Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Locked thread
Wiggly Wayne DDS
Sep 11, 2010



Segmentation Fault posted:

looks like them secfuck boys are at it again
get out of the thread, you ruined the last one

Adbot
ADBOT LOVES YOU

Wiggly Wayne DDS
Sep 11, 2010



best source is still curated twitter unfortunately

Wiggly Wayne DDS
Sep 11, 2010



neither of them are on my list tbh

Wiggly Wayne DDS
Sep 11, 2010



i change who's on my list frequently (usually if something big happens), and kick off people who are just noise but this has done me well so far: https://twitter.com/zylche/lists/security

mostly i just look there for what's happening and if there's any big news my bigger follow list will have something to say/retweet someone of value

Wiggly Wayne DDS
Sep 11, 2010



whoever was complaining about signal's egypt approach earlier:

https://twitter.com/whispersystems/status/817062093094604800

Wiggly Wayne DDS
Sep 11, 2010



https://www.ftc.gov/news-events/press-releases/2017/01/ftc-charges-d-link-put-consumers-privacy-risk-due-inadequate

quote:

...
According to the FTC’s complaint, D-Link promoted the security of its routers on the company’s website, which included materials headlined “EASY TO SECURE” and “ADVANCED NETWORK SECURITY.” But despite the claims made by D-Link, the FTC alleged, the company failed to take steps to address well-known and easily preventable security flaws, such as:

“hard-coded” login credentials integrated into D-Link camera software -- such as the username “guest” and the password “guest” -- that could allow unauthorized access to the cameras’ live feed;
a software flaw known as “command injection” that could enable remote attackers to take control of consumers’ routers by sending them unauthorized commands over the Internet;
the mishandling of a private key code used to sign into D-Link software, such that it was openly available on a public website for six months; and
leaving users’ login credentials for D-Link’s mobile app unsecured in clear, readable text on their mobile devices, even though there is free software available to secure the information.
According to the complaint, hackers could exploit these vulnerabilities using any of several simple methods. For example, using a compromised router, an attacker could obtain consumers’ tax returns or other files stored on the router’s attached storage device. They could redirect a consumer to a fraudulent website, or use the router to attack other devices on the local network, such as computers, smartphones, IP cameras, or connected appliances.

The FTC alleges that by using a compromised camera, an attacker could monitor a consumer’s whereabouts in order to target them for theft or other crimes, or watch and record their personal activities and conversations.
...

complaint & exhibits: https://www.ftc.gov/system/files/documents/cases/170105_d-link_complaint_and_exhibits.pdf

Wiggly Wayne DDS
Sep 11, 2010



Ur Getting Fatter posted:

what the gently caress, Citibank





edit: greenpos bestpos
common error screen on ncr machines, nothing to be overly worried about

Wiggly Wayne DDS
Sep 11, 2010



hey another document https://www.dni.gov/files/documents/ICA_2017_01.pdf

Wiggly Wayne DDS
Sep 11, 2010



Powaqoatse posted:

tiny brontosaurus is cool

Wiggly Wayne DDS
Sep 11, 2010



imagine i crossposted everything i said in that thread here

it's not outside the realm of possibility that a small hosting provider would ask their sysadmin to check their customers for known exploits on vbulletin or its variants

the wording isn't clear, but we won't get a discussion out of it if fau bans the other party instead of letting the discussion continue

Wiggly Wayne DDS
Sep 11, 2010



OSI bean dip posted:

i have proof


good work radium

Wiggly Wayne DDS
Sep 11, 2010



moving the conversation from Bad With Money:

cc data is sent to sa's store then ??? processing happens and a payment processor is involved in some manner



yes yes old terrible implementation from years ago but it isn't doing any favours towards allegations of cc misused

Wiggly Wayne DDS
Sep 11, 2010



Tesseraction posted:

Once on the SA servers it's saved to /tmp/Wiggly Wayne DDS.details until the folder is cleared out at midnight.
unfortunately there was a big server crash at 00:00 one day so at 23:59 radium made the time change to 00:01 the next day and paused for two minutes

Wiggly Wayne DDS
Sep 11, 2010



the point is that we can only go on your word given the setup zdr, any allegation of misconduct can't be conclusively cleared given the fundamentally flawed system to begin with

there's better ways to implement this in 2017 but whether that's in your hands is another matter

