Salt – Jupiter Broadcasting https://www.jupiterbroadcasting.com Open Source Entertainment, on Demand. Fri, 30 Sep 2016 03:18:38 +0000 en-US hourly 1 https://wordpress.org/?v=5.5.3 https://original.jupiterbroadcasting.net/wp-content/uploads/2019/04/cropped-favicon-32x32.png Salt – Jupiter Broadcasting https://www.jupiterbroadcasting.com 32 32 Botnet of Things | TechSNAP 286 https://original.jupiterbroadcasting.net/103516/botnet-of-things-techsnap-286/ Thu, 29 Sep 2016 19:18:38 +0000 https://original.jupiterbroadcasting.net/?p=103516 RSS Feeds: HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed Become a supporter on Patreon: Show Notes: Krebs hit with record breaking DDoS attack “On Tuesday evening, KrebsOnSecurity.com was the target of an extremely large and unusual distributed denial-of-service (DDoS) attack designed […]

The post Botnet of Things | TechSNAP 286 first appeared on Jupiter Broadcasting.

]]>
RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Patreon

Show Notes:

Krebs hit with record breaking DDoS attack

  • “On Tuesday evening, KrebsOnSecurity.com was the target of an extremely large and unusual distributed denial-of-service (DDoS) attack designed to knock the site offline. The attack did not succeed thanks to the hard work of the engineers at Akamai/Prolexic, the company that protects my site from such digital sieges. But according to Akamai, it was nearly double the size of the largest attack they’d seen previously, and was among the biggest assaults the Internet has ever witnessed.”
  • “The attack began around 8 p.m. ET on Sept. 20, and initial reports put it at approximately 665 Gigabits of traffic per second. Additional analysis on the attack traffic suggests the assault was closer to 620 Gbps in size, but in any case this is many orders of magnitude more traffic than is typically needed to knock most sites offline.”
  • “Martin McKeay, Akamai’s senior security advocate, said the largest attack the company had seen previously clocked in earlier this year at 363 Gbps. But he said there was a major difference between last night’s DDoS and the previous record holder: The 363 Gpbs attack is thought to have been generated by a botnet of compromised systems using well-known techniques allowing them to “amplify” a relatively small attack into a much larger one.”
  • Almost all of the previous large scale DDoS attacks were the result of ‘reflection’ and ‘amplification’ attacks
  • That is, exploiting DNS, NTP, and other protocols to allow the attackers to send a small amount of data, while spoofing their IP address to that of the victim, and cause the reflection server to send a larger amount of data.
  • Basically, have your bots send spoofed packets of a few bytes, and the reflector send as much as 15 times the amount of data to the victim. This attack harms both the victim and the reflector.
  • Thanks to the hard work of many sysadmins, most DNS and NTP servers are much more locked down now, and reflection attacks are less common, although there are still some protocols vulnerable to amplification that are not as easy to fix
  • “In contrast, the huge assault this week on my site appears to have been launched almost exclusively by a very large botnet of hacked devices. According to Akamai, none of the attack methods employed in Tuesday night’s assault on KrebsOnSecurity relied on amplification or reflection. Rather, many were garbage Web attack methods that require a legitimate connection between the attacking host and the target, including SYN, GET and POST floods.”
  • “There are some indications that this attack was launched with the help of a botnet that has enslaved a large number of hacked so-called “Internet of Things,” (IoT) devices — routers, IP cameras and digital video recorders (DVRs) that are exposed to the Internet and protected with weak or hard-coded passwords.”
  • “I’ll address some of the challenges of minimizing the threat from large-scale DDoS attacks in a future post. But for now it seems likely that we can expect such monster attacks to soon become the new norm.”
  • “Many readers have been asking whether this attack was in retaliation for my recent series on the takedown of the DDoS-for-hire service vDOS, which coincided with the arrests of two young men named in my original report as founders of the service.”
  • “I can’t say for sure, but it seems likely related: Some of the POST request attacks that came in last night as part of this 620 Gbps attack included the string “freeapplej4ck,” a reference to the nickname used by one of the vDOS co-owners.”

The shot heard round the world

  • In this followup post, Krebs discusses “The Democratization of Censorship”
  • You no longer need to be a nation state to censor someone, you just need a big enough botnet
  • “Allow me to explain how I arrived at this unsettling conclusion. As many of you know, my site was taken offline for the better part of this week. The outage came in the wake of a historically large distributed denial-of-service (DDoS) attack which hurled so much junk traffic at Krebsonsecurity.com that my DDoS protection provider Akamai chose to unmoor my site from its protective harbor.”
  • “Let me be clear: I do not fault Akamai for their decision. I was a pro bono customer from the start, and Akamai and its sister company Prolexic have stood by me through countless attacks over the past four years. It just so happened that this last siege was nearly twice the size of the next-largest attack they had ever seen before. Once it became evident that the assault was beginning to cause problems for the company’s paying customers, they explained that the choice to let my site go was a business decision, pure and simple.”
  • This poses a huge problem. The bad guys now know the magic number, 650 gbps, at which point even the most expensive DDoS protection service will boot you off and shutdown your site.
  • “Nevertheless, Akamai rather abruptly informed me I had until 6 p.m. that very same day — roughly two hours later — to make arrangements for migrating off their network. My main concern at the time was making sure my hosting provider wasn’t going to bear the brunt of the attack when the shields fell. To ensure that absolutely would not happen, I asked Akamai to redirect my site to 127.0.0.1 — effectively relegating all traffic destined for KrebsOnSecurity.com into a giant black hole.”
  • “Today, I am happy to report that the site is back up — this time under Project Shield, a free program run by Google to help protect journalists from online censorship. And make no mistake, DDoS attacks — particularly those the size of the assault that hit my site this week — are uniquely effective weapons for stomping on free speech, for reasons I’ll explore in this post.”
  • This raises another question, what happens when the bad guys perform an attack large enough to disrupt Google?
  • This was the topic of the closing keynote at EuroBSDCon last weekend, sadly no video recordings are available.
  • “Why do I speak of DDoS attacks as a form of censorship? Quite simply because the economics of mitigating large-scale DDoS attacks do not bode well for protecting the individual user, to say nothing of independent journalists.”
  • “In an interview with The Boston Globe, Akamai executives said the attack — if sustained — likely would have cost the company millions of dollars. In the hours and days following my site going offline, I spoke with multiple DDoS mitigation firms. One offered to host KrebsOnSecurity for two weeks at no charge, but after that they said the same kind of protection I had under Akamai would cost between $150,000 and $200,000 per year.”
  • “Earlier this month, noted cryptologist and security blogger Bruce Schneier penned an unusually alarmist column titled, “Someone Is Learning How to Take Down the Internet.” Citing unnamed sources, Schneier warned that there was strong evidence indicating that nation-state actors were actively and aggressively probing the Internet for weak spots that could allow them to bring the entire Web to a virtual standstill.”
  • “Someone is extensively testing the core defensive capabilities of the companies that provide critical Internet services,” Schneier wrote. “Who would do this? It doesn’t seem like something an activist, criminal, or researcher would do. Profiling core infrastructure is common practice in espionage and intelligence gathering. It’s not normal for companies to do that.”
  • “Furthermore, the size and scale of these probes — and especially their persistence — points to state actors. It feels like a nation’s military cyber command trying to calibrate its weaponry in the case of cyberwar. It reminds me of the US’s Cold War program of flying high-altitude planes over the Soviet Union to force their air-defense systems to turn on, to map their capabilities.”
  • “What exactly was it that generated the record-smashing DDoS of 620 Gbps against my site this week? Was it a space-based weapon of mass disruption built and tested by a rogue nation-state, or an arch villain like SPECTRE from the James Bond series of novels and films? If only the enemy here was that black-and-white.”
  • “No, as I reported in the last blog post before my site was unplugged, the enemy in this case was far less sexy. There is every indication that this attack was launched with the help of a botnet that has enslaved a large number of hacked so-called “Internet of Things,” (IoT) devices — mainly routers, IP cameras and digital video recorders (DVRs) that are exposed to the Internet and protected with weak or hard-coded passwords. Most of these devices are available for sale on retail store shelves for less than $100, or — in the case of routers — are shipped by ISPs to their customers.”
  • “Some readers on Twitter have asked why the attackers would have “burned” so many compromised systems with such an overwhelming force against my little site. After all, they reasoned, the attackers showed their hand in this assault, exposing the Internet addresses of a huge number of compromised devices that might otherwise be used for actual money-making cybercriminal activities, such as hosting malware or relaying spam. Surely, network providers would take that list of hacked devices and begin blocking them from launching attacks going forward, the thinking goes.”
  • While we’d like to think that the hacked devices will be secured, the reality is that they probably won’t be. Even if there was a firmware update, how often do people firmware update their IP Cameras? Their DVRs?
  • The cable companies might be able to help by pushing firmware updates, and they have some incentive to do so, as the attacks use up their bandwidth
  • In the end, even if ISPs notified their customers that they were part of the attack, how is a regular person supposed to determine which of the IoT devices was used as part of the attack?
  • If you don’t know how to use a protocol analyzer, and the attack is not ongoing right now, how do you tell if it was your DVR, your SmartTV, your Thermostat, or your refrigerator that was attacking Krebs?
  • And if we thought that 650 gbps was enough to make almost any site neel to an attacker, OVH.net reports a botnet of 150,000 CCTV/Camera/DVR units, each with 1 – 30 mbps of upload capacity, attacking their network with a peak of 1.1 terabits (1100gbps) of traffic, but they estimate the capacity of the botnet at over 1.5 terabits
  • “I don’t know what it will take to wake the larger Internet community out of its slumber to address this growing threat to free speech and ecommerce. My guess is it will take an attack that endangers human lives, shuts down critical national infrastructure systems, or disrupts national elections.”
  • “The sad truth these days is that it’s a lot easier to censor the digital media on the Internet than it is to censor printed books and newspapers in the physical world. On the Internet, anyone with an axe to grind and the willingness to learn a bit about the technology can become an instant, self-appointed global censor.”
  • The possible solutions presented at EuroBSDCon were even scarier. Breaking the Internet up along national borders, and only allowing traffic to pass between countries on regulated major services like Facebook and Google.
  • Additional Coverage: Forbes
  • Additional Coverage: Ars Technica

