported by Randal L. Schwartz
  • April 2001: The issue is discovered in curl, and fixed there too (albeit probably not for Windows). Reported by Cris Bailiff.
  • July 2012: In implementing HTTP_PROXY for Net::HTTP, the Ruby team notice and avoid the potential issue. Nice work Akira Tanaka!
  • November 2013: The issue is mentioned on the NGINX mailing list. The user humbly points out the issue: “unless I’m missing something, which is very possible”. No, Jonathan Matthews, you were exactly right!
  • February 2015: The issue is mentioned on the Apache httpd-dev mailing list. Spotted by Stefan Fritsch.
  • July 2016: Scott Geary, an engineer at Vend, found an instance of the bug in the wild. The Vend security team found the vulnerability was still exploitable in PHP, and present in many modern languages and libraries. We started to disclose to security response teams.
  • So this issue was found and dealt with in Perl and cURL in 2001, but, not widely advertised enough to make people aware that it could also impact every other CGI application and language
  • Luckily, you can solve it fairly easily, the site provides instructions for fixing most popular web servers, including NGINX, Apache. Varnish, Relayd, HAProxy, lighttpd, Microsoft IIS, and others
  • The fix is simple, remove or blank out the ‘Proxy’ header before it is sent to the application. Since this is a non-standard header, and should never be used, it is safe to just delete the header
  • Other Mitigations: Firewall the web server so it can not make outgoing requests, or use HTTPS for all internal requests, so they cannot be snooped upon.

Oracle’s Outside In Technology, Turned Inside-Out

  • From Oracle’s Outside In Technology, Turned Inside-Out Site: “Outside In Technology is a suite of software development kits (SDKs) that provides developers with a comprehensive solution to extract, normalize, scrub, convert and view the contents of 600 unstructured file formats.”
  • In April, Talos blogged about one of the OIT-related arbitrary code execution bugs patched by Oracle.
  • The impact of that vulnerability, plus these additional eighteen OIT bugs disclosed in these findings, is severe because so many third-party products use Oracle’s OIT to parse and transform files.

A review of an OIT-related CERT advisory from January 2016 reveals a large list of third-party products, especially security and messaging-related products, that are affected. The list of products that, according to CERT, rely on Oracle’s Outside In SDK includes:


Krebs: The value of a hacked company

  • Based on his previous infographic, the value of a hacked email address, this new post covers the value of a hacked company
  • “Most organizations only grow in security maturity the hard way — that is, from the intense learning that takes place in the wake of a costly data breach. That may be because so few company leaders really grasp the centrality of computer and network security to the organization’s overall goals and productivity, and fewer still have taken an honest inventory of what may be at stake in the event that these assets are compromised.”
  • “If you’re unsure how much of your organization’s strategic assets may be intimately tied up with all this technology stuff, ask yourself what would be of special worth to a network intruder. Here’s a look at some of the key corporate assets that may be of interest and value to modern bad guys.”
  • There is a lot of value that an attack can extract from a hacked company:
    • Intellectual Property, like trade secrets, plans, or even just a list of customers
    • Physical Property: Desktops, backups, telecom equipment, access to VOIP infrastructure
    • Partners: Access to other companies that the hacked company deals with, weather it be for the sake of Phishing those companies, accessing their bank details, or spreading the compromise to their network
    • HR Data: Information about employees, for tax fraud, insurance fraud, identity theft, or as further targeting data for future attacks
    • Financials: Draining the company bank account, company credit card details, customer credit card details, employee bank account details (payroll), sensitive financial data
    • Virtual Property: Access to cloud services, websites (watering hole attacks), software licenses, encryption keys, etc.
  • “This isn’t meant to be an exhaustive list; I’m sure we can all think of other examples, and perhaps if I receive enough suggestions from readers I’ll update this graphic. But the point is that whatever paltry monetary value the cybercrime underground may assign to these stolen assets individually, they’re each likely worth far more to the victimized company — if indeed a price can be placed on them at all.”
  • “In years past, most traditional, financially-oriented cybercrime was opportunistic: That is, the bad guys tended to focus on getting in quickly, grabbing all the data that they knew how to easily monetize, and then perhaps leaving behind malware on the hacked systems that abused them for spam distribution.”
  • “These days, an opportunistic, mass-mailed malware infection can quickly and easily morph into a much more serious and sustained problem for the victim organization (just ask Target). This is partly because many of the criminals who run large spam crime machines responsible for pumping out the latest malware threats have grown more adept at mining and harvesting stolen data.”
  • “It’s also never been easier for disgruntled employees to sell access to their employer’s systems or data, thanks to the proliferation of open and anonymous cybercrime forums on the Dark Web that serve as a bustling marketplace for such commerce.”
  • “Organizational leaders in search of a clue about how to increase both their security maturity and the resiliency of all their precious technology stuff could do far worse than to start with the Cybersecurity Framework developed by the National Institute of Standards and Technology (NIST), the federal agency that works with industry to develop and apply technology, measurements, and standards. This primer (PDF) from PWC does a good job of explaining why the NIST Framework may be worth a closer look.”

