compromise – Jupiter Broadcasting https://www.jupiterbroadcasting.com Open Source Entertainment, on Demand. Mon, 22 Feb 2016 02:48:35 +0000 en-US hourly 1 https://wordpress.org/?v=5.5.3 https://original.jupiterbroadcasting.net/wp-content/uploads/2019/04/cropped-favicon-32x32.png compromise – Jupiter Broadcasting https://www.jupiterbroadcasting.com 32 32 Patch your Sony | Tech Talk Today 97 https://original.jupiterbroadcasting.net/72317/patch-your-sony-tech-talk-today-97/ Tue, 25 Nov 2014 10:53:07 +0000 https://original.jupiterbroadcasting.net/?p=72317 Sony Pictures’ network is compromised & reports claim employes are locked out, data is being held for ransom, Twitter & Google accounts compromised & that’s just the beginning. Plus the DOJ claims iMessage will kill kids & our Kickstarter of the week! Direct Download: MP3 Audio | OGG Audio | Video | HD Video | […]

The post Patch your Sony | Tech Talk Today 97 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Sony Pictures’ network is compromised & reports claim employes are locked out, data is being held for ransom, Twitter & Google accounts compromised & that’s just the beginning.

Plus the DOJ claims iMessage will kill kids & our Kickstarter of the week!

Direct Download:

MP3 Audio | OGG Audio | Video | HD Video | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | iTunes Feed | Video Feed | Torrent Feed

Become a supporter on Patreon:

Foo

Show Notes:

Hackers shut down Sony Pictures’ computers and are blackmailing the studio | The Verge

Since this afternoon, computers at the company have been completely unresponsive, showing a glowering CGI skeleton, a series of URL addresses, and a threatening message from a hacker group that identifies itself as #GOP. Dozens of Sony Twitter accounts were also commandeered to tweet out similar messages, although Sony seems to have regained control of those accounts. Early reports from Sony employees suggest the studio has yet to regain computer access.


The ZIP files mentioned in the images contain a list of filenames of a number of documents pertaining to financial records along with private keys for access to servers. The message shown on computers mentions “demands” that must be met by November 24th at 11:00PM GMT or the files named will be released.

A source within Sony has anonymously confirmed to TNW that the hack and image that have appeared on computers inside Sony Pictures is real. They said that “a single server was compromised and the attack was spread from there.”


In the meantime, the compromise seems to have brought day-to-day work at the studio to a crashing halt. Employees are reportedly unable to send email, use their computers, or even answer phones. As one employee told Deadline, “We are down, completely paralyzed.” In the official statement, Sony used more measure language: “We are investigating an IT matter.”

Updated: Hackers replace Sony’s backup app on Google Play — Tech News and Analysis

Sony’s Backup & Restore tool is a pretty straightforward app. It can back up device settings and data to a MicroSD card. It’s pre-installed on a lot of Sony phones, including the new Xperia Z3. But the version on Google Play for several hours on Monday said it was managed by “Nirak Patel Kanudo” and its reviews were terrible. The app description also included several typos.

iMessage encryption will kill kids, DOJ warns | Cult of Mac

The U.S. Department of Justice has issued a chilling warning to Apple executives as a response to increased privacy protections added to iOS 8: Children might die because we can’t hack into bad guys’ iMessages.


Deputy Attorney General James Cole met with Apple executives last month, reports the Wall Street Journal, to discuss privacy issues, but after making the ridiculous claim that the blood of dead children will be on Apple’s hands if it doesn’t give the NSA access to iMessages, the talks have ended in a standoff.


“The No. 2 official at the Justice Department delivered a blunt message last month to Apple Inc. executives: New encryption technology that renders locked iPhones impervious to law enforcement would lead to tragedy. A child would die, he said, because police wouldn’t be able to scour a suspect’s phone, according to people who attended the meeting.”

KICKSTARTER OF THE WEEK: 6thfinger: Keep games or apps active without human touch by Danny & Wayne — Kickstarter

The post Patch your Sony | Tech Talk Today 97 first appeared on Jupiter Broadcasting.

]]>
Heartbleed Hospital | TechSNAP 176 https://original.jupiterbroadcasting.net/65167/heartbleed-hospital-techsnap-176/ Thu, 21 Aug 2014 17:43:06 +0000 https://original.jupiterbroadcasting.net/?p=65167 You won’t believe how terrifying simple it is to control traffic lights and cameras, Cisco gets the boot and the hospital hack enabled by Heartbleed, plus a great batch of your emails, our answers and much, more! Thanks to: Direct Download: HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | […]

The post Heartbleed Hospital | TechSNAP 176 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

You won’t believe how terrifying simple it is to control traffic lights and cameras, Cisco gets the boot and the hospital hack enabled by Heartbleed, plus a great batch of your emails, our answers and much, more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

