Page 2 of 5 FirstFirst 12345 LastLast
Results 11 to 20 of 41

Thread: Security breach/compromise - 2013

  1. #11
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Multiple major hacks - 2013.04.04 ...

    FYI...

    Japanese web portals hacked, up to 100,000 accounts compromised
    - https://www.computerworld.com/s/arti...nts_comprimsed
    April 4, 2013 - "Two of Japan's major Internet portals were hacked earlier this week, with one warning that as many as 100,000 user accounts were compromised, including financial details. Goo, a Japanese Internet portal owned by network operator NTT, said it had no choice but to lock 100,000 accounts to prevent illicit logins. The company said it had confirmed some of the accounts had been accessed by non-users. The accounts can include financial details such as credit card and bank account information, as well as personal details and email. The Web portal said it detected a series of brute-force attacks late Tuesday evening, with some accounts hit by over 30 login attempts per second. Goo said the attacks came from certain IP addresses, but didn't disclose any more information. Also on Tuesday evening, Yahoo Japan said it discovered a malicious program on company servers. The program had extracted user data for 1.27 million users, but was stopped before it leaked any of the information outside of the company. There was no immediate connection between the two incidents..."

    Bitcoin storage service, Instawallet, suffers database attack
    - https://www.computerworld.com/s/arti...atabase_attack
    April 4, 2013 - "An online bitcoin storage service, Instawallet, said Wednesday it is accepting claims for stolen bitcoins after the company's database was fraudulently accessed. Instawallet didn't say in a notice* on its website how many bitcoins were stolen. The virtual currency has surged in value in the past couple of months due to rising interest. At one point Wednesday, a bitcoin sold for more than US$140. Bitcoin is a virtual currency that uses a peer-to-peer system to confirm transactions through public key cryptography. The method for confirming transactions is highly secure, but bitcoins can be stolen if hackers can gain access to the private key for a bitcoin that authorizes a transaction. Secure storage of bitcoins remains a challenge.
    Instawallet said its service is "suspended indefinitely" until it can develop an alternative architecture. Instawallet apparently assigned an ostensibly secret URL that allowed users to access their accounts without a login or password. The company said in the next few days it will begin accepting claims for individual wallets. Wallets containing fewer than 50 bitcoins will be refunded. Fifty bitcoins was worth about US$6,000 on Thursday morning, according to Mt. Gox, the largest bitcoin exchange, based in Japan. Claims for online wallets holding more than 50 bitcoins "will be processed on a case by case and best efforts basis," Instawallet said. Other bitcoin exchanges and so-called online wallet services have suffered losses due to hackers. These have included BitFloor, Mt. Gox and Bitcoinica..."
    * http://www.instawallet.org/
    ___

    - https://www.net-security.org/secworld.php?id=14706
    4 April 2013

    Last edited by AplusWebMaster; 2013-04-05 at 13:34.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #12
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Unhappy Scribd compromise ...

    FYI...

    Scribd compromise ...
    - http://support.scribd.com/entries/23...y-Announcement
    Apr 03, 2013 - "Earlier this week, Scribd's Operations team discovered and blocked suspicious activity on Scribd's network that appears to have been a deliberate attempt to access the email addresses and passwords of registered Scribd users. Because of the way Scribd securely stores passwords, we believe that the passwords of less than 1% of our users were potentially compromised by this attack. We have now emailed every user whose password was potentially compromised with details of the situation and instructions for resetting their password. Therefore, if you did not receive an email from us, you are most likely unaffected. If you wish to check, you can use this web tool that we built to determine if your account was among those affected:
    - http://www.scribd.com/password/check
    Our investigation indicates that no content, payment and sales-related data, or other information were accessed or compromised. We believe the information accessed was limited to general user information, which includes usernames, emails, and encrypted passwords..."

    - http://h-online.com/-1836241

    - http://nakedsecurity.sophos.com/2013...ssword-breach/

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #13
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Attackers gain access to Linode ...

    FYI...

