Security News

Tarsus SecureData


Leave a comment

Millions of embedded devices use the same hard-coded SSH and TLS private keys

I found this article via Netizencorp: http://blog.netizencorp.com/2015/12/01/millions-of-embedded-devices-use-the-same-hard-coded-ssh-and-tls-private-keys/

Original source: http://www.cio.com/article/3009140/millions-of-embedded-devices-use-the-same-hard-coded-ssh-and-tls-private-keys.html?google_editors_picks=true

Thousands of routers, modems, IP cameras, VoIP phones and other embedded devices share the same hard-coded SSH (Secure Shell) host keys or HTTPS (HTTP Secure) server certificates, a study found.

By extracting those keys, hackers can potentially launch man-in-the-middle attacks to intercept and decrypt traffic between users and millions of devices.

Researchers from security firm SEC Consult analyzed firmware images for over 4,000 models of embedded devices from more than 70 manufacturers. In them they found over 580 unique private keys for SSH and HTTPS, many of them shared between multiple devices from the same vendor or even from different ones.

When correlating those 580 keys with data from public Internet scans, they found that at least 230 keys are actively used by over 4 million Internet-connected devices. Around 150 of the HTTPS server certificates they recovered are used by 3.2 million devices and 80 of the SSH host keys are used by 900,000 devices.

The remaining keys might be used by many other devices that cannot be accessed from the Internet, but are still vulnerable to man-in-the-middle attacks inside their respective local area networks.

SSH host keys are used to verify the identity of a device that runs an SSH server. When users connect to such a device for the first time over the encrypted SSH protocol, they get prompted to save the device’s public key, which is part of a public-private key pair.

On subsequent connections, the server’s identity will be verified automatically based on the public key stored on the user’s SSH client and the private key stored on the device.

If an attacker steals the device’s SSH host private key and is in a position to intercept the user’s connection attempts, he can impersonate the device and trick the user’s computer to talk to his machine instead.

A similar attack is possible if attackers gain access to a device’s HTTPS private certificate, which is used to encrypt communications between users and its Web-based management interface.

Furthermore, if attackers can capture encrypted HTTPS traffic between users and a legitimate device and know that device’s HTTPS private key, they can decrypt the traffic at a later time to extract usernames, passwords and other authentication tokens.

SEC Consult’s analysis revealed that many embedded device manufacturers hard-code the same private keys across their own products. However, there were also cases where the same keys were found in products from different manufacturers.

Those situations are typically the result of vendors building their firmware based on software development kits (SDKs) received from chipset makers, without bothering to change the keys that are already present in those SDKs.

For example, a certificate issued to a person named “Daniel” with the email address kiding@broadcom.com was found in firmware from Actiontec, Aztech, Comtrend, Innatech, Linksys, Smart RG, Zhone and ZyXEL, the SEC Consult researchers said. The certificate comes from a Broadcom SDK and is used by over 480,000 devices on the Internet, they said.

In another case, a certificate issued to a company called Multitech from Bangalore, India, was found in firmware from Aztech, Bewan, Observa Telecom, NetComm Wireless, Zhone, ZTE and ZyXEL. That certificate was tracked to an SDK for ADSL2+ routers from Texas Instruments and is used by over 300,000 devices on the Web.

Another 80,000 devices, mostly WiMAX gateways from Green Packet, Huawei Technologies, Seowon Intech, ZTE and ZyXEL, use a “MatrixSSL Sample Server Cert” certificate.

There are several reasons why so many devices are accessible from the Internet via HTTPS and SSH. These include insecure default configurations by manufacturers, automatic port forwarding via UPnP, and provisioning by ISPs, which configure their subscribers’ devices for remote access and management, the researchers said in their report.

“Vendors should make sure that each device uses random, unique cryptographic keys,” the researchers said. “These can be computed in the factory or on first boot. In the case of CPE [customer premises equipment] devices, both the ISP and the vendor have to work together to provide fixed firmware for affected devices.”

Where possible, users should change the SSH host keys and HTTPS certificates on their devices. Unfortunately, this requires technical knowledge beyond that of an average home user and is, in many cases, impossible, especially on devices that have been locked down by ISPs.

Source: http://www.cio.com/article/3009140/millions-of-embedded-devices-use-the-same-hard-coded-ssh-and-tls-private-keys.html?google_editors_picks=true


Leave a comment

Hackers Manipulate Barcodes to Execute Malicious Commands When Scanned

When it comes to hackers, it seems they’ve taken every avenue, everything from car hacking, to sniper rifle hacking, even artificial organ hacking, but no were not done yet. A new group of researchers have begun manipulating little tiny lines of data we all know as barcodes, to easily manipulate computers to execute their every command.
During this weeks PanSec 2015 Conference in Tokoyo, researchers with Tencent’s Xuanwu Lab debuted a number of attacks using poisoned barcodes scanned by any number of average barcode scanners, where they were able to open a shell and easily execute commands on a machine. The attacks, dubbed BadBarcode, are relatively simple to execute and the researchers behind the attack said it’s difficult to pinpoint where the vulnerability stems from, if it’s the host system that needs to be patched, or both or the possibility of a total different avenue.
“We do not know what the bad guys might do. BadBarcode can execute any commands in the host system, or [implant]a Trojan,” said Yang Yu, a key researcher who collaborated with his fellow colleague Hyperchem Ma. Yu is an extremely skilled researchers, last year being rewarded with a $100,000 payout from Microsoft for a trio of ASLR and DEP bypasses. “So basically you can do anything with BadBarcode,” Yu explained

 

Yu said his team was able to exploit the fact that a majority of barcodes contain not only numeric and alphanumeric characters, but also full ASCII characters depending on the protocol being utilized. Barcode scanners are essentially keyboard emulators and if they support protocols such as Code128 which support ASCII control characters, an attacker could craft a barcode that once scanned opens a shell on the computer to which commands can be sent.
During their presentation, Yu and Ma said that Ctrl+ commands map to ASCII code and can be used to trigger hotkeys, which registered with the Ctrl+ prefix, to launch common dialogues such as OpenFile, SaveFile and PrintDialog. Attackers can leverage hotkeys to browse the computer’s file system, launch browsers and even execute programs.
BadBarcode is able to to execute a wide range of attacks, with the key being adding special control characters to the barcode that will tell the barcode reader to activate host system hotkeys, that will then allow you to begin activating desired functions. BadBarcode is simple, you can print the poisoned barcodes yourself on average paper.”
Fixing the issue is a tricky one, Yu said, due to the fact that it’s not limited to particular set scanners so no sole manufacture or vendor can be at direct fault. Vendors affected by BadBarcode include Esky, Symbol, Honeywell, and TaoTronics.
“BadBarcode is not a vulnerability of a certain product,” Yu explained. “It affects the entire barcode scanner-related industries. It’s even difficult to say that BadBarcode is the problem of scanners or host systems. So when we discovered BadBarcode, we even [did]not know which manufacturer should be reported.”


Leave a comment

New Android adware hits thousands of apps, can’t be removed

Researchers have found a new type of Android malware found in thousands of apps, posing as popular titles — including Facebook, Snapchat, Twitter, and more.

Making matters worse, it’s almost impossible to remove, forcing a user to replace their device entirely.

Lookout Security, a mobile security firm, discovered the new so-called “trojanized adware,” which puts a new twist on how cybercriminals are generating money.

By taking legitimate apps from the Google Play store, malicious actors will repackage the app with baked-in adware, and serve it to a third-party app store. In many cases, the apps are still fully functional and doesn’t alert the device owner.

It works like this: the user installs an app from a third-party store, and the app auto-roots gaining access to the entire phone’s system — an act alone that punches a hole in Android’s security, opening up more ways for hackers to launch their attacks. Periodically from there, the app will serve ads, which generates money for the attacker.

“Because these pieces of adware root the device and install themselves as system applications, they become nearly impossible to remove, usually forcing victims to replace their device in order to regain normalcy,” said the company in a blog post.

The good news is that the company said there is no indication that users who install apps from Google Play, Android’s official app store, are affected.

The San Francisco, Calif.-based security firm said there exists at least three similar families of Android-based trojanized adware, which serve ads — Shuanet, Kemoge (known as ShiftyBug), and Shudun (or GhostPush).

“Together, the three are responsible for over 20,000 repackaged apps, including Okta’s two-factor authentication app,” the researchers wrote.

The big headache, particularly in targeting enterprise apps like Okta, is that these apps may gain access to data they are not supposed to, including sensitive corporate data.

The researchers said the highest detection rates are in the US and Germany, and other high Android market share countries, like Russia, Brazil, and Mexico, adding that they expect trojanized malware to “continue gaining sophistication over time.”

Source: http://www.zdnet.com/article/new-android-adware-ensnares-thousands-of-apps-cannot-be-removed/#ftag=YHFb1d24ec


Leave a comment

New IOS 9 and 9.0.1 Security Flaw

Please note that a new security flaw has been discovered in IOS 9 and 9.0.1 which can allow an attacker to bypass the passcode of iPhone devices and allow access to contacts as well as pictures.

As this security flaw has no available patch yet I will not disclose the method used, but will post full details on the vulnerability at a later stage once a fix is available.

What I can recommend is that you disable Siri on the lock screen by navigating to:

Settings > Touch ID and Passcode (or just Passcode if you do not have touch ID) and then disabling Siri under the “ALLOW ACCESS WHEN LOCKED” section.

We will update once a fix is released.

Kind Regards,

The Tarsus SecureData team.


Leave a comment

CVS confirms data breach at photo site

CVS Health has sent e-mails to customers of its former online photo service confirming that personal information may have been stolen by hackers earlier this summer.

The photo service, CVSPhoto.com, is managed and hosted by PNI Digital Media, a vendor owned by Staples Inc. CVS took down the site in June after learning about a possible breach.

The Woonsocket, R.I., company said Friday that investigators have learned that the site was indeed hacked and the data breach included credit-card information for some customers, as well as names, phone numbers, e-mail addresses, usernames, and passwords. CVS said it appears that the hackers did not steal any photographs.

CVS declined to say how many customers were affected. A spokesman said customers who had their credit-card information stolen will receive one year of free credit monitoring and identity theft resolutions services through Experian.

Staples said it is continuing to investigate the data security breach.

“While the investigation is ongoing, the results to date suggest that an unauthorized party entered PNI’s systems and was able to deploy malware designed to capture user input on PNI’s servers that support some of its customers’ websites,” said Kirk Saville, a Staples spokesman. “At this time, there is no reason to believe that the unauthorized party accessed photos or PIN numbers.”

The breach also affected other retailers.

Source: http://www.bostonglobe.com/business/2015/09/11/cvs-confirms-data-breach-photo-site-this-summer/xc7mG3YFVgkKLYBQHfrIwI/story.html?event=event25


1 Comment

The Biggest Computer Hack Attacks of the Last 5 Years

These are some of the biggest computer hacks of the past five years.

1. Adobe (October 2013)

Number of people affected: 150 million

Information stolen: Email addresses and passwords for 150 million users, according to security vendor Sophos, as well as credit card data for 2.9 million users.

The Biggest Computer Hack Attacks of the Last 5 Years

A data dump discovered on the AnonNews website contained the usernames and passwords of some 150 million Adobe customers. (Sophos)

How it happened: Hackers gained access to Adobe’s networks, though exactly how they did it has yet to be publicly revealed. In addition to stealing user information, attackers also downloaded the source code for a handful of Adobe programs, which essentially forms the foundation of the software.

Aftermath: Adobe offered free credit monitoring to individuals who had their credit card information stolen. Others were told to reset their passwords for Adobe products. Password management vendor LastPass set up a site where you can check to see if your email address was one of those stolen; you can find it here.

2. eBay (May 2014)

Number of people affected: 145 million

Information stolen: Customers’ usernames, encrypted passwords, email addresses, and other personal data. No payment information was taken.

Photo: eBay

How it happened: Attackers used compromised employee login information to get into the company’s network.

Aftermath: EBay issued a statement asking all of its users to change their passwords “out of an abundance of caution.” The company said it would also work to improve security.

3. Target (January 2014)

Number of people affected: 110 million

Information stolen: 40 million credit and debit card numbers, as well as 70 million consumer email addresses.

Photo: Yahoo News

How it happened: According to Bloomberg, hackers used credentials from an HVAC contractor working within Target to then gain access to the retailer’s network.

Aftermath: Six months later, company CEO Gregg Steinhafel was forced to resign over the breach. In March, Target settled a class-action lawsuit for $10 million with individuals who had their credit and debit cards stolen.

4. Home Depot (September 2014)

Number of people affected: 109 million

Information stolen: 53 million email addresses and 56 million credit and debit cards for shoppers at the $80 billion home improvement chain.

Photo: Yahoo News

How it happened: Home Depot said hackers used a vendor’s login information to access the network and install malware on the retailer’s self-checkout systems, which fed the attackers information on credit card customers in the U.S. and Canada.

Aftermath: Cleaning up after the breach cost Home Depot an estimated $62 million. The company offered free credit monitoring to any customers who used a payment card at a Home Depot store after April 2014.

5. Anthem (February 2015)

Number of people affected: 88 million

Information stolen: Social Security numbers, employment details, and other personal information maintained by the nation’s second largest health insurer — but no medical data.

Photo: Yahoo News

How it happened: Investigators speculate the intrusion began months earlier and was perpetrated by Chinese government-sponsored hackers, who are also suspected of breaking into the networks of United Airlines and the U.S. government’s Office of Personnel Management.

Aftermath: Anthem offered free credit monitoring services to those affected by the attack.

6. JPMorgan Chase (July 2014)

Number of people affected: 83 million

Information stolen: Names, addresses, and phone numbers of account holders at the $2.6 trillion financial services giant.

Photo: Yahoo Screen

How it happened: According to the New York Times, hackers gained access to JPMorgan’s network via an employee’s credentials.

Aftermath: Investigators recently arrested four individuals suspected of taking part in the hack.

7. U.S. Office of Personnel Management (June 2015)

Number of people affected: 22 million

Information stolen: Social Security numbers and other personal information for former and current U.S. government employees.

Photo: Yahoo News

How it happened: Attackers suspected to be from the Chinese government stole login information from the employee of a third-party government contractor.

Aftermath: OPM Director Katherine Archuleta resigned, and the agency suspended its background check system until further notice.

Source: https://www.yahoo.com/tech/the-biggest-computer-hack-attacks-of-the-last-5-125449860474.html


Leave a comment

5 Ways the IRS Scammers Could Have Stolen All Those Tax Returns

Great article from Adam Levin, here is the original story – http://blog.credit.com/2015/06/5-ways-the-irs-scammers-could-have-stolen-all-those-tax-returns-117956/

Last week, the Internal Revenue Service revealed that a group of organized criminals effectively walked through their front door and used an application on its “Get Transcript” site to pore over the past tax returns of more than 100,000 Americans. According to several news reports, the stolen information was deployed to commit tax fraud, with an estimated take of up to $50 million in bogus tax refunds before the IRS discovered the ploy.

“We’re confident that these are not amateurs,” John Koskinen, the IRS commissioner, told the New York Times. “These actually are organized crime syndicates that not only we but everybody in the financial industry are dealing with.”

But if I may be so bold, isn’t the IRS supposed to be better at this? It is, after all, the chief tax collector for the U.S. government, for Heaven’s sake. It’s frustrating that the government isn’t better, but it’s not terribly shocking that scammers got through, considering the well-practiced foe the agency is facing.

Unless you’ve been sleeping off a fairytale curse, it should not create cognitive dissonance that organized criminal syndicates committing information-based crimes are on the rise. There are myriad reasons for this, and more than a few involve bad habits at the consumer level, but the overarching reason this particular crime wave keeps growing is simple: opportunity. Data security sadly lags behind both innovation and the hordes of increasingly sophisticated criminals who are hell-bent on exploiting human error and other weaknesses in the way personally identifiable information (PII) is collected and stored. Our digital lives are like so many undiscovered pharaohs’ tombs — wildly valuable and poorly protected — waiting to be discovered.

The millions in tax refunds stolen (or yet to be stolen) by the “Get Transcript” scammers was almost certainly made possible by the ready availability of stolen personal data. Sure it was a brazen heist, but it was also a simple one. The criminals drilled through a multiple-factor authentication process that included a taxpayer’s Social Security number (SSN), date of birth and street address (not to mention a host of “out of wallet” questions like “What was your high school mascot?”) — information that can be had from a variety of sources. Here are just a few of the ways the masterminds behind the IRS hack could have gotten the information they needed to walk through the U.S. government’s front door.

1. Buying PII on the Dark Web

The Dark Web may sound like something straight out of a Marvel comic book, but it is very real. While it may not be as big as lore would suggest, and it is to a distressing extent populated with sexual content that is both illegal and an affront to our collective humanity, it also hosts the black markets where criminals buy and sell PII. Ever wonder where all those email addresses, SSNs, phone numbers, ZIP codes, and credit card numbers in the over one billion files that have been compromised end up? It’s a good bet you won’t find them in the magic trunk of the Identity Fairy, but you can find that information on the Dark Web.