Feedback:

Mention: Networking for Information Security/Penetration Testing

Round Up:


The post Bitmap Pox | TechSNAP 276 first appeared on Jupiter Broadcasting.

]]>
Xen Gets bashed | TechSNAP 182 https://original.jupiterbroadcasting.net/68177/xen-gets-bashed-techsnap-182/ Thu, 02 Oct 2014 21:05:42 +0000 https://original.jupiterbroadcasting.net/?p=68177 Recent major flaws found in in critical open source software have sent the Internet into a panic. From Shellshock to Xen we’ll discuss how these vulnerabilities can be chained together to own a box. Plus how secure are VLANs, a big batch of your questions, our answers, and much much more! Thanks to: Direct Download: […]

The post Xen Gets bashed | TechSNAP 182 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Recent major flaws found in in critical open source software have sent the Internet into a panic. From Shellshock to Xen we’ll discuss how these vulnerabilities can be chained together to own a box.

Plus how secure are VLANs, a big batch of your questions, our answers, and much much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

Bash plus Xen bug send the entire internet scrambling

  • A critical flaw was discovered in the bash shell, used as the default system shell in most versions of linux, as well as OS X.
  • The flaw was with the parsing of environment variables. If a new variable was set to contain a function, if that function was followed by a semi-colon (normally a separator that can be used to chain multiple commands together), the code after the semicolon would be be executed when the shell started
  • Many people are not aware, that CGI scripts pass the original request data, as well as all HTTP headers to the scripts via environment variables
  • After those using bash CGI scripts ran around with chickens with their heads cut off, others came to realize that even if the CGI scripts are actually perl or something else, if they happen to fork a shell with the system() call, or similar, to do something, that shell will inherit those environment variables, and be vulnerable
  • As more people spent brain cycles thinking of creative ways to exploit this bug, it was realized that even qmail was vulnerable in some cases, if a user has a .qmail file or similar to forward their email via a pipe, that command is executed via the system shell, with environment variables containing the email headers, including from, to, subject etc
  • While FreeBSD does not ship with bash by default, it is a common dependency of most of the desktop environments, including gnome and KDE. PCBSD also makes bash available to users, to make life easier to linux switchers. FreeNAS uses bash for its interactive web shell for the same reason. While not vulnerable in most cases, all have been updated to ensure that some new creative way to exploit the bug does not crop up
  • Apparently the DHCP client in Mac OS X also uses bash, and a malicious DHCP server could exploit the flaw
  • The flaw also affects a number of VMWare products
  • OpenVPN and many other software packages have also been found to be vulnerable
  • The version of bash on your system can be tested easily with this one-liner:
    env x='() { :;}; echo vulnerable’ bash -c “echo this is a test”
  • Which will print “this is a test”, and if bash has not yet been patched, will first print ‘vulnerable’
  • ArsTechnica: Bug in bash shell creates big security hole on anything with linux in it
  • Concern over bash bug grows as it is actively exploited in the wild
  • First bash patch doesn’t solve problem, second patch rushed out to resolve issue
  • Now that people are looking, even more bugs in bash found and fixed
  • Shellshock fixes result in another round of patches as attacks get more clever
  • Apple releases patch for shellshock bug
  • There were also a critical update to NSS (the Mozilla cryptographic library, which was not properly validating SSL certificates)
  • The other big patch this week was for Xen
  • It was announced by a number of public cloud providers, including Amazon and Rackspace, that some virtual server host machines would need to be rebooted to install security fixes, resulting in downtime for 10% of Amazon instances
  • It is not clear why this could not be resolved by live migrations
  • All versions of Xen since 4.1 until this patch are vulnerable. The flaw is only exploitable when running fully virtualized guests (HVM mode, uses the processor virtualization features), and can not be exploited by virtual machines running in the older paravirtualization mode. Xen on ARM is not affected
  • Xen Security Advisory
  • Amazon Blog Post #1
  • Amazon Blog Post #2
  • Rackspace Blog Post
  • Additional Coverage: eweek