    Attackers gain access to Linode customer data
    - http://h-online.com/-1842777
    16 April 2013 - "Hosting company Linode has published details* on an attack on their servers that saw unknown hackers penetrate the company's network and access customer information including credit card data. The company had said on Friday that attackers had compromised the account of one of its customers but has now clarified that the attackers gained access to one of its web servers and in the process to part of its backend code and the customer database. The company says that according to its investigation of the matter, the attackers did not have access to any other parts of its infrastructure, including host machines or other infrastructure servers. Despite the fact that customer passwords for the server management application are stored salted and cryptographically hashed, the company forced a reset on all passwords on Friday and says it has informed all of its customers of the problem. The database that the attackers had access to also included the credit card information of all of Linode's customers. The company says this data was also encrypted and secured with a pass phrase that was not stored electronically. The last four digits of the credit card number were stored in clear text to identify the credit cards... The attackers gained access to Linode's systems through a vulnerability in ColdFusion. This security problem was fixed by Adobe as part of its Patch Tuesday fixes on 9 April**. Adobe has not yet published details on the problem.."
    * http://blog.linode.com/2013/04/16/se...cident-update/

    ** http://www.adobe.com/support/securit...apsb13-10.html

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #14
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation 2013 Data Breach Investigations Report - Verizon

    FYI...

    2013 Verizon Data Breach Investigations Report
    - http://www.verizonenterprise.com/sec...=1&postid=1658
    April 23, 2013 - "... Motives for these attacks appear equally diverse. Money- minded miscreants continued to cash in on low-hanging fruit from any tree within reach. Bolder bandits took aim at better-defended targets in hopes of bigger hauls. Activist groups DoS’d and hacked under the very different—and sometimes blurred—banners of personal ideology and just-for-the-fun-of-it lulz. And, as a growing list of victims shared their stories, clandestine activity attributed to state-affiliated actors stirred international intrigue... access the full report here*."
    * http://www.verizonenterprise.com/DBIR/2013/

    Executive Summary
    - http://www.verizonenterprise.com/res...2013_en_xg.pdf
    47,000+ Security Incidents Analyzed.
    621 Confirmed Data Breaches Studied.
    19 International Contributors...

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #15
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Another Twitter hack ...

    FYI...

    Another Twitter hack ...
    - http://blog.trendmicro.com/trendlabs...-twitter-hack/
    Apr 23, 2013 - "There’s a saying in journalism: report the news, don’t be the news. Unfortunately today the Associated Press (AP) ran afoul of that rule by having their Twitter account hijacked. In good journalistic fashion, they’re telling their own story quickly and with as much facts as possible. It sounds that they saw a phishing attack against their network just before the account was hijacked. While they don’t connect the two, it’s certainly a possibility that this is how the attackers got control of AP’s credentials. Once the attackers had control, they used it to send a bogus tweet out claiming there had been explosions at the White House that injured President Barack Obama. Proving that hacking has real-world consequences, the Dow Jones average dropped 143 points on the news (but later recovered). The account and other AP accounts have been suspended while AP works with Twitter to verify they have control of the accounts. This isn’t the first time we’ve seen news organizations’ online presences hijacked. And this certainly isn’t the first time that we’ve seen a Twitter handle hijacked. Unfortunately, unlike other platforms like Facebook and Google, Twitter still hasn’t implemented two factor authentication. Until Twitter implements that, you can continue to expect to see high profile accounts be hijacked with some regularity. In the meantime, if you manage a Twitter handle, this underscores the importance of using a strong password, running up-to-date security software, not clicking on links, and being very, very cautious when working with Twitter credentials..."

    - http://arstechnica.com/security/2013...se-news-flash/
    Apr 23, 2013 - "... In a testament to the power that social media has on real-world finances, the Dow Jones Industrial Average fell 150 points, or about 1 percent, immediately following the tweet, with other indexes reacting similarly. The Dow quickly regained the lost ground about seven minutes after the sell-off began, when the AP confirmed that the report was false..."

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #16
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down LivingSocial hacked - 50 million advised to change pwds...

    FYI...

    LivingSocial hacked - 50 million advised to change pwds...
    - http://www.theregister.co.uk/2013/04...acking_attack/
    26 April 2013 - "Up to 50 million customers of the Amazon-funded daily deals site LivingSocial are getting an apologetic email from CEO Tim O'Shaughnessy explaining that their information may have been stolen. "LivingSocial recently experienced a cyber-attack on our computer systems that resulted in unauthorized access to some customer data from our servers. We are actively working with law enforcement to investigate this issue," he writes in an email... "The information accessed includes names, email addresses, date of birth for some users, and encrypted passwords – technically 'hashed' and 'salted' passwords. We never store passwords in plain text." At this stage, the company is saying that all credit card details for customers, and the financial accounts of operators that LivingSocial does deals with, are stored on a separate database and that this hasn't been hacked. Users are being asked to change their passwords and to ignore any emails claiming to be from LivingSocial that ask for financial information. Although the email doesn’t mention it, if your LivingSocial password was used for any other online accounts, then you'd be advised to change those, too..."