Researchers find startling lack of security in traffic management systems

  • Researchers started investigating the traffic management system (that controls the traffic lights at intersections) in an unnamed city in Michigan
  • They found that the system uses IP traffic transmitted over two different wireless protocols, a 5.8ghz line-of-sight protocol (turns out to be very similar to 802.11n) and an over-the-horizon 900mhz protocol
  • Traffic over the wireless links is unencrypted, and has no authentication
  • While it would have been possible to reverse engineer the custom wireless protocols, to save time the researchers managed to get ahold of one of the radios used by the system instead
  • They found that the management system uses VxWorks 5.5, a proprietary RTOS for embedded devices from the 90s
  • VxWorks is usually built from source so it can be customized. The vendor, as many do, left the debugging options enabled, this includes an open TCP port that can be used to read and write memory locations, kill running tasks, restart the OS and more
  • By using this debugging feature, and capturing network traffic, the researchers were able to reverse engineer the protocol that the controller used to communicate with the traffic signals
  • Each command is essentially the same with only the last bit or two being different
  • There is no encryption, so anyone can see the commands being sent
  • There is no authentication, so the devices will accept commands from anyone, not just the controller
  • There are no firewalls, so a malactor on the network can completely take over
  • An attacker can trip the failsafe mode, where the traffic lights revert to flashing red in every direction and have to be physically reset by a technician
  • An attacker could before a type of denial of service attack, by tripping the traffic lights into this mode at random, and faster than crews could repair the lights
  • The biggest problem is the 5.8ghz network, since most all laptops and mobile devices have a radio capable of communicating on that band built in. Someone will undoubtedly take the time to reverse engineer the radio protocol and gain access to the network
  • Both the 5.8ghz network (WPA2) and the 900mhz network (WEP or WPA) support encryption, but it is not used
  • The traffic management system supports username and password authentication, but the default credentials are used
  • The paper was presented at USENIX: WOOT (Workshop on Offensive Technologies)
  • PDF: Green Lights Forever: Analyzing the Security of Traffic Infrastructure
  • The researchers point out an alarming quote they got from the vendor that sells the traffic management system: The vendor “has followed the accepted industry standard and it is that standard which does not include security.”

Secret Language, or Unlikely Bug?

  • “Imagine discovering a secret language spoken only online by a knowledgeable and learned few”
  • A researcher who wishes to be identified only as “Kraeh3n” was proofreading a document for a colleague
  • The opening part of the document had standard lorem ipsum filler text
  • Then the document was pasted into Google Translate, it was auto-detected as latin, and the translation to english was startling, key words included China, NATO, Internet, Business and “the Company” (a euphemism for the CIA)
  • Kraeh3n immediately shared the revelation with Michael Shoukry, a researcher as FireEye
  • This was later shared with Lance James, head of Cyber Intelligence at Deloitte, who then shared it with Brian Krebs
  • Brian’s blog contains a number of screenshots showing different translations
  • While Google Translate uses machine learning, and could be tricked by brute force into creating false translations like this, the fact that capitalization affects the translation suggests something more may be at work here
  • Brian Krebs then started adding other latin words, specifically from a work by Cicero that spawned Lorem Ipsum in the first place
  • Now he had “Russia may be suffering” and “The main focus of China”
  • “Translate [is] designed to be able to evolve and to learn from crowd-sourced input to reflect adaptations in language use over time,” Kraeh3n said. “Someone out there learned to game that ability and use an obscure piece of text no one in their right mind would ever type in to create totally random alternate meanings that could, potentially, be used to transmit messages covertly.”
  • However, not all of it makes that much sense, none of the translations constructed full sentences
  • Sadly, around midnight on August 16th, Google Translate abruptly stopped translating the word “lorem” into anything.
  • Google Translate still produces amusing and peculiar results when translating Latin to English in general.
  • “A spokesman for Google said the change was made to fix a bug with the Translate algorithm (aligning ‘lorem ipsum’ Latin boilerplate with unrelated English text) rather than a security vulnerability”
  • Inside Google Translate
  • It is also possible that all of these keywords just came from recent news articles Google had been translating, as much of the current news is about China and the Internet, and Russia and NATO

Computers of Nuclear Regulatory Commission hacked 3 times in 3 years

  • According to an inspector general report, two different foreign nationals, and one unidentified individual, have compromised the computer systems of the NRC over the course of last 3 years
  • One of the attacks was a phishing attempt, sent from a compromised computer inside the NRC to 215 NRC employees asking them to verify their username and password
  • A dozen NRC employees fell for the scam, and delivered their login credentials to a google spreadsheet
  • The IG’s office was able to track the google account and found out it belonged to a foreigner
  • In another spear phishing attack, emails were sent from outside to specific employees linking them to malware hosted on Microsoft skydrive, that would take over their machine
  • “In another case, intruders broke into the personal email account of an NRC employee and sent malware to 16 other personnel in the employee’s contact list. A PDF attachment in the email contained a JavaScript security vulnerability. One of the employees who received the message became infected by opening the attachment”
  • Despite the sensationalism of the headline, it does not appear that any type of APT (Advanced Persistent Threat) was detected, but these techniques are how an attacker gets a foothold in the network to set up such an attack
  • Infographic: 70% of the worlds critical utilities have been breached

Feedback:


Round-Up:

The post Heartbleed Hospital | TechSNAP 176 first appeared on Jupiter Broadcasting.