Cox Communications takes the privacy of its customers seriously, kind of

  • A female employee of Cox Communications (a large US ISP) was socially engineered into giving up her username and password
  • These credentials were then used to access the private data of Cox Customers
  • The attacker apparently only stole data about 52 customers, one of which was Brian Krebs
  • This makes it sound like a targeted attack, or at least an attacker by someone who is (or is not) a fan of Brian Krebs
  • It appears that the Cox internal customer database can be accessed directly from the internet, with only a username and password
  • Cox says they use two factor authentication “in some cases”, and plan to expand the use of 2FA in the wake of this breach
  • Cox being able to quickly determine exactly how many customers’ data was compromised suggests they atleast have some form of auditing in place, to leave a trail describing what data was accessed
  • Brian points out: “This sad state of affairs is likely the same across multiple companies that claim to be protecting your personal and financial data. In my opinion, any company — particularly one in the ISP business — that isn’t using more than a username and a password to protect their customers’ personal information should be publicly shamed.” “Unfortunately, most companies will not proactively take steps to safeguard this information until they are forced to do so — usually in response to a data breach. Barring any pressure from Congress to find proactive ways to avoid breaches like this one, companies will continue to guarantee the security and privacy of their customers’ records, one breach at a time.”

Other researches recreate the BadUSB exploit and release the code on Github

  • The “BadUSB” research was originally done by Karsten Nohl and Jakob Lell, at SR Labs in Germany.
  • Presented at BlackHat, it described being able to reprogram the firmware of USB devices to perform other functions, such as a USB memory stick that presented itself to the computer as a keyboard, and typed out commands once plugged in, allowing it to compromise the computer and exfiltrate data
  • Brandon Wilson and Adam Caudill were doing their own work in this space, and when they heard about the talk at BlackHat, decided to accelerate their own work
  • They have now posted their code on Github
  • “The problem is that Nohl and Lell—and Caudill and Wilson—have not exploited vulnerabilities in USB. They’re just taking advantage of weaknesses in the manner in which USBs are supposed to behave“
  • “At Derby Con, they were able to demonstrate their attack with the device pretending to be a keyboard that typed out a predetermined script once it was plugged into the host computer. They also showed another demo where they had a hidden partition on a flash drive that was not detected by the host PC“
  • “It’s undetectable while it’s happening,” Wilson said. “The PC has no way of determining the difference. The way a PC determines the type of device all happens through the USB and code on the other device. Our ability to control that code means you cannot trust anything a USB device tells you.”
  • The way around this issue would be for device manufacturers to implement code signing
  • The existing firmware would only allow the firmware to be updated if the new firmware was signed by the manufacturer, preventing a malicious users from overwriting the good firmware with ‘bad’ firmware
  • However, users could obviously create their own devices specifically for the purpose of the evil firmware, but it would prevent the case where an attack modifies your device to work against you
  • At the same time, many users might argue against losing control over their device, and no longer being able to update the firmware if they wish
  • The real solution may be for Operating Systems and users to evolve to no longer trust random USB devices, and instead allow the user to decide if they trust the device, possibly something similar to mobile apps, where the OS tells the user what functionality the device is trying to present
  • You might choose to not trust that USB memstick that is also attempting to present a network adapter, in order to override your DHCP settings and make your system use a set of rogue DNS servers

Feedback:


Round Up:


The post Xen Gets bashed | TechSNAP 182 first appeared on Jupiter Broadcasting.