2. Social Engineering

Whether you call it social engineering, wetware or the human element, we are often the cause of our own demise — but it doesn’t have to rise to the level of a Shakespearean tragedy. Phishing, spearphishing, vishing (phone-based phishing), smishing (text-based phishing) are different tactics to get consumers to part with their PII. The bottom line here is that if someone asks for your information, make sure you know who’s doing the asking. If you receive a phone call from a company with which you do business, hang up and call them back. Ditto with a cold call from a company or government entity you either think you know or don’t know.

3. Building a Dossier

While identity thieves may buy your information on the Dark Web and start cobbling together a file on you, they can do it more simply by data-scraping the social networking sites that you use. In the same way advertisers use data purchased from Facebook and other social media sites to find male cat owners who only buy organic products, hackers can find out enough about you to answer security questions in the authentication process of many websites and companies with which you do business.

4. Hacking

Why buy the info you need on the Dark Web when some hackers offer it up for free? While some hackers are inspired by profits, others are driven by the desire to publicly shame and embarrass companies by getting access to sensitive information then posting it for the world to see.

Hacked information is a treasure trove for the kind of approach used in the IRS heist. And there is an abundance of free hacked data out there, especially after the attacks on Target, Home Depot and countless other compromised companies and organizations in recent years.

5. Insiders

This is probably the hardest tactic to defend against: a bad player with access to sensitive information. Employees aren’t always honest, or at the very least not at all immune to making mistakes. Those who are in a moment of personal crisis, for example, can be extorted or bribed to hand over information or leave a room with files open and unsecured for a predetermined half hour.

According to anonymous sources cited by the Associated Press, the “Get Transcript” scammers were located in Russia, but unfortunately in our connected world it matters less and less where any particular crime originates. In a significant number of cases, hackers operate beyond our jurisdiction or under the protection of foreign governments with little incentive to cooperate with us. Ultimately, what matters here is that 100,000 taxpayers had their sensitive data stolen and are now at risk for other crimes, and that millions of our tax dollars went walkabout.

Whether data compromises give rise to breaking news stories or pounding headaches, anything less than a zero-tolerance attitude toward identity-related crimes won’t get us to the place we need to be. It may be true at this moment that there is no way to stop the flow of ill-gotten gains nabbed by criminals in possession of our PII — but the first step is adopting a “no compromise is acceptable” rule, and holding organizations to that standard.

What Can You Do?

As for consumers – now that their data is out there, there’s no telling how it could be further used against them. While it’s impossible to stop every form of identity fraud once your data is in the hands of a criminal, the best thing you can do is monitor for problems and work to contain and repair the damage as soon as you detect it. In terms of your finances, keep an eye on your financial accounts – daily. And check your credit reports at least once a year – you can get them for free on AnnualCreditReport.com – and consider using free monitoring tools that are out there (like Credit.com’s free credit report summary, which updates your info monthly), or any of the number of reputable paid services.

But it’s clear as ever: The focus now must be on stanching the seemingly universal information hemorrhage that’s underway, and denying Cyber Cossacks a piece of our PII.

This story is an Op/Ed contribution to Credit.com and does not necessarily represent the views of the company or its affiliates.

Source: http://blog.credit.com/2015/06/5-ways-the-irs-scammers-could-have-stolen-all-those-tax-returns-117956/


Leave a comment

Premera negligent in data breach, 5 lawsuits claim

Premera Blue Cross is facing five class-action lawsuits and continuing questions from top officials since the health insurer disclosed a major data breach last week.

The suits, filed in U.S. District Court in Seattle on behalf of Premera customers from Washington, Nevada and Massachusetts, make similar complaints: that Premera was negligent, breached its contract with customers, violated the Washington Consumer Protection Act and failed to disclose the breach in a timely manner.

The complaints say Premera should be held financially responsible for any losses customers suffer, as well as award damages and restitution, immediately notify each person whose information was compromised and prevent breaches from happening in the future, according to documents filed with the court.

“Right now everyone is operating in the dark about what information has been taken and who might have taken it,” said attorney Darrell Cochran, of Pfau Cochran Vertetis Amala, in Tacoma. He is representing two Bonney Lake residents who have health insurance through Premera.

Meanwhile, in a reply Friday to a letter last week from Sen. Patty Murray, Premera CEO Jeffrey Roe defended the company’s response to the breach and said it is not yet clear how the malware entered its system.

However, Roe’s letter went on to say, once the attackers were in the network, they were able to access login credentials, allowing them to gain broader access to Premera’s computer network.

Premera, based in Mountlake Terrace, said March 17 that about 11 million current and former customers may have been victims of the cyberattack, which was discovered on Jan. 29. The company said the breach initially took place eight months earlier, on May 5, 2014.

After news of the breach, which could affect more than 6 million current and former Washington policy holders, Murray and Washington state Insurance Commissioner Mike Kreidler both launched investigations into Premera, the largest health-insurance provider in the state based on enrollment.

Both were particularly concerned about the delay in informing customers about the breach.

In Premera’s response to Murray’s letter, CEO Roe reiterated the reason for the delay — the company waited to inform the public until after its information-technology systems were secure. He said that decision was based on advice from Mandiant, a consultant it had hired on computer-security issues.

For her part, Murray said by email Friday that she was still “seriously concerned about the pace of notification, as well as how impacted families and businesses are being informed and assisted.” She said she would “continue monitoring progress closely to make sure all those affected by this breach in Washington state and across the country get the support they need.”

Premera said the data that may have been involved in the breach date as far back as 2002 and include names, dates of birth, Social Security numbers, addresses, bank-account information and claim information, including clinical information.

The data involve current and former customers of Premera Blue Cross, Premera Blue Cross Blue Shield of Alaska, Vivacity, Connexion Insurance Solutions, and Premera’s LifeWise affiliates in Washington, Oregon and Arizona, as well as LifeWise Assurance.

The lawsuits argue Premera violated the Health Insurance Portability and Accountability Act (HIPAA), as well as the insurer’s own privacy policies, by allowing the data to be accessed. In doing so, the suits say, the company has put customers at risk of identity theft, bank fraud, tax fraud and medical-identity fraud.

Eric Earling, vice president of corporate communications at Premera, said the company had no comment about the suits.

But he said the company “expected litigation on this issue.”

In disclosing the breach, Premera has said there is no evidence information was taken from its system or used. CEO Roe said in his response to Murray that the uncertainty is the reason the company is offering two years of free credit monitoring and identity-theft-protection services.

Still, security experts say customers should be concerned.

David Kennedy, an expert in health-care security and CEO of TrustedSEC, said that while Premera’s offer of free monitoring is a good step, identity theft could happen “tomorrow or five years from now.”

“A year or two might not do any good,” he said.

He noted the Premera breach is particularly concerning, more so than the even bigger Anthem insurance breach disclosed in February. He said medical data involved in stealing a person’s identity may be a recipe for people looking to have a medical procedure performed, racking up significant charges.

The lawsuits also suggest the breach could have been prevented. Three weeks before the hack, federal auditors warned Premera its network-security procedures were inadequate.

The U.S. Office of Personnel Management gave 10 recommendations for Premera to fix problems, saying some of the vulnerabilities could be exploited by hackers, exposing sensitive information.

Premera received the audit findings April 18 last year, according to federal records.

Premera’s Roe told Murray on Friday that Mandiant found no evidence the cyberattack was related to any of the items identified in the audit.

Source: http://www.seattletimes.com/seattle-news/premera-negligent-in-data-breach-5-lawsuits-claim/


Leave a comment

Twitch Breached – Personal Information of Users Leaked!

Twitch (an Amazon-owned game video streaming service) reset passwords for all its users after warning of a security breach that may have allowed unauthorized access to user names, passwords, first and last name, phone number, address, date of birth and IP address information of its users, here is the email I received from Twitch:

Twitch

We are writing to let you know that there may have been unauthorized access to some of your Twitch user account information, including possibly your Twitch username and associated email address, your password (which was cryptographically protected), the last IP address you logged in from, and any of the following if you provided it to us: first and last name, phone number, address, and date of birth.

For your protection, we have expired your password and stream keys. In addition, if you had connected your account to Twitter or YouTube, we have terminated this connection.

You will be prompted to create a new password the next time you attempt to log into your Twitch account. If applicable, you will also need to re-connect your account to Twitter and YouTube, and re-authenticate through Facebook, once you change your password. We also recommend that you change your password at any other website where you use the same or a similar password.

We apologize for this inconvenience.

The Twitch Team


1 Comment

FREAK (Factoring Attack on RSA-EXPORT Keys)

Overview:

A newly-discovered flaw has been found in SSL/TLS (the technology which is supposed to secure your communications across the net), known as FREAK, Factoring Attack on RSA-EXPORT Keys Vulnerability, or, CVE-2015-0204.