]]>
Restores are Everything | TechSNAP 168 https://original.jupiterbroadcasting.net/60922/restores-are-everything-techsnap-168/ Thu, 26 Jun 2014 14:45:11 +0000 https://original.jupiterbroadcasting.net/?p=60922 A company known for backup shuts down after their AWS account gets hacked, the Hedge fund thats under attack, how far you can get with a little cab data… Your questions, our answers, and much, much more! Thanks to: Direct Download: HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | […]

The post Restores are Everything | TechSNAP 168 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

A company known for backup shuts down after their AWS account gets hacked, the Hedge fund thats under attack, how far you can get with a little cab data…

Your questions, our answers, and much, much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

— Show Notes: —

Company shuts down after their AWS account compromised, all customer data deleted

  • Code Spaces, a source code hosting and backup service has ceased doing business
  • On June 17th the company came under a DDoS attack, which is apparently business as normal for them
  • Later, they found messages in their Amazon Web Services portal, urging them to contact a hotmail address
  • When contacted, the attacker demanded a large ransom
  • When Code Spaces attempted to change their passwords in the AWS control panel, additional administrator accounts added by the attacker were used to delete all EC2 virtual machines, S3 stores and EBS volumes in the account before all accessed could be revoked
  • The most embarrassing part of the situation is the text on the original Code Spaces website:
    “Backing up data is one thing, but it is meaningless without a recovery plan, not only that [but also] a recovery plan—and one that is well-practiced and proven to work time and time again,” “Code Spaces has a full recovery plan that has been proven to work and is, in fact, practiced.”
  • It is not clear what the Code Spaces backup strategy was, but it seemed to involve the same Amazon account
  • In general, the idea with an “offsite” backup is to separate it from a failure of the primary. If you keep the backups for your database beside the database server and your office burns down, what good are the backups
  • What if Amazon suffered a catastrophic data loss? or what if your account is compromised?
  • The backups should have at least been in a different Amazon account that was very strictly controlled, or better yet, stored in some other service
  • It is still unclear how the account was compromised, but it seems likely that Code Spaces was not making use of the Amazon’s Multi-Factor Authentication service, which offers either a mobile phone app, or two different types of hardware authenticators (key fob and credit-card style)

Poorly anonymized NYC Taxi data, de-anonymized

  • Under an Open Data initiative, the New York City Taxi & Limousine Commission released the anonymized GPS logs of all taxi trips in 2013 (173 million trips)
  • Chris Whong got a hold of this data and did some interesting stuff with it
  • When he was done with it, he posted the data for everyone
  • Developer Vijay Pandurangan took a look at the data and noticed that the medallion and hack numbers appeared to simply be MD5 hashes
  • In particular, the driver with ID# CFCD208495D565EF66E7DFF9F98764DA appeared to have an impossibly large number of trips
  • Turns out, that is the MD5 hash of “0”, cases where the data was unavailable
  • Realizing that the data was only anonymized using MD5, and knowing the structure of a drivers license # (5-7 characters, with specific characters being numbers or letters), he was able to brute force all 24 million combinations in only 2 minutes using a single CPU
  • Once this was done, he had the original un-anonymized data
  • Using other websites, it is possible to link the medallion and hack numbers to the owners names
  • Original Post
  • Additional Coverage – Ars Technica
  • To prevent this, there are a number of approaches, the fastest but weakest is a ‘secret key’. Instead of md5(hack#) just do md5(SUPERLONGSECRETKEYhack#), as long as the attacker doesn’t know the secret key, and it is long enough to make guessing it impractical, the data would remain anonymized
  • Another option is to use the md5 hash of the encrypted form of the value. However this eventually just relies on a secret key as well. However, if the data never needs to be anonymized, a very strong key can be used, and that key can then be destroyed, making decryption impossible.

Hackers attack hedge fund for monetary gain

  • BAE systems, a British defense contractor that also specializes in cyber security, was called in to investigate after computers at a hedge fund were hacked
  • The attackers somehow infiltrated the HFT (High Frequency Trading) system, and injected delays of several hundred microseconds into the order entry system
  • This causes the Hedge Fund to miss out on profits it could have made on the trades
  • It is suspected, that the attackers capitalized on this to make those profits themselves
  • “Hedge funds “really have inadequate cybersecurity as a whole” and the attacks threaten to undermine the systems used globally for high-speed trading, said Tom Kellerman, chief cyber security officer for Trend Micro Inc. ”

Feedback:


Round Up:


The post Restores are Everything | TechSNAP 168 first appeared on Jupiter Broadcasting.

]]>
TrekSNAP | TechSNAP 134 https://original.jupiterbroadcasting.net/45602/treksnap-techsnap-134/ Thu, 31 Oct 2013 17:09:43 +0000 https://original.jupiterbroadcasting.net/?p=45602 That Adobe breach we told you about? It’s about 10x worse than originally reported, we’ll share the details.

