6.5 million emails and poorly encrypted passwords from Dueling Network , a card game in the style of Yu-Gi-Oh , announced Motherboard . The website ’ s forum has been kept online , although Dueling Network was shut down in 2016 following a cease-and-desist order . The request was made by a law firm on behalf of the animation company holding the rights to Yu-Gi-Oh . “ Only our forum site was still up as a way for our users to communicate with each other ( login used DN [ Dueling Network ] credentials ) , ” an administrator wrote in an email to Motherboard . “ Now that is down and warns users to change passwords on any other sites they may have used the same password on. ” The passwords were hashed with the MD5 algorithm , known to have extensive vulnerabilities that allow hackers to getAttack.Databreachplaintext passwords . A company administrator said not all stolen emails and passwords are associated with individual players , as some accounts appear to be duplicates .
A hacker claims to have managed to getAttack.Databreachhis hands on 6.5 million email addresses and poorly hashed passwords pertaining to users of Dueling Networks , a now-dead Flash game that 's based on the Yu-Gi-Oh trading card game . Dueling Network shut down in 2016 , but its site 's forum carried on until recently . `` Only our forum site was still up as a way for our users to communicate with each other ( login used Dueling Network credentials ) . Now that is down and warns users to change passwords on any other sites they may have used the same password on , '' a site admin told Motherboard . The hacker made away with at least 6.5 million accounts , although the site admin claims that not all those necessarily correspond to individual players , as many of the accounts may have been duplicates owned by the same user , or were never actually logged in . `` This number is inflated , '' the site admin claims . `` Weak password hashing makes them readable in plaintext '' The data trove the hacker got its hands on includes email addresses and passwords hashed with MD5 , which is pretty much useless at this point . This means that hackers are quite likely able to see all the passwords in plaintext , which is bad news for anyone who reuses those passwords for any accounts linked to the same email addresses . Black Luster Soldier , the admin of Dueling Network , believes the hacker used a vulnerability in MySQL to obtainAttack.Databreachthe data , although nothing is confirmed at this point . Regardless of how the hack happened , users are advised to change their passwords for any other services they use the same credentials as on Dueling Network .
Intel has issuedVulnerability-related.PatchVulnerabilityfresh `` microcode revision guidance '' that reveals it won ’ t addressVulnerability-related.PatchVulnerabilitythe Meltdown and Spectre design flaws in all of its vulnerable processors – in some cases because it 's too tricky to remove the Spectre v2 class of vulnerabilities . The new guidance , issued April 2 , adds a “ stopped ” status to Intel ’ s “ production status ” category in its array of available Meltdown and Spectre security updates . `` Stopped '' indicates there will be no microcode patch to kill offVulnerability-related.PatchVulnerabilityMeltdown and Spectre . The guidance explains that a chipset earns “ stopped ” status because , “ after a comprehensive investigation of the microarchitectures and microcode capabilities for these products , Intel has determined to not releaseVulnerability-related.PatchVulnerabilitymicrocode updates for these products for one or more reasons. ” Those reasons are given as : Micro-architectural characteristics that preclude a practical implementation of features mitigatingVulnerability-related.PatchVulnerability[ Spectre ] Variant 2 ( CVE-2017-5715 ) Limited Commercially Available System Software support Based on customer inputs , most of these products are implemented as “ closed systems ” and therefore are expected to have a lower likelihood of exposure to these vulnerabilities . Thus , if a chip family falls under one of those categories – such as Intel ca n't