The vulnerability would allow malicious hackers or intelligence agencies could break and intercept your communications, they could launch attacks, and potentially sniff out your passwords and private messages.

12% of all HTTPS websites are affected, including banking and government sites. The Android default browser, Apple Safari and MAC OS X computers are vulnerable to this attack.

The Cause:

In the 1990s, the US government tried to prevent products being sold overseas if they featured strong encryption and rather forced companies to implement “export-grade” encryption which is a weaker form of encryption (maximum allowed key length of 512 bits); this was done in order to ensure that the communications could be monitored by the NSA. The US government realised that banning strong encryption was damaging to technology companies and inhibiting growth and therefore removed the ban, however, the weak algorithms can still be found out there in different products, although they are typically disabled by default.

Detail:

Researchers have discovered that they could force browsers to use the weaker “export-grade” encryption – and then crack it in a matter of hours (approximately 7 hours using computers on Amazon Web services), opening up the possibility of stealing passwords and other secure information.

So far, it has been identified that iPhone, Android and Mac OS X computers are affected as well as up to 12% of all encrypted websites on the internet; these include, but are not limited to:

https://www.nsa.gov, https://whitehouse.gov, https://www.irs.gov, https://www.americanexpress.com, https://www.groupon.com, https://www.mit.edu, https://www.marriott.com, https://www.usajobs.gov, https://www.bloomberg.com as well as connect.facebook.net which is responsible for the Facebook “like” button imbedded into multiple websites.

CDN (Content delivery network) sites which are used to provide content to many sites (as well as provide windows updates such as Akamai) have also been confirmed to be vulnerable.

The attack is carried out as a “Man in the middle attack: (MITM) and is done as follows:

  1. In the client’s Hello message, it asks for a standard ‘RSA’ ciphersuite.
  2. The MITM attacker changes this message to ask for ‘export RSA’.
  3. The server responds with a 512-bit export RSA key, signed with its long-term key.
  4. The client accepts this weak key due to the OpenSSL/SecureTransport bug.
  5. The attacker factors the RSA modulus to recover the corresponding RSA decryption key.
  6. When the client encrypts the ‘pre-master secret’ to the server, the attacker can now decrypt it to recover the TLS ‘master secret’.
  7. From here on out, the attacker sees plaintext and can inject anything it wants.

Who is Vulnerable?

Vulnerable TLS client libraries include:

  • OpenSSL (CVE-2015-0204): versions before 1.0.1k are vulnerable.
  • BoringSSL: versions before Nov 10, 2014 are vulnerable.
  • LibReSSL: versions before 2.1.2 are vulnerable.
  • SecureTransport: is vulnerable. A fix is being tested.
  • SChannel: is vulnerable. See the security advisory. A fix is being tested.

Web browsers that use the above TLS libraries are vulnerable, including:

  • Chrome: versions before 41 on various platforms are vulnerable. Update to Chrome 41
  • Internet Explorer: is vulnerable. Wait for a patch and see the security advisory.
  • Safari: is vulnerable. Wait for the patch.
  • Android Browser: is vulnerable. Switch to Chrome 41.
  • Blackberry Browser: is vulnerable. Wait for a patch.
  • Opera: is vulnerable on various platforms. Wait for a patch.

Fixes:

  • Apple will be releasing an update to resolve the issue on IOS devices (for Safari) in the next week.
  • OpenSSL has a patch already available.
  • Akamai and other CDN’s are currently rolling out fixes (no action will be required from the user side)
  • Google’s Chrome browsers as well as the latest version of Firefox are not vulnerable to the FREAK vulnerability, the Google Search site has also been confirmed safe.
  • You can visit https://freakattack.com/ which will inform you if your browser is at risk.
  • Android default browsers are to be avoided until such time as a fix is released.
  • If you are hosting sites and want to ensure they are secure, you should disable support for any export suites on your web server, do not simply exclude RSA export cipher suites, administrators should disable support for all known insecure ciphers and enable forward secrecy.

Here is a quote from the Washington Post:

“More than one third of encrypted Web sites – including those bearing the “lock” icon that signifies a connection secured by SSL technology – proved vulnerable to attack in recent tests conducted by University of Michigan computer science researchers J. Alex Halderman and Zakir Durumeric. The list includes news organizations, retailers and financial services sites such as americanexpress.com. Of the 14 million Web sites worldwide that offer encryption, more than 5 million remained vulnerable as of Tuesday morning, Halderman said.”

References:

By Shane Pringle