    Also see:
    - https://www.net-security.org/secworld.php?id=14833
    29 April 2013
    - http://h-online.com/-1851667
    29 April 2013
    ___

    Apache systems using cPanel compromised
    - http://h-online.com/-1851442
    29 April 2013 - "Researchers at web security firm Sucuri* have discovered modified binaries in the open source Apache web server. The binaries will load malicious code or other web content without any user interaction. Only files that were installed using the cPanel administration tool are currently thought to be affected. ESET says** that several hundred web servers have been compromised. The attack has been named Linux/Cdorked.A and is difficult to detect.."
    * http://blog.sucuri.net/2013/04/apach...d-servers.html
    April 26, 2013
    ** http://www.welivesecurity.com/2013/0...ves-blackhole/
    April 26, 2013
    - https://www.net-security.org/secworld.php?id=14836
    29 April 2013

    Apache binary backdoor adds malicious redirect to Blackhole
    - https://isc.sans.edu/diary.html?storyid=15710
    Last Updated: 2013-04-30

    > https://www.virustotal.com/en/file/7...70c6/analysis/
    File name: cdorked.a.httpd
    Detection ratio: 13/44
    Analysis date: 2013-04-30

    Last edited by AplusWebMaster; 2013-04-30 at 23:25.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #17
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Media sites - mass compromise

    FYI...

    Media sites - mass compromise
    - http://research.zscaler.com/2013/05/...d-in-mass.html
    May 6, 2013 - "... Zscaler identified yet another mass website compromise, this one impacting a number of popular media sites, including two radio stations in Washington, DC - Federal News Radio and WTOP. It's not clear if all of the sites impacted were leveraging a common backend platform that may have led to the compromise... Attacks targeting end users generally involve some form of social engineering whereby the potential victim must be convinced to visit a site, download a file, etc. Attackers will therefore write a script designed to comb the web looking for popular sites exposing a common flaw and when identified, inject a single line of malicious code into the sites. In that way, any user visiting the otherwise legitimate (but now infected) site, can become a victim. This particular threat also displays another common trait - being dynamic in nature and only delivering content if the victim browser exhibits certain attributes. In this case, the injected content is only displayed when the browser's User Agent string reveals that Internet Explorer (IE) is being used... obfuscated JavaScript decodes to reveal an iFrame pointing to sites hosted at Dynamic DNS (DynDNS) hosting providers. Thus far, we have identified two DynDNS providers (myftp .biz and hopto .org) involved... Thus far, Zscaler has identified the following compromised sites:
    Media Sites:
    WTOP Radio (Washington, DC) - wtop .com
    Federal News Radio (Washington, DC) - federalnewsradio .com
    The Christian Post - christianpost .com
    Real Clear Science - realclearscience .com
    Real Clear Policy - realclearpolicy .com
    Others:
    scubaboard .com
    mrsec .com
    menupix .com
    xaxor .com
    gvovideo .com
    At the time of posting, these compromised sites were still offering up malicious content."
    ___

    - https://www.net-security.org/malware_news.php?id=2485
    May 7, 2013 - "... This particular mass compromise is targeting only Internet Explorer users, probably because the attackers are using exploits only for that particular software. Users who surf to the sites using any other browser don't trigger the redirection chain..."
    ___

    The Onion/Twitter compromise...
    - http://h-online.com/-1859850
    9 May 2013

    Last edited by AplusWebMaster; 2013-05-09 at 18:21.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #18
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Name.com hacked ...

    FYI...

