Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Locked thread
Subjunctive
Sep 12, 2006

✨sparkle and shine✨

ymgve posted:

also this puts the burden of restricting on the browser, so if you have a non-sane browser, like IE5 for some reason, you might still be vulnerable

IIRC IE5's proto-XHR didn't allow any xdomain requests, other than through their trust zone bullshit. oh, and the still-to-this-day ignoring of port number in the origin :eng99:

Adbot
ADBOT LOVES YOU

Cocoa Crispies
Jul 20, 2001

Vehicular Manslaughter!

Pillbug

ymgve posted:

also this puts the burden of restricting on the browser, so if you have a non-sane browser, like IE5 for some reason, you might still be vulnerable

old versions of flash didn't have any cross-origin stuff and also let you set headers

iirc the way we fixed riak http mapred was to make it check both referer and origin, because xhr had consistent behavior, and vulnerable versions of flash were old-ish, and i think the long term fix was disabling mapred and http by default being mismanaged into bankruptcy

Chalks
Sep 30, 2009

Proteus Jones posted:

I'm not seeing where you can come to that conclusion from the link you gave.

The site specifically states "you’ll get an envelope each time you use it [VISA] with Android Pay for the next 30 days". I mean the context seems fairly clear that it needs to be a transaction.

Do you have another site spelling it out or a working demo?

No I mean like I just saw a colleague do it on his phone and get 10 vouchers for free poo poo for clicking on the radio button in the app. From looking at the link it's not meant to work like that, dunno if there's anyone else who's actually noticed it but it made me lol.

post hole digger
Mar 21, 2011

wew
https://twitter.com/FSecure/status/951738561535119360

James Baud
May 24, 2015

by LITERALLY AN ADMIN
In Intel news, there's also this:

https://newsroom.intel.com/news/intel-security-issue-update-addressing-reboot-issues/ posted:

We have received reports from a few customers of higher system reboots after applying firmware updates. Specifically, these systems are running Intel Broadwell and Haswell CPUs for both client and data center. We are working quickly with these customers to understand, diagnose and address this reboot issue. If this requires a revised firmware update from Intel, we will distribute that update through the normal channels. We are also working directly with data center customers to discuss the issue.

End-users should continue to apply updates recommended by their system and operating system providers.

So, they botched the microcode update that resolves one of the Spectre variants... but how badly are we talking here?

30 TO 50 FERAL HOG
Mar 2, 2005



i mean thats what happens when you have to rush a patch out because some amd moron discloses all your poo poo a week early

Wiggly Wayne DDS
Sep 11, 2010



actually that brave engineer was defending his company being unfairly characterised as affected by an embargoed vulnerability

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

Seriously gently caress Intel for throwing AMD under the bus for Meltdown and trying to drag them down as well

CommieGIR
Aug 22, 2006

The blue glow is a feature, not a bug


Pillbug

BangersInMyKnickers posted:

Seriously gently caress Intel for throwing AMD under the bus for Meltdown and trying to drag them down as well

They did get hit by Spectre, but yeah, it was hilarious to see Intel try to frame it as fully affecting AMD too.

Wiggly Wayne DDS
Sep 11, 2010



https://twitter.com/hanno/status/951840524754923521

quote:

Hi,

Comodo ITSM (IT Service Management Software) runs an HTTPS server on
localhost and port 21185. The domain localhost.cmdm.comodo.net pointed
to localhost.

It is obvious that with this setup the private key is part of the
application and thus compromised. With advanced next generation key
extraction software (strings and grep) I was able to extract the
private key from the software executable.

There exist two certificates that use the same key plus two
precertificates. Only one of the certificates is still valid, the other
is expired. List:
https://crt.sh/?spkisha256=accbb60afe2d28949e21d76f298a2f20c0a24488ad0980ea31b4c0e04b952879

I reported this to Comodo earlier today and the certificate got revoked
very quickly. It was pointed out to me that Comodo ITSM was developed
by Comodo Security Solutions and that Comodo CA played no part in the
development of that software.