]]>
Sage IT Wisdom | TechSNAP 57 https://original.jupiterbroadcasting.net/19403/sage-it-wisdom-techsnap-57/ Thu, 10 May 2012 07:22:17 +0000 https://original.jupiterbroadcasting.net/?p=19403 We’ve got some sage advice for a viewer, who’s just took the role of the company Sysadmin, we share some of the essential lessons we’ve learned over the years.

The post Sage IT Wisdom | TechSNAP 57 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Apple’s latest version of OS X has a major bug that can store your passwords in clear text, an 8 year old vulnerability has been found in PHP, and why the DHS is hoping for attacks on Gas pipelines.

Plus – We’ve got some sage advice for Adam, who’s just taken on the role of the company Sysadmin, and we share some of the essential lessons we’ve learned over the years.

All that and more, on this week’s TechSNAP!

Thanks to:

GoDaddy.com Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

Limited time offer:

New customers 25% off your entire order, code: 25MAY7
Expires: May 31, 2012

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | Torrent File

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

Support the Show:

Show Notes:

Apple security blunder exposes Lion passwords in plain text

  • Apparently by accident, an Apple programmer left some debugging options turned on in the final release version of Apple’s OS 10.7.3 Lion
  • These debugging options cause the plaintext password for every users that logs in to the machine to be stored in a system wide log file
  • “Anyone who used FileVault encryption on their Mac prior to Lion, upgraded to Lion, but kept the folders encrypted using the legacy version of FileVault is vulnerable”
  • Vulnerability Discovery Announcement
  • As you will recall from last week’s episode of TechSNAP, we discussed how you could compromise encrypted partitions by installing spyware on the machine to access the partition once it was mounted
  • The other option is to attempt to use some kind of keylogger to learn the password to decrypt the partition
  • This flaw in Apple OS X allows an attacker to boot into the recovery console, mount the unencrypted system partition, read the log file, and learn the password to login as the user and decrypt the partition
  • Apple users who use the newer FileVault2 whole disk encryption, are not as vulnerable, since the partition where the log file is stored is also encrypted, however it is unclear if users who share a system could learn each other’s passwords
  • The researcher that discovered this vulnerability also points out that the log file would also be backed up unencrypted, so even if you change your password now and resolve the issue, anyone able to gain access to your backups (which you assume store your encrypted partitions in an encrypted state), would be able to read the plaintext log file and access the backed up version of your encrypted partition
  • The information disclosure vulnerability has existed since early February 2012 and has not yet been resolved
  • “In my opinion, it should be impossible to turn such a feature on without patching code, and ideally shipped binaries should not contain even a disabled code path to log passwords in plain text.” – David Emery (Researcher who discovered the vulnerability)
  • Does Apple have a QA problem?

DHS asked energy industry to not stop cyber attackers

  • Starting in December 2011, a highly targeted spear-phishing campaign was launched against a number of companies that operate natural gas pipelines
  • The emails were very well crafted to appear as if they were coming from trusted sources
  • Analysis of the malware and other evidence left behind by the attacks confirms that the phishing attacks were successful, something that should have been prevented by standard security practices and proper training
  • This threat underscores the need for cryptographically secure email, using PGP/GPG or S/MIME to authenticate the sender and the integrity of the message
  • It seems the DHS asks the companies to avoid disrupting the attacks unless they began to threaten critical infrastructure, in order to collect more evidence and learn more about the attackers
  • This is especially risky because an attack such as this can escalate extremely rapidly, if suddenly the attackers were able to escalate their privileges within the system, they could start doing serious harm immediately
  • As we have seen with attacks like Duqu, the first phase of the attack is often about intelligence gathering, before the actual attack begins
  • Additional Coverage
  • CERT Monthly Monitor Alert from April 2012