The post TrekSNAP | TechSNAP 134 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

That Adobe breach we told you about? It’s about 10x worse than originally reported, we’ll share the details.

Plus PHP.net gets compromised, howto future proof your storage, and much much more!

On this week’s TechSNAP!

Thanks to:


\"GoDaddy\"


\"Ting\"

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

Adobe breach worse than originally thought, number of impacted customers now atleast 38 million

  • Adobe is continuing its flurry of password resets, which now extend to more than 38 million customers
  • Adobe has also revised its original list of applications for which the source code was leaked to include the entire photoshop family of programs
  • “This past weekend, AnonNews.org posted a huge file called “users.tar.gz” that appears to include more than 150 million username and hashed password pairs taken from Adobe” – This number apparently includes inactive and test accounts, the 38 million number mentioned earlier are those considered ‘Active’
  • A company spokesperson said Adobe has no indication that there has been any unauthorized activity on any Adobe ID involved in the incident
  • As part of its resolution of the breach, Adobe is offering customers a years worth of free credit monitoring… from Experian (See last weeks story about how Experian was caught selling personal data to identity thieves)
  • Additional Coverage

PHP.net compromised, serves malware and is blocked by Google Safe Browsing

  • On 24 Oct 2013 06:15:39 +0000 Google started saying www.php.net was hosting malware. The Google Webmaster Tools were initially quite delayed in showing the reason why and when they did it looked a lot like a false positive because we had some minified/obfuscated javascript being dynamically injected into userprefs.js.
  • To summarise, the situation right now is that:
  • JavaScript malware was served to a small percentage of php.net users from the 22nd to the 24th of October 2013.
  • Neither the source tarball downloads nor the Git repository were modified or compromised.
  • Two php.net servers were compromised, and have been removed from service. All services have been migrated to new, secure servers.
  • SSL access to php.net Web sites is temporarily unavailable until a new SSL certificate is issued and installed on the servers that need it.
  • Over the next few days: php.net users will have their passwords reset. Note that users of PHP are unaffected by this: this is solely for people committing code to projects hosted on svn.php.net or git.php.net.
  • As part of this, the php.net systems team have audited every server operated by php.net, and have found that two servers were compromised: the server which hosted the www.php.net, static.php.net and git.php.net domains, and was previously suspected based on the JavaScript malware, and the server hosting bugs.php.net.
  • All affected services have been migrated off those servers. We have verified that our Git repository was not compromised, and it remains in read only mode as services are brought back up in full.
  • As it\’s possible that the attackers may have accessed the private key of the php.net SSL certificate, we have revoked it immediately.

Researchers at Vicarious software claim to be able to defeat 90% of Captchas

  • “Vicarious is developing machine learning software based on the computational principles of the human brain. Our first technology is a visual perception system that interprets the contents of photographs and videos in a manner similar to humans.“
  • The claim that using this technology, they can defeat 0% of common anti-bot technology used to defect websites from automated usage
  • While no paper or code has been shared, they provide a demonstration video that appears fairly compelling
  • If their claim is true, this could be a huge setback for the internet
  • Captchas are often used to prevent automated signups for services, to defend login systems from brute force attempts, and to moderate spam in online discussion and comment forums
  • CAPTCHA creator Luis von Ahn of Carnegie Mellon University says “This is the 50th time somebody claims this. I don\’t really get how they think this is news :)”
  • The writing from ScienceMag jumped on a skype call with the company and send them 4 sample captchas, a recaptcha and a paypal captcha were both solved, however another containing cyrillic characters was not (the company says they have not trained their system on non-latin characters yet), and one containing a checkerboard pattern was also not solved immediately.
  • If this research got into the wrong hands, it could be used to defeat protection systems across the internet, flooding websites with spam, evading brute force protection systems and otherwise wreaking havoc

Feedback:


Round Up:


The post TrekSNAP | TechSNAP 134 first appeared on Jupiter Broadcasting.

]]>
Ethically Hacked | TechSNAP 120 https://original.jupiterbroadcasting.net/40802/ethically-hacked-techsnap-120/ Thu, 25 Jul 2013 19:17:35 +0000 https://original.jupiterbroadcasting.net/?p=40802 A huge amount of SIM cards are susceptible to an Over the Air attack, Apple’s hacker outs himself, and the trouble with the Ubuntu forums!

The post Ethically Hacked | TechSNAP 120 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

A huge amount of SIM cards are susceptible to an Over the Air attack, Allan’s got the details, Apple’s hacker outs himself, and the trouble with the Ubuntu forums!

Plus a batch of your questions, and much much more!

Thanks to:

Use our code tech249 to score .COM for $2.49!

Get private registration FOR FREE with a .COM! code: free5

 

Visit techsnap.ting.com to save $25 off your device or service credits.