Cybernetic Vermin
Apr 18, 2005

James Baud posted:

In Intel news, there's also this:


So, they botched the microcode update that resolves one of the Spectre variants... but how badly are we talking here?

i'd assume they will likely get this fixed, they are however operating on fantastically short timelines compared to where their usual hardware validation operates, and it is likely a minefield of small, never before seen, bugs to navigate as they do this microcode work

overall things are looking better than many feared (and/or hoped)

James Baud
May 24, 2015

by LITERALLY AN ADMIN

Cybernetic Vermin posted:

i'd assume they will likely get this fixed, they are however operating on fantastically short timelines compared to where their usual hardware validation operates, and it is likely a minefield of small, never before seen, bugs to navigate as they do this microcode work

Oh for sure, just calling attention to "you really want to watch for the next microcode update" with possibility that giving this one a pass altogether may be a good idea depending on situation.

Progressive JPEG
Feb 19, 2003

Progressive JPEG posted:

google refuses to enable u2f against firefox :laugh:


post hole digger
Mar 21, 2011


I dont get this. Is this something firefox needs to implement on their end or is da g00g basically just not allowing this functionality to work on gapps? can you use u2f on other sites on firefox?

Progressive JPEG
Feb 19, 2003

You need to enable a setting in about:config but once you do that it works fine. I've enabled/used U2F on Github, Fastmail, Dropbox, and Gandi with Firefox ...check version... 57 without any problems.

Github (and possibly others, didnt check) will apparently even give a different UI depending on whether that about:config setting is actually enabled, so I assume there's some sort of API available that can be used by sites to check for U2F support by the browser.

Google are just blindly assuming useragent Firefox == no support

Arcsech
Aug 5, 2008
pay-with-bitcoin fuckup results in coinbase and overstock.com giving out bitcoins basically for free: https://krebsonsecurity.com/2018/01/website-glitch-let-me-overstock-my-coinbase/

e: whoops, this is a couple days old, so it might have been posted already. still hilarious

Powerful Two-Hander
Mar 10, 2004

Mods please change my name to "Tooter Skeleton" TIA.


Sapozhnik posted:



typical workaround for the POST thing is to embed a copy of the auth cookie in every HTML form and always validate it on the server. this is work though so people often don't do it.


i told off our devs the other day because they were embedding an antiforgery token in . Net mvc pages but didn't know what it was actually for so weren't ever validating it in the controllers, nice security theatre there everyone!

Powerful Two-Hander fucked around with this message at 19:21 on Jan 12, 2018

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

Progressive JPEG posted:

Google are just blindly assuming useragent Firefox == no support

Google does naive user-agent poo poo all the time

Cybernetic Vermin
Apr 18, 2005

and, i genuinely believe, entirely on purpose

pseudorandom name
May 6, 2007

Progressive JPEG posted:

You need to enable a setting in about :config but once you do that it works fine. I've enabled/used U2F on Github, Fastmail, Dropbox, and Gandi with Firefox ...check version... 57 without any problems.

Github (and possibly others, didnt check) will apparently even give a different UI depending on whether that about :config setting is actually enabled, so I assume there's some sort of API available that can be used by sites to check for U2F support by the browser.

Google are just blindly assuming useragent Firefox == no support

Apparently they're actually blindly assuming you can just overwrite the window.u2f property because they're bad at coding and didn't read their own spec.

Farmer Crack-Ass
Jan 2, 2001

this is me posting irl
i've been idly wondering what the absolute worst-case scenario would be for a security flaw. one thought that comes to mind would be some kind of unpatchable hardware bug in a bunch of routers where large swathes of the internet would just be hard down until new routers could be manufactured and deployed.

Cocoa Crispies
Jul 20, 2001

Vehicular Manslaughter!