Wiggly Wayne DDS
Sep 11, 2010



zen death robot posted:

I don't know enough about webdev to fix the lovely way the cookie info is handled. That's why lowtax got an actual webdev guy to recode things, but if anyone can point me to some resouces I'll do what I can to fix that poo poo too.
i mean a basic approach would be to ensure sa never handled cc data in the first place

this is why i mentioned the payment processor handling a pubkey to the client to handle in the other thread, keep as far away from passing over data you should never be looking at or modifying in the first place. that way no one can make up stories that are technically implausible

Wiggly Wayne DDS
Sep 11, 2010



oaky let's start again you know how oauth fundamentally works? imagine that but instead of user credentials it's credit card details

really this should be your payment processor who has this all ready to go and you should be on a legacy system to be EoLed

Wiggly Wayne DDS
Sep 11, 2010



making you understand the issue isn't quite the same as pressing you to change a system you aren't comfortable with touching

on that note turns out the payment provider sa uses does support sane methods of handling cc data http://developer.authorize.net/api/reference/features/acceptjs.html

Wiggly Wayne DDS
Sep 11, 2010



i don't have anything more to add other than "here's the problem that gives vague complaints a level of validity and what could be done to stop it", sure as hell don't expect you to resolve it as a first priority

Wiggly Wayne DDS
Sep 11, 2010



how many indefinitely valid 'test' certs are active, and may i borrow one

Wiggly Wayne DDS
Sep 11, 2010



much like the store going opensource i didn't hear no so will patiently check my inbox

Wiggly Wayne DDS
Sep 11, 2010



someone was dumb enough to use heartbleed

Wiggly Wayne DDS
Sep 11, 2010



anthonypants posted:

well YOUR claim is also unsupported therefore YOU are also just as much the gullible idiot. check mate
piss mate

Wiggly Wayne DDS
Sep 11, 2010



OSI bean dip posted:

this is the security fuckup thread; not the journalism integrity one

if you want to talk about how much buzzfeed and vox suck, go make a new thread


e:

here you go:
https://forums.somethingawful.com/showthread.php?threadid=3804977
limiting convo to the applicable security parts of the unverified leak and pissss is a high priority of the thread imo

Wiggly Wayne DDS
Sep 11, 2010



ate all the Oreos posted:

i assume in this case you'd actually need to access the specific transmitter etc but i guarantee that some time in the near future there will be a life-critical device that will allow some 15 year old who just discovered what a metasploit is to kill someone and you bet your rear end they will do it
no this was detailed yesterday and i didn't bother to mention it here (read the full thread)

https://twitter.com/matthew_d_green/status/818818410947682304

in other juniper news: https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10753&actp=search

Wiggly Wayne DDS
Sep 11, 2010



in non-piss news cellebrite was hacked sometime last year and 900GB of data has been handed to at least motherboard https://motherboard.vice.com/read/cellebrite-sold-phone-hacking-tech-to-repressive-regimes-data-suggests

Wiggly Wayne DDS
Sep 11, 2010



google releases key transparency prototype: https://security.googleblog.com/2017/01/security-through-transparency.html

good first step towards improving non-browser comms

Wiggly Wayne DDS
Sep 11, 2010



it is not an uncommon opinion among dumb people in security

Wiggly Wayne DDS
Sep 11, 2010



Ur Getting Fatter posted:

i still think a setting that asks you to reverify a contact before resending messages when the key has changed, would pretty much fix this problem. it doesn't have to be on by default, like with signal
it already exists

Wiggly Wayne DDS
Sep 11, 2010



it's not really the companies themselves you should be concerned with regarding telemetry, it's grouping telemetry data form multiple sources without privacy and data usage limitations without the company's consent or knowledge

update systems are obviously usability/security trade-offs but the risk is still there

Wiggly Wayne DDS
Sep 11, 2010



yeah 10% seems on the low-scale, but long-term spearfishing across 18k targets? how many organisations were involved and what was the level of personalisation? where on the hierarchy were the targets mainly based, and were there obvious attempts at avoiding anyone who'd flag malware or inspect it? v interested in the tech details as kaspersky aren't exactly the most reliable on attribution

Wiggly Wayne DDS
Sep 11, 2010



hackbunny posted:

sorry to disappoint with a relatively lame post and no eyepyramid update, but the opera 12 source code has just been leaked:

https://github.com/prestocore/browser

already dmca'd lol but mirrored here:

https://bitbucket.org/prestocore-fan/presto/

it's out and about! if you're still using opera 12 for some goddamn reason (not even I am) it's time to quit it for good
you mean it's time to switch to a 2017 browser when OpenOpera releases

shadowban all opera users, especially the ones changing user-agent

Wiggly Wayne DDS
Sep 11, 2010



germany ...

really though you wouldn't show large-scale capabilities of that nature publicly unless you were effectively at war, like ukraine

Wiggly Wayne DDS
Sep 11, 2010



https://bugs.chromium.org/p/project-zero/issues/detail?id=1088

quote:

On January 12th, an automatic Adobe Acrobat update force installed a new chrome extension with ID efaidnbmnnnibpcajpcglclefindmkaj. You can view it on the Chrome Webstore here: https://chrome.google.com/webstore/detail/adobe-acrobat/efaidnbmnnnibpcajpcglclefindmkaj/

I can see from the webstore statistics it's already got ~30M installations.

It didn't take long to notice there's a DOM XSS in data/js/frame.html

code:
531         } else if (request.current_status === "failure") {
532             analytics(events.TREFOIL_HTML_CONVERT_FAILED);
533             if (request.message) {
534                 str_status = request.message;
535             }
536             success = false;
Presumably you can do

code:
window.open("chrome-extension://efaidnbmnnnibpcajpcglclefindmkaj/data/js/frame.html?message=" + encodeURIComponent(JSON.stringify({
        panel_op: "status",
        current_status: "failure",
        message: "<h1>hello</h1>"
})));
I think CSP might make it impossible to jump straight to script execution, but you can iframe non web_accessible_resources, and easily pivot that to code execution, or change privacy options via options.html, etc.

I've also noticed the way they've designed the "to_html" RPC seems racy, the url of a tab might change (because an attacker can do x = window.open(); x.location = "new location"). Right now I don't think you can do very much with it because it doesn't seem to be feature complete...but still, it seems worth noting this so it doesn't introduce a vulnerability when they enable it.



This bug is subject to a 90 day disclosure deadline. If 90 days elapse
without a broadly available patch, then the bug report will automatically
become visible to the public.

Wiggly Wayne DDS
Sep 11, 2010



earlier today 3 key recovery attacks on aes-gcm-siv were unveiled on cfrg (1st is important): https://mailarchive.ietf.org/arch/msg/cfrg/k2mpWgod4mbdOxsvN6EtXHb0BAg

more eyepyramid info, it uses a lot more third-party software than previously thought: https://blog.trendmicro.com/trendlabs-security-intelligence/uncovering-inner-workings-eyepyramid/

ongoing fun with manufacturer test accounts, awaiting part 2: https://research.trust.salesforce.com/Meraki-RCE-When-Red-Team-and-Vulnerability-Research-fell-in-love.-Part-1/

Wiggly Wayne DDS
Sep 11, 2010



hackbunny posted:

eyepyramid trivia: there's some unused code related to captchas, functions to download/upload both images and text from <url>/captcha/<unique id>. the same module contains code to scrape forms from the page currently open in IE and upload them. no idea about the captcha stuff but it seems out of place. I wonder if eyepyramid is part of a larger family of malware
from what i surmised the captcha section is a misdirect when communicating moderately sized blobs to weird domains

Wiggly Wayne DDS
Sep 11, 2010



banime

Wiggly Wayne DDS
Sep 11, 2010



BangersInMyKnickers posted:

ios doesn't allow all of those application rights and you have the ability to block it from accessing specific things when it attempts
undocumented apis still exist for shenanigans

Wiggly Wayne DDS
Sep 11, 2010



eta to *.webex.com xss: https://bugs.chromium.org/p/project-zero/issues/detail?id=1096

Wiggly Wayne DDS
Sep 11, 2010



Subjunctive posted:

oh that's fine then
an argument's brewing over there

Adbot
ADBOT LOVES YOU

Wiggly Wayne DDS
Sep 11, 2010



it fizzled out, no one's saying that yet

  • Locked thread