    Name.com hacked...
    - https://www.computerworld.com/s/arti...ecurity_breach
    May 9, 2013 - "Domain registrar Name.com forced its customers to reset their account passwords on Wednesday following a security breach on the company's servers that might have resulted in customer information being compromised. Hackers might have gained access to usernames, email addresses, encrypted passwords as well as encrypted credit card information, the company said in an email message sent to customers that was later posted online by users. The credit card information was encrypted with private keys stored in a separate location that wasn't compromised, Name.com said in the email. The company did not specify the type of encryption used, but referred to it as being "strong." The alert email instructed recipients to click on a link in order to perform a password reset, a method that was criticized by some users and security researchers, because it resembles that used in phishing attacks... A hacker group called Hack the Planet (HTP) claimed earlier this week that they compromised Name.com in their attempt to hack into Linode, a virtual private server hosting firm. In a recently published "hacker zine," HTP said that they managed to acquire the domain login for Linode, as well as for Stack Overflow, DeviantArt and others from Name.com. Name.com did not immediately respond to an inquiry seeking confirmation of HTP's claims and other information about the attack..."

    - http://www.welivesecurity.com/2013/0...-after-breach/
    9 May 2013

    Last edited by AplusWebMaster; 2013-05-10 at 13:16.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #19
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Cdorked.A malware redirection spreads

    FYI...

    Cdorked.A malware redirection spreads ...
    - https://atlas.arbor.net/briefs/index#-69874705
    May 09, 2013 - "The previously reported Cdorked / Darkleech attack campaign, previously observed affecting Apache servers, has been observed to infect other webservers. The attack has been associated with the delivery of malware.
    Analysis: Nginx and Lighttpd have also been seen to be infected as part of this campaign. Original exploitation vectors are not yet well known but past experience suggests that weak passwords and vulnerable web applications could be likely vectors.
    ESET offers a tool to detect in-memory traces of this malware - please see: http://www.welivesecurity.com/wp-con...orked_config.c
    Source: http://www.theregister.co.uk/2013/05...atest_details/

    - http://www.welivesecurity.com/2013/0...also-affected/
    7 May 2013 - "... We have observed more than 400 webservers infected with Linux/Cdorked.A. Out of these, 50 are ranked in Alexa’s top 100,000 most popular websites... In a typical attack scenario, victims are redirected to a malicious web server hosting a Blackhole exploit kit. We have discovered that this malicious infrastructure uses compromised DNS servers, something that is out of the ordinary... one point needs to be clear about Linux/Cdorked.A. We still don’t know for sure how this malicious software was deployed on the web servers. We believe the infection vector is not unique. It cannot be attributed solely to installations of cPanel because only a fraction of the infected servers are using this management software. One thing is clear, this malware does not propagate by itself and it does not exploit a vulnerability in a specific software. Linux/Cdorked.A is a backdoor, used by the malicious actor to serve malicious content from legitimate websites... we recommend keeping browsers, browser extensions, operating systems, and third party software like Java, PDF readers and Flash players fully up-to-date to avoid being infected by this on-going campaign. Use of an antivirus program is also recommended..."

    Last edited by AplusWebMaster; 2013-05-11 at 15:04.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  10. #20
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Drupal.org & group.drupal.org password disclosure

    FYI...

    Drupal.org & group.drupal.org password disclosure
    - https://isc.sans.edu/diary.html?storyid=15905
    Last Updated: 2013-05-30 04:12:54 UTC - "The Drupal security teams have identified a breach in the environment that has disclosed passwords. As their notification here*, states most of the passwords were salted and hashed, older passwords were not (although common practice is to store the salt value in the same table as the password, so that might not actually help much). According to the update they are still investigating what else may have been accessed. If you have one of those accounts happy password changing. If you use that password anywhere else (and of course you don't) you might want to change that while you are at it..."
    * https://drupal.org/news/130529SecurityUpdate
    "The Drupal.org Security Team and Infrastructure Team has discovered unauthorized access to account information on Drupal.org and groups.drupal.org. This access was accomplished via third-party software installed on the Drupal.org server infrastructure, and was not the result of a vulnerability within Drupal itself. This notice applies specifically to user account data stored on Drupal.org and groups.drupal.org, and not to sites running Drupal generally. Information exposed includes usernames, email addresses, and country information, as well as hashed passwords. However, we are still investigating the incident and may learn about other types of information compromised, in which case we will notify you accordingly. As a precautionary measure, we've reset all Drupal.org account holder passwords and are requiring users to reset their passwords at their next login attempt..."
    ___

    - http://h-online.com/-1873388
    30 May 2013

    Last edited by AplusWebMaster; 2013-05-30 at 15:26.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •