Two Factor – Jupiter Broadcasting https://www.jupiterbroadcasting.com Open Source Entertainment, on Demand. Wed, 05 Sep 2018 17:17:12 +0000 en-US hourly 1 https://wordpress.org/?v=5.5.3 https://original.jupiterbroadcasting.net/wp-content/uploads/2019/04/cropped-favicon-32x32.png Two Factor – Jupiter Broadcasting https://www.jupiterbroadcasting.com 32 32 Better Than Google Titan | Ask Noah 84 https://original.jupiterbroadcasting.net/126981/better-than-google-titan-ask-noah-84/ Wed, 05 Sep 2018 06:57:18 +0000 https://original.jupiterbroadcasting.net/?p=126981 Show Notes: podcast.asknoahshow.com/84

The post Better Than Google Titan | Ask Noah 84 first appeared on Jupiter Broadcasting.

]]>

Show Notes: podcast.asknoahshow.com/84

The post Better Than Google Titan | Ask Noah 84 first appeared on Jupiter Broadcasting.

]]>
Zuckerpunched | TTT 247 https://original.jupiterbroadcasting.net/100236/zuckerpunched-ttt-247/ Mon, 06 Jun 2016 18:33:24 +0000 https://original.jupiterbroadcasting.net/?p=100236 LinkedIn password dump strikes Mark Zuckerberg & Google Two Factor authenticator users & others. We round it all up. Plus some of the new security features coming to Android N, the era of backpack PC’s is here & what the heck is going on with Nest? Plus our Kickstarter of the week & more! Direct […]

The post Zuckerpunched | TTT 247 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

LinkedIn password dump strikes Mark Zuckerberg & Google Two Factor authenticator users & others. We round it all up. Plus some of the new security features coming to Android N, the era of backpack PC’s is here & what the heck is going on with Nest?

Plus our Kickstarter of the week & more!

Direct Download:

MP3 Audio | OGG Audio | Video | HD Video | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | iTunes Feed | Video Feed | Video Feed | Torrent Feed

Become a supporter on Patreon

Patreon

Show Notes:

Links

Kickstater of the week

The post Zuckerpunched | TTT 247 first appeared on Jupiter Broadcasting.

]]>
Weaponized PowerPoint | TechSNAP 185 https://original.jupiterbroadcasting.net/69937/weaponized-powerpoint-techsnap-185/ Thu, 23 Oct 2014 16:56:21 +0000 https://original.jupiterbroadcasting.net/?p=69937 A 0-day exploit is attacking Microsoft Windows boxes all over the web, thanks to a weaponized power power presentation. No, I’m not kidding. The details are fascinating. Old ATMs become more and more of a target & it’s not because of Windows XP, and great big batch of your questions, our answers & much much […]

The post Weaponized PowerPoint | TechSNAP 185 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

A 0-day exploit is attacking Microsoft Windows boxes all over the web, thanks to a weaponized power power presentation. No, I’m not kidding. The details are fascinating.

Old ATMs become more and more of a target & it’s not because of Windows XP, and great big batch of your questions, our answers & much much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

Older ATMs being targeted more and more often by Malware attacks

  • Krebs describes the growing trend in ATM “Jackpotting”
  • Formerly, the most common attack against ATMs was skimming, installing small physical devices to read the card data and capture the PIN of victims who use the ATM, and then creating fake cards to empty the victims’ accounts
  • The new trend, installing Malware on the computer that operates ATM, allows the attackers to drain all of the cash out of the ATM, without requiring compromised accounts with large balances
  • The fraud is harder to detect because money does not go missing from bank accounts in real time, the theft may not be discovered until the ATM is emptied and stops dispensing cash
  • Some of the malware is even smart enough to interfere with the ATM’s reports back to the bank about the level of cash available, that might tip the bank off to the fact that the ATM is infected
  • “Last month, media outlets in Malaysia reported that organized crime gangs had stolen the equivalent of about USD $1 million with the help of malware they’d installed on at least 18 ATMs across the country. Several stories about the Malaysian attack mention that the ATMs involved were all made by ATM giant NCR.”
  • In an Interview with Owen Wild, NCR’s “global marketing director, security compliance solutions”, Krebs learned:
  • More than half of the ATM install base is using a model that was discontinued 7 years ago (Windows XP Based?)
  • Most of the attacks involve physically assaulting the ATM, removing the top of front casing to access the standard PC inside, and then infecting the machine via CD or USB stick
  • “What we’re finding is these types of attacks are occurring on standalone, unattended types of units where there is much easier access to the top of the box than you would normally find in the wall-mounted or attended models.”
  • When asked about Windows XP: “Right now, that’s not a major factor. It is certainly something that has to be considered by ATM operators in making their migration move to newer systems. Microsoft discontinued updates and security patching on Windows XP, with very expensive exceptions. Where it becomes an issue for ATM operators is that maintaining Payment Card Industry (credit and debit card security standards) compliance requires that the ATM operator be running an operating system that receives ongoing security updates. So, while many ATM operators certainly have compliance issues, to this point we have not seen the operating system come into play.”
  • It would seem that installing malware on the machine would affect newer versions of Windows almost as easily, so Windows XP might not actually be that big of a factor in these cases
  • “Most of these attacks come down to two different ways of jackpotting the ATM. The first is what we call “black box” attacks, where some form of electronic device is hooked up to the ATM — basically bypassing the infrastructure in the processing of the ATM and sending an unauthorized cash dispense code to the ATM. That was the first wave of attacks we saw that started very slowly in 2012, went quiet for a while and then became active again in 2013.”

Sandworm Team – not a worm, but still a big deal

  • “Microsoft has announced the discovery of a zero-day vulnerability affecting all supported versions of Microsoft Windows and Windows Server 2008 and 2012. Reports are also coming in that this specific vulnerability has been exploited and used in attacks against the North Atlantic Treaty Organization (NATO) and several European industries and sectors.”
  • This particular vulnerability has allegedly been in use since August 2013, “mainly through weaponized PowerPoint documents.”
  • The vulnerability exploits a flaw in the Microsoft OLE functionality
  • It allows a PowerPoint or other office document to have an embedded file, or to embed and external untrusted resource
  • This can cause remote code execution, allowing the attacker to run any code they wish as the user who is opening the document
  • In the case of at least on attack, the embedded file was a .inf that then installed malware on the system
  • Many users still run with administrative rights, giving the malware full control of the target system
  • iSight Partners says: “We are actively monitoring multiple intrusion teams with differing missions, targets and attack capabilities. We are tracking active campaigns by at least five distinct intrusions teams”, “As part of our normal cyber threat intelligence operations, iSIGHT Partners is tracking a growing drum beat of cyber espionage activity out of Russia”
  • “For example, we recently disclosed the activities of one of those teams (dubbed Tsar team) surrounding the use of mobile malware. This team has previously launched campaigns targeting the United States and European intelligence communities, militaries, defense contractors, news organizations, NGOs and multilateral organizations. It has also targeted jihadists and rebels in Chechnya”
  • Trend Micro also found this same flaw being used against SCADA systems: “These attacks target Microsoft Windows PCs running the GE Intelligent Platform’s CIMPLICITY HMI solution suite with a spear phishing email.”, which downloads the Black Energy malware
  • Researcher Post
  • Technical Analysis by HP Security Research
  • Additional Coverage – ZDNet
  • Microsoft Security Bulletin

Delivering malicious Android apps hidden in image files

  • Researchers have discovered a way to deliver Android malware by embedding the encrypted form in an image file
  • The attack was demonstrated at Black Hat Europe last week in Amsterdam
  • The tool encrypts a malicious .APK in such a way that it appears to be a .JPG or .PNG image file
  • Then, they developed a simple wrapper .APK that includes that image file, and the ability to decrypt it
  • Thus, the malicious app remains hidden from reverse engineering, anti-virus, and the Google Bouncer, so can be listed in the Google Play Store
  • “In their testing, Android did show a permission request when the legitimate wrapper file tried to install the malicious APK, but the researchers say that this can be prevented by using DexClassLoader”
  • Work was inspired by a previous exploit, Android/Gamex.A!tr that hid its payload in a .zip file named logos.png, with the added twist that the .zip was valid and innocuous, but if XOR’s with a key (18), it was also a valid .zip file containing a malware payload
  • It turns out that .zip files do not require the header to be at the beginning of the file, so by simply concatenating a .png and a .zip file, the file will look like a valid .png, but can also be extracted as a valid .zip file
  • PDF: Slides
  • Example Code, Create a .PNG, .JPG, .FLV, or .PDF
  • PDF: Paper

Feedback:


Round Up:


The post Weaponized PowerPoint | TechSNAP 185 first appeared on Jupiter Broadcasting.

]]>
Facebook Lobotomy | Tech Talk Today 53 https://original.jupiterbroadcasting.net/66032/facebook-lobotomy-tech-talk-today-53/ Fri, 05 Sep 2014 09:21:58 +0000 https://original.jupiterbroadcasting.net/?p=66032 Apple outlines the immediate improvements to iCloud security they’ll be making but the core issues are still rotting. Facebook is killing your cell & why we can’t wait to buy our NSA Nanny Cam! Direct Download: MP3 Audio | OGG Audio | Video | HD Video | Torrent | YouTube RSS Feeds: MP3 Feed | […]

The post Facebook Lobotomy | Tech Talk Today 53 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Apple outlines the immediate improvements to iCloud security they’ll be making but the core issues are still rotting. Facebook is killing your cell & why we can’t wait to buy our NSA Nanny Cam!

Direct Download:

MP3 Audio | OGG Audio | Video | HD Video | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | iTunes Feed | Video Feed | Torrent Feed

Become a supporter on Patreon:

Foo

Show Notes:

Tim Cook: Apple to Add Security Alerts for iCloud Users, Broaden Two-Factor Authentication – Mac Rumors

Apple will add security alerts for iCloud users, broaden two-factor authentication and make a more aggressive effort to alert users about protecting their accounts, Apple CEO Tim Cook told the Wall Street Journal in his first interview since the recent hacking incident involving celebrities’ iCloud accounts.

To make such leaks less likely, Mr. Cook said Apple will alert users via email and push notifications when someone tries to change an account password, restore iCloud data to a new device, or when a device logs into an account for the first time. Until now, users got an email when someone tried to change a password or log in for the first time from an unknown Apple device; there were no notifications for or restoring iCloud data.

Cook said the new notifications will begin in two weeks and will allow users to take action on potential hacking immediately, allowing them to either change the password to retake the account or alerting Apple’s security team. Cook echoed Apple’s previous press release on the hackings, stressing that the best prevention for future incidents are more human than technological.

Exclusive aerial footage of Apple’s mysterious white box next to ‘iPhone 6’ event site

The large white structure is being erected next to the Flint Center for the Performing Arts in Cupertino, Calif.

The included photos and video were captured by a DJI Phantom 2 Vision+ drone, offering a unique perspective on the mystery building.

Apple hasn’t used the Cupertino Flint Center venue for introducing new products since the late 1990s. The space is notable in Apple’s history for serving as the first public introduction of the Macintosh in 1984.

[DARPA Develops Implants that Treat Diseases and Depression Without Medication

](https://www.extremetech.com/extreme/188908-darpas-tiny-implants-will-hook-directly-into-your-nervous-system-treat-diseases-and-depression-without-medication)

DARPA, on the back of the US government’s BRAIN program, has begun the development of tiny electronic implants that interface directly with your nervous system and can directly control and regulate many different diseases and chronic conditions, such as arthritis, PTSD, inflammatory bowel diseases (Crohn’s disease), and depression. The program, called ElectRx (pronounced ‘electrics’), ultimately aims to replace medication with “closed-loop” neural implants, which constantly assess the state of your health, and then provide the necessary nerve stimulation to keep your various organs and biological systems functioning properly.

The ElectRx program will focus on a fairly new area of medical therapies called neuromodulation. As the name implies, neuromodulation is all about modulating your nervous system, to improve or fix an underlying problem. Notable examples of neuromodulation are cochlear implants, which restore hearing by directly modulating your brain’s auditory nerve system, and deep brain stimulation (DBS), which appears to be capable of curing/regulating various conditions (depression, Parkinson’s) by overriding erroneous neural spikes with regulated, healthy stimulation.

Facebook’s autoplay video feature is destroying cell phone bills – Sep. 3, 2014

Smartphone users could be at risk of maxing out their data plans if they don’t change this default setting in the Facebook app, which otherwise will automatically start streaming videos in the News Feed window.

The issue was flagged by consumer finance site MoneySavingExpert.com, which said it had “seen many complaints from people who have been stung with data bills after exceeding their monthly allowance and who believe it to be because of Facebook autoplaying videos.”

A Smart Nanny Cam With Facial Recognition and Air Pollution Sensors

It’s a nanny cam with upgraded intelligence: Not only can it send images to your phone via an app, it can also serve as a autonomous sentry, alerting you to strange activity in the house thanks to facial recognition and air-quality sensors.

It supplies users with a live, high-definition video feed of their house. The white-and-wood device—it almost looks like a little candle for your mantel—has a 135-degree viewing angle on the room it’s in, night vision, and two-way audio.


Likewise, for audio, Withings has programmed the device to discern between, say, a baby crying and a motorcycle engine. Whenever something is a awry, users get a push notification on their phone. If the user chooses to view the notification later, it gets saved in a timeline. (How far back the timeline goes will be based on a pay-for-space subscription model.)

These clever systems for detecting abnormalities also work with the Home’s air quality sensors. These pick up on volatile organic compounds, or harmful gases often released by cleaning products or building materials. When the Home alerts users about harmful chemicals, it also points out the likely culprit.

This allows you to isolate a problem area of the house.

Borderlands 2 Also Looks Like It’s Coming To Linux, UPDATE: Confirmed | GamingOnLinux

Michael Blair, Aspyr Media: Yes! BL2 Linux is absolutely real! We’ve been working hard on it for months and will talk about a release date as soon as possible.

The post Facebook Lobotomy | Tech Talk Today 53 first appeared on Jupiter Broadcasting.

]]>
Two-factor Exemption | TechSNAP 174 https://original.jupiterbroadcasting.net/64107/two-factor-exemption-techsnap-174/ Thu, 07 Aug 2014 20:01:30 +0000 https://original.jupiterbroadcasting.net/?p=64107 Russian hackers collect 1.2 billion usernames and passwords, and while questions remain the details are compelling. Plus simply working around two-factor authentication, crypto-malware that targets NAS Boxes, your questions, our answers and much more! Thanks to: Direct Download: HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | […]

The post Two-factor Exemption | TechSNAP 174 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Russian hackers collect 1.2 billion usernames and passwords, and while questions remain the details are compelling.

