Quantcast
Channel: E Hacking News - Latest Hacker News and IT Security News
Viewing all 6409 articles
Browse latest View live

Facebook vulnerability allowed hackers to record video of user and post in his wall

$
0
0

A Cross Site Request Forgery(CSRF) vulnerability in Facebook allowed hackers to record video of target users and post in the victim's wall. The vulnerability was discovered by security researchers Aditya Gupta and Subho Halder, from XYSEC Team .

A malicious hacker could record trick a user to silently record his webcam video and publish it to his facebook wall, without the user even knowing about it.

In a youtube video, researcher demonstrate how an attacker could exploit this vulnerability in a Youtube video.

Four months after researcher notified facebook about the security flaw, facebook finally emailed them that their finding is eligible to receive a bug bounty of $2500, that will come as a Facebook WhiteHat Debit Card.

PoC:


Hackers breached Restaurant Depot's POS network again & accessed credit card info

$
0
0

Hackers once again breached the Point-of-Sale(POS) network of Restaurant Depot, New York based wholesale supplier. The hackers managed to steal credit and debit card details from the card processing system they use in some of their stores.

 The company discovered the security breach on December 4th 2012 when thier customers had experienced credit card fraud after they used their cards at some of our stores.

They hired Trustwave on December 6th to investigate the intrusion. After the investigation, researchers determined that the intrusion first started on Nov 7th 2012. Researchers are still in the process of identifying all the details and are continuing their investigation.

The company notified all the major card brands and provided information about potentially compromised accounts.

"To protect yourself from possible fraudulent charges, you should contact officials at your card issuer immediately by calling the toll-free number on the back of your card or on your monthly statement, tell them you have received this letter, and ask them to cancel and reissue the card. " The official notification reads.

"You should also closely review your credit /debit card statements if you used your cards at one of our stores between November 7th and December 5, 2012. You should immediately notify the bankor financial institution that maintains the card account of any unauthorized charges. "

This is not the first time the company experiencing the security breach , in the 2011, Russian hackers hacked into Restaurant Depot database and accessed the credit and debit card details of more than 200,000 customers.

Clickjacking vulnerability in Microsoft Social Network Socl

$
0
0
clickjacking

An Indian Security Researcher , Nikhil P Kulkarni, has discovered Clickjacking vulnerability in the Microsoft's Social network SOCL(so.cl).
Clickjacking, also referred as "User Interface redress attack" and "UI redress attack", is one type of website hacking technique where hacker use multiple transparent layers to trick a user into clicking on something different to what the user perceives they are clicking on.


In a POC provided to EHN, the researcher demonstrated the clickjacking vulnerability.  In a html file, the top layer says "click below to win your prize money". But , in background, the SOCL page was loaded. When a user click the "click here" button, it will post message in the victim's wall.

The researcher discovered the vulnerability in August and sent notification to Microsoft. Initially, Microsoft rejected it nearly 5 times and told researcher that it was not a vulnerability.

But recently, they realized that all his POC's were right and have rectified that vulnerability. They have decided to put his name in their hall of fame page.

20+ Srilankan Government sites hacked by Bangladesh Grey Hat Hackers

$
0
0

More than 20 Government websites of Sri Lanka has been breached and defaced by Bangladeshi hacker group called "Bangladesh Grey hat hackers(BGHH)".

"Some so called hacker from sri-lanka challenged us that Their countries gov site is too much secured & unbreachable" The hacker said in the statement.

The hacker claimed that they defaced 22 government websites to prove them that " No system is Secured from us".

I agree with what BGHH said, you can't assure that system is 100% secure. That's why i usually say "System is 99% secure but hackers always have interest in the 1% vulnerability".

In their statement, the hackers urge Government of Sri-Lanka to increase the security of their site.

At the time of writing, all websites are re-stored by the admin .  The defacement has been mirrored on December 27. 