easily fixVulnerability-related.PatchVulnerabilitySpectre v2 in the design , or customers do n't think the hardware will be exploitedVulnerability-related.DiscoverVulnerability– it gets a `` stopped '' sticker . To leverage the vulnerabilities , malware needs to be running on a system , so if the computer is totally closed off from the outside world , administrators may feel it 's not worth the hassle applying messy microcode , operating system , or application updates . `` Stopped '' CPUs that won ’ t therefore getVulnerability-related.PatchVulnerabilitya fix are in the Bloomfield , Bloomfield Xeon , Clarksfield , Gulftown , Harpertown Xeon C0 and E0 , Jasper Forest , Penryn/QC , SoFIA 3GR , Wolfdale , Wolfdale Xeon , Yorkfield , and Yorkfield Xeon families . The new list includes various Xeons , Core CPUs , Pentiums , Celerons , and Atoms – just about everything Intel makes . Most the CPUs listed above are oldies that went on sale between 2007 and 2011 , so it is likely few remain in normal use . There ’ s some good news in the tweaked guidance : the Arrandale , Clarkdale , Lynnfield , Nehalem , and Westmere families that were previously un-patchedVulnerability-related.PatchVulnerabilitynow have working fixes availableVulnerability-related.PatchVulnerabilityin production , apparently . “ We ’ ve now completed releaseVulnerability-related.PatchVulnerabilityof microcode updates for Intel microprocessor products launched in the last 9+ years that required protection against the side-channel vulnerabilities discoveredVulnerability-related.DiscoverVulnerabilityby Google Project Zero , '' an Intel spokesperson told The Reg . `` However , as indicated in our latest microcode revision guidance , we will not be providingVulnerability-related.PatchVulnerabilityupdated microcode for a select number of older platforms for several reasons , including limited ecosystem support and customer feedback. ” Now all Intel has to do is sort out a bunch of lawsuits , make sure future products don ’ t have similar problems , combat a revved-up-and-righteous AMD and Qualcomm in the data centre , find a way to get PC buyers interested in new kit again , and make sure it doesn ’ t flub emerging markets like IoT and 5G like it flubbed the billion-a-year mobile CPU market .
Merely a day after rolling outVulnerability-related.PatchVulnerabilitythe December 2018 security patch early , Samsung has now revealedVulnerability-related.PatchVulnerabilitythe details of the latest security maintenance release . The Galaxy Xcover 4 is the first smartphone to getVulnerability-related.PatchVulnerabilitythis update . Samsung will be releasingVulnerability-related.PatchVulnerabilitythe patch for more compatible devices in the coming weeks . It has detailed the contents of this patch as part of its monthly security maintenance release process . The update includes patches from Google for Android in addition to patches from Samsung for its custom software . The December 2018 security patch has fixes for six critical vulnerabilities discoveredVulnerability-related.DiscoverVulnerabilityin the Android operating system . The most severe vulnerability in the framework section could enable a malicious app to run unapproved code in the context of a privileged process . However , no moderate or low-risk vulnerabilities were required to be patchedVulnerability-related.PatchVulnerabilityin this latest security maintenance release . The updateVulnerability-related.PatchVulnerabilitydoes bringVulnerability-related.PatchVulnerabilityquite a patches for 40 Samsung Vulnerabilities and Exposures ( SVE ) items . This includes a vulnerability in the Secure Folder app which could have allowed access without authentication . Another vulnerability in the app could have resulted in the exposure of the gallery app without authentication . Therefore , Samsung will now get down to the business of rolling outVulnerability-related.PatchVulnerabilitythe December 2018 security patch to supported devices . We should expect some handsets to start receiving it within the next few days . The company may start rolling it out to high-end devices first .