Plus simply working around two-factor authentication, crypto-malware that targets NAS Boxes, your questions, our answers and much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

Reportedly 1.2 billion username and password combinations found in Russian cybercrime stash

  • The data was apparently stolen from 420,000 different websites using SQL injection and other common techniques
  • Original post at Hold Security
  • “So far, the criminals have not sold many of the records online. Instead, they appear to be using the stolen information to send spam on social networks like Twitter at the behest of other groups, collecting fees for their work.”
  • The Russian cybercrime group (called CyberVor by Hold Security) appears to have used a large botnet to scan most of the internet looking for vulnerable sites and software and collecting as much data as possible
  • “Criminals were able to collect 4.5 billion records — each a user name and password — though many overlapped. After sorting through the data, Hold Security found that 1.2 billion of those records were unique”
  • Because of the varied sources of the data, the passwords are likely a combination of plain text, simple hashes (md5, sha1, sha256), esoteric hashes like md5(salt.password.salt) or md5(salt.md5(password)) etc, and proper cryptographic hashes
  • Original Coverage from 6 months ago
  • Alex Holden was the researcher who originally discovered the Adobe breach late last year, and tracked the trafficking of the stolen Target data
  • Krebs has a Q&A on the subject, based on his past working with Alex Holden, or Holden Security
  • There has been a bit of backlash against Hold Security, because they are charging $120/year for their “Breach Notification Service” (BNS) to be alerted if your website was one of the ones compromised
  • Sophos and others still have questions about the data from CyberVor
  • While still under construction, there is a individual version of the service that will allow you to find out if your electronic identity was found in possession of the CyberVor gang, which will be provided free for the first 30 days
  • This service will take a SHA512 hash of your password(s), and then compare that to the passwords in the data dump, notifying you which of your passwords may have been compromised
  • The issue with this is that if a compromised site used proper cryptographic hashes, the only way to compare the passwords without knowing your original password in plain text, is to brute force the hash and return it to the plain text. If Hold Security had your plain text password, they could compare it to the database much more quickly and accurately, but it would then lead them to being a bigger security threat than the exposure of the hashed passwords
  • Additional Coverage: Forbes

PayPal 2 factor authentication contained simple bypass used for linking ebay account

  • While investigating the usefulness of the PayPal 2 Factor Authentication system, a security researcher (Joshua Rogers) was astonished to find a simple by pass
  • PayPal (owned by eBay) has a system to link your eBay account to your PayPal account to facilitate sending and receiving payments in connection with auctions
  • This system works by sending an additional HTTP GET parameter when directing the user to the PayPal login or signup page
  • By using “cmd=_integrated-registration” in the request, PayPal skips asking for any two factor authentication, allowing an attacker that knows your username and password to access your account without requiring the second factor
  • The exploit can be used without needing to have an affiliated eBay account
  • The issue was reported to PayPal on June 5th 2014, who replied on June 27th and July 4th
  • After two months the issue has not been resolved, so the researcher released his findings
  • It is not clear if the issue was reported via the PayPal Bug Bounty program, but if it was, publicly disclosing the vulnerability voids the researchers eligibility for the bug bounty reward

SynoLocker malware targets Synology NAS appliances, encrypts files and demands ransom

  • New malware has serviced that has been targeting Synology NAS appliances exposed to the Internet
  • Users will be greeted by a screen telling them that the files on their NAS have been encrypted, and directing them to use tor to visit a website and pay a 0.6 Bitcoin (~$350) ransom to get the decryption keys to regain access to their files
  • It was not immediately clear how the NAS devices were being compromised
  • Synology reports: “Based on our current observations, this issue only affects Synology NAS servers running some older versions of DSM (DSM 4.3-3810 or earlier), by exploiting a security vulnerability that was fixed and patched in December, 2013. At present, we have not observed this vulnerability in DSM 5.0”
  • Users are encouraged to upgrade to the latest DSM 5.0 or:
  • For DSM 4.3, please install DSM 4.3-3827 or later
  • For DSM 4.1 or DSM 4.2, please install DSM 4.2-3243 or later
  • For DSM 4.0, please install DSM 4.0-2259 or later
  • If you suspect you have been affected by this, Synology recommends following these steps:
    1. Shutdown the Synology NAS to prevent any more files being encrypted
    2. Contact the Synology support team at security@synology.com or fill out the support form
  • Users whose files have already been encrypted may not be out of luck, yesterday a new service launched that can decrypt files locked by CryptoLocker similar malware that targetted Windows

Feedback:


Round Up:


The post Two-factor Exemption | TechSNAP 174 first appeared on Jupiter Broadcasting.

]]>
Big Brother’s Malware | TechSNAP 169 https://original.jupiterbroadcasting.net/61502/big-brothers-malware-techsnap-169/ Thu, 03 Jul 2014 12:08:05 +0000 https://original.jupiterbroadcasting.net/?p=61502 It’s great to be a malware author, if your selling to the government, Bypassing PayPal’s two-factor authentication is easier than you might think. Plus a great batch of your questions and our answers and much, much more! Thanks to: Direct Download: HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | […]

The post Big Brother's Malware | TechSNAP 169 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

It’s great to be a malware author, if your selling to the government, Bypassing PayPal’s two-factor authentication is easier than you might think. Plus a great batch of your questions and our answers and much, much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

— Show Notes: —

Flaw in mobile app allows attackers to bypass PayPal two-factor authentication

  • Researchers at Duo Security have produced a proof-of-concept app that is able to bypass the two-factor authentication when using the PayPal mobile app, allowing an attacker to transfer funds out of a PayPal account with only the username and password, without needing to provide the one-time password
  • The PayPal bug was discovered by an outside researcher, Dan Saltman, who asked Duo Security for help validating it and communicating with the PayPal security team
  • “PayPal has been aware of the issue since March and has implemented a workaround, but isn’t planning a full patch until the end of July”
  • Currently, the PayPal mobile apps do not support 2 factor authentication, meaning if you have 2FA enabled on your PayPal account, you cannot use the mobile app
  • The exploit tricks the PayPal app into ignoring the 2FA flag and allowing the mobile app to work anyway
  • The researchers found that in the PayPal mobile app, the only thing preventing a 2FA enabled account from working was a flag in the response from the server
  • After modifying that flag, it was found that the client could login, and transfer funds
  • The check to prevent 2FA enabled accounts from logging in without the one-time passwords appears to only be enforced on the client, not the server as it should be
  • Once logged in with a valid session_id, the proof-of-concept app is able to use the API to transfer funds
  • “There are plenty of cases of PayPal passwords being compromised in giant database dumps, and there’s also been a giant rise in PayPal related phishing”
  • It is not clear how large the bug bounty on this vulnerability will be

“Hacking Team”

  • “Hacking Team” is an Italian company that develops “legal” spyware used by law enforcement and other government agencies all over the world
  • They originally came to light in 2011 after WikiLeaks released documents from 2008 where Hacking Team was trying to sell its software to governments
  • The software bills itself as “Offensive Security”, allowing LEAs to remotely monitor and control infected machines
  • The software claims to be undetectable, however when samples were anonymously sent to AV vendors in July of 2012, most scanners added definitions to detect some variants of the malware
  • In newly released research, Kaspersky has tracked the Command & Control (C2) servers used by “HackingTeam”
  • The countries with the most C2 servers include the USA, Kazakhstan, Ecuador, the UK and Canada
  • It is not clear if all of the C2 servers located in these countries are for the exclusive use of LEAs in those countries
  • “several IPs were identified as “government” related based on their WHOIS information and they provide a good indication of who owns them.”
  • The malware produced by Hacking Team has evolved to include modern malware for mobile phones
  • Although this is rarely seen, if it is only used by LEAs rather than for mass infection, this is to be expected
  • On a jail broken iOS device, the malware has the following features:
  • Control of Wi-Fi, GPS, GPRS
  • Recording voice
  • E-mail, SMS, MMS
  • Listing files
  • Cookies
  • Visited URLs and Cached web pages
  • Address book and Call history
  • Notes and Calendar
  • Clipboard
  • List of apps
  • SIM change
  • Live microphone
  • Camera shots
  • Support chats, WhatsApp, Skype, Viber
  • Log keystrokes from all apps and screens via libinjection
  • The Android version is heavily obfuscated, but it appears to target these specific applications:
  • com.tencent.mm
  • com.google.android.gm
  • android.calendar
  • com.facebook
  • jp.naver.line.android
  • com.google.android.talk
  • The article also provides details about how mobile phones are infected. Connecting a phone to an already compromised computer can silently infect it. In addition, the research includes screenshots of the iOS “Infector”, that merely requires LEAs connect the phone to their computer, where they can manually infect it before returning it to the owner
  • Additional Coverage – ThreatPost
  • Additional Coverage – SecureList
  • Additional Coverage – SecureList – Original article on HackingTeam from April 2013

Feedback:


Round Up:


The post Big Brother's Malware | TechSNAP 169 first appeared on Jupiter Broadcasting.