The list of hacked sites:
www.nc.gov.lk/
lgd.nc.gov.lk/
www.agridept.nc.gov.lk/
governor.nc.gov.lk/
plandept.nc.gov.lk/
cs.nc.gov.lk/
www.inframin.nc.gov.lk/
www.engdept.nc.gov.lk/
www.edudept.nc.gov.lk/
www.agrimin.nc.gov.lk/
www.probationdept.nc.gov.lk/
www.sportsdept.nc.gov.lk/
www.sec.nc.gov.lk/
www.coopmin.nc.gov.lk/
www.coopdept.nc.gov.lk/
www.irrigationdept.nc.gov.lk/
www.healthdept.nc.gov.lk/
www.healthmin.nc.gov.lk/
www.coopemp.nc.gov.lk/
www.psc.nc.gov.lk/
www.cm.nc.gov.lk/
www.revdept.nc.gov.lk

Hackers steal personal data of 36k people at Fort Monmouth

$
0
0
us army hacked

Hackers breached the Army database and gained accessed to personal data of more than 36,000 people connected to Army commands formerly based at Fort Monmouth, according to Asbury Park Press report.

An Army spokesperson said the information includes names, birth dates, Social Security numbers, addresses and salaries ,

The security breach was discovered on December 6th , and the affected databases were taken offline immediately and have not been put back online.

The officials declined to identify the affected database because of ongoing investigation. The Army is offering free credit monitoring services for a year to those affected by the breach.

The security breach may have affectedCommunications-Electronics Command (CECOM), C4ISR (Command, Control, Communications, Computers, Intelligence, Surveillance and Reconnaissance) and nongovernmental personnel as well as persons who may have visited Fort Monmouth.

Argentina Ministry of Defence hacked & confidential documents leaked by LulzSecPeru

$
0
0



A Hacker group with online handle LulzSecPeru has managed to breach the Argentina Ministry of Defence website(www.mindef.gov.ar) and defaced the main page.

The hacker also leaked the documents that contain highly sensitive material rated SECRET (aircraft, submarines, guns). There are 3 RAR files has been uploaded in Anonfiles.

War Submarines, Radars(18MB), Classifieds Documents DEPARTMENT OF ARGENTINA DEFENSE DATABASE(55MB) and Database Dump(55MB). The database dump contains users, passwords ,secrets and name details.

"According to statements by the DEPARTMENT OF ARGENTINA DEFENSE the computer systems area say they had a system impossible to hack, thing turned otherwise." The hacker said .

"The event should not be taken as terrorism, was for the simple fact to prove that the system was totally vulnerable."

http://www.anonpaste.me/anonpaste2/index.php?39a17e9477a16aae#f3sv/Lm1u4MNOPcn4l3xBPaTylsLCv8EgdPCC8gbRv8=

At the time of writing, I am not able to reach Ministry of Defense site.  It seems like the admin has taken down the site for Investigation.

Ubnhd2 PenTesting OS : Change your Android mobile as Hacking Device

$
0
0

Ubnhd2 is a security and pentest focused ubuntu/debian system that runs natively on the HTC HD2 phone. To boot this you need the Magldr on your phone and the first FAT partition should be named "SD". The Ubnhd2 is in beta version.

The Ubnhd2 is in beta .  For now, these options work:
- Booting via Magldr
- Landscape Display orientation
- usb host
- Haret booting
- Touchscreen
- Wifi with encryption
- 3G network connection, sim-pin needs to be disabled !
- Audio/audio player
- Audio Outputs (Loudspeaker, Phonespeaker or Headphones)
- The Hardware Controls (Display Brightness, LEDs etc)
- x11VNC Server(not the fastest one due to workarounds, but still usable)
- PwnPi & Backtrack Tools(not all but most atm)
- dpms
- The common ubuntu stuff