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed


Security Researcher Claims Apple Developer Website Hack

  • Apple\’s Developer Center first went offline last Thursday, and on Sunday, Apple revealed that it had been taken down as a precaution after a security breach. It is unclear who was responsible for the hacking, but a security researcher, Ibrahim Balic has suggested that he might be to blame for the outage.
  • The company added that critical developer data had not been compromised and that they were working day n’ night to fix the vulnerability and bring the site back online.
  • According to 9 to 5 Mac adds that, “In an email… Balic … is persistent in stating he did this for security research purposes and does not plan to use the information in any malicious manner.”
  • The comment comes from independent security researcher Ibrahim Balic, who claims that his effort was not intended to be malicious and that he reported his findings to Apple just hours before the developer site was taken down by the company.
  • Balic, who has reported 13 different bugs to Apple, originally discovered an iAd Workbench vulnerability on June 18 that allowed a request sent to the server to be manipulated. This security hole could be used to acquire the names and email addresses of iTunes users (even non-developers).
  • After finding the loophole, Balic wrote a Python script to harvest data from the vulnerability and then displayed it in a YouTube video, which may have put him on Apple\’s radar.
  • In addition to the iAd Workbench bug, Balic also discovered and submitted a report on a bug that caused the Dev Center site to be vulnerable to a stored XSS attack. While Balic says that it was possible to access user data by exploiting the Dev Center issue, he claims that he did not do so.
  • New Details Emerge on Security Researcher Potentially Responsible for Dev Center Outage s
  • Apple Outlines Plan for Bringing Developer Center Back Online
    Additional Coverage

Ubuntu Forums compromised

  • The forums were defaced and the database compromised
  • There were approximately 1.82 million registered accounts in the forum database
  • Attackers have access to each of these user\’s username, password and email address
  • The passwords were salted hashes, but by which algorithm was not made clear. Where these cryptographic hashes, or just md5(salt+md5(password)) or similar like some forum software?
  • If you were a registered user, and reused that password anywhere else, you are likely going to have a bad time
  • “Ubuntu One, Launchpad and other Ubuntu/Canonical services are NOT affected by the breach”
  • Timeline:
  • 2013-07-20 2011 UTC: Reports of defacement
  • 2013-07-20 2015 UTC: Site taken down, this splash page put in place while investigation continues.
  • 2013-07-21: we believe the root cause of the breach has been identified. We are currently reinstalling the forums software from scratch. No data (posts, private messages etc.) will be lost as part of this process.
  • 2013-07-22: work on reinstalling the forums continues.

Feedback:

TechSNAP Bitmessage: BM-GuGEaEtsqQjqgHRAfag5FW33Dy2KHUmZ

The enterprise-class Open Source LDAP server for Linux. It is hardened by real-world use, is full-featured, supports multi-master replication, and already handles many of the largest LDAP deployments in the world. The 389 Directory Server can be downloaded for free and set up in less than an hour using the graphical console.

Round Up:


The post Ethically Hacked | TechSNAP 120 first appeared on Jupiter Broadcasting.

]]>
100% Uptime | TechSNAP 100 https://original.jupiterbroadcasting.net/33126/100-uptime-techsnap-100/ Thu, 07 Mar 2013 17:20:39 +0000 https://original.jupiterbroadcasting.net/?p=33126 We’ve warned against it for nearly 100 episodes, this week we’ll share the fallout from NBC.com getting hacked, and more.

The post 100% Uptime | TechSNAP 100 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

We’ve warned against it for nearly 100 episodes, this week we’ll share the fallout from NBC.com getting hacked, Bit9’s whitelist technology is use against them and their customers.

Plus the bad news for Java users, a batch of your questions, and some big surprises.

Thanks to:

Use our code hostdeal4 to score economy hosting for $1 a month, for one year.

35% off your ENTIRE order just use our code go35off4 until the end of the month!

 

Visit techsnap.ting.com to save $25 off your device or service credits.

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Get TechSNAP on your Android:

Browser Affiliate Extension:

  • Jupiter Broadcasting Affiliate Extensions for Chrome and Firefox
  • NBC website compromised, malicious code injected

    • The official website of US broadcasting and media giant NBC was found to contain a malicious iframe pointing visitors to the RedKit Exploit Kit
    • The exploit kit used one of the vulnerabilities patched in Java 7u11 (released January 13th, although the issue was not fully fixed until Java 7 u13 on February 1st), as well as a .PDF exploit to drop the Citadel banking Trojan, a variant of the Zeus botnet only ever sold to the russian underground, to prevent infiltration by authorities and security companies
    • This attack could have been much worse if it has used one of the newer vulnerabilities that had not been patched until u15 (February 19th) or u17 (March 4th)
    • Many users are likely still using somewhat outdated versions of java due to the rapid release and the inefficacy of the java updater, and the addition of the .PDF exploit ensured a wider vulnerability
    • The attackers likely had ongoing access for a time, as the URL target of the iframe changed rapidly to avoid blocking of the delivery sites
    • One of the domains used in the iframe was an internationalized domain name, which translated from russian to my-new-sploit.com
    • The version of the Citadel trojan used in the exploit was only recognized by 3 of the 46 virus scanners on virustotal.com on the date of the attack
    • The infection was also detected on other NBC sites such as latenightwithjimmyfallon.com and jeylenosgarage.com, so it was likely an exploit against the CMS
    • These trusted sites are especially valuable as attack vectors for malware authors, because of their huge traffic volumes and the fact that users expect the large trusted sites to be free of malware or other risk
    • Facebook’s malware scanner detected something was wrong (since iframes of .jar and .pdf files are usually only seen in attacks), and blocked users from posting links to NBC.com (We have discussed Facebook malware scan that is part of their spider that fetches the preview images)
    • The malware was first detected by researchers at 16:43 CET on the 21st, it is unclear how long the injection was on the site before it was discovered
    • The malware was removed from the site by 21:28 CET
    • Researchers Post
    • Additional Coverage

