Rackspace – Jupiter Broadcasting https://www.jupiterbroadcasting.com Open Source Entertainment, on Demand. Mon, 22 Feb 2016 02:46:09 +0000 en-US hourly 1 https://wordpress.org/?v=5.5.3 https://original.jupiterbroadcasting.net/wp-content/uploads/2019/04/cropped-favicon-32x32.png Rackspace – Jupiter Broadcasting https://www.jupiterbroadcasting.com 32 32 Xen Gets bashed | TechSNAP 182 https://original.jupiterbroadcasting.net/68177/xen-gets-bashed-techsnap-182/ Thu, 02 Oct 2014 21:05:42 +0000 https://original.jupiterbroadcasting.net/?p=68177 Recent major flaws found in in critical open source software have sent the Internet into a panic. From Shellshock to Xen we’ll discuss how these vulnerabilities can be chained together to own a box. Plus how secure are VLANs, a big batch of your questions, our answers, and much much more! Thanks to: Direct Download: […]

The post Xen Gets bashed | TechSNAP 182 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Recent major flaws found in in critical open source software have sent the Internet into a panic. From Shellshock to Xen we’ll discuss how these vulnerabilities can be chained together to own a box.

Plus how secure are VLANs, a big batch of your questions, our answers, and much much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

Bash plus Xen bug send the entire internet scrambling

  • A critical flaw was discovered in the bash shell, used as the default system shell in most versions of linux, as well as OS X.
  • The flaw was with the parsing of environment variables. If a new variable was set to contain a function, if that function was followed by a semi-colon (normally a separator that can be used to chain multiple commands together), the code after the semicolon would be be executed when the shell started
  • Many people are not aware, that CGI scripts pass the original request data, as well as all HTTP headers to the scripts via environment variables
  • After those using bash CGI scripts ran around with chickens with their heads cut off, others came to realize that even if the CGI scripts are actually perl or something else, if they happen to fork a shell with the system() call, or similar, to do something, that shell will inherit those environment variables, and be vulnerable
  • As more people spent brain cycles thinking of creative ways to exploit this bug, it was realized that even qmail was vulnerable in some cases, if a user has a .qmail file or similar to forward their email via a pipe, that command is executed via the system shell, with environment variables containing the email headers, including from, to, subject etc
  • While FreeBSD does not ship with bash by default, it is a common dependency of most of the desktop environments, including gnome and KDE. PCBSD also makes bash available to users, to make life easier to linux switchers. FreeNAS uses bash for its interactive web shell for the same reason. While not vulnerable in most cases, all have been updated to ensure that some new creative way to exploit the bug does not crop up
  • Apparently the DHCP client in Mac OS X also uses bash, and a malicious DHCP server could exploit the flaw
  • The flaw also affects a number of VMWare products
  • OpenVPN and many other software packages have also been found to be vulnerable
  • The version of bash on your system can be tested easily with this one-liner:
    env x='() { :;}; echo vulnerable’ bash -c “echo this is a test”
  • Which will print “this is a test”, and if bash has not yet been patched, will first print ‘vulnerable’
  • ArsTechnica: Bug in bash shell creates big security hole on anything with linux in it
  • Concern over bash bug grows as it is actively exploited in the wild
  • First bash patch doesn’t solve problem, second patch rushed out to resolve issue
  • Now that people are looking, even more bugs in bash found and fixed
  • Shellshock fixes result in another round of patches as attacks get more clever
  • Apple releases patch for shellshock bug
  • There were also a critical update to NSS (the Mozilla cryptographic library, which was not properly validating SSL certificates)
  • The other big patch this week was for Xen
  • It was announced by a number of public cloud providers, including Amazon and Rackspace, that some virtual server host machines would need to be rebooted to install security fixes, resulting in downtime for 10% of Amazon instances
  • It is not clear why this could not be resolved by live migrations
  • All versions of Xen since 4.1 until this patch are vulnerable. The flaw is only exploitable when running fully virtualized guests (HVM mode, uses the processor virtualization features), and can not be exploited by virtual machines running in the older paravirtualization mode. Xen on ARM is not affected
  • Xen Security Advisory
  • Amazon Blog Post #1
  • Amazon Blog Post #2
  • Rackspace Blog Post
  • Additional Coverage: eweek