What doesnt work:
- Monitor Mode for bc5329
- Phone Feature(no calls no sms/mms sPhone stills needs to be loaded or 3g network wouldnt work.)
- Bluetooth(kernel side looking ok, but the rest is incomplete)
- Battery Stats (no percentage, no recharging)
- Video Player (Without Audio it looks delicious with Xine, even in
fullscreen, but due to the Audio problem mentioned before it has desynchronized and laggy sound)
- Hardware keys, (Kernel side ok but the xorg.conf and xinput settings are not correct)
- Second Mouse Button

The Project needs:
- Kernel Developers (urgent)
- People who are familiar with implementing the msm/qsd x.org driver
- People who are able to crosscompile for arm's
- Developers that have good tools or scripts to embed
- Pentesters who want to contribute some toolchains and methods
- Designers / Webdesigners
- Translators
- People who are able to fix s.th.


If you want to enter the project, you can contact the developer via XDA-developers forum.

How to install Ubnhd2?:
Rename the first FAT Partition of the SD card to "SD" or many things wont work !  (this should be done externally and not in the phone because ubuntu sets the mount points on boot time !)

You need the Magldr on your HD2

Extract all files from the downloaded archive "linux.zip" to the directory "linux" on your sd card

Set the right "Android from SD" folder in Magldr (SD/linux), select "Boot AD from SD"

The package "connman" should be deinstalled because its consuming too much cpu and doesn't work well together with wicd, the wifi autoconnect after boot was also affected by this.

Password for both accounts is still "ubuntu"

Be careful what you install, it has Debian and Ubuntu repos. In some cases the "Force Version" Option helps

To get the Wifi working you need the drivers from here:
http://www.mediafire.com/?6l365qz2jvc5hqh

- extract the two files (fw_bcm4329.bin & bcm4329.ko)
- move them to the root folder of your SD-Card
- boot up ubnhd2
- go to gnome-menu -> Stuff -> System -> bcd-res-upd
- take option 7 (Import ... from SD)
- takes a second
- Press the wifi-signal in the dock
- answer the dialog with ok
- after the vibration signal from the wifi script the networks can be
configured by clicking the icon in the menubar (wicd app)

Download 0.0.3.17 beta:
https://sourceforge.net/projects/ubnhd2/

Stored XSS vulnerability in Facebook and researcher got $3,500 Bug Bounty

$
0
0
A security Researcher Frans Rosén has discovered Cross Site Scripting vulnerability in Facebook and DropBox.

Initially , the researcher was working on finding security flaws on DropBox.  He noticed that when using their web interface there were some restrictions on what filenames that were allowed.  He tried to rename the file with '"><img src=x onerror=alert(document.domain)>.txt  But he got error message that some special characters are not allowed.

"But, if you instead, connected a local directory, created a file there and synced it, you got it inside Dropbox without any problems."The researcher explained in his blog. "Using this method I was able to find two issues with their notification messages showing unescaped filenames."

He notified DropBox about the vulnerability and they have successfully patched the flaw.

After some time, he noticed that there is connection between DropBox and Facebook. You can add files directly from DropBox to your Facebook groups. So he was curious to test the vulnerability in Facebook also.



In his Facebook group, he tried to add the previously uploaded file in the DropBox.  After he posted in the group, the xss attack didn't work.  But when he clicked the 'Share' link in the post, he got alert message.  Yes, Successfully, he managed to run the Script in Facebook.  The XSS also worked when he shared the crafted pin from the Pinterest.

Researcher got $3,500 USD bug bounty for notifying the vulnerability, facebook fixed the vulnerability now.

Android malwares hosted in Google Play by "apkdeveloper"

$
0
0
android malware
List of malicious apps hosted by apkdeveloper

Once again, Malicious android apps have been found in Google Play.  A developer named "apkdeveloper" hosted a number of android malware in the Google Play.

The malware author used popular app names for his malicious apps by adding "super" at the end of the name . He also posted fake reviews to lure innocent users into downloading the malware .

"Obviously faked from the app either by asking people to give 5 stars to unlock the game (quite a common trick) or the people that made the app have found a way to publish reviews to the play store automatically. Wouldn't surprise me to be honest." One of the Reddit user's comment reads.