Serious PHP flaw goes unnoticed for 8 years

  • The flaw in PHP, with the way it implements section 7 of the CGI standard allowed an attacker to pass arbitrary command line parameters to PHP
  • Specifically, an attack could pass the -s flag, which causes PHP to display the source code of the file
  • If this were done on a configuration file, such as wordpress’ wp-config.php, it would disclose the MySQL username and password. It could also disclose other secret keys and the source code for proprietary applications
  • The original fix released by the PHP group on May 3rd did not properly resolve the issue, a trivial work around allowed the attack to continue to be successful
  • Later an additional attack vector was also discovered, and a newer fix for PHP was released on May 8th
  • The vulnerability only affected servers that use PHP in CGI mode, and did not affect servers that use the standard Apache mod_php, or PHP-FPM (what ScaleEngine uses)
  • Many large scale shared hosting providers such as DreamHost and BlueHost use PHP in CGI mode to allow each individual users’ PHP code to be executed as that user
  • CGI mode has performance disadvantages, as PHP must be loaded separately from each request, resulting in a slower response
  • FastCGI is a technique where a pool of CGI processors that have already been loaded listen on a TCP port or UNIX Socket and accept and process requests, removing the latency from the typical CGI configuration
  • Details on the attack and mitigation strategies
  • Additional Coverage
  • Try exploiting Facebook

Feedback:

Q. Adam hits the ground running

Helpful Tips/Links:

  • VMware vCenter Converter, Convert Physical Machines to Virtual Machines
  • Backup everything. If there are not at least 3 copies of it, it doesn’t actually exist
  • Don’t be tempted to always roll-your-own solution. Pay for things that have support. That support contract can be your lifeboat, your scapegoat, your ability to ever leave/vacation, and management loves to see an employee doing a great job with a vendor relationship
  • Linux lives in its conf files. Back those up, keep revisions. You mess something up, restore the original
  • Make one change at a time, that way when it breaks, you know which change caused the problem
  • Keep benchmarks and performance graphs, the only way to know if the server is performance as it should, is to compare it to how it was before. Nagios+NagiosGraph is great for this
  • Keep notes. Helps you back out, but it also is a log of your worth. Your non-sysadmin colleagues have no idea the amount of work you do, it’s hard for them to visualize it. Your log is your proof of your accomplishment. Having this will help you quantity to your boss why you are valuable to the company.
  • Take it slow, and triage like a doctor in the ER. What does the business have to do every day to make money? Make sure that works, its redundant, backed up, and scalable. Then workout form there.

Round-Up:

The post Sage IT Wisdom | TechSNAP 57 first appeared on Jupiter Broadcasting.

]]> NGINX vs Apache | TechSNAP 39 https://original.jupiterbroadcasting.net/15401/nginx-vs-apache-techsnap-39/ Thu, 05 Jan 2012 20:56:32 +0000 https://original.jupiterbroadcasting.net/?p=15401 How NGINX stacks up to Apache, and which server is right for the job! PLUS: The EFF has raised a red flag over the new version of AOL’s instant messenger.

The post NGINX vs Apache | TechSNAP 39 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

How NGINX stacks up to Apache, and which server is right for the job!

PLUS: The EFF has raised a red flag over the new version of AOL’s instant messenger we’ll share the details on how it’s logging your conversations, and pre-loading your links.

All that and more, in this week’s episode TechSNAP!

Thanks to:

GoDaddy.com Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

Pick your code and save:
techsnap7: $7.49 .com
techsnap10: 10% off
techsnap20: 20% off 1, 2, 3 year hosting plans
techsnap40: $10 off $40
techsnap25: 25% off new Virtual DataCenter plans
techsnapx: 20% off .xxx domains

 

Direct Download Links:

HD Video | Large Video | Mobile Video | MP3 Audio | OGG Audio | YouTube

   
Subscribe via RSS and iTunes:

   

Show Notes:

StratFor database full of incredibly weak passwords

  • A total of over 860,000 password hashes were released in successive leaks
  • Researchers at TheTechHerald were able to crack over 80,000 of the passwords in under 5 hours
  • To increase their success rate, TheTechHerald uses existing word lists of common passwords, including those from Facebook, MySpace, Singles.org, Hotmail, and Gawker database exposures
  • Horribly insecure passwords such as 123456, 11111111, qwerty, Robert, James, 19871987, etc were found in great number
  • StratFor and its customers should have been using far more secure passwords, this should have been enforced by basic password policies that prevent passwords shorter than 9 characters and passwords that contained insufficient entropy (not enough unique characters, no non-alpha characters, etc)
  • While StratFor failed to force its customers to use strong passwords (in fact, it allowed single character passwords), and failed to cryptographically hash those passwords, it still shows a surprising lack of password management skills on the part of of the users
  • Due to the weak hashing (straight single round md5), even passwords up to 10 characters were cracked in great numbers
  • Many of the users of the StratFor system were from organizations and institutions that are considered high security, and from which you would expect better password behaviours
  • Full research methodology and breakdown

EFF warns users about privacy issues with the new AIM chat client

  • The EFF is warning users not to upgrade to the latest version of the AOL Instant Messenger client due to some disturbing changes
  • The new client logs all conversations by default, worse, the logs are stored on AOLs servers. The goal of this feature is to have your chat history follow you from device to device, however it has serious security and privacy implications, as well as legal implications if such logs are subpoenaed by law enforcement. With instruments such as ‘National Security Letters’, the government can gain access to those lows, and AOL may be prevented from warning you that your private IM chats, are no longer private
  • The AIM client also scans all chat sessions for links, and pre-loads the links, while this seems like a handy feature, it is definitely a security issue, but also a privacy issue as AOL now has a list of URLs you are likely to have visited. The EFF also pointed out to AOL that the links may contain private authentication information, or be one-time-use links, such as activation links or unsubscribe links, which if prefetched, could have unintended consequences to the befuddlement of the users
  • Once you have logged in once with the new version, your account is opted in to the logging option without your knowledge or consent, there is currently no way to disable logging
  • IM is one of the most popular methods of spreading browser borne infections, because of users’ propensity for clicking links shared by their friends. These viruses then repeat the link to everyone on your contact list, spreading further and damaging your credibility
  • AOL has agreed to examine the EFFs recommendations

Lilupophilupop SQL Injection attack spreading rapidly

  • The lilupophilupop SQL injection attack, originally identified by researchers at SANS ISC in early december, when it had infected a few 1000 websites, has now spread to over a million sites
  • The attack targets sites based on Microsoft’s IIS/ASP architecture with MS SQL
  • The goal of the attack is to hijack traffic, redirecting visitors to the victim website to pages for fake AV and other scareware
  • Such an attack could further compromise the visitors machine if it were to take advantage of the known Java and Flash exploits that surface on a regular basis

Nginx overtakes Microsoft as No. 2 Web server

  • NGINX, the BSD licenses high performance web server has taken the number two spot from microsoft for having the most active websites
  • While IIS is used on 84 million sites, to NGINXs 56 million, when you consider only active sites, both come in at 22 million domains, NGINX edging out IIS by less than a hundred thousand
  • NGINX was also the only major web server experiencing growth during the January survey
  • The netcraft servey queried 582 million sites for january, and considered 175 million of those to be active
  • Netcraft Survey – January 2012

Feedback:

Q: Apache vs. nginx?
A: NGINX and Apache both have their strengths and weaknesses, and therefore each has their place depending what your requirements and goals are.

NGINX is fast and light, designed to serve static content as quickly as possible. Out of the box, it lacks the ability to do any type of interpretation or CGI. NGINX is however a great load balancer, with the ability to handle requirements such as ‘sticky’ backends, last resort backends, and unfair load balancing. NGINX is event driven, so uses a small number of single threaded workers, which allows it to easily meet the C10K requirement (10,000 concurrent clients), using only 10mb of ram.

Apache is far more powerful and versatile. Apache has a number of different ‘mpm’s (Multi-Processing Modules). The most common is prefork, where apache will start a number of worker processes that then wait for incoming client connections. When the number of idle workers gets to low, Apache starts more in an attempt to ensure that there is always a worker ready to handle the next request, rather than making that user wait while the worker starts up. The issue with this approach is that each worker must load all of the the capabilities of the web server, for example, things like PHP and webdav. This means that, even a worker which is only going to server a simple image, requires the memory and resources of a worker that is processing a much more complex request. There is a limit to how many workers can be running at once, due to limited resources on the machine such as RAM. If the Apache MPM is not tuned with a proper MaxClients setting, to limit the number of workers that are started, the server can quickly enter ‘swap death’, as it is constantly paging memory in and out of swap to try to service the requests, slowing down the rate at which the requests can be served, further increasing the number of pending requests. Also, the Apache worker is not free to start work on the next request, until the client has received the response, and closed the connection. This means that ‘keep alive’ connections, which a great performance improvement, can also reduce the available capacity of the server, as many workers are tied up simply waiting to see if there will be an additional request.