Cox Communications takes the privacy of its customers seriously, kind of

  • A female employee of Cox Communications (a large US ISP) was socially engineered into giving up her username and password
  • These credentials were then used to access the private data of Cox Customers
  • The attacker apparently only stole data about 52 customers, one of which was Brian Krebs
  • This makes it sound like a targeted attack, or at least an attacker by someone who is (or is not) a fan of Brian Krebs
  • It appears that the Cox internal customer database can be accessed directly from the internet, with only a username and password
  • Cox says they use two factor authentication “in some cases”, and plan to expand the use of 2FA in the wake of this breach
  • Cox being able to quickly determine exactly how many customers’ data was compromised suggests they atleast have some form of auditing in place, to leave a trail describing what data was accessed
  • Brian points out: “This sad state of affairs is likely the same across multiple companies that claim to be protecting your personal and financial data. In my opinion, any company — particularly one in the ISP business — that isn’t using more than a username and a password to protect their customers’ personal information should be publicly shamed.” “Unfortunately, most companies will not proactively take steps to safeguard this information until they are forced to do so — usually in response to a data breach. Barring any pressure from Congress to find proactive ways to avoid breaches like this one, companies will continue to guarantee the security and privacy of their customers’ records, one breach at a time.”

Other researches recreate the BadUSB exploit and release the code on Github

  • The “BadUSB” research was originally done by Karsten Nohl and Jakob Lell, at SR Labs in Germany.
  • Presented at BlackHat, it described being able to reprogram the firmware of USB devices to perform other functions, such as a USB memory stick that presented itself to the computer as a keyboard, and typed out commands once plugged in, allowing it to compromise the computer and exfiltrate data
  • Brandon Wilson and Adam Caudill were doing their own work in this space, and when they heard about the talk at BlackHat, decided to accelerate their own work
  • They have now posted their code on Github
  • “The problem is that Nohl and Lell—and Caudill and Wilson—have not exploited vulnerabilities in USB. They’re just taking advantage of weaknesses in the manner in which USBs are supposed to behave“
  • “At Derby Con, they were able to demonstrate their attack with the device pretending to be a keyboard that typed out a predetermined script once it was plugged into the host computer. They also showed another demo where they had a hidden partition on a flash drive that was not detected by the host PC“
  • “It’s undetectable while it’s happening,” Wilson said. “The PC has no way of determining the difference. The way a PC determines the type of device all happens through the USB and code on the other device. Our ability to control that code means you cannot trust anything a USB device tells you.”
  • The way around this issue would be for device manufacturers to implement code signing
  • The existing firmware would only allow the firmware to be updated if the new firmware was signed by the manufacturer, preventing a malicious users from overwriting the good firmware with ‘bad’ firmware
  • However, users could obviously create their own devices specifically for the purpose of the evil firmware, but it would prevent the case where an attack modifies your device to work against you
  • At the same time, many users might argue against losing control over their device, and no longer being able to update the firmware if they wish
  • The real solution may be for Operating Systems and users to evolve to no longer trust random USB devices, and instead allow the user to decide if they trust the device, possibly something similar to mobile apps, where the OS tells the user what functionality the device is trying to present
  • You might choose to not trust that USB memstick that is also attempting to present a network adapter, in order to override your DHCP settings and make your system use a set of rogue DNS servers

Feedback:


Round Up:


The post Xen Gets bashed | TechSNAP 182 first appeared on Jupiter Broadcasting.

]]>
ComputerCop Malware | Tech Talk Today 69 https://original.jupiterbroadcasting.net/68077/computercop-malware-tech-talk-today-69/ Thu, 02 Oct 2014 11:07:36 +0000 https://original.jupiterbroadcasting.net/?p=68077 A major Xen flaw forces the “cloud” to reboot, we share the details. ComputerCop malware pitched as saving the children turns out to be major spyware. Plus a big Adobe Linux support rant, the Mac botnet that reads reddit & more! Direct Download: MP3 Audio | OGG Audio | Video | HD Video | Torrent […]

The post ComputerCop Malware | Tech Talk Today 69 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

A major Xen flaw forces the “cloud” to reboot, we share the details. ComputerCop malware pitched as saving the children turns out to be major spyware.

Plus a big Adobe Linux support rant, the Mac botnet that reads reddit & more!

Direct Download:

MP3 Audio | OGG Audio | Video | HD Video | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | iTunes Feed | Video Feed | Torrent Feed

Become a supporter on Patreon:

Foo

Show Notes:

Rackspace Joined Amazon in Patching, Rebooting Cloud Servers

About a quarter of Rackspace’s 200,000-plus customers were impacted when the cloud provider had to patch a flaw in the Xen hypervisor.
Rackspace, like cloud competitor Amazon Web Services, was forced to reboot some of its servers after patching them to fix a security flaw in some versions of the XenServer hypervisor.


The cloud provider had to patch an untold number of servers in its global data centers over the weekend and then reboot them, which caused disruption to about a quarter of Rackspace’s more than 200,000 customers, according to President and CEO Taylor Rhodes. The issue was further complicated by a tight deadline—the vulnerability was first discovered early last week, and a patch wasn’t worked out with Xen engineers until late Sept. 26.


AWS started sending out letters to its customers Sept. 24 informing them that there was an issue, but assured them that the problem was not related to the Bash bug that arose last week as a threat to systems running Unix and Linux. Officials instead let them know that the problem was with the Xen hypervisor, and that a patch was being worked on.

The bug, introduced in versions of Xen after version 4.1, is in HVM code that emulates Intel’s x2APIC interrupt controller. While the emulator restricts the ability of a virtual machine to write to memory reserved specifically for its own emulated controller, a program running within a virtual machine could use the x2APIC interface to read information stored outside of that space. If someone were to provision an inadvertently buggy or intentionally malicious virtual machine on a server using HVM, Beulich found that VM could use the interface to look at the physical memory on the physical machine hosting the VM reserved for other virtual machines or for the virtualization server software itself. In other words, an “evil” virtual machine could essentially read over the shoulder of other virtual machines running on the same server, bypassing security.

EFF: Security software distributed by cops is actually spyware in disguise

Various schools, libraries and ordinary American families might have been using a “security” software called ComputerCOP for years. After all, they probably got their copy from cops, attorney’s offices or other branches of law enforcement, which tout it as a way to protect children online.


One of the main feature of ComputerCop is a keylogger called KeyAlert. Keyloggers record all keystrokes made on a computer keyboard, including credit card information and username and password combinations. KeyAlert’s logs are stored unencrypted on Windows computers, and on Macs they can be decrypted with the software’s default password. The software can also be configured so that trigger words email an alert to the computer’s owner.


KeyAlert must be installed separately from the rest of the ComputerCop software, but not all versions of ComputerCop have been distributed with it. There’s no way to configure KeyAlert for a particular user, so it’s possible to use it against anybody using the computer — not just kids.


“When that happens, the software transmits the key logs, unencrypted, to a third-party server, which then sends the email,” the EFF report said.


According to the foundation, law enforcement agencies typically buy between 1,000 and 5,000 copies of ComputerCOP for a few dollars per piece — and yes, they use taxpayer dollars for the purchase. Within the past two years for instance, several Attorney’s Offices, including San Diego’s, bought 5,000 pieces for 25 grand.

Adobe Pulls Linux PDF Reader Downloads From Website – OMG! Ubuntu!

As flagged by a Reddit user who visited the Adobe site to grab the app, Linux builds are no longer listed alongside other ‘supported’ operating systems.

Adobe is no stranger to giving penguins the brush off. The company stopped releasing official builds of Flash for Linux in 2012 (leaving it to Google to tend to), and excluded Tux-loving users from its cross-platform application runtime “Air” the year before.

All is not lost. While the links are no longer offered through the website the Debian installer remains accessible from the Adobe FTP server.

China pre-orders 2 million iPhone 6 handsets in just 6 hours

The iPhone 6 and 6 Plus were delayed in China as the result of trouble for Apple securing the necessary regulatory approvals from the country’s Ministry of Industry and Information Technology. In its absence, rival company Samsung rushed to release their new flagship handset in the country.