According one of the Reddit comment, the fake apps asked permissions for 'approximate location', 'percise location', 'full network access', 'read phone calls', 'mod or delete data on your sd card', 'find accounts', 'control vibration', ladies, 'run at startup', 'test access to protected storage'.

The malware author has been banned from google Play, after a Reddit post drew attention to the malware infested apps.

We are not sure how many users have been affected by this malicious app. Make sure you didn't install one of these malicious app.

5,000+ sites hacked in 2 days by Indonesian Top Hacker Hmei7

$
0
0

Indonesian Top Hacker named "Hmei7" , known for Mass Defacements, has claimed to have defaced more than 5000 websites in two days(31 Dec 2012 and 1 Jan 2013).

So far , he hacked lot of high profile website including IBM, Microsoft, SIEMENS, AVG, Foxconn. He also defaced thousands of Government websites belong to different countries.

The hacker is not the person who deface the main page of the site.  He just upload a file named "x.txt" or "x.html" in the hacked website.

Recently, he hacked Government websites from China(ga.10.gov.cn/x.htm), Pakistani government site(www.nferoze.gos.pk),Government of Bolivia (cominabol.minedu.gob.bo/x.txt), Government of Greece, Government of Thailand, Government of Indonesia.

He also hacked multiple Madagascar Government sites including Ministry of Agriculture(agriculture.gov.mg/x.txt) ,Ministry of Commerce (commerce.gov.mg/x.txt), mct.gov.mg, egouvernance.gov.mg.

The Full list of Hacked sites :
www.zone-h.org/archive/special=1/notifier=Hmei7

Reliance NetConnect ,Top Tv sites first hacked by Hmei7 not by Brazil Hack Team

$
0
0

Report Says that the Reliance Netconnect website(reliancenetconnect.co.in) and South Africa Top TV website(toptv.co.za) have been hacked by Brazil Hack Team.  We have discovered that the sites are orignally hacked by the mass defacer Hmei7.


The Reliance net connect site breached by Indonesian Hacker Hmei7 on Decemebr 27 ,2012 itself.  But the report says Brazilian hackers defaced the site recently.  

Earlier today, we reported that the Hmei7 has defaced more than 5000 websites.  We also mentioned that the Hmei7 is not kind of hacker who hack the main page.  Usually he upload the "x.txt" in the hacked site.

At the time of writing , I am still able to see that "x.txt" file is being hosted on the above hacked sites.

http://reliancenetconnect.co.in/x.txt
http://www.toptv.co.za/x.txt

At the same time, the sites host the file uploaded by Brazil Hack Team.
http://www.reliancenetconnect.co.in/index.php
http://www.toptv.co.za/index.php?option=com_tvguide&Itemid=29

The proof for the Hmei7 defacement.
http://zone-h.com/mirror/id/18816552

Quick fix for IE zero-day Vulnerability (CVE-2012-4792) is available

$
0
0

Microsoft has released quick fix for a zero-day vulnerability in older versions of its Internet Explorer web browser that is actively being exploited by hackers.

The security flaw affects the IE 6, Internet Explorer 7 and Internet Explorer 8. Versions 9 and 10 are not affected by this vulnerability.

About CVE-2012-4792:

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to an object that (1) was not properly allocated or (2) is deleted, as demonstrated by a CDwnBindInfo object, and exploited in the wild in December 2012.

The company said that the "Fix it solution" is not intended to be a replacement for any security update.

"We recommend that you always install the latest security updates. However, we offer this Fix it solution as a workaround option for some scenarios."

Quick fix the vulnerability is available here:
http://support.microsoft.com/kb/2794220#FixItForMe

CSRF Vulnerability in 160By2 and Way2Sms allows hacker to send sms from victim account

$
0
0
I have discovered Cross Site Request Forgery (CSRF) Vulnerability in Top Online-based SMS sending service websites 160By2.com and Way2SMS.com.  Let me start with security flaw in the 160By2 because it is critical one.