Oracle has releasedVulnerability-related.PatchVulnerabilitya wide-ranging security update to addressVulnerability-related.PatchVulnerabilitymore than 300 CVE-listed vulnerabilities in its various enterprise products . The October release covers the gamut of Oracle 's offerings , including its flagship Database , E-Business Suite , and Fusion Middleware packages . For Database , the update addressesVulnerability-related.PatchVulnerabilitya total of three flaws . Two of the vulnerabilities ( CVE-2018-3259 and CVE-2018-3299 ) can be remotely exploitedVulnerability-related.DiscoverVulnerabilitywithout authentication , while the third , CVE-2018-7489 , would require the user to have a Rapid Home Provisioning account to execute and is considered by far the least severe of the three . Oracle notedVulnerability-related.DiscoverVulnerabilitythat all three bugs only impactVulnerability-related.DiscoverVulnerabilitythe server versions of Database , user clients are not considered to be vulnerableVulnerability-related.DiscoverVulnerability. For Fusion Middleware , the update will include a total of 56 CVE-listed flaws , including 12 that are remotely exploitable with CVSS base scores of 9.8 , meaning an exploit would be fairly easy to pull off and offer near total control of the target machine . Of those 12 , five were for critical flaws in WebLogic Server . Java SE will getVulnerability-related.PatchVulnerability12 security fixes , with all but one being for remotely exploitable vulnerabilities in that platform . Oracle notesVulnerability-related.DiscoverVulnerabilitythat though the CVSS scores for the flaws are fairly high , Solaris and Linux machines running software with lower user privileges will be considered to be at a lower risk than Windows environments that typically operate with admin privileges . MySQL was the target of 38 CVE-listed bug fixes this month , through just three of those are remotely exploitable . The two most serious , CVE-2018-11776 and CVE-2018-8014 , concern remote code flaws in MySQL Enterprise Monitor . PeopleSoft will see 24 bug fixes , 21 of which can be remotely targeted and seven that would not require any user interaction . Just one of the 24 flaws was given a CVSS base score higher than 7.2. in the Oracle listing . Sun products were the subject of 19 security fixes , including two remote code execution flaws in XCP Firmware . libssh bug more like `` oh SSH… '' Once admins getVulnerability-related.PatchVulnerabilitythe Oracle patches in place , they will want to take a close look at the write-up for CVE-2018-10933 , an authentication bypass for libssh that would allow an attacker to get into a target machine by sending a `` SSH2_MSG_USERAUTH_SUCCESS '' message when it expects a `` SSH2_MSG_USERAUTH_REQUEST '' message . That means any miscreant can log in without a password or other credential . As you can imagine , this is a very bad thing . Fortunately , the bug does not affect OpenSSH – and thus does not affect the hugely widespread sshd and ssh tools – but rather applications , such as KDE and XMBC , that use libssh as a dependency .
After scrambling to patchVulnerability-related.PatchVulnerabilitya critical vulnerability late last month , Drupal is at it again . The open source content management project has issuedVulnerability-related.PatchVulnerabilityan unscheduled security update to augment its previous patch for Drupalgeddon2 . There was also a cross-site scripting bug advisory in mid-April . The latest Drupal core vulnerability , designatedVulnerability-related.DiscoverVulnerability, SA-CORE-2018-004 and assignedVulnerability-related.DiscoverVulnerabilityCVE-2018-7602 , is related to the March SA-CORE-2018-002 flaw ( CVE-2018-7600 ) , according to the Drupal security team . It can be exploitedVulnerability-related.DiscoverVulnerabilityto take over a website 's server , and allow miscreants to steal information or alter pages . `` It is a remote code execution vulnerability , '' explained a member of the Drupal security team in an email to The Register . `` No more technical details beyond that are available . '' The vulnerability affectsVulnerability-related.DiscoverVulnerabilityat least Drupal 7.x and Drupal 8.x . And a similar issue has been foundVulnerability-related.DiscoverVulnerabilityin the Drupal Media module . In a blog post from earlier this month about the March patch , Dries Buytaert , founder of the Drupal project , observedVulnerability-related.DiscoverVulnerabilitythat all software has security issues and critical security bugs are rare . While the March bug is being actively exploitedVulnerability-related.DiscoverVulnerability, the Drupal security team says it 's unaware of any exploitation of the latest vulnerability . But it wo n't be long – those maintaining the project observed automated attacks appearing about two weeks after the SA-CORE-2018-002 notice . The fix is to upgradeVulnerability-related.PatchVulnerabilityto the most recent version of Drupal 7 or 8 core . The latest code can be found at Drupal 's website . For those running 7.x , that means upgrading to Drupal 7.59 . For those running , 8.5.x , the latest version if 8.5.3 . And for those still on 8.4.x , there 's an upgrade to 8.4.8 , despite the fact that as an unsupported minor release , the 8.4.x line would not normally getVulnerability-related.PatchVulnerabilitysecurity updates . And finally , if you 're still on Drupal 6 , which is no longer officially supported , unofficial patches are being developedVulnerability-related.PatchVulnerabilityhere . Drupal users appear to be taking the release in stride , though with a bit of grumbling . `` Drupal Wednesday looks like the new Windows patch day , '' quipped designer Tom Binroth via Twitter . `` I would rather spend my time on creating new stuff than patchingVulnerability-related.PatchVulnerabilityDrupal core sites . ''
A broad array of Android phones are vulnerableVulnerability-related.DiscoverVulnerabilityto attacks that use booby-trapped Wi-Fi signals to achieve full device takeover , a researcher has demonstratedVulnerability-related.DiscoverVulnerability. The vulnerability resides inVulnerability-related.DiscoverVulnerabilitya widely used Wi-Fi chipset manufactured by Broadcom and used in both iOS and Android devices . Apple patchedVulnerability-related.PatchVulnerabilitythe vulnerability with Monday 's releaseVulnerability-related.PatchVulnerabilityof iOS 10.3.1 . `` An attacker within range may be able to execute arbitrary code on the Wi-Fi chip , '' Apple 's accompanying advisory warnedVulnerability-related.DiscoverVulnerability. In a highly detailed blog post publishedVulnerability-related.DiscoverVulnerabilityTuesday , the Google Project Zero researcher who discoveredVulnerability-related.DiscoverVulnerabilitythe flaw saidVulnerability-related.DiscoverVulnerabilityit allowed the execution of malicious code on a fully updated 6P `` by Wi-Fi proximity alone , requiring no user interaction . '' Google is in the process of releasingVulnerability-related.PatchVulnerabilityan update in its April security bulletin . The fix is availableVulnerability-related.PatchVulnerabilityonly to a select number of device models , and even then it can take two weeks or more to be available as an over-the-air update to those who are eligible . Company representatives did n't respond to an e-mail seeking comment for this post . The proof-of-concept exploit developed by Project Zero researcher Gal Beniamini uses Wi-Fi frames that contain irregular values . The values , in turn , cause the firmware running on Broadcom 's wireless system-on-chip to overflow its stack . By using the frames to target timers responsible for carrying out regularly occurring events such as performing scans for adjacent networks , Beniamini managed to overwrite specific regions of device memory with arbitrary shellcode . Beniamini 's code does nothing more than write a benign value to a specific memory address . Attackers could obviously exploit the same series of flaws to surreptitiously execute malicious code on vulnerable devices within range of a rogue access point . Besides the specific stack overflow bugs exploitedVulnerability-related.DiscoverVulnerabilityby the proof-of-concept attack , Beniamini saidVulnerability-related.DiscoverVulnerabilitya lack of security protections built into many software and hardware platforms made the Broadcom chipset a prime target . `` We ’ ve seen that while the firmware implementation on the Wi-Fi SoC is incredibly complex , it still lags behind in terms of security , '' he wrote . `` Specifically , it lacks all basic exploit mitigations—including stack cookies , safe unlinking and access permission protection ( by means of [ a memory protection unit . ] ) '' The Broadcom chipset contains an MPU , but the researcher found that it 's implemented in