]]>
P.E.F.S. | BSD 29 https://original.jupiterbroadcasting.net/53747/p-e-f-s-bsd-29/ Thu, 20 Mar 2014 22:58:57 +0000 https://original.jupiterbroadcasting.net/?p=53747 This week we'll be chatting with Gleb Kurtsou about some a filesystem-level encryption utility called PEFS. And how to use it.

The post P.E.F.S. | BSD 29 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

We\’re back from AsiaBSDCon! This week we\’ll be chatting with Gleb Kurtsou about some a filesystem-level encryption utility called PEFS. After that, we\’ll give you a step by step guide on how to actually use it. There\’s also the usual round of your questions and we\’ve got a lot of news to catch up on, so stay tuned to BSD Now – the place to B.. SD.

Thanks to:


\"iXsystems\"

Direct Download:

Video | HD Video | MP3 Audio | OGG Audio | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | iTunes Feed | Video Feed | HD Vid Feed | HD Torrent Feed

– Show Notes: –

AsiaBSDCon wrap-up chat


Headlines

Using OpenSSH Certificate Authentication

  • SSH has a not-so-often-talked-about authentication option in addition to passwords and keys: certificates – you can add certificates to any current authentication method you\’re using
  • They\’re not really that complex, there just isn\’t a lot of documentation on how to use them – this post tries to solve that
  • There\’s the benefit of not needing a known_hosts file or authorized_users file anymore
  • The post goes into a fair amount of detail about the differences, advantages and implications of using certificates for authentication

Back to FreeBSD, a new series

  • Similar to the \”FreeBSD Challenge\” blog series, one of our listeners will be writing about his switching BACK to FreeBSD journey
  • \”So, a long time ago, I had a box which was running FreeBSD 4, running on a Pentium. 14 years later, I have decided to get back into FreeBSD, now at FreeBSD 10\”
  • He\’s starting off with PCBSD since it\’s easy to get working with dual graphics
  • Should be a fun series to follow!

OpenBSD\’s recent experiments in package building

  • If you\’ll remember back to our poudriere tutorial, it lets you build FreeBSD binary packages in bulk – OpenBSD\’s version is called dpb
  • Marc Espie recently got some monster machines in russia to play with to help improve scaling of dpb on high end hardware
  • This article goes through some of his findings and plans for future versions that increase performance
  • We\’ll be showing a tutorial of dpb on the show in a few weeks

Securing FreeBSD with 2FA

  • So maybe you\’ve set up two-factor authentication with gmail or twitter, but have you done it with your BSD box?
  • This post walks us through the process of locking down an ssh server with 2FA
  • With just a mobile phone and a few extra tools, you can enable two-factor auth on your BSD box and have just that little extra bit of protections

Interview – Gleb Kurtsou – gleb.kurtsou@gmail.com

PEFS


Tutorial

Filesystem-based encryption with PEFS


News Roundup

BSDCan 2014 registration

  • Registration is finally open!
  • The prices are available along with a full list of presentations
  • Tutorial sessions for various topics as well
  • You have to go

Big changes for OpenBSD 5.6

  • Although 5.5 was just frozen and the release process has started, 5.6 is already looking promising
  • OpenBSD has, for a long time, included a heavily-patched version of Apache based on 1.3
  • They\’ve also imported nginx into base a few years ago, but now have finally removed Apache
  • Sendmail is also no longer the default MTA, OpenSMTPD is the new default
  • Will BIND be removed next? Maybe so
  • They\’ve also discontinued the hp300, mvme68k and mvme88k ports

Getting to know your portmgr lurkers

  • The \”getting to know your portmgr\” series makes its return
  • This time we get to talk with danfe@ (probably most known for being the nVidia driver maintainer, but he does a lot with ports)
  • How he got into FreeBSD? He \”wanted a unix system that I could understand and that would not get bloated as time goes by\”
  • Mentions why he\’s still heavily involved with the project and lots more

PCBSD weekly digest

  • Work has started to port Pulseaudio to PCBSD 10.01 (why?)
  • There\’s a new \”pc-mixer\” utility being worked on for sound management as well
  • New PBIs, GNOME/Mate updates, Life Preserver fixes and a lot more
  • PCBSD 10.0.1 was released too

Feedback/Questions


  • All the tutorials are posted in their entirety at bsdnow.tv
  • The pkgng, ZFS, OpenBSD router and FreeBSD desktop tutorials have gotten some updates and fixes
  • If you were using the automatic errata checking script in the router tutorial, you need to redownload the new, fixed version (they rearranged some stuff on the website and broke it)
  • A few weeks\’ worth of new tutorials were uploaded ahead of time for the benefit of everyone, no point in holding them hostage – go check \’em all out
  • Send questions, comments, show ideas/topics, or stories you want mentioned on the show to feedback@bsdnow.tv
  • Watch live Wednesdays at 2:00PM Eastern (18:00 UTC)
  • Dusko, the winner of our tutorial contest, sent us a picture with his awesome FreeBSD pillow!

The post P.E.F.S. | BSD 29 first appeared on Jupiter Broadcasting.

]]>
Mozilla Persona | CR 63 https://original.jupiterbroadcasting.net/41812/mozilla-persona-cr-63/ Mon, 19 Aug 2013 12:32:30 +0000 https://original.jupiterbroadcasting.net/?p=41812 We chat with Dan at the Mozilla about his work on the Persona project, and how Mozilla offers developers a neutral platform for effective authentication. Plus our thoughts on what’s troubling the Ubuntu Edge project, a batch of your questions, and much more! Thanks to: GoDaddy.com Use our code coder249 to get a .COM for $2.49.   […]

The post Mozilla Persona | CR 63 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

We chat with Dan at the Mozilla about his work on the Persona project, and how Mozilla offers developers a neutral platform for effective authentication.

Plus our thoughts on what’s troubling the Ubuntu Edge project, a batch of your questions, and much more!

Thanks to:

Use our code coder249 to get a .COM for $2.49.

 

Visit dirwiz.com/unitysync use code coder for an extended trial and a year of maintenance.

 

Visit coderradio.ting.com to save $25 off your device or service credits.

 

Direct Download:

MP3 Audio | OGG Audio | Video | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | Video Feed | Torrent Feed | iTunes Audio | iTunes Video

Feedback

Persona

At Mozilla, we believe that your online life is your business. With that in mind, we created Persona to make it easier to sign in to websites.

Persona allows you to sign in to sites using any of your existing email addresses; and if you use Yahoo! or Gmail for email, you will be able to sign in without having to create a new password.

Connect with Mozilla Persona, the safest & easiest way to sign in.

  • Home – Mozilla Webmaker
    > We\’re a global community that creates the web by making, teaching and remixing. Check out this week\’s most inspiring Makes and sign up to create your own.

Follow the show

The post Mozilla Persona | CR 63 first appeared on Jupiter Broadcasting.

]]>
Phish and Chips | TechSNAP 118 https://original.jupiterbroadcasting.net/40257/phish-and-chips-techsnap-118/ Thu, 11 Jul 2013 18:04:25 +0000 https://original.jupiterbroadcasting.net/?p=40257 We'll cover Dropbox’s two-factor authentication flaw, how “Team Telecom” forced fibre providers to enable surveillance, the FBI’s phishing attacking warnings.

The post Phish and Chips | TechSNAP 118 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

We\’ll cover Dropbox’s two-factor authentication flaw, how “Team Telecom” forced fibre providers to enable surveillance, the FBI’s warning about phishing attacks.

A great big batch of your questions our answers, and much much more!

Thanks to:

Use our code tech249 to score .COM for $2.49!

Get private registration FOR FREE with a .COM! code: free5

 

Visit techsnap.ting.com to save $25 off your device or service credits.

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

Mentioned this Episode:

[asa]0312605536[/asa]
[asa]0307279391[/asa]
[asa]B000BKUSS8[/asa]

Dropbox flaw allows attackers to circumvent two-factor authentication

  • If an attacker is able to get the username and password for your dropbox account, they can access your account even if you have enabled two-factor authentication
  • Dropbox does not verify the email address used to signup for a new account, because of this, the attacker can signup for a new account with your email address and just append a dot to the end of the domain name
  • Login to this new account and enable 2 factor authentication
  • Save the ‘emergency override code’, used in case you lose your phone
  • Logout and login to the victim account, when prompted for the one-time password, click “I lost my phone”
  • Enter the emergency override code (it is the same for both accounts)
  • It is not clear why having the dot at the end of the email (valid) is enough to make the account unique, but does not make the override code unique

US Government established “Team Telecom” to force foreign owned fibre providers to allow the government access to the data transitting them

  • In 2003 the “Network Security Agreement” was signed between the US Government and Global Crossing, one of the largest internet transit providers, connecting 200 major cities in 27 nations on four continents
  • “In months of private talks, the team of lawyers from the FBI and the departments of Defense, Justice and Homeland Security demanded that the company maintain what amounted to an internal corporate cell of American citizens with government clearances”
  • The FCC would hold up approval of cable licenses until such agreements were in place
  • The agreements required the transit providers to maintain a “Network Operations Center” (NOC) on U.S. soil. This NOC must be staffed with U.S. citizens pre-screened by the government and operating under gag orders, preventing the employees for sharing the information even with their bosses.
  • Originally a US company, Global Crossing filed for Chapter 11 bankruptcy protection in 2002
  • A deal was setup where a partnership between Singapore Technologies Telemedia and Hong Kong-based Hutchison Whampoa would buy Global Crossing
  • The Hong Kong side of the partnership was pressured by the US Government and eventually withdrew. The US was worried that the Chinese Government would gain access to the US’s surveillance requests
  • Singapore Technologies Telemedia eventually agreed to buy the majority stake in Global Crossing and that half of the new board of directors would consist of American citizens with security clearances
  • This agreement has been used as a template for other foreign owned telcos and applied as foreign investors bought existing telcos from US investors
  • In 2011 Global Crossing was sold to US Telecom giant Level3, however ST Telemedia maintained a minority stake, resulting in another round of review by “Team Telecom”
  • A spokesman for Level 3 Communications declined to comment for this article
  • Tapping undersea cables has been a key component of US intelligence collection since WWII, the US Navy used to have a number of submarines specifically outfitted for tapping undersea copper phone lines to listen to sensitive traffic in the Soviet Union
  • Infographic

FBI issues formal warning about targetted spear phishing

  • Many of the very large compromises that we have covered lately were made possible by the attacker establishing an initial beachhead on a single machine, via spear phishing
  • The compromises at The Onion and the Financial Times were both explained in detail after the fact and showed just how much damage an attacker can do once they get inside the network, and how easily they can get inside the network with spear phishing
  • Many in the defense and aerospace industries have been targeted by highly sophisticated spear phishing campaigns, including professionally produced .pdf flyers for fake conferences that took advantage of flaws in Adobe Acrobat to infect the system
  • According to research by AV vendor Trend Micro, 91% of all targeted attacks involved spear phishing in the initial phases
  • Training firm PhishMe says their clients usually start at around 60% susceptibility, but training reduces this to single digits
  • The PhiseMe system works by sending your users different types of phishing emails, including links, attachments, etc
  • When the user falls for the phishing attempt, they are redirected to training pages, teaching them what they did wrong
  • Enhanced versions will even disguise themselves to look like your company\’s page, and prompt users to enter sensitive information. If they do, they are admonished and given further training
  • This type of ongoing proactive training seems like the only real way to increase security, because typical training does not seem to work

MIT Media lab rolls out ‘Immersion’ tool to allow you to visualize your email metadata

  • Logs in to your gmail via OAuth
  • Looks at only the headers (To, From, CC, and timestamp)
  • Builds a visualization of your ‘social graph’
  • After you view the report, you have the option to allow them to save it, or ask them to erase it
  • If you save a snapshot of your social graph, it is automatically deleted after 30 days

Feedback:

TechSNAP Bitmessage: BM-GuGEaEtsqQjqgHRAfag5FW33Dy2KHUmZ


Round Up:

The post Phish and Chips | TechSNAP 118 first appeared on Jupiter Broadcasting.

]]>
Dedupe Gone Wrong | TechSNAP 107 https://original.jupiterbroadcasting.net/36296/dedupe-gone-wrong-techsnap-107/ Thu, 25 Apr 2013 16:19:55 +0000 https://original.jupiterbroadcasting.net/?p=36296 ZFS Deduplication requires a certain amount of setup, and understand of some important requirements. We'll cover those and share tips to get it right.

The post Dedupe Gone Wrong | TechSNAP 107 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Oracle patches 128 vulnerabilities, you won’t believe how many of them are critical.

Plus how twitter can solve their hacking problem, ZFS questions galore, and much much more!

On this week’s TechSNAP.

Thanks to:

Use our code tech295 to score .COM for $2.95!

35% off your ENTIRE first order just use our code go35off4 until the end of the month!

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Get TechSNAP on your Android:

Browser Affiliate Extension:

  • Jupiter Broadcasting Affiliate Extensions for Chrome and Firefox
  • Oracle releases patches for 128 vulnerabilities

    • Java received a Critical Patch Update to plug 42 known vulnerabilities
    • 19 of these have a CVE score of 10/10
    • 39 of the vulnerabilities apply to Java Web Start, a plugin that can be remotely exploited with authentication
    • The update also includes 25 new security fixes for MySQL , only 1 of which is remotely exploitable without authentication
    • Compared to Oracle Database which had 4 remote exploits without authentication
    • Other Oracle products had a bad time as well, Oracle Fusion Middleware patches fix 29 CVEs, 22 of which are remote exploits
    • MAKE SURE YOU UPDATE JAVA
    • In other news, Mark Reinhold, the chief architect of the Java platform group at Oracle announced via his blog Java 8 will be delayed until 2014 to focus on fixing security problems with Java 7, and ensureing Java 8 is not more of the same
    • Security Explorations has updated their status report to reflect that the recent Java 7 update 21 fixes most of the outstanding reported vulnerabilities except #54 and #56 which Oracle has claimed are allowed behaviours, and #61 which was reported after the patch was related.

    Twitter account hack leads to drop in the stock market

    • The Dow Jones and S&P 500 dropped after the twitter account of the Associated Press was compromised and posted a fake story about multiple explosions at the white house, stating that president Obama had been injured
    • It is reported that the drop in the S&P 500 caused by the fake news wiped out more than $136 billion in market value
    • This setback comes less than a month after the U.S. Securities and Exchange Commission ruled that companies can use social-media sites to share market-sensitive news
    • In a similar story, CBS temporarily lost control of two of if its twitter accounts, including @60Minutes
    • Twitter has promised to implement two-factor authentication, mainly relying on sending a text message to the user with a single use token
    • This raises the question of how two-factor authentication will interact with systems like hootsuite
    • Standard Two-Factor authentication poses problems for multi-user accounts like those operated by Media Outlets, as there is no single mobile number to send the two-factor token to
    • It appears that the attack that compromised the AP account may have just been brute force attempts at the password, which poses the question, does Twitter do enough to prevent such attacks?

    Feedback:

    Round Up:

    The post Dedupe Gone Wrong | TechSNAP 107 first appeared on Jupiter Broadcasting.