CSRF  in 160By2:
The vulnerability allows hackers to send SMS from the target victim account to any mobile. I've discovered this flaw when i was sending New Year wishes to my friends.

The vulnerability resides in the "SMS alerts" page.  This page allows user to send Schedule SMS. Unfortunately, this page fails to check whether the request is coming from the user or not with the help of CSRF token.

So It is easy for an attacker to lure victim into click a crafted-link that sends malicious request to server.
CSRF Vulnerability in 160BY2
Hackers can modify the request such that it can send sms to anyone at any time.

Solution:
While sending the above request, include and verify "action" value that you have used in the main sms sending page.


CSRF in Way2SMS:
This vulnerability just allows hacker to change the name of the victim with a crafted-request.



Solution:
While sending the above request, include and verify "action" value that you have used in the main sms sending page.

I tried to notify both websites regarding the issue with solution to fix the vulnerability.  But there is no response from their side.  So i planned to publish the details .

Note: Previously, i discovered Persistent XSS vulnerability and notified 160By2 . But they failed to respond that time also.

#OpRollRedRoll: AnonAcid leaked records of 50,000 Steubenville, Ohio Citizens

$
0
0


A Hacker with Twitter handle AnonAcid has claimed to have leaked the records of more than Steubenville,Ohio residents as part of the operation called
"OpRollRedRoll".

The campaign has been launched after news broke out that authorities might be protecting members of the Steubenville football team accused of abusing a 15-year-old girl.

The hacker uploaded the dump in Mediafire.  According to his pastebin post, the leak contains address,emails,personal information,dates of births,current address,phone numbers,names,state,country,city,current location,firstname, lastname, middlename, many many more.

The hacker didn't mention the origin of the data .

http://pastebin.com/Pf6HMATe


"City Of Steubenville,Your justice system is broke and needs to be fixed maybe this might help a little. Bring justice to the girl who was raped " The hacker wrote in the post.

He also published a list of individuals suspected of being involved in the abuse and demands that they be sent to jail.

CVE-2012-5664 :All Ruby on Rails versions vulnerable to SQL Injection vulnerability

$
0
0

A SQL Injection vulnerability has been discovered in Ruby on Rails that affects  all current versions of the web framework.

According to the advisory, due to the way dynamic finders in Active Record extract options from method parameters, a method parameter can mistakenly be used as a scope.

A Hacker can manipulate it carefully and thereby inject arbitrary SQL code leading to an SQL injection.

Dynamic finders use the method name to determine what field to search, so calls such as: Post.find_by_id(params[:id]) would be vulnerable to an attack.
 
The vulnerability has been fixed in the latest released version 3.2.10, 3.1.9, 3.0.18. All users running an affected release should either upgrade or use one of the work arounds immediately.

The Vulnerability was disclosed on the the Phenoelit blog in late December  where author used the technique to extract user credentials bypassing the authlogic authentication framework.

Anonymous hacktivist leaks 1.41 GB of Confidential data from AHK.DE

$
0
0
Anonymous hackers have leaked a 1.41 GB archive allegedly containing file stolen from German Chamber of Commerce (AHK.DE).

According to hacktivists statement, the data has been stolen from AHK office in Ukraine and Azerbaijan all from the personal computers of delegate of German economy in Ukraine, Alexander Marcus and his wife - Russian citizen and also FSB operative.

http://1337x.org/torrent/451326/German-Chamber-of-Commerce-and-Bahar-Energy-Socar-leak/


The hackers have published a preview of the leaked data which contains a number of 65 images representing scanned copies of various documents and identification papers.

"AHK is a type of organization which does lobby business processes in many countries while gathers intel on many business entities worldwide. " The hacktivist said in the leak.

"Just like in presented release of Ukraine and Azerbaijan offices of AHK - we can find internal info which AHK is not suppose to have in a first place - internal documents and financial reports and confidential agreements of Bahar Energy and SOCAR (Azerbaijan), Ministry of Internal Affairs of Ukraine etc.