a way that effectively makes all memory readable , writeable , and executable . `` We can conveniently execute our code directly from the heap . '' He said that Broadcom has informed him that newer versions of the chipset implement the MPU more effectively and also add unspecified additional security mechanisms . Given the severity of the vulnerability , people with affectedVulnerability-related.DiscoverVulnerabilitydevices should installVulnerability-related.PatchVulnerabilitya patch as soon as it 's available . For those with vulnerable iPhones , that 's easy enough . As is all too often the case for Android users , there 's no easy way to getVulnerability-related.PatchVulnerabilitya fix immediately , if at all . That 's because Google continues to stagger the releaseVulnerability-related.PatchVulnerabilityof its monthly patch bundle for the minority of devices that are eligible to receive it . At the moment , it 's not clear if there are effective workarounds available for vulnerable devices . Turning off Wi-Fi is one possibility , but as revealed in recent research into an unrelated Wi-Fi-related weakness involving Android phones , devices often relay Wi-Fi frames even when Wi-Fi is turned off
RawPOS continues to evolve , and has recently been equipped with the capability to stealAttack.Databreachdata contained in the victims ’ driver ’ s license ’ s 2-dimensional barcode . “ Although the use of this barcode is less common than credit card swipes , it is not unheard of . Some people might experience getting their driver ’ s license barcode scanned in places like pharmacies , retail shops , bars , casinos and others establishments that require it , ” Trend Micro researchers explained . “ Traditionally , PoS threatsAttack.Databreachlook for credit card mag stripe data and use other components such as keyloggers and backdoors to getAttack.Databreachother valuable information . RawPOS attempts to gatherAttack.Databreachboth in one go , cleverly modifying the regex string to captureAttack.Databreachthe needed data. ” This particular variant is geared towards collectingAttack.Databreachdata from driver ’ s licenses issued in the US . Thus , along with payment card data , criminals also getAttack.Databreachinformation such as the victims ’ full name , date of birth , full address , gender , height , hair and eye color . This additional info could definitely help criminals impersonate the card holder in many identity theft scenarios , as well as while effecting fraudulent card-not-present transactions . RawPOS is one of the oldest known Point-of-Sale RAM scraper malware families . It ’ s first incarnation was spotted all the way back in 2009 . According to the researchers , it is mainly used by threat actors that focus on targeting businesses operating in the hospitality industry .
RawPOS continues to evolve , and has recently been equipped with the capability to stealAttack.Databreachdata contained in the victims ’ driver ’ s license ’ s 2-dimensional barcode . “ Although the use of this barcode is less common than credit card swipes , it is not unheard of . Some people might experience getting their driver ’ s license barcode scanned in places like pharmacies , retail shops , bars , casinos and others establishments that require it , ” Trend Micro researchers explained . “ Traditionally , PoS threatsAttack.Databreachlook for credit card mag stripe data and use other components such as keyloggers and backdoors to getAttack.Databreachother valuable information . RawPOS attempts to gatherAttack.Databreachboth in one go , cleverly modifying the regex string to captureAttack.Databreachthe needed data. ” This particular variant is geared towards collectingAttack.Databreachdata from driver ’ s licenses issued in the US . Thus , along with payment card data , criminals also getAttack.Databreachinformation such as the victims ’ full name , date of birth , full address , gender , height , hair and eye color . This additional info could definitely help criminals impersonate the card holder in many identity theft scenarios , as well as while effecting fraudulent card-not-present transactions . RawPOS is one of the oldest known Point-of-Sale RAM scraper malware families . It ’ s first incarnation was spotted all the way back in 2009 . According to the researchers , it is mainly used by threat actors that focus on targeting businesses operating in the hospitality industry .