NGINX is however not incapable of dealing with things like PHP. NGINX is designed as a reverse proxy, allowing it to pass off requests that it cannot handle itself, to the appropriate server that can handle them. For most items, there are 2 major options; FastCGI (works much like the apache mechanism described above, a number of php, perl or other processes preforked and waiting to answer requests, however a major difference is that these workers never receive simple requests for things such as image, NGINX handles those internally); The other option is to proxy the requests to another server, such as an Apache server, which will then handle the more complex requests. An advantage to this solution is that NGINX will receive the response from apache (usually over localhost or an internal LAN) very quickly, freeing that Apache worker for the next request, while NGINX handles returning the response to the client at little to no cost due to the event driven nature of NGINX.

Some notable shortcomings of NGINX: For performance and security reasons, NGINX does not support .htaccess files, all configuration must be done in the server config file. Extensive rewrite rules are possible, but are done in a very different format from standard apache mod_rewrite rules. There are currently no webhosting control panels that support NGINX.

While both servers are very useful, if you need versatility or generalized solution, value ease of use, or have to support many customers, Apache is likely the better solution. If you have a very busy site, and you need to get the most out of your hardware, NGINX is quite likely the right solution for you. Even just placing an NGINX in front of your apache server can greatly increase performance.

Q: Common Questions!

We would love to answer common sysadmin questions, in fact, that is what I am doing right now :p. Just send them in to techsnap@jupiterbroadcasting.com and we’ll try to keep throwing knowledge at you. Developer questions are a bit more complicated, neither Chris nor I are developers, although we can answer a lot of DevOps questions. Send it in anyway, and we’ll see if we can come up with an answer for you.

Server to busy pages, such as the failwhale, are static, and so require little to no resources to return to the user. If you are using a server like NGINX, you can serve 1000s of failwhale pages per second from a laptop without issue. Most sites big enough to need an ‘overloaded’ page have a dedicated set of web servers or load balances infront of the actual application servers that run the site, and it is these front end servers that return the overloaded page, when they cannot find a backend server that is available to serve the user request.

For your second question, you’ll need to be more specific. Email us back with a use case, and I’ll try to walk you through some potential solutions.

Roundup:

The post NGINX vs Apache | TechSNAP 39 first appeared on Jupiter Broadcasting.

]]> TRON Legacy Review | J@N | 12.21.10 https://original.jupiterbroadcasting.net/4233/tron-legacy-review-jn-122110/ Tue, 21 Dec 2010 23:24:53 +0000 https://original.jupiterbroadcasting.net/?p=4233 The J@N crew was at opening night with bells on, and boy do we have junk to tell you!

The post TRON Legacy Review | J@N | 12.21.10 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

What self-respecting modern geek would pass up the chance to see the sequel to the most awesome virtual reality epic of our young lives? NOT THESE GUYS. The J@N crew was there with bells on (much to the chagrin of the other patrons, jingle-jingle), and boy do we have junk to tell you.

We’ll try to avoid spoilers, but be warned that a couple may slip out.

Show Feeds:

Great re-use of classic sets (Flynn’s) and iconic vehicles on the Grid.
Cheap on Amazon!

PLOT and SEQUEL?
Jeremy is concerned with plot holes.
Jeremy predicts a sequel set at least half in the real world.

NEAT LINKS
15minutes of behind the scenes footage
Jeff Bridges’ next film:  https://www.truegritmovie.com/ (comes out Dec 22)
— A “readaptation” of a novel that was previously made into a book, starring John Wayne

Download:

The post TRON Legacy Review | J@N | 12.21.10 first appeared on Jupiter Broadcasting.

]]>