Cyber attack in Japan : Malware steals 3k confidential documents from farm ministry

$
0
0

In a suspected Cyber attack against the Japan, Foreign hackers might have compromised more than 3000  confidential data from the country's Ministry of Agriculture,Forestry and Fishery by infecting the ministry's system with a malware.

Investigators from the governemnt revealed that malware used in the suspected cyber-attack to be HTran, a connection bouncer program believed to have been developed by a Chinese hacker group around 2003, The report from The Daily Yomiuri says.

HTran is often used in cyber-attacks to steal information, as it can send data secretly.

"The programme was also used to steal data from the Finance Ministry, as HTran data transmissions were discovered to have taken place from October 2010 to November 2011" The report says.

Initially, the ministry did not inform the police, despite the fact that the intrusion fell under the Unauthorized Access Prohibition Law. However, now, the police have launched their own investigation to determine what information has been compromised.

Reflected-XSS Vulnerability in Change.org

$
0
0
A Security Researcher Adwiteeya Agrawal has discovered Non-persistent Cross site scripting(XSS) Security flaw in the Change.org.

Change.org is the web's leading platform for social change, empowering anyone, anywhere to start petitions that make a difference.


The vulnerability has been discovered in the Simple Search Form used in the website. The developer fails to validate the search keyword given by the user.

POC:
 https://www.change.org/search?utf8=✓&q=<script>alert("XSS By Adwiteeya Agrawal")</script>

Millions of sites hosted in Hostgator India vulnerable to Reflected XSS

$
0
0

HostGator is one of the leading Web hosting provider found to be vulnerable to Non-Persistent Cross Site scripting vulnerability.  The vulnerability was discovered by Indian Security Researcher "Manjot Gill". The finding was intially published in one of my Friend Aarshit Mittal Security News portal Cyber-N.

The Researcher Manjot discovered the vulnerability in Subdomain of Hostgator.  He also claimed that lot of sites hosted in Hostgator are vulnerable to.

Poc for the Subdomain XSS:
http://www.cluster2.hostgator.co.in/"><script>alert("HACKED BY ICH ")</script>
Aarshit Mittal analyzed the finding and he discovered few more interesting things. 

Search for "site:.hostgator.co.in", you will get more than 64,600 results. All of those subdomains are affected by this vulnerability. For Example take the first site from the result, "chahat.hostgator.co.in". It is affected by the XSS.


POC:
chahat.hostgator.co.in/"><script>alert(document.cookie)</script>
Also, you can search for the list of sites hosted by searching for the IP dork in Bing. For Instance , search for "ip:119.18.48.78" in Bing will result the list of affected sites.

You can find the rest of vulnerable sites by changing the ip from "119.18.48.12" to "119.18.48.86".


Also the main domain is also affected by this vulnerability:

     http://www.hostgator.co.in/"><script>alert(document.cookie)</script>

The affected sites are created and hosted via the IndiaGetOnline (www.indiagetonline.in). "Get India Business Online" is an initiative by Google that allows you to create a website for your business in 15 minutes, for free.  HostGator is providing you with hosting, their leading site building tool, and support.

All the sites created by Hostgator "Site building tool" are affected by this vulnerability because of the main "site building" site(hostgator.co.in) itself affected by this security flaw.

DHS’s Study in the States and Sharp Electronics UK hacked by Nullcrew

$
0
0

Few months after they have been quiet, the hacker group Nullcrew have returned with interesting hack.  They claimed to have breached the "Study in the States", a subdomain of US Department of Homeland Security (studyinthestates.dhs.gov).


The hacker group published some data compromised from the sever includes Database Host, user, password and database Name. The hackers compromised these details when they are managed to access the Wp-config.php file. 

In the pastebin, they have also leaked the exact location and full source code of wordpress configuration file.

Today, they have also hacked into the official website of Sharp Electronics UK and leaked the entire MySQL Dump.

http://pastesite.com/87220
Viewing all 6409 articles
Browse latest View live