Despite China’s absence, however, Apple’s eagerly-anticpated handsets sold 10 million+ units in their opening weekend alone.


According to new reports coming out of China, both retailers and carriers have taken in a massive 2 million reservations just six hours after putting the iPhone 6 and 6 Plus on earlier-than-expected pre-order.

New Mac botnet malware uses Reddit to find out what servers to connect to

Mac users should beware of some new malware spreading, that tries to connect infected machines with a botnet for future exploitation. As detected by Dr Web, the malicious worm (dubbed Mac.BackDoor.iWorm) first checks whether any interfering applications are installed on the Mac.

If it is clear, it calls out to Reddit posts to find the IP addresses of possible servers to callback too. Although these posts have been deleted, it’s not hard for the people behind the exploit to repost them at a later time. Once connected to the botnet, the infected Mac can be literally instructed to perform almost any task the hackers want, such as redirect browsing traffic to potentially steal account credentials for instance.

Dr.Web estimates over 15,000 distinct IP addresses have been connected to the botnet already. Although 15,000 IPs does not directly translate into 15,000 separate infected users, it is indicative of a rather large base for a Mac worm.

The post ComputerCop Malware | Tech Talk Today 69 first appeared on Jupiter Broadcasting.

]]>
Self Healing Internet | TechSNAP 76 https://original.jupiterbroadcasting.net/24846/self-healing-internet-techsnap-76/ Thu, 20 Sep 2012 16:42:00 +0000 https://original.jupiterbroadcasting.net/?p=24846 The story about an antivirus that detects itself, IE’s awful zero day exploits, and the Internets amazing ability to route around problems.

The post Self Healing Internet | TechSNAP 76 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

The story about an antivirus that detects itself, IE’s awful zero day exploits, and the Internets amazing ability to route around problems.

Plus: A huge batch of your feedback, and so much more in this week’s episode of TechSNAP!

Thanks to:

Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

SPECIAL OFFER! Save 20% off your order!
Code: go20off5

Pick your code and save:
techsnap7: $7.49 .com
techsnap10: 10% off
techsnap11: $1.99 hosting for the first 3 months
techsnap20: 20% off 1, 2, 3 year hosting plans
techsnap40: $10 off $40
techsnap25: 25% off new Virtual DataCenter plans
techsnapx: 20% off .xxx domains

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Sophos anti-virus detects it self

  • Earlier this week Sophos released a scheduled update to their anti-virus definition files
  • The new definitions detected the Sophos updating process, and a number of other auto-updating applications, as variants of the malware Shh/Updater-B
  • In addition to setting of a huge volume of false positives, the detection also resulted in the quarantine, blocking or deletion of parts of the Sophos updater
  • The updated definitions that solve the problem were released on Wed, 19 Sep 2012 21:32 BST
  • However, the updated definitions could not be downloaded by Sophos, because the updater had been broken
  • This is an especially large issue for enterprise deployments of Sophos
  • The Sophos support number was down, the call volume was so great that most people could not even get into the hold queue

0-day Flaw in Internet Explorer active in the wild

  • Internet Explorer versions 6 through 9 are vulnerable to a new series of attacks
  • Exploits for a previously unknown use-after-free memory corruption vulnerability, in addition to three more exploits that were found and tied to a hacker group in China known as Nitro (the same group responsible for exploits of two zero-day Java flaws disclosed three weeks ago)
  • Security researcher Eric Romang discovered the first of the exploits last weekend while monitoring an infected server
  • When a user lands on an infected page, the exploit installs the PoisonIvy remote access Trojan
  • Jaime Blasco of AlienVault Labs then discovered three additional exploits, one of which drops the PlugX trojan
  • The new exploits appear to be targeted at defense contractors in the U.S. and India
  • An unknown exploit was found in a Defense News Portal site in India, it had been served for at least four days
  • Microsoft is slated to release a patch on Friday , until then, a ‘fixit’ patch is available
  • A new metasploit module to test for and exploit the vulnerability has been released
  • Additional Coverage