    ]]> Time to Git ZFS | TechSNAP 103 https://original.jupiterbroadcasting.net/34346/time-to-git-zfs-techsnap-103/ Thu, 28 Mar 2013 16:38:51 +0000 https://original.jupiterbroadcasting.net/?p=34346 How the KDE project avoided a git disaster, the root problem with Java, and the researcher who found many S3 buckets exposed to the public.

    The post Time to Git ZFS | TechSNAP 103 first appeared on Jupiter Broadcasting.

    ]]>

    post thumbnail

    Is your bucket exposed to the public? A security researcher has recently discovered many S3 buckets are publicly available, we’ll share the details.

    Plus how the KDE project avoided a git disaster, the root problem with Java, a big batch of your questions, and much much more!

    Thanks to:

    Use our code hostdeal4 to score economy hosting for $1 a month, for one year.

    35% off your ENTIRE order just use our code go35off4 until the end of the month!

     

    Visit techsnap.ting.com to save $25 off your device or service credits.

     

    Direct Download:

    HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

    RSS Feeds:

    HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

     

    Support the Show:

       

    Show Notes:

    Get TechSNAP on your Android:

    Browser Affiliate Extension:

    • Jupiter Broadcasting Affiliate Extensions for Chrome and Firefox
    • Amazon S3 buckets unknowingly exposed?

      • Security researcher Digininja was watching an old Hak5 episode about Amazon S3 and decided to give the free trial from Amazon a try
      • All S3 buckets are accessed as: bucketname.s3-region.amazonaws.com
      • An S3 bucket can be marked as Public or Private
      • If you access the root of a Public bucket, you are given a list of the files inside that bucket
      • Public S3 buckets can contain files that are marked as either Public, or Private
      • Attempting to access a file marked private without an access key will return a HTTP 403 error
      • While experimenting, he found that if you try to access a bucket that is assigned to a different region, amazon gives you a helpful redirect message
      • Based on this, Digininja decided to try a wordlist against the Amazon S3 subdomain, and see what he could find in other peoples’ buckets
      • Digininja was surprised to find that many buckets were marked public, rather than private
      • While scraping through the results, he found a number of documents that should have been marked private but were not, including a Ministry of Defence training requisition form (containing personal information including SSN), a spreadsheet containing the accounts of a company, and many personal photos and videos
      • It seems a lot of people are unknowingly making the contents of the S3 buckets public
      • A number of people also appear to be trying to use S3 as a CDN, using it to host the images for their website (S3 is not a CDN, it can be rather slow, Amazon has a separate service to serve the contents of S3 via a CDN, called CloudFront)
      • Researcher’s Blog Post
      • Researcher’s Findings Post

      The narrowly avoided Great KDE Disaster of 2013

      • On March 22nd, the server that hosts git.kde.org was shut down for security updates, when it restarted there was evidence of file system corruption
      • The original cause of the problem was not determined
      • The real problem came, when the anongit mirrors of the 1500 KDE repositories mirrored the corrupt data, and there were no uncorrupt mirrors left
      • The problem stems from the fact that in the replication strategy, git.kde.org was always considered to be correct
      • The system they had in placed relied on the ability to sync an anongit mirror back upstream if there was a problem with the master
      • It seems that git –mirror just copies data from the master, without the usual verification and safety measures that happen in git clone
      • Luckily, KDE was in the process of replacing the projects.kde.org server, and it happened to have a mirror of the git repo from before the corruption, and they were able to restore git.kde.org from that
      • The article goes on to discuss a number of the steps they are taking to make their system more robust in the future
      • Update with more information to responses to common comments
      • The update addresses the sysops 101 adage “mirrors are not backups”
      • It talks about the problems they have with traditional backup systems
      • tar: how do you take a tar archive of a live system? keeping .tar files going back 30+ days would take too much space (or cost to much to use S3 etc)
      • rsync: same problem with a live system and rsync creates a mirror, which is not a backup
      • Any answer? ZFS
      • ZFS RAID Z, and ZFS snapshots are STILL not a backup
      • But a ZFS snapshot can allow you to take a tar archive of a consistent version of the repo (no files will change with the tar is being made, since snapshots are read only
      • Or better yet, you could store the actual ZFS snapshots (via ZFS send), so that you are basically getting ‘incremental’ backups, only the changed blocks are stored in each snapshot (requires that you keep and initial full snapshot and all incremental snapshots since then). Managing this can be difficult
      • Backup software such as Bacula, running off the snapshots, would be the best solution

      The root of the Java problem

      • According to research by Websense, 93.77% of all installs of Java that were surveyed are vulnerable to at least one known exploit
      • 75% of devices run a version that is at least 6 months old, 50% more than 2 years old
      • 79% of devices are using some version of Java 6, which has now reached its End-Of-Live

      Feedback:


      Round Up:


      The post Time to Git ZFS | TechSNAP 103 first appeared on Jupiter Broadcasting.

      ]]> GIF me root | TechSNAP 101 https://original.jupiterbroadcasting.net/33641/gif-me-root-techsnap-101/ Thu, 14 Mar 2013 12:07:36 +0000 https://original.jupiterbroadcasting.net/?p=33641 We’ll explain the MiniDuke malware and the extremely clever way to slipped it’s way into victims systems, and the Google two-factor bypass flaw.

      The post GIF me root | TechSNAP 101 first appeared on Jupiter Broadcasting.

      ]]>

      post thumbnail

      We’ll explain the MiniDuke malware and the extremely clever way to slipped it’s way into victims systems.

      Researchers discovered a way to bypass google two-factor authentication, we’ll explain the details, and we look back at 25 years of software vulnerabilities.

      Plug a big batch of your questions, our answers, and so much more on this week’s TechSNAP!

      Thanks to:

      Use our code hostdeal4 to score economy hosting for $1 a month, for one year.

      35% off your ENTIRE order just use our code go35off4 until the end of the month!

       

      Visit techsnap.ting.com to save $25 off your device or service credits.

       

      Direct Download:

      HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

      RSS Feeds:

      HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

       

      Support the Show:

         

      Show Notes:

      Get TechSNAP on your Android:

      Browser Affiliate Extension:

      • Jupiter Broadcasting Affiliate Extensions for Chrome and Firefox
      • [asa]B0095ZMMCK[/asa]

        Grab it at Audible.com

        Miniduke malware used against European goverments

        • A new attack against many european governments has been detected using a new malware called Miniduke
        • The malware exploits a sandbox-bypass in Adobe Reader
        • The malware targeted a very small (59) but specific number of people from 23 different countries mostly in Europe
        • The spear phishing attacks were perpetrated using well crafted PDF files purporting to be NATO membership plans, Ukrainian foreign policy documents or a seminar on human rights
        • The malware allowed the attackers to copy and move files from the infected machines to their own servers, as well as kill other processes (like security software) and install additional malware
        • The attack was unique because of the unusual nature of the backdoor that was used and how specific and narrow the targets were
        • The backdoor contained components written in assembly, a relative rarity in viruses and vulnerabilities
        • The malware also used twitter as a command and control system, following specific users and looking for tweets containing encrypted commands prefixed with uri!
        • The malware also used .gif files as an update and distribution method, the gif files had regular images (like the RSS icon) but also contained malware binaries embedded in the image using steganography
        • The backdoor also gathered system specific information and used it to encrypt communications back and forth with the attacker’s servers (likely to avoid IDS and other forms to detection)
        • This system specific information was also used as part of the attack, many parts of the malware that were subsequently loaded on the machines, contained code to make them only work on that specific machine, making the job of the security analysts much more difficult, as they could not run the malware on controlled virtual machines or their own machines in order to analyze it
        • The researchers say the style and methods of the attack are reminiscent of attackers from the 90s
        • The attack pattern and programming style are reminiscent of hacking group that was thought to have been long disbanded
        • The group, called 29A (666 in hex) published their first malware magazine in December of 1996 and were active until February 2008, when the last standing member announced the group’s dismissal
        • Digital Underground Podcast – Intricacies of Miniduke
        • Full PDF with details