Pillbug

Powerful Two-Hander posted:

i told off our devs the other day because they were embedding an antiforgery token in . Net mvc pages but didn't know what it was actually for so weren't ever validating it in the controllers, nice security theatre there everyone!

the security theater is that .net mvc doesn't validate the csrf token automatically like the much better framework it's a knockoff does

Number19
May 14, 2003

HOCKEY OWNS
FUCK YEAH


Farmer Crack-rear end posted:

i've been idly wondering what the absolute worst-case scenario would be for a security flaw. one thought that comes to mind would be some kind of unpatchable hardware bug in a bunch of routers where large swathes of the internet would just be hard down until new routers could be manufactured and deployed.

it will undoubtedly be an unpatachable flaw in consumer ISP modem/router combos that would require the ISP to replace them all at their cost. i'm pretty sure these already exist and no one talks about it because there's nothing anyone can do about it anyways

Cybernetic Vermin
Apr 18, 2005

Number19 posted:

it will undoubtedly be an unpatachable flaw in consumer ISP modem/router combos that would require the ISP to replace them all at their cost. i'm pretty sure these already exist and no one talks about it because there's nothing anyone can do about it anyways

bizarro pangloss calling out this (as in this is already reality) as the worst of all possible worlds right here

Workaday Wizard
Oct 23, 2009

by Pragmatica

Cocoa Crispies posted:

the security theater is that .net mvc doesn't validate the csrf token automatically like the much better framework it's a knockoff does

which framework would that be?

Progressive JPEG
Feb 19, 2003

Farmer Crack-rear end posted:

i've been idly wondering what the absolute worst-case scenario would be for a security flaw. one thought that comes to mind would be some kind of unpatchable hardware bug in a bunch of routers where large swathes of the internet would just be hard down until new routers could be manufactured and deployed.

general-use solutions to factorization and elliptic curves in the same day

suffix
Jul 27, 2013

Wheeee!

MALE SHOEGAZE posted:

wait so if I have a database or webapp running on localhost, some random javascript from the web can access that and download data and then send it back to wherever?

gently caress me of course it can. that's absolutely horrifying.

Subjunctive posted:

no, unless you configure the local service to permit it, via CORS headers

this specific vulnerability wasn't from setting cors header, it was from not verifying the host name, leaving the service vulnerable to a DNS rebinding attack
i don't know any servers that set cors headers by default, but it's not unusual to serve for any hostname for easy development etc
so the attacker serves a page from evil.com, and then switches the DNS for evil.com to 127.0.0.1 after you load the page
that doesn't let you steal cookies, sessions etc since you're still serving from evil.com as far as the browser is concerned,
but if you were assuming you could skip authentication because hey, you only bind to localhost, no one else can call this then you get wrecked

Arcsech
Aug 5, 2008

pseudorandom name posted:

Apparently they're actually blindly assuming you can just overwrite the window.u2f property because they're bad at coding and didn't read their own spec.

chome is the new internet explorer

Number19
May 14, 2003

HOCKEY OWNS
FUCK YEAH


Progressive JPEG posted:

general-use solutions to factorization and elliptic curves in the same day

aes has an easily exploited backdoor and everything everywhere using it can be read as plaintext would actually probably be the worst

Cybernetic Vermin
Apr 18, 2005

a P=NP proof with an even modestly practical algorithm would be a glorious day in general computation, but a horrific one in security

it seems unlikely, but it is a deep philosophical question to expand on that "seems", and we have nothing other than that philosophizing currently

Cocoa Crispies
Jul 20, 2001

Vehicular Manslaughter!

Pillbug

Shinku ABOOKEN posted:

which framework would that be?

rails obv. http://guides.rubyonrails.org/security.html#cross-site-request-forgery-csrf

quote:

To protect against all other forged requests, we introduce a required security token that our site knows but other sites don't know. We include the security token in requests and verify it on the server. This is a one-liner in your application controller, and is the default for newly created Rails applications:
code:
protect_from_forgery with: :exception
This will automatically include a security token in all forms and Ajax requests generated by Rails. If the security token doesn't match what was expected, an exception will be thrown.

suffix
Jul 27, 2013

Wheeee!

