Unknown Language Discovered in Malaysia

Researchers have cataloged close to 7, 000 distinct human languages on Earth, per Linguistic Society of America’s latest count. That may seem like a pretty exhaustive list, but it hasn’t stopped anthropologists and linguists from continuing to encounter new languages, like one recently discovered in a village in the northern part of the Malay Peninsula. From a report: According to a press release, researchers from Lund University in Sweden discovered the language during a project called Tongues of the Semang. The documentation effort in villages of the ethnic Semang people was intended to collect data on their languages, which belong to an Austoasiatic language family called Aslian. While researchers were studying a language called Jahai in one village, they came to understand that not everyone there was speaking it. “We realized that a large part of the village spoke a different language. They used words, phonemes and grammatical structures that are not used in Jahai, ” says Joanne Yager, lead author of the study, which was published in the journal Linguist Typology. “Some of these words suggested a link with other Aslian languages spoken far away in other parts of the Malay Peninsula.” Read more of this story at Slashdot.

View article:
Unknown Language Discovered in Malaysia

Attackers Drain CPU Power From Water Utility Plant In Cryptojacking Attack

darthcamaro writes: Apparently YouTube isn’t the only site that is draining CPU power with unauthorized cryptocurrency miners. A water utility provider in Europe is literally being drained of its CPU power via an cryptojacking attack that was undetected for three weeks. eWeek reports: “At this point, Radiflow’s (the security firm that discovered the cryptocurrency mining malware) investigation indicates that the cryptocurrency mining malware was likely downloaded from a malicious advertising site. As such, the theory that Radiflow CTO Yehonatan Kfir has is that an operator at the water utility was able to open a web browser and clicked on an advertising link that led the mining code being installed on the system. The actual system that first got infected is what is known as a Human Machine Interface (HMI) to the SCADA network and it was running the Microsoft Windows XP operating system. Radiflow’s CEO, Ilan Barda, noted that many SCADA environments still have Windows XP systems deployed as operators tend to be very slow to update their operating systems.” Radiflow doesn’t know how much Monero (XMR) cryptocurrency was mined by the malware, but a recent report from Cisco’s Talos research group revealed that some of the top un-authorized cryptocurrency campaigns generate over a million dollars per year. The average system would generate nearly $200, 000 per year. Read more of this story at Slashdot.

Follow this link:
Attackers Drain CPU Power From Water Utility Plant In Cryptojacking Attack

Crucial iPhone source code posted in unprecedented leak

Critical, top secret Apple code for the iPhone’s operating system was posted on Github, opening a new, dangerous avenue for hackers and jailbreakers to access the device, Motherboard reported. The code, known as “iBoot, ” has since been pulled, but Apple may have confirmed it was the real deal when it issued a DMCA takedown to Github, as Twitter user @supersat noted . iBoot is the iOS code that ensures a secure boot by loading and checking that kernel is properly signed by Apple before running the OS. The version that was posted to Github, supposedly by a Twitter user named @q3hardcore, was for iOS 9, but much of it likely still exists in the latest version, iOS 11. Fun thing about the DMCA: it required Apple to state, under penalty of perjury, that the iBoot source code was legit: https://t.co/PKHZqcEe6h — Karl (@supersat) February 8, 2018 The code can’t be compiled because certain files are missing, but researchers and hackers who know what to look for could probe it for vulnerabilities. “This is the biggest leak in history, ” author and security researcher Jonathan Levin told Motherboard . “The leaked sources of iBoot … bring us closer to a truly liberated iOS booted on generic arm boards and/or emulator, ” he added on Twitter . Levin and other security researchers believe the code is the real deal. iPhones used to be relatively easy to jailbreak before Apple introduced the ” secure enclave co-processor ” with the TouchID of the iPhone 5s. Now, it’s nearly impossible for hackers to even find bugs in iOS code, making iOS exploits relatively rare, unlike in Windows and Android. As such, the iBoot leak is exposing code that hardly anyone has seen before. The iBoot dump first appeared last year on Reddit, but received little notice from the security community until it hit Github. Apple considers iBoot to be such a critical part of iOS that it offers $200, 000 for vulnerabilities, the most in its bug bounty program. That means the release of the source code could amount to a gold rush for many researchers. Via: Motherboard Source: Github