        Researchers discovered a way to bypass google two-factor authentication

        • For the last 7 months, researchers from DuoSecurity and any attackers with knowledge of the vulnerability have been able to bypass Google’s two-factor authentication system, even for Google services such as Gmail
        • An attacker who managed to steal or guess a user’s application-specific password could then exploit the Android auto-login feature to take over full control of a user’s entire Google profile, without having to enter the result of the secondary authentication mechanism
        • Once they have access to the profile, they could then reset the master password and disable two-factor authentication entirely, allowing them to completely steal the account
        • Application specific passwords are a feature created by Google to allow you to use your Google account to authenticate to applications and services that do not support two-step login
        • This allows you to use your existing authentication to google to access other apps that do not support web based login (like IMAP/SMTP, Chat and Calendar apps)
        • “if a user has linked their Android device to their Google account, the Chrome browser will use local-device authentication to override Google’s two-factor authentication”
        • This is a classic case of trading the stronger security that two-factor authentication and strong passwords provide, for the higher convenience factor
        • The scary part is that this mechanism allowed an attacker to access the Google ‘Account Settings’ portal, where you can change your backup email address, the phone number linked to your google account, and other other settings that are extremely sensitive and important to the security of your account
        • Researchers clarify that the only way for this vulnerability to affect users in a desktop environment, is when their mobile authentication is compromised and used to seize their entire account
        • Google patched the vulnerability before it was announced last week
        • Researchers Post

        Google introduces new compression algorithm

        • A key feature of Zopfli, is that the compression is deflate compatible, meaning the compressed data can be decompressed using the libraries already built into nearly all existing web browsers
        • Zopfli has a compression gain of 3–8% over zlib, but takes 2–3 orders of magnitude longer to compress, making it only really useful for compression of static data, rather than compressing dynamic data for HTTP streams
        • For example, to compress a 100mb sample of the english wikipedia, gzip takes 5.6 seconds, 7-zip takes 128 seconds, and zopfli takes 454 seconds
        • All three compressed files can be decompressed in under 1 second
        • Google’s goal is to save bandwidth and battery life by reducing the size of text and images transmitted to mobile devices
        • The research started as an offshoot of the WebP project (advanced lossy and lossless image compression)
        • Google has open sourced the code as a C library under the business friendly Apache 2.0 license
        • PDF Paper on the compression savings
        • Additional Coverage

        VRT profiles 25 years of software vulnerabilities

        • VRT, the Sourcefire Vulnerability Research Team, dug through the CVE (Common Vulnerabilities and Exposures) database and NIST NVD (National Vulnerability Database)
        • 2012 was the first year since 2007 where the number of new vulnerability was greater than the previous year
        • However the number of vulnerabilities with a score over 7 (out of a possible 10) was still down each year since 2007
        • However 2012 had a record high number of vulnerabilities with scores of 10/10
        • The top types of vulnerabilities over the last 25 years have been buffer errors (buffer overflow etc), Cross Site Scripting, Access control, SQL Injection, Code Injection and Input Validation
        • Top Vendors with high severity vulnerabilities: Mozilla, Apple, Cisco, Sun, Adobe, IBM, Mozilla, HP, Google, and Oracle
        • Mobile Vulnerability Share: iPhone: 81%, Android: 9%, Windows: 6%, Blackberry: 4%
        • Full PDF

        Feedback:

        +What is the value of a hacked PC?
        + Steal your username/passwords (banking, games, web servers, skype)
        + Steal your CD keys (windows, office, games, etc)
        + Use your computer as a web server (host spam, malware, etc)
        + Join a botnet (click fraud, send spam, launch ddos)
        + Reputation hijacking (using your facebook account to ‘like’ businesses etc that pay the malware author)

        Conference Round Up:

        The post GIF me root | TechSNAP 101 first appeared on Jupiter Broadcasting.

        ]]> Not So Secret Answers | TechSNAP 70 https://original.jupiterbroadcasting.net/22921/not-so-secret-answers-techsnap-70/ Thu, 09 Aug 2012 16:02:55 +0000 https://original.jupiterbroadcasting.net/?p=22921 A Gawker Reporter’s entire online presence is hacked, and all his devices wiped. We’ll walk you through the details of this attack, the challenges it exposes and more.

        The post Not So Secret Answers | TechSNAP 70 first appeared on Jupiter Broadcasting.

        ]]>

        post thumbnail

        A Gawker Reporter’s entire online presence is hacked, and all his devices wiped. We’ll walk you through the details of this attack, and why it suggests we might be facing some fundamental challenges.

        Plus: Your questions, our answers, and so much more.

        On this week’s TechSNAP!

        Thanks to:

        Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

        SPECIAL OFFER! Save 20% off your order!
        Code: go20off5

        Pick your code and save:
        techsnap7: $7.49 .com
        techsnap10: 10% off
        techsnap11: $1.99 hosting for the first 3 months
        techsnap20: 20% off 1, 2, 3 year hosting plans
        techsnap40: $10 off $40
        techsnap25: 25% off new Virtual DataCenter plans
        techsnapx: 20% off .xxx domains

       

      Direct Download:

      HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

      RSS Feeds:

      HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

       

      Support the Show:

         

      Show Notes:

      Gawker Reporter gets entire online presense hacked

      • Gawker Reporter and formed Wired editor Mat Honan had his entire digital life destroyed in a matter of minutes last week
      • A hacker going by the pseudonym Phobia, originally targeted Mat’s twitter account because of its 3 character username
      • The @mat twitter account linked to Mat’s personal website, which listed his gmail address
      • The attacker then started the password recovery process to reset the password of the gmail account
      • Since the gmail account had not been configured for two-factor authentication, the reset option was to send a new password to the alternate account configured in gmail
      • The address of this account is obscured and displayed so you know which email to go check, but when the alternate address for mhonan@gmail.com is displayed as m*****n@me.com it is pretty easy to guess the email address
      • Now, in order to reset the password of the AppleID, the attackers would normally need the answers to the account’s “Secret Questions”, however, there is a fallback method, when these cannot be provided by the customer
      • Apple only requires that you provide the billing address and last for digits of the credit card on file for the account
      • The billing address is fairly easy to come by (phone book, domain whois, people search, blog posts, etc), but the last four digits of the credit card number are less so
      • Since the hacker knew the victims email address, the next target of the attack was Amazon.com
      • The attacker had an associate call Amazon and claim to be the victim, wanting to add a new credit card to the account. This process only requires knowing the account holders name, billing address, and the new credit card (Adding a new credit card to your account does not seem like a high security operation, and it would seem to make sense for companies to make this process as easy as possible)
      • The trick is, you then call Amazon back, and now you are able to provide the account holders name, billing address, and current credit card number. With this information to verify your identity, you are able to change the email address on the account, to one that you control
      • Now that you control the Amazon account, you simply login, and look at the other cards on file, you don’t get to see the entire credit card number, but the first and last 4 digits are displayed, so that customers can identify which card is which
      • With that information in hand, it now time to call AppleCare, and reset the password on the AppleID, gaining you access to the iCloud account and @me.com email address of your victim
      • Next you can reset the password of the gmail account, and then once you control that, reset the password of the twitter account
      • Now, if you want to prevent your victim from interfering with your actions, you need to disable their ability to fight back. This is where iCloud’s ‘Find My’ service comes into play
      • The attacker used the service to initiate a remote wipe of the victim’s iPhone, iPad and MacBook, as part of this process, the devices are also locked with a PIN code, which only the attacker has
      • The next step was to delete the gmail account, so it couldn’t be used to regain control of the twitter account. Normally you are able to undelete a gmail account, however it requires external verification, in this case via a text message to the cell phone tied to the gmail account, which the victim had not yet regained control of
      • All of this points out that the serious weak link in most all security systems, are the people, and the ways around the security systems we put in place, for when people forget their passwords
      • As we have seen in other cases like this, with some basic personal information that is pretty easy to acquire, and attacker could have transferred the phone service from the victim’s cell phone to another device in order to intercept verification text messages from services such as gmail or the victim’s online banking
      • Mat Honan admits that a number of the security problems that made this attack possible were his own fault, not having recent backups of his devices, not using two-factor authentication for gmail and other services and having only a 7 character password for his AppleID (although this didn’t factor into this attack as originally believed, it is still a security failure)
      • Wired did its own tests using the methodology that the attacker claimed to have used, and was able to completely compromise two other Wired employees
      • Apple and Amazon have both since stopped doing password resets over the phone