    Bit9’s cloud security app compromised, 32 pieces of malware whitelisted

    • Bit9 is a security company whose main product is an application control software, which basically monitors all of the applications and processes running on a server or end-user device, and reports any unusual activity (applications not on the cloud maintained whitelist)
    • Customers of Bit9 include the US government, banks, oil and energy companies, defence contractors and 30 companies from the Fortune 100 list
    • Attackers managed to compromise one or more virtual machines at the company and gained access to a code signing certificate, subsequently using it to sign 32 pieces of malware, effectively whitelisting them
    • It turns out, due to an “operational oversight” a “handful” of computers at Bit9 did not run Bit9’s own software, so the intrusion was not detected or prevented
    • As such, Bit9 claims that the compromise was not due to a problem with their software
    • Bit9’s investigation suggests that only three of their customers were affected by the illegitimately signed malware
    • Bit9 revoked the certificate that was used to sign the malware (and probably all previously whitelisted binaries, Bit9 claims it was no longer actively using the stolen certificate, but that it was still valid), got a new certificate and resigned the whitelisted apps, and patched their software to blacklist anything signed with the revoked certificate
    • It is interesting to note that the most often touted features of the Bit9 system is that it stops new and unknown malware, because it only allows approved applications to run, the opposite of traditional anti-virus applications, which rely on a blacklist of known malware. In this case, it might have been that the compromised caused Bit9 to allow known malware that would have been stopped by traditional anti-virus to run on the target systems
    • Bit9 is not saying which of its customers were targeted, but based on other information and the list of industries Bit9 said were not targeted, it appears to have been a defence contractor
    • Official Update Announcement
    • Bit9 says the attackers originally compromised their systems in July of 2012 view an SQL injection flaw in software that was running on an internet accessible web server
    • From the web server, the attackers were able to compromise two legitimate user accounts, and eventually use those to access a virtual machine that contains the private keys for the code-signing certificate
    • The virtual machine that was compromised was shut down a few days later, the compromise undetected
    • In January that virtual machine was started again, and the compromise was eventually detected
    • Bit9 says evidence suggests that they were not the ultimate target of the attack, but rather just a stepping stone to eventually compromise one of their customers
    • Bit9’s audit showed that the source code for their software was not accessed or modified
    • The attackers later executed a watering hole attack (similar to the mobile developer forum attack that compromised twitter, facebook, apple and microsoft) against the 3 target Bit9 customers
    • The attack used a java vulnerability to execute the HiKit and Unixhome backdoors, two of the binaries that had been signed with the stolen Bit9 certificate. Rather than these being blocked by Bit9 as intended, because they had been signed by Bit9, they were whitelisted and allowed to run in the highly secured network of the defense contractors
    • Krebs on Security Coverage – Part 1 Part 2
    • Security Ledger coverage

    Oracle issues another emergency Java patch after McRAT exploits new 0-day in the wild

    • The fix covers CVE–2013–1493 and CVE–2013–0809
    • The latter vulnerability is in the colour management system of Java 2D and allows an attack to use a specially crafted image file to execute a memory corruption attack. The attack targets the JVM’s internal data structures and overwrites the areas of memory that control whether the security manager to enabled or not
    • The exploit has been seen in the wild, successful exploited to drop the McRAT trojan
    • The security company that discovered the exploit reported that the McRAT trojan was communicating with the same Command and Control server that was used in an earlier attack against security company Bit9
    • FireEye blog post
    • Additional Coverage
    • The issue was originally reported on February 1st, Oracle claimed that was too late to be included in the February 19th patch. Oracle planned to sit on the update until the next scheduled update in April, but once it was being exploited in the wild they were forced to release this update
    • Java Security bulletin
    • Security Explorations has reported 7 more java vulnerabilities since February 25th
    • Oracle has rejected issue #54 claiming it is not a vulnerability, but the polish firm and US-CERT disagree, Security Explorations has sent additional details and proof of concept to help Oracle understand the vulnerability
    • Oracle has issued tracking numbers for issues #56–60 but clarifies that the issues are not ‘confirmed’ yet
    • This seems to signal an increasing resistance from Oracle and acknowledge and fix the bugs that researchers report, until it is too late and they are being actively exploited

    Feedback

    Round Up:

    The post 100% Uptime | TechSNAP 100 first appeared on Jupiter Broadcasting.