Firefox preparing to block Certificate Authority for violating rules

  • “The organization that develops Firefox has recommended the browser block digital credentials issued by a China-based certificate authority for 12 months after discovering it cut corners that undermine the entire transport layer security system that encrypts and authenticates websites.”
  • “The browser-trusted WoSign authority intentionally back-dated certificates it has issued over the past nine months to avoid an industry-mandated ban on the use of the SHA-1 hashing algorithm, Mozilla officials charged in a report published Monday. SHA-1-based signatures were barred at the beginning of the year because of industry consensus they are unacceptably susceptible to cryptographic collision attacks that can create counterfeit credentials. To satisfy customers who experienced difficulty retiring the old hashing function, WoSign continued to use it anyway and concealed the use by dating certificates prior to the first of this year, Mozilla officials said. They also accused WoSign of improperly concealing its acquisition of Israeli certificate authority StartCom, which was used to issue at least one of the improperly issued certificates.”
  • “Taking into account all the issues listed above, Mozilla’s CA team has lost confidence in the ability of WoSign/StartCom to faithfully and competently discharge the functions of a CA,” Monday’s report stated. “Therefore we propose that, starting on a date to be determined in the near future, Mozilla products will no longer trust newly issued certificates issued by either of these two CA brands.”
  • So, existing certificates will continue to work, to avoid impact on those who paid for certificates, but Mozilla will not trust any newly issued certificates
  • “WoSign’s practices came under scrutiny after an IT administrator for the University of Central Florida used the service to obtain a certificate for med.ucf.edu. He soon discovered that he mistakenly got one for www.ucf.edu. To verify that the error wasn’t isolated, the admin then used his control over the github subdomains schrauger.github.com and schrauger.github.io to get certificates for github.com, github.io, and www.github.io. When the admin finally succeeded in alerting WoSign to the improperly issued Github certificates, WoSign still didn’t catch the improperly issued www.ucf.edu certificate and allowed it to remain valid for more than a year. For reasons that aren’t clear, Mozilla’s final report makes no explicit mention the certificates involving the Github or UCF domains, which were documented here in August.”
  • Some other issues highlighted in the Mozilla report:
    • “WoSign has an “issue first, validate later” process where it is acceptable to detect mis-issued certificates during validation the next working day and revoke them at that point. (Issue N)”
    • “If the experience with their website ownership validation mechanism is anything to go by, It seems doubtful that WoSign keep appropriately detailed and unalterable logs of their issuances. (Issue L)”
    • “The level of understanding of the certificate system by their engineers, and the level of quality control and testing exercised over changes to their systems, leaves a great deal to be desired. It does not seem they have the appropriate cultural practices to develop secure and robust software. (Issue V, Issue L)”
    • “For reasons which still remain unclear, WoSign appeared determined to hide the fact that they had purchased StartCom, actively misleading Mozilla and the public about the situation. (Issue R)”
    • “WoSign’s auditors, Ernst & Young (Hong Kong), have failed to detect multiple issues they should have detected. (Issue J, Issue X)”
  • Mozilla Report
  • Mozilla Wiki: WoSign issues
  • WoSign incident report

Feedback:


Round Up:


The post Botnet of Things | TechSNAP 286 first appeared on Jupiter Broadcasting.

]]>
Day-0 of an InfoSec Career | TechSNAP 209 https://original.jupiterbroadcasting.net/80277/day-0-of-an-infosec-career-techsnap-209/ Thu, 09 Apr 2015 19:57:13 +0000 https://original.jupiterbroadcasting.net/?p=80277 Is it possible to make a truly private phone call anymore? The answer might surprise you. Cisco and Level 3 battle a huge SSH botnet & how to Build a successful Information Security career. Plus a great batch of your questions, a rocking round up, and much, much more! Thanks to: Get Paid to Write […]

The post Day-0 of an InfoSec Career | TechSNAP 209 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Is it possible to make a truly private phone call anymore? The answer might surprise you. Cisco and Level 3 battle a huge SSH botnet & how to Build a successful Information Security career.