The “top secret” room where 260 Internet Service Providers connect

  • Nearly every carrier neutral data center in the world contains a MeetMe room
  • MeetMe rooms more often used for private peering, rather than internet transit
  • Transit is when you buy ‘Internet’ service from another provider, they provide you with a ‘default route’ that you can send traffic to, and it will be delivered to anywhere on the internet
  • Peering is where providers swap traffic that is specifically destin to each others networks, so if Provider A peers with Provider B, Provider A must use their transit connection to reach provider C, only traffic between A and B (and their customers) are allowed across the ‘peering’ link
  • If 1 Wilshire (the building in question) were to go entirely offline, all connections in and out severed, the Internet would continue to operate, traffic would be routed around the missing nodes
  • Performance would be degraded, and it is possible that some of the ‘backup’ routes could not handle all of the traffic, but the network would not cease to work
  • The Internet is based on the principle of being able to get data from Point A to any Point B, reliably
  • To do this, the Internet’s backbone providers use BGP4 routing protocol (Border Gateway Protocol)
  • Most Internet Transit providers have maps that look like this:
  • nLayer
  • Hurricane Electric
  • Abovenet (Zayo)
  • Level3
  • NTT
  • Vocus (Australian)
  • As you can see on most all of these maps, there are almost always multiple paths that a packet can take to get from point A to point B

Feedback:

Special Community Events

  • Lynx Music:

He goes by Illusionist Lynx and he’s used MATH to make music (and a bunch of ther cool methods) check out his pay-what-you-want music on his bandcamp site: Illusionist Lynx

  • Nicholas is getting married, and he needs your HELP!

Nicholas is live streaming his marriage proposal, and hopes to have the JB audience tune in, and maybe help get his girl friend to the right location!

The site people can visit is https://rachelwillyoumarryme.com/

  • Visit his site an hour before the event (countdown on his website)
  • When the call to action comes, help him spam his girlfriend into arriving at the correct location.
  • To help organize, show up early and watch the show’s subreddit!

Have some fun:

What I wish the new hires “knew”

Round-Up:

The post Self Healing Internet | TechSNAP 76 first appeared on Jupiter Broadcasting.

]]> To the Cloud Alice! | CR 05 https://original.jupiterbroadcasting.net/21436/to-the-cloud-alice-cr-05/ Mon, 09 Jul 2012 11:53:34 +0000 https://original.jupiterbroadcasting.net/?p=21436 Michael and Chris discuss developing on and for the cloud. The risks and advantages therein, and the lessons we’ve learned.

The post To the Cloud Alice! | CR 05 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Michael and Chris discuss developing on and for the cloud. The risks and advantages therein, and the lessons we’ve learned.

Plus your great feedback, Apple’s DRM problem that lead to app crashes, and some thoughts on the Google Computer Engine.

And More!

Direct Download:

MP3 Audio | OGG Audio | Video | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | Video Feed | Torrent Feed | iTunes Audio | iTunes Video

Show Notes:

Feedback

Check out Code School

Developing for the Cloud For Dummies

  • You need a zone defense!
  • Might want to read those terms…
  • Plan for the divorce while you are planning the wedding.
  • Watch out for that lockin.
  • Both unicorns and the magical scaling fairy do not exist.

Google Compute Engine and IAAS

  • Compute Engine is it for me?
  • Compute Engine custom images?
  • Compute Engine has a RESTFUL API!
  • How does CE compate to EC2 or Rackspace?
  • Why would I want this?
  • How do I develop for IAAS
  • What are the risks?

PAAS

  • What is PAAS and how does it compare to IAAS?
  • What are my options here?
  • Why would I want this?
  • How do I develop for PAAS?
  • What are the risks?

Fairplay Comes Crashing Down

  • What happened?
  • A world without DRM — a wonderful world?
  • The cost of app piracy.
  • Where does this leave us?

The Horror! The Horror!

  • Mike’s skirmish with app pirates.

Book Of The Week

[asa]1934356344[/asa]

Tool Of The Week

The post To the Cloud Alice! | CR 05 first appeared on Jupiter Broadcasting.

]]>