    ]]> Snakes in a Bank | TechSNAP 96 https://original.jupiterbroadcasting.net/31416/snakes-in-a-bank-techsnap-96/ Thu, 07 Feb 2013 16:55:14 +0000 https://original.jupiterbroadcasting.net/?p=31416 Using phone tones and a little Python to get access to someone's bank account, and Oracle steps up with an early patch for Java, but it doesn’t fix everything.

    The post Snakes in a Bank | TechSNAP 96 first appeared on Jupiter Broadcasting.

    ]]>

    post thumbnail

    Using phone tones and a little Python to get access to someone’s bank account, and Oracle steps up with an early patch for Java but it doesn’t fix everything.

    Then we answer a big batch of your questions, and much more on this week’s TechSNAP.

    Thanks to:

    Use our code tech295 to get a .COM for $2.95.

    Something else in mind? Use go47off1 to save 47% on your entire order!

    Pick your code and save:
    techsnap7: $7.49 .com
    techsnap10: 10% off
    techsnap11: $1.99 hosting for the first 3 months
    techsnap20: 20% off 1, 2, 3 year hosting plans
    techsnap40: $10 off $40
    techsnap25: 25% off new Virtual DataCenter plans
    techsnapx: 20% off .xxx domains

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Get TechSNAP on your Android:

Browser Affiliate Extension:

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Get TechSNAP on your Android:

Browser Affiliate Extension:

  • Jupiter Broadcasting Affiliate Extensions for Chrome and Firefox
  • Researcher finds flaw in PayPal that may expose sensitive data

    • PayPal’s new bug bounty program opened on June 21st 2012
    • On June 29th, the security researcher in this story decided to take a look at PayPal and see if he could make some money
    • He started his quest with a search on SHODAN (search engine for service information, like version numbers etc) for ‘admin paypal’
    • He found a number of publically accessible ‘staging’ servers for PayPal (such as stage2mb106.paypal.com)
    • He started by trying to do an authentication bypass by using SQL injection using the randomly selected username ‘lsmith’
    • This returned an error message, but also the string ‘You are logged in as Lori Smith’
    • After some more testing, he found jsmith was Janine Smith
    • He wasn’t sure what this staging admin area did yet, but after some googing he found examples of court documents dumping the details of a paypal account that are generated by the tool at admin.paypal.com
    • This is where the researcher found the first problem with PayPal’s bug bounty program. PayPal asks that all submissions be encrypted with PGP to ensure privacy, however the PGP key posted on the bug bounty program website had expired
    • On July 5th he finally got a proper PGP key and sent his report
    • July 19th – automated report that submission was received
    • August 7th – submission closed as ‘invalid’
    • August 8th – submission recategorized and reopened
    • August 21st – A hand written reply to another bug report, says the current report is still open and payment will be sent when it is fixed
    • August 29th – received payment for a ‘XSS Vulnerability’, which seems like a miscategorization, asks if this is a mistake, never gets a reply
    • Researcher’s Writeup

    • Allan has also participated in the PayPal Bug Bounty program, after finding a cache of stolen paypal accounts totaling millions of dollars (a story to be covered in depth when I get time)
    • My own disclosure to the program started on September 15th and was finally concluded today, November 21st
    • The first automated reply saying they had received the report was September 17th
    • September 20th they replied asking for some additional information
    • October 26th, Paypal apologized for the delay and notified me that while my submission did not qualify under the Bug Bounty program, due to the nature of the information they were still going to award me $1000, I should expect payment in 3 weeks
    • November 21st, I received my payment and clearance to talk about the incident

    Two FreeBSD project servers compromised by leaked SSH key

    • On November 17th the FreeBSD security officer announced that intrusions into two servers operated by the FreeBSD project had been detected on November 11th
    • The affected machines were taken offline for analysis
    • A large portion of the remaining infrastructure machines were also taken offline as a precaution
    • The two machines that were compromised were part of the legacy third-party package building infrastructure
    • It is believed that the compromise may have occurred as early as the 19th September 2012
    • The compromise is believed to have occurred due to the leak of an SSH key from a developer who legitimately had access to the machines in question, and was not due to any vulnerability or code exploit within FreeBSD
    • At no time did this attack place the core FreeBSD operating system (kernel, userland, contributed apps (ssh/sshd, bind, etc)) at risk
    • However, the attacker had access sufficient to potentially allow the compromise of third-party packages. No evidence of this has been found during in-depth analysis, however the FreeBSD Project is not taking any risks, and has thrown out all of the packages it was building for the release of FreeBSD 9.1 and building them from scratch
    • If you are running a system that has had no third-party packages installed or updated on it between the 19th September and 11th November 2012, you have no reason to worry
    • The Source, Ports and Documentation Subversion repositories have been audited, and the project is confident that no changes have been made to them. Any users relying on them for updates have no reason to worry
    • The project cannot guarantee the integrity of any packages available for installation between 19th September 2012 and 11th November 2012, or of any ports compiled from trees obtained via any means other than through svn.freebsd.org or one of its mirrors. Although there is no evidence to suggest any tampering took place and such interference is unlikely, the FreeBSD Project recommends you consider reinstalling any such machines from scratch, using trusted sources
    • Additional Source