Plus a great batch of your questions, a rocking round up, and much, much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

How to make secret phone calls

  • “There’s a lot you can find in the depths of the dark web, but in 2013, photographer and artist Curtis Wallen managed to buy the ingredients of a new identity”
  • “After purchasing a Chromebook with cash, Wallen used Tor, virtual marketplaces, and a bitcoin wallet to purchase a fake driver’s license, insurance card, social security number, and cable bill, among other identifying documents. Wallen saw his new identity, Aaron Brown, as more than just art: Brown was a political statement on the techno-surveillance age.”
  • The article sets out the steps required to conduct untraceable phone calls
  • The instructions are based on looking at how CIA OpSec was compromised by cell phones in the cases of the 2005 extraordinary rendition of Hassan Mustafa Osama in Italy and their surveillance of Lebanese Hezbollah
  • “using a prepaid “burner” phone, posting its phone number publicly on Twitter as an encrypted message, and waiting for your partner to decrypt the message and call you at a later time”
  • Analyze your daily movements, paying special attention to anchor points (basis of operation like home or work) and dormant periods in schedules (8-12 p.m. or when cell phones aren’t changing locations);
  • Leave your daily cell phone behind during dormant periods and purchase a prepaid no-contract cell phone (“burner phone”);
  • After storing burner phone in a Faraday bag, activate it using a clean computer connected to a public Wi-Fi network;
  • Encrypt the cell phone number using a onetime pad (OTP) system and rename an image file with the encrypted code. Using Tor to hide your web traffic, post the image to an agreed upon anonymous Twitter account, which signals a communications request to your partner;
  • Leave cell phone behind, avoid anchor points, and receive phone call from partner on burner phone at 9:30 p.m.—or another pre-arranged “dormant” time—on the following day;
  • Wipe down and destroy handset.
  • “The approach is “very passive” says Wallen. For example, “Posting an image to Twitter is a very common thing to do, [and] it’s also very common for image names to have random numbers and letters as a file name,” he says. “So, if I’ve prearranged an account where I’m going to post an encrypted message, and that message comes in the form of a ‘random’ filename, someone can see that image posted to a public Twitter account, and write down the filename—to decrypt by hand—without ever actually loading the image. Access that Twitter account from Tor, from a public Internet network, and there’s hardly any trace that an interaction even happened.””
  • “This is not easy, of course. In fact, it’s really, comically hard. “If the CIA can’t even keep from getting betrayed by their cell phones, what chance do we have?””
  • “Central to good privacy, says Wallen, is eliminating or reducing anomalies that would pop up on surveillance radars, like robust encryption or SIM card swapping. To understand the risks of bringing unwanted attention to one’s privacy practices, Wallen examined the United States Marine Corps’ “Combat Hunter” program, which deals with threat assessment through observation, profiling, and tracking.”
  • “Anomalies are really bad for what I’m trying to accomplish—that means any overt encryption is bad, because it’s a giant red flag,” Wallen said. “I tried to design the whole system to have as small a footprint as possible, and avoid creating any analyzable links.”
  • “I was going out and actually buying phones, learning about different ways to buy them, to activate them, to store them, and so on,” said Wallen, who eventually bought a burner phone from a Rite Aid. “I kept doing it until I felt like I’d considered it from every angle.”
  • “After consulting on commercially available Faraday bags, Wallen settled on the Ramsey Electronics STP1100
  • Wallen cautions his audience about taking his instructions too literally. The project, he says, “was less about arriving at a necessarily practical system for evading cell phone tracking, than it was about the enjoyment of the ‘game’ of it all. In fact, I think that it is so impractical says a lot.”
  • “Bottom line,” he adds. “If your adversary is a nation state, don’t use a cellphone.”
  • Guide to creating and using One-Time Pads
  • John Oliver: Government Surveillance — Interview with Edward Snowden

Cisco and Level 3 battle a huge SSH botnet

  • “Talos has been monitoring a persistent threat for quite some time, a group we refer to as SSHPsychos or Group 93. This group is well known for creating significant amounts of scanning traffic across the Internet. Although our research efforts help inform and protect Cisco customers globally, sometimes it is our relationships that can multiply this impact. Today Cisco and Level 3 Communications took action to help ensure a significantly larger portion of the Internet is also protected.”
  • “The behavior consists of large amounts of SSH brute force login attempts from 103.41.124.0/23, only attempting to guess the password for the root user, with over 300,000 unique passwords. Once a successful login is achieved the brute forcing stops. The next step involves a login from a completely different IP ranges owned by shared hosting companies based out of the United States. After login is achieved a wget request is sent outbound for a single file which has been identified as a DDoS rootkit. “
  • “Once the rootkit is installed additional instructions are downloaded via an XOR encoded file from one of the C2 servers. The config file is largely constructed of a list of IP addresses that are being denied and filenames, and files to be deleted.”
  • “At times, this single attacker accounted for more than 35% of total Internet SSH traffic”
  • Level 3 then worked to block the malicious traffic
  • “Our goal, when confirming an Internet risk, is to remove it as broadly as possible; however, before removing anything from the Internet, it is important to fully understand the impact that may have to more benign hosts. To do this, we must understand more details of the attacker’s tools and infrastructure.”
  • “As part of the process, Level 3 worked to notify the appropriate providers regarding the change. On March 30th SSHPsychos suddenly pivoted. The original /23 network went from a huge volume of SSH brute force attempts to almost no activity and a new /23 network began large amounts of SSH brute forcing following the exact same behavior associated with SSHPsychos. The new network is 43.255.190.0/23 and its traffic was more than 99% SSH immediately after starting communication. The host serving the malware also changed and a new host (23.234.19.202) was seen providing the same file as discussed before a DDoS Rootkit.”
  • “Based on this sudden shift, immediate action was taken. Talos and Level 3 decided to remove the routing capabilities for 103.41.124.0/23, but also add the new netblock 43.255.190.0/23. The removal of these two netblocks introduced another hurdle for SSHPsychos, and hopefully slows their activity, if only for a short period.”
  • “For those of you who have Linux machines running sshd on the open Internet, be sure to follow the best practice of disabling root login in your sshd config file. That step alone would stop this particular attacker from being successful in your environment.”
  • Remote root login should never be allowed anyway
  • Hopefully this will send a clear message to the providers that allow these type of attackers to operate on their network. If you don’t clean up your act, you’ll find large swaths of your IP space unusable on the public internet.

How to Build a Successful Information Security Career

  • A question I often get is “how do I get into InfoSec”
  • Myself, not actually being an InfoSec professional, and never having really worked in that space, do not have the answer
  • Luckily, someone who is in that space, finally wrote it all down
  • “One of the most important things for any infosec professional is a good set of inputs for news, articles, tools, etc.”
    • So, keep watching TechSNAP
  • Basic Steps:
  • Education (Sysadmin, Networking, Development)
  • Building Your Lab (VMs, VPSs from Digital Ocean)
  • You Are Your Projects (Build something)
  • Have a Presence (Website, Blog, Twitter, etc)
  • Certifications (“Things have the value that others place on them”)
  • Networking With Others (Find a mentor, be an intern)
  • Conferences (Go to Conferences. Speak at them)
  • Mastering Professionalism (Dependability, Well Written, Good Speaker)
  • Understanding the Business (Businesses want to quantify risk so they can decide how much should be spent on mitigating it)
  • Having Passion (90% of being successful is simply getting 100,000 chances to do so. You get chances by showing up)
  • Becoming Guru
  • It is a very good read, broken down into easy to understand steps, with the justification for each requirement, as well as some alternatives, because one size does not fit all
  • Related, but Roundup is already full enough: How to Avoid a Phone Call from Brian Krebs – The Basics of Intrusion Detection and Prevention with Judy Novak

Feedback:


Round Up:


The post Day-0 of an InfoSec Career | TechSNAP 209 first appeared on Jupiter Broadcasting.