Read more here:
Crucial iPhone source code posted in unprecedented leak

ATM ‘jackpotting’ hacks reach the US

For some ATM thieves, swiping card data involves too much patience — they’d rather just take the money and run. The US Secret Service has warned ATM makers Diebold Nixdorf and NCR that “jackpotting” hacks, where crooks force machine to cough up large sums of cash, have reached the US after years of creating problems in Asia, Europe and Mexico. The attacks have focused largely on Diebold’s front-loading Opteva ATMs in stand-alone locations, such as retail stores and drive-thrus, and have relied on an combination of malware and hardware to pull off heists. In previous attacks, the thieves disguised themselves as technicians to avoid drawing attention. After that, they hooked up a laptop with a mirror image of the ATM’s operating system and malware (Diebold also mentioned replacing the hard drive outright). Security researcher Brian Krebs understands American ATMs have been hit with Ploutus.D, a variant of “jackpotting” malware that first launched in 2013. The mirror image needs to be paired with the ATM to work, but that’s not as difficult as you might think — the intruders used endoscopes to find and press the necessary reset button inside the machine. Once done, they attached keyboards and used activation codes to clean out ATMs within a matter of minutes. NCR hasn’t been explicitly targeted in these attacks, but it warned that this was an “industry-wide issue” and urged caution from companies using its ATMs. It’s definitely possible to thwart attacks like this. The Secret Service warned that ATMs still using Windows XP were particularly easy targets, and that updating to Windows 7 (let alone Windows 10) would protect against these specific attacks. Diebold also recommended updating to newer firmware and using the most secure configurations possible. And both organizations recommended physical security changes, such as using rear-loading ATMs, locking down physical access and closely watching for suspicious activity like opening the machine’s top. The catch, of course, is that ATM operators either haven’t been diligent or may have a hard time justifying the updates. It’s telling that victim machines have been running XP, a 16-year-old platform whose official support ended in 2014 — the odds aren’t high that companies will keep their ATMs up to date, let alone replace them with more secure models or institute advanced defenses. You may not see a widespread attempt to combat jackpotting in the US until the problem becomes too large to ignore. Via: Reuters Source: Krebs on Security

Continue reading here:
ATM ‘jackpotting’ hacks reach the US

Now Even YouTube Serves Ads With CPU-draining Cryptocurrency Miners

YouTube was recently caught displaying ads that covertly leach off visitors’ CPUs and electricity to generate digital currency on behalf of anonymous attackers, it was widely reported. From a report: Word of the abusive ads started no later than Tuesday, as people took to social media sites to complain their antivirus programs were detecting cryptocurrency mining code when they visited YouTube. The warnings came even when people changed the browser they were using, and the warnings seemed to be limited to times when users were on YouTube. On Friday, researchers with antivirus provider Trend Micro said the ads helped drive a more than three-fold spike in Web miner detections. They said the attackers behind the ads were abusing Google’s DoubleClick ad platform to display them to YouTube visitors in select countries, including Japan, France, Taiwan, Italy, and Spain. The ads contain JavaScript that mines the digital coin known as Monero. Read more of this story at Slashdot.

View article:
Now Even YouTube Serves Ads With CPU-draining Cryptocurrency Miners

Intel Plans To Release Chips That Have Built-in Meltdown and Spectre Protections Later This Year

Intel plans to release chips that have built-in protections against the Spectre and Meltdown attacks later this year, company CEO Brian Krzanich said during company’s quarterly earnings call this week. From a report: The company has “assigned some of our very best minds” to work on addressing the vulnerability that’s exploited by those attacks, Krzanich said on a conference call following Intel’s quarterly earnings announcement. That will result in “silicon-based” changes to the company’s future chips, he said. “We’ve been working around clock” to address the vulnerability and attacks, Krzanich said. But, he added, “we’re acutely aware we have more to do.” Read more of this story at Slashdot.

See the original article here:
Intel Plans To Release Chips That Have Built-in Meltdown and Spectre Protections Later This Year

"SANS Poster – White Board of Awesome Command Line Kung Fu (PDF Download)"

  by: SANS Pen Test Team Imagine you are sitting at your desk and come across a great command line tip that will assist you in your careeras an information security professional, so you jot the tip down on a note, post-it, or scrap sheet of paper and tape it to your white board… now … Continue reading SANS Poster – White Board of Awesome Command Line Kung Fu (PDF Download)

Excerpt from:
"SANS Poster – White Board of Awesome Command Line Kung Fu (PDF Download)"

Lenovo Discovers and Removes Backdoor In Networking Switches

An anonymous reader writes: Lenovo engineers have discovered a backdoor in the firmware of RackSwitch and BladeCenter networking switches. The company released firmware updates last week. The Chinese company said it found the backdoor after an internal security audit of firmware for products added to its portfolio following the acquisitions of other companies. Lenovo says the backdoor affects only RackSwitch and BladeCenter switches running ENOS (Enterprise Network Operating System). The backdoor was added to ENOS in 2004 when ENOS was maintained by Nortel’s Blade Server Switch Business Unit (BSSBU). Lenovo claims Nortel appears to have authorized the addition of the backdoor “at the request of a BSSBU OEM customer.” In a security advisory regarding this issue, Lenovo refers to the backdoor under the name of “HP backdoor.” The backdoor code appears to have remained in the firmware even after Nortel spun BSSBU off in 2006 as BLADE Network Technologies (BNT). The backdoor also remained in the code even after IBM acquired BNT in 2010. Lenovo bought IBM’s BNT portfolio in 2014. Read more of this story at Slashdot.

See more here:
Lenovo Discovers and Removes Backdoor In Networking Switches

AMD Is Releasing Spectre Firmware Updates To Fix CPU Vulnerabilities

An anonymous reader quotes a report from The Verge: AMD’s initial response to the Meltdown and Spectre CPU flaws made it clear “there is a near zero risk to AMD processors.” That zero risk doesn’t mean zero impact, as we’re starting to discover today. “We have defined additional steps through a combination of processor microcode updates and OS patches that we will make available to AMD customers and partners to further mitigate the threat, ” says Mark Papermaster, AMD’s chief technology officer. AMD is making firmware updates available for Ryzen and EPYC owners this week, and the company is planning to update older processors “over the coming weeks.” Like Intel, these firmware updates will be provided to PC makers, and it will be up to suppliers to ensure customers receive these. AMD isn’t saying whether there will be any performance impacts from applying these firmware updates, nor whether servers using EPYC processors will be greatly impacted or not. AMD is also revealing that its Radeon GPU architecture isn’t impacted by Meltdown or Spectre, simply because those GPUs “do not use speculative execution and thus are not susceptible to these threats.” AMD says it plans to issue further statements as it continues to develop security updates for its processors. Read more of this story at Slashdot.

Original post:
AMD Is Releasing Spectre Firmware Updates To Fix CPU Vulnerabilities

Chrome Extension with 100,000 Users Caught Pushing Cryptocurrency Miner

Catalin Cimpanu, reporting for BleepingComputer: A Chrome extension with over 105, 000 users has been deploying an in-browser cryptocurrency miner to unsuspecting users for the past few weeks. The extension does not ask for user permission before hijacking their CPUs to mine Monero all the time the Chrome browser is open. Named “Archive Poster, ” the extension is advertised as a mod for Tumblr that allows users an easier way to “reblog, queue, draft, and like posts right from another blog’s archive.” According to users reviews, around the start of December the extension has incorporated the infamous Coinhive in-browser miner in its source code. Read more of this story at Slashdot.

Taken from:
Chrome Extension with 100,000 Users Caught Pushing Cryptocurrency Miner