    PHP 5.5 to introduce new password hashing API

    • Official PHP RFC Wiki
    • Why do we need password hashing: to store passwords in a way such that we can verify the a user is entering the correct password, but if our database is compromised, the attacker cannot easily determine the users password
    • Why do we need strong cryptographic password hashing: Using regular hashing functions such as MD5 or even SHA512 is not sufficient. Regular hashing algorithms are designed to be fast and that is undesirable. Additionally, a straight hash is subject to attack by rainbow tables (precalculated hashes). Cryptographic hashes add a salt, to make each hash unique (even if multiple users use the same password, because the salt will be different, the hash will be different). Cryptographic hashes also usually include a stretching or slowing algorithm, that makes the hash take longer to calculate, sha512crypt uses a loop count, doing the hash 10000 times. Some algorithms like bcrypt are resistant to acceleration by a GPU, and other algorithms such as scrypt are designed to be memory intensive to resist acceleration for ASIC or FPGAs.
    • The new PHP password hashing API makes the process of generating and validating hashes much easier, and includes a system for upgrading hashes
    • The new API allows you to optionally specify the hash to use, and if not defaults to bcrypt (the old crypt() defaulted to DES). This also means that in the future, if PHP changes the default password hash, all new hashes will be made using the new algorithm
    • The API introduces a function that checks if a password hash needs to be upgraded. So when a user attempts to login, you check that they have entered the correct password (your database contains a hash from the old algorithm, but the hashes contain a marker at the front that identifies the hashing algorithm), if it is correct, you then use the attempted password (which you have in plain text, since you require that to generate a hash to check against the hash in your database) and hash it with the new algorithm, and overwrite the copy in your database. With this system, the first time a user with an old hash logs in, their hash is upgraded to the new algorithm
    • PHP 5.5 is just coming out in beta, and will likely not see production use for a while, but you do not have to wait, there is a pure-PHP implementation for PHP 5.3

    iOS 6 streaming bug causes excessive data user

    • The issue has been detailed in a blog post at PRX.org
    • They looked into it after being approached by folks at This American Life about extremely high bills from their CDN for the month of October.
    • Chris has heard from other podcasters about this issue, and for some less prepared networks/shows it’s caused a semi-DDoS effect for many hours after an episode release.
    • PRX.org was able to reproduce the issue with several podcasts in the Podcast app, including podcasts using Limelight and Akamai CDNs.
    • PRX.org was unable to reproduce the issue using iOS 5 or using iOS 6.0.1, but there are still many people using iOS 6.0.0. We believe that this issue, combined with the bug causing the phone to behave as though it is connected to WiFi even when it is not, could account for the significant data overages reported with the release of iOS 6.
    • Others have reported the issue remains in iOS 6.0.1, but is perhaps alleviated by the resolution of the wifi bug.
    • When the file has completed downloading, it begins downloading again from the beginning of the file and continues for as long as one is streaming the file.
    • As long as one is listening to audio being streamed with iOS 6, it is using significant amounts of data.
    • There appears to be a system-wide problem with the AV Foundation framework in iOS 6.0.0, impacting any App in the app store that uses that backend.
    • Apple does not appear to have acknowledged the specific issue.
    • Original PRX Labs post
    • More Coverage at Ars Technica and The Next Web

    Openwall gives talk at YaC2012 about password hashing

    • Openwall are the developers behind John the Ripper
    • Talk covers the challenges of securing against online and offline attacks
    • Covers the Pros and Cons of the YubiHSM, a USB hardware security module for servers from the makers of the YubiKey
    • Covers the future vulnerabilities of PBKDF2 and bcrypt
    • Talks about the advantages of scrypt
    • scrypt was invented by Colin Percival (former FreeBSD Security Officer), for his tarsnap secure online backup product
    • scrypt is designed to be much more secure against hardware brute-force attacks (using ASICs and FPGAs etc), it uses a time-memory trade off, requiring a large amount of ram to lower the required amount of CPU cycles, making dedicated hardware attacks much more expensive to carry out
    • “if 5 seconds are spent computing a derived key, the cost of a hardware brute-force attack against scrypt is roughly 4000 times greater than the cost of a similar attack against bcrypt (to find the same password), and 20000 times greater than a similar attack against PBKDF2”
    • When used for file encryption, the cost of cracking the password is 100 billion times more than the cost of cracking the same password on a file encrypted by openssl enc
    • scrypt is now an IETF internet draft

    Feedback:

    Round Up:

    The post Tales from the BCrypt | TechSNAP 85 first appeared on Jupiter Broadcasting.

    ]]>