]]>
Hackers Go Postal | TechSNAP 188 https://original.jupiterbroadcasting.net/71477/hackers-go-postal-techsnap-188/ Thu, 13 Nov 2014 18:35:07 +0000 https://original.jupiterbroadcasting.net/?p=71477 Authentic iOS Apps can be replaced with malware, the US Postal service gets breached & Microsoft has a hot mess of critical patches. Plus some great feedback, a rocking round-up & much more! Thanks to: Get Paid to Write for DigitalOcean Direct Download: HD Video | Mobile Video | MP3 Audio | Ogg Audio | […]

The post Hackers Go Postal | TechSNAP 188 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Authentic iOS Apps can be replaced with malware, the US Postal service gets breached & Microsoft has a hot mess of critical patches.

Plus some great feedback, a rocking round-up & much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

Masque Attack — authentic iOS apps can be replaced by malware with ease

  • Last week we talked about new malware for OS X that infected iOS devices with malicious apps
  • Part of the problem seemed to stem from the fact that if a corporation got a certificate from Apple to sign internally developed apps for use by employees, these apps were innately trusted by all iOS devices, even those not part of the corporation who signed the application
  • While we suspected this may be a fairly major vulnerability in the architecture of iOS, it turns out was was only the tip of the iceberg
  • “In July 2014, FireEye mobile security researchers have discovered that an iOS app installed using enterprise/ad-hoc provisioning could replace another genuine app installed through the App Store, as long as both apps used the same bundle identifier. This in-house app may display an arbitrary title (like “New Flappy Bird”) that lures the user to install it, but the app can replace another genuine app after installation. All apps can be replaced except iOS preinstalled apps, such as Mobile Safari. This vulnerability exists because iOS doesn’t enforce matching certificates for apps with the same bundle identifier”
  • This means that the malicious app, signed by a random corporate certificate issued by Apple (supposedly only for internal use), can replace any application on your phone, except those directly from Apple
  • “An attacker can leverage this vulnerability both through wireless networks and USB”
  • If you install ‘new flappy bird’, or, connect your iOS device to an infected computer, a malicious charging port in some public space, or untrusted wifi, the Twitter app on your device could be replaced with one that steals the credentials for your account and tweets spam, or worse
  • “That means the attacker can steal user’s banking credentials by replacing an authentic banking app with an malware that has identical UI. Surprisingly, the malware can even access the original app’s local data, which wasn’t removed when the original app was replaced. These data may contain cached emails, or even login-tokens which the malware can use to log into the user’s account directly”
  • FireEye shared this information with Apple in July, but after the news about the WireLurker malware, which uses a very limited form of this attack (the attackers may not have realized the full extend of what they had discovered), FireEye felt it necessary to go public with the information so customers can take steps to protect themselves
  • “As mentioned in our Virus Bulletin 2014 paper “Apple without a shell – iOS under targeted attack”, apps distributed using enterprise provisioning profiles (which we call “EnPublic apps”) aren’t subjected to Apple’s review process. Therefore, the attacker can leverage iOS private APIs for powerful attacks such as background monitoring (CVE-2014-1276) and mimic iCloud’s UI to steal the user’s Apple ID and password.”
  • “The attacker can also use Masque Attacks to bypass the normal app sandbox and then get root privileges by attacking known iOS vulnerabilities, such as the ones used by the Pangu team”

USPS computer networks compromised, telecommuting VPN temporarily shutdown

  • Attackers compromised the internal network of the United States Postal Service
  • It is not clear how or where the compromise happened, although some information suggestions a call center was compromised, possibly via the VPN
  • Possibly compromised information includes: Employee names, dates of birth, Social Security numbers, addresses, beginning and end dates of employment, emergency contact information and other information
  • “The intrusion also compromised call center data for customers who contacted the Postal Service Customer Care Center with an inquiry via telephone or e-mail between Jan. 1, 2014, and Aug. 16, 2014. This compromised data consists of names, addresses, telephone numbers, email addresses and other information for those customers who may have provided this information. At this time, we do not believe that potentially affected customers need to take any action as a result of this incident”
  • Additional Information
  • “VPN was identified as vulnerable to this type of intrusion and will remain unavailable as we work to make modifications to this type of remote access to our networks. When VPN is available again users will notice changes in functionality. We will have additional information about VPN in the near future”
  • I wonder if this might have been related to Heartbleed. We have had stories in the recent past about SSL based VPNs that were compromised before they could be upgraded with the heartbleed fix, and then this access was used later on because passwords were not changed
  • “Should I change my ACE ID and password, Postal EIN or other postal passwords as a result of this incident?”
  • “At this time there is no requirement to change your ACE password or other passwords unless prompted to do so by email prompts from IT as part of the normal password change process. You will be notified if other password changes are required.”
  • Having IT email you to ask you to change your password just seems like a really bad idea. This is a great opening for a phishing campaign. If a password change is required, it should be prompted for from a more trustworthy source than email
  • After a breach, out of an abundance of caution, all passwords should be changed.

Microsoft releases patch for OLE vulnerability

  • As part of this months Patch Tuesday, Microsoft has released an official patch for both OLE vulnerability (specially crafted website, and malicious office document) used in the “Sandworm Team” attacks against NATO and other government agencies that we discussed on episode 185
  • This new patch, MS14-064 replaces the patch from October’s Patch Tuesday MS14-060
  • Microsoft – November Patch Update Summary
  • Microsoft Advisory – MS14-064
  • Microsoft Advisory – MS14-070 – Local user remote code execution via vulnerability in Windows TCP/IP stack
  • Also included was a cumulative patch for Internet Explorer, however this patch breaks compatibility with EMET (Enhanced Mitigation Experience Toolkit
    ) 5.0, and customers are instructed to upgrade to EMET 5.1 before upgrading IE
  • “If you are using Internet Explorer 11, either on Windows 7 or Windows 8.1, and have deployed EMET 5.0, it is particularly important to install EMET 5.1 as compatibility issues were discovered with the November Internet Explorer security update and the EAF+ mitigation”
  • “Microsoft also patched a remote code execution vulnerability in Microsoft Secure Channel, or Schannel, a Windows encryption security package used for SSL and TLS connections”
  • “MS14-067 is the final bulletin ranked critical by Microsoft. The vulnerability can be exploited by a malicious website designed to invoke Microsoft XML Core Services through IE. MSXML improperly parses XML content, which can then in turn corrupt the system state and enable remote code execution”
  • The previous patch for the OLE vulnerability merely marked files that come from the internet as untrusted. However there are a number of ways around this, some of which may already be in use by attackers
  • McAfee Labs – Bypassing Microsofts Patch for Sandworm Zero Day
  • In addition, the Microsoft ‘workaround’ for the flaw, by marking the file as untrusted, only applies when you try to ‘execute’ a file. If you right click and file and open it for ‘editing’, or open it from within an application, the untrusted flag is never checked
  • McAfee also found samples in the wild that ran the untrusted file as administrator, which only pops up the standard ‘run this program as admin?’ prompt (only if UAC is not disabled), and does not show the ‘this file is not trusted’ prompt

Feedback:


Round Up:


The post Hackers Go Postal | TechSNAP 188 first appeared on Jupiter Broadcasting.

]]>
wget a Shell | TechSNAP 186 https://original.jupiterbroadcasting.net/70357/wget-a-shell-techsnap-186/ Thu, 30 Oct 2014 18:15:39 +0000 https://original.jupiterbroadcasting.net/?p=70357 A vulnerability in wget exposes more flaws in commonly used tools, the major flaw in Drupal that just got worse & the new protocol built into your router you need to disable. Plus a great batch of your feedback, a rocking round up & much much more! Thanks to: Get Paid to Write for DigitalOcean […]

The post wget a Shell | TechSNAP 186 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

A vulnerability in wget exposes more flaws in commonly used tools, the major flaw in Drupal that just got worse & the new protocol built into your router you need to disable.

Plus a great batch of your feedback, a rocking round up & much much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

wget vulnerability exposes more flaws in commonly used tools

  • wget is a command line downloading client from the GNU project, often found on linux and unix servers, and even available for windows
  • It was originally designed for mirroring websites, it has a ‘recursive’ mode where it will download an entire website (by crawling links) or an entire FTP site (or subdirectory) by traversing the directory tree
  • It is this mode that is the subject of the vulnerability
  • Versions of wget before the patched 1.16 are vulnerable to CVE-2014-4877, a symlink attack when recursively downloading (or mirroring) an FTP site
  • A malicious FTP site can change its ‘LIST’ response (the directory listing command in the FTP protocol) to indicate the same file twice, first as a symbolic link, then the second time as a directory. This is not possible on a real FTP server, since the file system can not have 2 objects with the same name
  • This vulnerability allows the operator of the malicious FTP site you are downloading from, to cause wget to create arbitrary files, directories and symlinks on your system
  • The creation of new symlinks allows files to be overwritten
  • An attacker could use this to overwrite or create an additional bash profile, or ssh authorized_keys file, causing arbitrary commands to be executed when the user logs in
  • So an attacker could upload malware or an exploit of some kind, then cause the user to run it unintentionally the next time they start a shell
  • “If you use a distribution that does not ship a patched version of wget, you can mitigate the issue by adding the line “retr-symlinks=on” to either /etc/wgetrc or ~/.wgetrc”
  • Note: wget is often mislabeled as a ‘hacker’ tool because it has been used to bulk-download files from websites. Most times it is merely used an an HTTP client to download a file from a url
  • Redhat Bug Tracker
  • Some have proposed calling this bug “wgetmeafreeshell” or “wtfget” or “wgetbleed”, thankfully, we were spared such theatrics
  • HD Moore Tweets
  • HD Moore Blog Post
  • Metasploit Module

Drupal flaw from 2 weeks ago, if you have not patched, assume your site is compromised

  • Drupal 7 included a new database abstraction API specifically designed to help prevent SQL injection attacks
  • It turns out to be vulnerable, a specially crafted request results in the execution of arbitrary SQL commands
  • “Depending on the content of the requests this can lead to privilege escalation, arbitrary PHP execution, or other attacks”
  • All users running Drupal core 7.x versions prior to 7.32 need to upgrade
  • Drupal Security Advisory
  • One line patch — It seems the code assumed $data would always be a simple array, and if it was an associative array (had named keys instead of integers) it would have unintended affects
  • Additional Coverage: Threat Post
  • It was announced today that a wide spread automated attack has been detected against unpatched Drupal instances
  • Because of the nature of the vulnerability, a valid user account is not required to exploit the vulnerability, and no traces are left behind when a site is compromised
  • “Automated attacks began compromising Drupal 7 websites that were not patched or updated to Drupal 7.32 within hours of the announcement of SA-CORE-2014-005 – Drupal core – SQL injection. You should proceed under the assumption that every Drupal 7 website was compromised unless updated or patched before Oct 15th, 11pm UTC, that is 7 hours after the announcement,” says a statement released by the Drupal maintainers on Wednesday
  • Drupal Public Sevice Announcement
  • Additional Coverage: Thread Post
  • It is entirely possible that attackers could have dumped the contents of databases in Drupal, it is probably best to reset all passwords

NAT-PMP flaw puts 1.2 million home routers at risk

  • NAT-PMP is a UDP protocol designed in 2005 and standardized in 2013 RFC6886 to replace part of uPNP with a more simple implementation
  • It allows hosts on the internal network to request ‘please open tcp (or udp) port XXXX on the internet interface and forward that traffic to me’, and ‘what is our internet facing IP’
  • This allows hosts to accept incoming connections (like game servers, skype calls, etc) without having to manually create a ‘port forwarding’ rule
  • However, it seems some implementation are configured incorrectly, and accept requests from both the internal (expected) and external (very bad!) interface
  • The NAT-PMP protocol uses the source IP address of the request to create the mapping, to help prevent abuse (so host A on the LAN cannot open up ports on host B, exposing it to the internet), however, because it is UDP, the source address can be spoofed
  • Researcher Post
  • Of the 1.2 million internet exposed devices Project Sonar found to be in some way vulnerable:
  • 2.5% are vulnerable to ‘interception of internal NAT traffic’, specifically, an attacker can create a mapping to forward attempts to connect to the router itself, to an external address, allowing the attacker to take over DNS and other services, as well as the administrative interface of the NAT device
  • 86% are vulnerable to ‘interception of external traffic’, allows the attacker to create a mapping on the external interface, for example, since more routers have the HTTP server disabled on the external interface for security reasons, an attacker could use your router to ‘reflect’ their website. Allowing them to keep the true address of their site secret, by directing traffic to your router, which would then reflect it to their address.
  • 88% are vulnerable to ‘Access to Internal NAT Client Services’, because NAT-PMP is over UDP, it is often times possible to send a spoofed packet, with a fake from address. This allows an attacker to basically create port-forwarding rules from outside, gaining access to machines behind the router, that are normally not exposed to the Internet.
  • 88% are vulnerable to a Denial of Service attack, by creating a mapping to the NAT-PMP service, the device will forward all real NAT-PMP requests off to some other host, basically breaking the NAT-PMP feature on the device
  • 100% of the 1.2 million devices were vulnerable to ‘Information Disclosure’, where they exposed more data about the NAT-PMP device than they should have
  • Also found during the SONAR scan: “7,400 devices responses were from a single ISP in Israel that responds to unwarranted UDP requests of any sort with HTTP responses from nginx. Yes, HTTP over UDP”
  • Because of the nature of project SONAR and the wide spread of the vulnerability, it is not possible to tell which brands or models of device are vulnerable. It may be easier for users to test known routers with the metasploit module, and attempt to create a database

Feedback:


Round Up:


The post wget a Shell | TechSNAP 186 first appeared on Jupiter Broadcasting.

]]>
Cryptocrystalline | BSD Now 16 https://original.jupiterbroadcasting.net/48367/cryptocrystalline-bsd-now-16/ Fri, 20 Dec 2013 10:53:55 +0000 https://original.jupiterbroadcasting.net/?p=48367 How to do a fully-encrypted installation of FreeBSD and OpenBSD. We also have an interview with Damien Miller - one of the lead developers of OpenSSH.

The post Cryptocrystalline | BSD Now 16 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

We\’ll be showing you how to do a fully-encrypted installation of FreeBSD and OpenBSD. We also have an interview with Damien Miller – one of the lead developers of OpenSSH – about some recent crypto changes in the project. If you\’re into data security, today\’s the show for you. The latest news and all your burning questions answered, right here on BSD Now – the place to B.. SD.

Thanks to:


\"iXsystems\"

Direct Download:

Video | HD Video | MP3 Audio | OGG Audio | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | iTunes Feed | Video Feed | HD Vid Feed | HD Torrent Feed

– Show Notes: –

Headlines

Secure communications with OpenBSD and OpenVPN

  • Starting off today\’s theme of encryption…
  • A new blog series about combining OpenBSD and OpenVPN to secure your internet traffic
  • Part 1 covers installing OpenBSD with full disk encryption (which we\’ll be doing later on in the show)
  • Part 2 covers the initial setup of OpenVPN certificates and keys
  • Parts 3 and 4 are the OpenVPN server and client configuration
  • Part 5 is some updates and closing remarks

FreeBSD Foundation Newsletter

  • The December 2013 semi-annual newsletter was sent out from the foundation
  • In the newsletter you will find the president\’s letter, articles on the current development projects they sponsor and reports from all the conferences and summits they sponsored
  • The president\’s letter alone is worth the read, really amazing
  • Really long, with lots of details and stories from the conferences and projects

Use of NetBSD with Marvell Kirkwood Processors

  • Article that gives a brief history of NetBSD and how to use it on an IP-Plug computer
  • The IP-Plug is a \”multi-functional mini-server was developed by Promwad engineers by the order of AK-Systems. It is designed for solving a wide range of tasks in IP networks and can perform the functions of a computer or a server. The IP-Plug is powered from a 220V network and has low power consumption, as well as a small size (which can be compared to the size of a mobile phone charger).\”
  • Really cool little NetBSD ARM project with lots of graphs, pictures and details

Experimenting with zero-copy network IO

  • Long blog post from Adrian Chad about zero-copy network IO on FreeBSD
  • Discusses the different OS\’ implementations and options
  • He\’s able to get 35 gbit/sec out of 70,000 active TCP sockets, but isn\’t stopping there
  • Tons of details, check the full post

Interview – Damien Miller – djm@openbsd.org / @damienmiller

Cryptography in OpenBSD and OpenSSH


Full disk encryption in FreeBSD & OpenBSD

  • Shows how to install both FreeBSD and OpenBSD with full disk encryption
  • We\’ll be using geli and bioctl and doing it step by step

News Roundup

OpenZFS office hours

  • Our buddy George Wilson sat down to take some ZFS questions from the community
  • You can see more info about it here

License summaries in pkgng

  • A discussion between Justin Sherill and some NYCBUG guys about license frameworks in pkgng
  • Similar to pkgsrc\’s \”ACCEPTABLE_LICENSES\” setting, pkgng could let the user decide which software licenses he wants to allow
  • Maybe we could get a \”pkg licenses\” command to display the license of all installed packages
  • Ok bapt, do it

The post Cryptocrystalline | BSD Now 16 first appeared on Jupiter Broadcasting.

]]>
Bypassing Authentication | TechSNAP 62 https://original.jupiterbroadcasting.net/20592/bypassing-authentication-techsnap-62/ Thu, 14 Jun 2012 17:04:57 +0000 https://original.jupiterbroadcasting.net/?p=20592 A MySQL flaw so awful, I simply had to laugh. And how a simple SSH config mistake, lead to a really bad day.

The post Bypassing Authentication | TechSNAP 62 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

A MySQL flaw so awful, I simply had to laugh. And how a simple SSH config mistake, lead to a really bad day.

Plus we answer some great audience questions, all that and much more on this week’s TechSNAP.

Thanks to:

Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

Limited time offers:

$1.99/mo economy hosting for 3 months – special offer!
Code:  199tech
Expires:  June 30, 2012

$3.99 .US domain!
Code:  399us4

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | Torrent File

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

Show Notes:

MySQL authentication Bypass

  • The Developers of MariaDB (a fork of MySQL) recently found a major flaw in MySQL (and MariaDB) that gives an attacker a 1 in 256 chance to login to your MySQL server with an incorrect password
  • All MariaDB and MySQL versions up to 5.1.61, 5.2.11, 5.3.5, 5.5.22 are vulnerable.
  • This exploit is even worse than it sounds, because once an attacker gains access to the MySQL server, they can dump the MySQL users table, which contains the hashed passwords of all other users
  • This would allow the attacker to then do an offline attack against those hashes (with a brute force password cracking program such as John the Ripper)
  • In this way, even if the administrator patches their MySQL server, preventing further access by the attacker via the exploit, the attacker can then use the actual passwords for real user accounts once they are cracked
  • The error is an incorrect assumption about the return value of memcmp(), a C function that compares to memory addresses
  • Due to the fact that memcmp() is implemented differently by different OSs and compilers, only some systems are known to be vulnerable
  • Vulnerable:
    • Ubuntu Linux 64-bit ( 10.04, 10.10, 11.04, 11.10, 12.04 )
  • OpenSuSE 12.1 64-bit
  • Debian Unstable 64-bit (maybe others)
  • Fedora (unspecified versions)
  • Arch Linux (unspecified versions)
  • Not Vulnerable:
    • Official builds from MySQL.com (including Windows)
  • Red Hat Enterprise Linux 4, 5, and 6 (confirmed by Red Hat)
  • CentOS using official RHEL rpms
  • Ubuntu Linux 32-bit (10.04, 11.10, 12.04, likely all)
    • FreeBSD (all versions)
  • Vulnerable/Not Vulnerable list source, more details, mitigation steps
  • Part of the reason for the vulnerability of 64bit based OSs seems to be the different behavior of memcmp() with SSE4 optimizations (which results in a 3–5x performance increase)
  • The following shell one-liner will grant you root access to a vulnerable MySQL server: for i in seq 1 1000; do mysql -u root –password=techsnap -h 127.0.0.1 2>/dev/null; done
  • memcmp() man pages

F5 SSH Root login keys leaked

  • F5 makes high end IP load balancers, designed to distribute traffic among web servers, handle SSL offloading, and more
  • Fixed in a recently released patch, it seems that all F5s came out of the box authorized for root login over SSH with an RSA public key
  • The issue being that the corresponding RSA private key, was also included on every F5 device
  • This means that anyone that owns an F5, or has access to that key file (everyone now, we have to assume it was posted online) can now login as root on your F5
  • Why is login as root over SSH even permitted?
  • Vulnerability Announcement
  • Official Advisory

AMD/ATI Windows Video drivers insecure, cause BSOD when security features in windows enabled

  • Microsoft has a toolkit, called EMET (Enhanced Mitigation Experience Toolkit) that works to reduce the chance that unknown vulnerabilities in windows can be successfully exploited
  • EMET relies on DEP (Data Execution Prevention) and ASLR (Address Space Layout Randomization), which are designed to prevent buffer overflow and remote code execution attacks
  • EMET includes an option to force DEP and ASLR system wide, rather than on a per-application basis, where only applications that opt-in to DEP/ASLR are protected
  • Enabling ASLR causes AMD/ATI video drivers to blue screen the system
  • This means that any system with an AMD/ATI graphics adapter cannot be secured as strongly as a system with an Intel or nVidia graphics adapter
  • CERT Vulnerability Notice VU#458153
  • Download Microsoft Enhanced Mitigation Experience Toolkit

Feedback:

Q: Jason asks about using CNAMEs for customer domains

A:
The problem with what you are proposing is that any resource record that is a CNAME cannot have any other record types defined. This means that if you set the root of the domain example.com to CNAME to server1.scaleengine.com, you then cannot define an MX record, and therefore you cannot host email addresses @example.com

Q: Mario asks about blocking possibly malicious ad networks on his network

Eivind writes in about a game company handling a security breech correctly

Note: from their findings that 10,000 users shared the same password, it is obvious that they are doing regular hashing (ala LinkedIn), rather than salted cryptographic hashes. When will people learn.

Round-Up:

The post Bypassing Authentication | TechSNAP 62 first appeared on Jupiter Broadcasting.

]]> I Know Your Password | TechSNAP 61 https://original.jupiterbroadcasting.net/20312/i-know-your-password-techsnap-61/ Thu, 07 Jun 2012 17:50:30 +0000 https://original.jupiterbroadcasting.net/?p=20312 Bad password storage practices many popular sites had their password databases leaked online this week, we’ve got the details!

The post I Know Your Password | TechSNAP 61 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

It’s a simple thing but everyone keeps messing it up, bad password storage practices many popular sites had their password databases leaked online this week, we’ve got the details!

Plus how the Flame malware impersonated Windows Update, and another batch of audience questions!

All that and more, on this week’s TechSNAP.

All that and so much more, in this week’s episode of, TechSNAP.

Thanks to:

Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

Limited time offer:

$1.99/mo economy hosting for 3 months – special offer!
Code:  199tech
Expires:  June 30, 2012

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | Torrent File

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

Show Notes:

Flame Took Advantage of Windows Update

  • Iran has sustained 185 Flame virus infections, followed by 95 in Israel and the Palestinian Territories, 32 in Sudan and 29 in Syria
  • A Flame module called Gadget possesses man-in-the-middle functionality which enabled it pass crafted update packages to other computers on the same network
  • One specific package was called WuSetupV.exe and was signed with a certificate issued by the “Microsoft Enforced Licensing Registration Authority CA”, a sub-CA of Microsoft’s root authority
  • The malware, which is 20 megabytes when all of its modules are installed, contains multiple libraries, SQLite3 databases, various levels of encryption — some strong, some weak — and 20 plug-ins that can be swapped in and out to provide various functionality for the attackers. It even contains some code that is written in the LUA programming language
  • Most victims were running 32-bit editions of Windows 7, with a sizeable 45 per cent running XP. Flame does not work on the 64-bit edition of Windows 7
  • The Flame malware used a cryptographic collision attack in combination with the terminal server licensing service certificates to sign code as if it came from Microsoft
  • Microsoft still uses MD5 fingerprints on its certificates, according to the Baseline Requirements for the Issuance and Management of Publicly-Trusted Certificates | TechSNAP 37 MD5 was Deprecated for Root and Subordinate CAs in Dec 2010, SHA256 or better is required for all certificates issued after Dec 31, 2013. SHA1 is only allowed until more browsers support SHA256 or better
  • Microsoft has already confirmed that Flame developers were able to issue valid Microsoft certificates
  • Flame’s operators used a number of fake identities to register their domains. According to Kaspersky, server locations included Germany, the Netherlands, the UK, Switzerland, Hong Kong and Turkey
  • Although the Flame toolkit does not appear to have been written by the same programmers who wrote Stuxnet and DuQu, it does share a few interesting things with Stuxnet
  • Stuxnet is believed to have been written through a partnership between Israel and the United States, and was first launched in June 2009
  • Researchers say the compilation date of modules in Flame appear to have been manipulated by the attackers, perhaps in an attempt to thwart researchers from determining when they were created

“Whoever created it was careful to mess up the compilation dates in every single module,” Gostev said. “The modules appear to have been compiled in 1994 and 1995, but they’re using code that was only released in 2010.”
+ Iran’s Computer Emergency Response Team announced on Monday that it had developed a detector to uncover what it calls the “Flamer” malware on infected machines and delivered it to select organizations at the beginning of May

Links


LinkedIn leaks 6.4 million password hashes

  • A list of 6.4 million SHA–1 hashes, proported to be passwords from the popular business social networking site Linkedin.com was posted on a Russian password cracking forum
  • The list is deduplicated, meaning each hash is listed only once, meaning more than 6.4 million passwords were compromised
  • The list that I managed to download had a lot of the hashes prefixed with 5 or 6 0s, apparently marking them as already having been brute forced
  • An analysis of a number of permutations of the word linkedin, shows that almost every obfuscation was present on the list
  • Research has shown that the name of the site is one of the most common passwords, so this suggests that the list is actually from LinkedIn
  • A number of users at hackernews found their obscure/random passwords on the list of hashes, further suggesting that the list is legitimate
  • Using plain SHA–1 hashes to store passwords is extremely insecure, a cryptographic hashing algorithm with a salt should be used
  • I managed to download a 10GB rainbow table of SHA1 hashes, and check every 1–7 character mixed case alpha numeric password using my nVidia GTX 560 Ti, in only 220 seconds
  • A rainbow table for longer passwords is impractical due to the amount of storage required
  • Salted hashes cannot be attacked by rainbow tables because the salt basically extends the length of the password, and because crypt() based hashing algorithms run the hash multiple times
  • MD5-crypt uses an 8 character salt and loops 100 times, SHA256/SHA512-crypt uses a 16 character salt and by default loops 5000 times (adjustable between 1000 and 100 million), and Bcrypt uses a 22 character salt and 16 loops (adjustable as powers of two between 4 and 31)
  • Consider the following key spaces, and assume you had access to the cracking power of the ENTIRE bitcoin mining network (10 Terahashes per second) (Disclaimer: these numbers are probably wrong, just an example for reference)
    • 8 character password, mixed case alpha numberic: (26+26+10)^8 = 218,340,105,584,896 = 21.8 seconds to try every possible password
    • 8 character password, all 7-bit ascii characters: 127^8 = 67,675,234,241,018,881 = 6767 seconds to try every possible password (less than 2 hours)
    • 8–12 character password, alphabetical only: 26^8 + 26^9 + 26^10 + 26^11 + 26^12 = 99,246,106,575,066,880 = 9924 seconds (less than 3 hours)
    • 8 character mixed case alpha numberic password, with 8 character salt, 100 rounds = 62^16 * 100 = 4,767,240,170,682,353,345,026,333,081,600 = 15,116,819,414 years
  • Official LinkedIn Response
  • LinkedIn claims that they now salt passwords, so if you change your password, it will be updated and stored more securely
  • LinkedIn would be able to update to the stronger hashing algorithm without requiring users to change their password, by computing the new hash the next time each user logs in
  • LastPass – LinkedIn Password Checker

Cloudflare hacked via its voicemail

  • Cloudflare is a cloud based WAF (Web Application Firewall) and Global Load Balancer
  • An Attacker found four separate security vulnerabilities and chained them together in order to take over the account of a single Cloudflare user
  • The attacker was basically in control of the entire cloudflair infrastructure approximately 30 minutes
  • The attacker first exploited weak security at AT&T to redirect voicemail from the Cloudflare CEO to a mailbox setup by the attacker
  • The attacker next took over the CEOs personal Gmail account by tricking Google’s password reset system in to leaving the pin number in the voicemail box by a specially crafted voicemail greeting
  • A flaw (since fixed) in Google’s Enterprise Apps system, allowed the attacker to by-pass the two-factor authentication system when resetting the password for the CEOs Corporate Gmail, having the password send to the CEOs Personal Gmail compromised earlier.
  • An internal policy at Cloudflare had all password reset emails BCCed to administrators (ironically, this was done for debugging and to watch for suspicious password reset requests)
  • Once the attacker had compromised a Google Enterprise Apps admin account, he reset the passwords for the other admins, and initiated a Cloudflare password reset for the targetted customer
  • A copy of the password reset was sent to the administrator email, which the attacker now controlled, giving them access to the target users Cloudflare account
  • The attacker redirected all traffic to the target site to twitter
  • Official Incident Report w/ Updates
  • Official Followup

MD5-Crypt no longer considered secure

  • Poul-Henning Kamp (also known as PHK), who wrote the MD5-crypt implementation used in most all devices since 1995, says that it should no longer be considered secure
  • Commercial off-the-shelf video cards can crack MD5 hashes are rates in excess of 1 million hashes per second
  • PHK says he will not write a new password hashing algorithm, because he is not a cryptographer
  • His recommendation is to actually mix a number of algorithms, rather than using just a single algorithm
  • He also recommends that each site implement their own variation of the algorithm, to ensure against ‘class breaks’
  • FreeBSD 9 already supports Bcrypt, and SHA256/512 based password hashing
  • Arch Linux and a few others uses SHA256 by default now

Feedback:

Round up:

The post I Know Your Password | TechSNAP 61 first appeared on Jupiter Broadcasting.

]]> Perfect Passwords | TechSNAP 11 https://original.jupiterbroadcasting.net/9666/perfect-passwords-techsnap-11/ Thu, 23 Jun 2011 23:38:50 +0000 https://original.jupiterbroadcasting.net/?p=9666 We cover why you always want a little salt with your passwords, and what makes a secure passowrd. !Plus Dropbox’s shockingly bad security issue this week!

The post Perfect Passwords | TechSNAP 11 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

We’ve got the details of an FBI raid that knocked several popular sites off-line.

The WordPress plugin repository was compromised, and backdoors were added to a few popular plugins, and we’ll share the details.

Plus Dropbox’s shockingly bad security issue this week, and we’ll cover why you always want a little salt with your passwords!

All that and more, on this week’s TechSNAP!


Direct Download Links:

HD Video | Large Video | Mobile Video | MP3 Audio | OGG Audio | YouTube

Subscribe via RSS and iTunes:

[ad#shownotes]

Show Notes:

TechSNAP has a new Sub-Reddit, submit links and questions for the show, and vote away!


Topic: FBI raids data center and takes 3 entire racks

  • At 1am on Tuesday the FBI raided the Virginia, USA data center of Swiss web hosting company DigitalOne.
  • DigitalOne’s website was still offline late Wednesday
  • DigitalOne does not have any staff on-site, and relies on remote hands from the data center operator, CoreSite. DigitalOne was not aware of what the problem was until hours later when the data center contracted them and passed along the name of the agent in charge and a phone number for DigitalOne to contact the FBI.
  • When requested DigitalOne had given the FBI information on the IP address they inquired about and told them the exact location of the server. However the FBI seized 3 entire racks of servers rather than only the server they were after.
  • There are rumours that this raid was related to an investigation in to LulzSec
  • A number of services like Pinboard and Instapaper were effected.

Topic: WordPress.org gets hacked, plug-ins compromised

  • WordPress.org is not sure exactly what happened
  • Plug-in repository compromised
  • Malacious code was found in commits to popular plugins like W3 Total Cache, AddThis and WPTouch
  • WordPress took the prophylactic step of forcing all users to reset their passwords to prevent any further compromised code from being pushed out.

Topic: Adobe patches two 0-day exploits in 9 days

  • Adobe issued a second ‘out of band’ security update for Flash player in only 9 days due to another exploit
  • Reportedly, one of the 0-day exploits was being used to steal users’ gmail passwords
  • The vulnerability was listed as critical, as it might allow an attack to take complete control of a system
  • Nightmare scenario is a trusted page is compromised and flash malware is inserted
  • Make sure you update to the latest version of Adobe Flash

Topic: Dropbox goes passwordless, for 4 hours

  • A flaw at dropbox allowed users to login with any password, and access the account
  • This means anyone who knew your email address could have accessed your account and files. They could have authorized additional devices so they can continue to access your files even once this flaw was fixed.
  • Dropbox claims less than 1% of users logged in during that time (seems low)
  • Official Notice from Dropbox
  • If dropbox used proper encryption with one key per user, files could not be accessed without the correct password. However this security measure would take away a lot of the ‘easiness’ of dropbox that people are so fond of.

Topic: Bitcoin currency exchange compromised

  • The major bitcoin currency exchange MtGox had it’s database compromised and was taken offline when a large number of fraudulent trades were made, swinging the market.
  • The compromised account sold all of it’s coins, forcing the market price down, then bought them all back, and tried to cash out
  • Accounts that had not been used recently, had not had their passwords upgraded from the original unsalted md5 hash to the standard FreeBSD crypt() md5 salted hash.
  • MtGox managed to get a hold of someone at google and google forced all users with gmail accounts at MtGox were forced to reset their passwords
  • Once MtGox is back up, they plan to switch to SHA-512 salted hashes.
  • MtGox claims that the computer of a 3rd party auditor who had read-only access to the database was compromised, and then insecurely hashed passwords were cracked and those accounts were then used by the attackers.

Q: (Keith) Can you explain salted hashing and two factor authentication in more detail?
A: Some websites, especially older forums and bespoke software, will store your password as a plain md5 or sha1 hash. These can easily be broken by a rainbow table, and can also be brute forced rather quickly using GPUs. To protect passwords against rainbow tables, modern password hashing algorithms use a ‘salt’. A salt is just some random characters added to the password to make it better. In the FreeBSD crypt() MD5, the default is 8 base64 characters. This means that the rainbow table would have to include those extra 8 possible characters to be able to crack the password. Also, the salt is different for each account, so that means a separate rainbow table would be required for each user, and that two users with the same password won’t have the same hash. What many people don’t realize when they try to implement their own password hashing using regular md5, is that the FreeBSD crypt() md5 does 100 rounds of hashing, not just one. This was sufficiently slow when ti was design, but is much less so now. That is why other algorithms, like SHA-512 and Blowfish have become more popular. On top of having larger salts (16 and 22 characters respectively), they use an adjustable number of rounds of the hashing algorithm. This allows the administrator to decide on a performance/security trade off that best fits their needs.
Lecture notes by Allan on how Password Hashing Works

To answer the other part of your question, multi-factor authentication means using more than one way to confirm the user is who they claim to be. Two-factor authentication just means using 2 of the 3 factors to confirm the users identity, rather than just one. The three types are:

  • Something you know (username/password, secret question, pin #)
  • Something you have (ID card, security token, RFID, Cell phone)
  • Something you are (Fingerprint, Retina Scan, Signature, Voice sample)

So, the typical ATM card system, is who factor authentication, something you have (bank card) and something you know (pin number), however, the pin number is not a very strong authenticator. As we’ve seen in recent weeks, even a security token can be compromised, and some forms of attack like the ZeuS trojan, just wait until you authenticate to perform their attack.


Bitcoin Blaster:

AMD Announces new Fusion System Architecture – How will this effect bitcoin mining?
Symantec finds virus that steals your bitcoins

Lulz Roundup:

LulzSec’s Primary tool? Havij v1.14 Advanced SQL Injection
FAKE: LulzSec supposedly claims its biggest coup yet: The entire UK 2011 Census
LulzSec Ring Leader Arrested
LulzSec-Exposed (counter hacking group) claims authorities are closing in
LulzSec teams up with Anonymous for Operation AntiSec

Lightning Round:

Mozilla End-of-Life’s Firefox 4 – No more security updates
Google builds plugin to detect unsafe DOM operations like XSS

Download & Comment:

The post Perfect Passwords | TechSNAP 11 first appeared on Jupiter Broadcasting.

]]>