Farmer Crack-rear end posted:

i've been idly wondering what the absolute worst-case scenario would be for a security flaw. one thought that comes to mind would be some kind of unpatchable hardware bug in a bunch of routers where large swathes of the internet would just be hard down until new routers could be manufactured and deployed.

russian hackers guess the password of dprk's twitter account (k1mjong)

vOv
Feb 8, 2014

Subjunctive posted:

no, unless you configure the local service to permit it, via CORS headers

E: similarly, something awful dot calm can't fire off a request to gmail and get your mail. cross-origin requests aren't permitted to read responses into script unless the site explicitly opts into it

sometimes just sending the request can be enough even if you don't get to read the response

Condiv posted:

I really don’t get why they don’t make a bytecode for webpages that all weblangs can compile to?

that's what wasm is supposed to be

Dylan16807
May 12, 2010

Cybernetic Vermin posted:

a P=NP proof with an even modestly practical algorithm would be a glorious day in general computation, but a horrific one in security

it seems unlikely, but it is a deep philosophical question to expand on that "seems", and we have nothing other than that philosophizing currently

yeah but "modestly practical algorithm" is a big deal on top of "P=NP"

if it turns out to be true but the best version is O(n^20) or something, that'll be pretty entertaining at pissing everyone off

Cybernetic Vermin
Apr 18, 2005

Dylan16807 posted:

yeah but "modestly practical algorithm" is a big deal on top of "P=NP"

true, but it is hard to pin what is likely and not without dipping into some philosophical matters. for hash functions the O(n^20) will be an immediate issue, and even larger exponents will open a lot of doors to e.g. the nsa, or any state actor really

if one wants to picture a security armageddon which is quite possible it should be seriously kept in mind

e: update to ^20 to keep in sync with your updated number ;)

ate shit on live tv
Feb 15, 2004

by Azathoth
The Matrix reality escape exploit was a pretty big deal.

hobbesmaster
Jan 28, 2008

ate poo poo on live tv posted:

The Matrix reality escape exploit was a pretty big deal.

i just couldn't believe it was on the :pisstape:

Powerful Two-Hander
Mar 10, 2004

Mods please change my name to "Tooter Skeleton" TIA.



that would actually be pretty nice, though idk if it would actually work with "manual" ajax requests but then again you'd lock those down as much as is possible anyway (or just leave it because 'nobodies gonna hack an internal app').

i think you could implement the same thing in .net by extending the base helpers/controllers but ehhh

Volmarias
Dec 31, 2002

EMAIL... THE INTERNET... SEARCH ENGINES...

Farmer Crack-rear end posted:

i've been idly wondering what the absolute worst-case scenario would be for a security flaw. one thought that comes to mind would be some kind of unpatchable hardware bug in a bunch of routers where large swathes of the internet would just be hard down until new routers could be manufactured and deployed.

The broadcast system for Fox News is quietly subverted, and an official looking announcement that China has launched nuclear weapons at the US is played nationally.

Trump's Twitter account credentials are pre-stolen, and it now tweets that we are retaliating.

Non zero chance of a nuclear standoff that accidentally turns hot.

Adbot
ADBOT LOVES YOU

Carthag Tuek
Oct 15, 2005

Tider skal komme,
tider skal henrulle,
slægt skal følge slægters gang



Farmer Crack-rear end posted:

i've been idly wondering what the absolute worst-case scenario would be for a security flaw. one thought that comes to mind would be some kind of unpatchable hardware bug in a bunch of routers where large swathes of the internet would just be hard down until new routers could be manufactured and deployed.

i mean like worst (best) case is obvs the end of the world.

but to be realistically & subtly widespread, maybe it'd be something small but ubiquitous, like when someone noticed that a bunch of quicksort implementations were suboptimal because they were all copied from the same buggy sample code.

e: maybe in K&R?

  • Locked thread