I recently had a client getAttack.Phishingan interesting phishing message . They had receivedAttack.Phishinga fake message from their CEO to their Controller - a `` start the conversation '' email to end up with a wire transfer . This sort of email is not common , but is frequent enough in Sr Management circles , especially if you are in the middle of merger or acquisition discussions with another company . Some technical warning signs in that note were : So the discussion quickly moved from `` I 'm glad our execs came to us , we really dodged a bullet there '' to `` just how did this get in the door past our spam filter anyway ? '' Their SPAM filter does use the SPF ( Sender Policy Framework ) DNS TXT record , and a quick check on the SPF indicated that things looked in order there . However , after a second look , the problem jumped right out . A properly formed SPF will end with a `` - '' , which essentially means `` mail senders in this SPF record are valid for this domain , and no others '' . However , their SPF had a typo - their record ended in a `` ~ '' instead . What the tilde character means to this spam filter is `` the mail senders in this SPF record are valid for this domain , but YOLO , so is any other mail sender '' . From the RFC ( RFC7208 ) , the ~ means `` softfail '' , `` A `` softfail '' result is a weak statement by the publishing ADMD that the host is probably not authorized '' . More detail appears later in the RFC : `` A `` softfail '' result ought to be treated as somewhere between `` fail '' and `` neutral '' / '' none '' . The ADMD believes the host is not authorized but is not willing to make a strong policy statement . Receiving software SHOULD NOT reject the message based solely on this result , but MAY subject the message to closer scrutiny than normal. `` This same reasoning applies to the ~all and -all directives in the SPF ( which I see more often ) . You 'd think that a lot has changed since 2006 ( the date of the original SPF spec , RFC4408 ) , that in 2017 a spam filter should fail on that result , but apparently not ( sad panda ) . Kinda makes you wonder what the actual use case is for that tilde character in the definition - I ca n't think of a good reason to list permitted mail senders , then allow any and every other server too . That being said , their filter * should * still have caught the mismatch between the `` from '' and `` reply-to '' fields , especially since it involved an external source and internal domains . Or at least paired that up with the domain mismatch to weight this email towards a SPAM decision . Long story short - this type of attack was pretty popular ( and widely reported ) about a year ago , but successful methods never ( never ever ) go away . A little bit of research can make for a really well-formed phish , right down to using the right people in the conversation , good grammar , and phrasing appropriate to the people involved . So a bit of homework can get an attacker a really nice payday , especially if their campaign targets a few hundred companies at a time ( and they put more work into their email than the example above ) So in this case , a typo in a DNS record could have cost millions of dollars . Good security training for the end users and vigilant people made all the difference - a phone call to confirm is a `` must-do '' step before doing something irrevocable like a wire transfer
Spiral Toys , the parent company behind CloudPets , yesterday sent the California Attorney General a breach notification that on many fronts contradicts what experts have said about a database breachAttack.Databreachthat exposedAttack.Databreachuser data and private voice messages , many of which were made by children . The notification says that the company was not aware of a breach until Feb 22 when it received an inquiry from a Motherboard reporter who was informed by researchers Troy Hunt and Victor Gevers of a serious issue involving the toymaker ’ s customer data . This runs contrary to timelines provided by Hunt and Gevers showing both reached out to a number of Spiral Toys contacts , including its ZenDesk ticketing system , around Dec 30 . The data was copied and deleted from an exposed MongoDB instance found online . It ’ s unknown how many times the database was accessedAttack.Databreachbefore its contents were deleted and a ransom note left behindAttack.Ransom, symptomatic of other attacks against poorly protected MongoDB databases . The recordings were not stored in the database , but the database did contain references to file paths to the messages , which were stored on an Amazon Web Services AWS S3 storage bucket . The database , Spiral Toys said in its notification , did include emails and encrypted passwords , which Hunt counters were not encrypted , but were hashed with bcrypt . Combined with a nonexistent password strength rule on Spiral Toys ’ part , the hashed passwords could easily be cracked , Hunt said . The company meanwhile said it would notify 500,000 affected users , force a password reset , and implement new password strength requirements . Hunt and Gevers said there were actually more than 800,000 registered users exposed in the breachAttack.Databreach. “ The breach has been addressed and from our best knowledge no images or messages were leakedAttack.Databreachonto the internet , ” Spiral Toys said . “ A hacker could getAttack.Databreachto that data if they started ‘ guessing ’ simple passwords ” . Which is exactly what a hacker would do , Hunt said . “ This is what hash cracking is and it ’ s a highly automated process that ’ s particularly effective against databases that had no password rules , ” Hunt said . Hunt points out that simple passwords such as qwe—a sample password shown during a CloudPets setup video—combined with the stolen email addresses pose a serious privacy risk . CloudPets are teddy bears that can send and receive messages using Bluetooth Low Energy connectivity to a mobile app , which sends the messages . The most typical use case is where a child can remotely send a message to a parent or authorized adult through the bear . “ If this product was secure , it would have been a nice contribution to the IOT/gadget/toy market , ” Gevers said . The best thing is that they learn from this and start making a new secure product line ” .