      Secret Questions Don’t Work

      • The problem with Secret Questions is that in order for a question to be general enough that it will apply to most people and static enough that the answer won’t change by time you need to use the questions to recover your password, the answers end up being very generic and can usually be found with a bit of research
      • You also have to consider who may be attacking your secret questions, if the question is “What was the name of your first Teacher”, what if the attacker is someone you went to school with?
      • Another problem is how strictly the answers are verified, a common security question when calling your credit card company is your mother’s maiden name. In a great deal of cases, if you just mumble something this will be accepted and you will be able to make changes to the account
      • A good security question must maximize these four criteria:
      • Definitive: there should only be one correct answer which does not change over time.
      • Applicable: the question should be possible to answer for as large a portion of users as possible (ideally, universal).
      • Memorable: the user should have little difficulty remembering it
      • Safe: it should be difficult to guess or find through research
      • Feedback: Send in your ideas for good secret questions, and we’ll critique some of the suggestions next week
      • Bruce Schneier on Secret Questions

      Feedback:

      Round-Up:

      The post Not So Secret Answers | TechSNAP 70 first appeared on Jupiter Broadcasting.

      ]]> Two Factor Fail | TechSNAP 35 https://original.jupiterbroadcasting.net/14778/two-factor-fail-techsnap-35/ Thu, 08 Dec 2011 20:02:11 +0000 https://original.jupiterbroadcasting.net/?p=14778 Find out how some simple Social Engineering skills can earn you $45k, a drug cartel’s private cell network.

      The post Two Factor Fail | TechSNAP 35 first appeared on Jupiter Broadcasting.

      ]]>

      post thumbnail

      Find out how some simple Social Engineering skills can earn you $45k, a drug cartel’s private cell network.

      Plus: Are there better alternative’s to Windows Small Business server?

      All that and more, on this week’s TechSNAP!

      Thanks to:

      GoDaddy.com Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

      Free Private Registration

      GoDaddy Offer Code: techsnap17
      Link: https://www.godaddy.com/domainaddon/private-registration.aspx?isc=techsnap17

      Direct Download Links:

      HD Video | Large Video | Mobile Video | MP3 Audio | OGG Audio | YouTube

         
      Subscribe via RSS and iTunes:

         

      Show Notes:

      Clever criminals defeat two-factor authentication using social engineering attack

      • The criminals accessed the mortgage account of a small business owner and made off with $45,000
      • Normally, sending a large sum of money or otherwise transacting with an account you have not done business with before, prompts the bank to engage its two factor authentication system
      • However the criminals managed to port the victims mobile phone number to their own device, causing them, rather than the victim, to receive the two factor authentication code. With this code in hand, they were able to complete the transfer
      • It seems the criminals made calls to the victims home and workplace, gathering information from him, and his family in order to obtain his mobile phone number, and the basic personal data required by the phone company to verify your identity when porting your phone number (usually only your date of birth)
      • The criminals also sent a text message to the victim, purporting to be his mobile provider, telling him they were having network problems, to try to avoid the victim becoming suspicious when not receiving any incoming calls
      • The victim’s bank has covered the $45,000 loss, as is standard practice for online banking fraud in Australia
      • The banks are seeking legislation giving them access to the telcos live database of number porting activities so they can prevent verification codes from being sent to
        recently ported numbers

      New browser cache sniffing attack

      • The new attack allows a website to determine if you have been to specific other websites with a reasonable level of certainty
      • Unlike the older css :visited attacks that levered the browser’s history, the new attack leverages the browser cache. Previous attacks based on this same concept were unreliable because they were destructive, meaning, they caused the url they were probing to be cached, such that if you ran the test twice, it would then return a false positive.
      • The proof of concept creates an iframe pointing to about:blank, then, the javascript changes the source of the iframe to point it to the url it wants to test, If the browser does not instantly return the object from the cache, the source is changed back before navigation can be completed, and a cache miss is recorded. This method allows the script to determine if you have been to the site, without actually loading the site and causing it to be cached.
      • The test does not work against the actual page url, like youtube.com, but rather cachable objects, such as the CSS files or graphical logo of the site, that are generally cached got long periods of time.
      • This means the tool must constantly be updated as the target sites change their designs
      • There is currently no known resolution to this issue, save for disabling caching, however this is very detrimental to your web browsing performance

      Mexican government shuts down Zeta’s private communications network

      • The Mexican military has completed an operation to shutdown a communications network along Mexico’s norther border. The network was used by drug runners to communicate and to track government security forces
      • The military confiscated more than 1,400 radios, 2,600 cell phones and other computer equipment
      • The equipment was often painted green and brown to camouflage it
      • The Mexican government says that this will be a severe blow to the drug runners, as they will no longer be able to track the activities of government security forces working against them
      • The estimated value of the equipment was $350,000
      • This raises the question, could a community effort create a private communications network spanning a large metro area that cheaply, and drive business away from the monopolistic telcos

      Intel and Micron announce new 20nm 16gb (128 gigabit) NAND flash chips

      • The new smaller die size did not come with a reduction in the expected lifetime of the flash chips, unlike previous die shrinks

      • Intel attributes this to the use of a Hi-K/metal gate design, the first time this process has been used for NAND flash production

      • These new larger chips mean that we can expect to see SSDs with up to 2TB of capacity coming in the near future. IMFT (Intel Micron Flash Technologies) has already started mass producing 64 gigabit versions of the new chips

      • The 64Gbit chips use a page size of 8,192 bytes, whereas the 128Gbit dies will use 16,384 bytes. This means controllers and firmware and OSs will need to be updated to accommodate the new page sizes

      • The 128Gbit chips will also use the new ONFi 3 interface, allowing 333 MegaTransfers/sec instead of the 200 MT/s of ONFi 2


      Feedback:

      • Q: EasyBreeze writes: I was wondering what the songs are you play as the themes for the TechSNAP roundup and feedback?

      • A: The intro and outro theme music was composed by Chris, and is a simple combination of a few stock clips. The feedback (Snap) and the round up (Disorganized Fun) are tracks created, and used by with permission from Ronald Jenkees

      • Q: Having worked as an IT Consultant for years on the Windows side of things, I am very well versed in Microsoft technology. What are my options for open source alternatives to a windows small business server.

      • A:

      • Samba 3
        • Can emulate a Windows NT 4 type domain controller
        • Works (barely) with Windows XP, I’ve not tried to do it with Vista or 7
        • Uses OpenLDAP to store the objects
        • Can only be managed using the Windows NT tools (not the tools that come built in to XP)
        • Allan used a system based on this setup to allow users to login to windows machines using the username and password they had created on our website for an Internet Cafe
        • 389 Directory Server (Open Source LDAP)
      • Samba4
        • Can emulates a full windows 2008 domain controller
        • Provides integration with bind 9 for full AD DNS
        • Build in LDAP with AD Schema to store the objects
        • Internal Kerberos server for authentication
      • Both of these are solutions are quite hacky, and really are not great solutions.

      • You can outsource or cloud source things like exchange servers

      • BizSpark licensing

      Round Up:

      Thanks to the TechSNAP Subreddit!

      Holiday Reading:

      [asa default]0307269930[/asa]

      The post Two Factor Fail | TechSNAP 35 first appeared on Jupiter Broadcasting.

      ]]>