Yahoo confirms new security breach affecting over one billion accounts

Yahoo just revealed that in August 2013, someone stole data linked to more than one billion accounts. Back in September, the company announced a 2014 security breach affecting some 500 million users, however, it believes these two incidents are “likely distinct.” Additionally, the company says that it believes the same hackers from the 2014 breach dug into its code and figured out how to forge cookies to target specific accounts. It has invalidated the forged cookies and notified holders of the accounts they were used to access in 2015 or 2016. Need a spreadsheet or a chart to keep track of all the ways your Yahoo account info is probably floating around right now? There is an FAQ to try and help users figure out what has been stolen, when and how they might be affected. Still, the massive size of this breach means that for Yahoo users information including “names, email addresses, telephone numbers, dates of birth, hashed passwords (using MD5) and, in some cases, encrypted or unencrypted security questions and answers” is potentially out there. The company is reaching out to potentially affected users, so there should be a message coming your way soon, while the security questions and answers have been invalidated. Of course, if you’ve used the same information for a security answer somewhere else, then whoever has it could use those answers against you — change them. Yahoo’s ongoing security investigation and users left scrambling to reset passwords and security questions (again) is just one part of the puzzle. It’s unclear how these new revelations affect its $4.83 billion acquisition by (Engadget and AOL parent company) Verizon . Previous reports indicated the carrier could be looking for a discount or way out of the deal altogether , and this bad news probably won’t help. Source: Yahoo , FAQ

Read the article:
Yahoo confirms new security breach affecting over one billion accounts

First Version of Sandboxed Tor Browser Available

An anonymous reader writes: To protect Tor users from FBI hacking tools that include all sorts of Firefox zero-days, the Tor Project started working on a sandboxed version of the Tor Browser in September. Over the weekend, the Tor Project released the first alpha version of the sandboxed Tor Browser. “Currently, this version is in an early alpha stage, and only available for Linux, ” reports BleepingComputer. “There are also no binaries available, and users must compile it themselves from the source code, which they can grab from here.” The report notes: “Sandboxing is a security mechanism employed to separate running processes. In computer security, sandboxing an application means separating its process from the OS, so vulnerabilities in that app can’t be leveraged to extend access to the underlying operating system. This is because the sandboxed application works with its own separate portion of disk and memory that isn’t linked with the OS.” Read more of this story at Slashdot.

Originally posted here:
First Version of Sandboxed Tor Browser Available

New Ransomware Offers The Decryption Keys If You Infect Your Friends

MalwareHunterTeam has discovered “Popcorn Time, ” a new in-development ransomware with a twist. Gumbercules!! writes: “With Popcorn Time, not only can a victim pay a ransom to get their files back, but they can also try to infect two other people and have them pay the ransom in order to get a free key, ” writes Bleeping Computer. Infected victims are given a “referral code” and, if two people are infected by that code and pay up — the original victim is given their decryption key (potentially). While encrypting your files, Popcorn Time displays a fake system screen that says “Downloading and installing. Please wait” — followed by a seven-day countdown clock for the amount of time left to pay its ransom of one bitcoin. That screen claims that the perpetrators are “a group of computer science students from Syria, ” and that “all the money that we get goes to food, medicine, shelter to our people. We are extremely sorry that we are forcing you to pay but that’s the only way that we can keep living.” So what would you do if this ransomware infected your files? Read more of this story at Slashdot.

Link:
New Ransomware Offers The Decryption Keys If You Infect Your Friends

First Dinosaur Tail Found Preserved in Amber

The tail of a beautiful, feathered dinosaur has been found perfectly preserved in amber from Myanmar. It is a huge breakthrough that could help open a new window on the biology of a group that dominated Earth for more than 160 million years. From a report on the National Geographic: The semitranslucent mid-Cretaceous amber sample, roughly the size and shape of a dried apricot, captures one of the earliest moments of differentiation between the feathers of birds of flight and the feathers of dinosaurs. Inside the lump of resin is a 1.4-inch appendage covered in delicate feathers, described as chestnut brown with a pale or white underside. CT scans and microscopic analysis of the sample revealed eight vertebrae from the middle or end of a long, thin tail that may have been originally made up of more than 25 vertebrae. NPR has a story on how this amber was found. An excerpt from it reads: In 2015, Lida Xing was visiting a market in northern Myanmar when a salesman brought out a piece of amber about the size of a pink rubber eraser. Inside, he could see a couple of ancient ants and a fuzzy brown tuft that the salesman said was a plant. As soon as Xing saw it, he knew it wasn’t a plant. It was the delicate, feathered tail of a tiny dinosaur. Read more of this story at Slashdot.

Read More:
First Dinosaur Tail Found Preserved in Amber

New Stegano Exploit Kit Hides Malvertising Code In Banner Pixels

An anonymous reader quotes a report from BleepingComputer: For the past two months, a new exploit kit has been serving malicious code hidden in the pixels of banner ads via a malvertising campaign that has been active on several high profile websites. Discovered by security researchers from ESET, this new exploit kit is named Stegano, from the word steganography, which is a technique of hiding content inside other files. In this particular scenario, malvertising campaign operators hid malicious code inside PNG images used for banner ads. The crooks took a PNG image and altered the transparency value of several pixels. They then packed the modified image as an ad, for which they bought ad displays on several high-profile websites. Since a large number of advertising networks allow advertisers to deliver JavaScript code with their ads, the crooks also included JS code that would parse the image, extract the pixel transparency values, and using a mathematical formula, convert those values into a character. Since images have millions of pixels, crooks had all the space they needed to pack malicious code inside a PNG photo. When extracted, this malicious code would redirect the user to an intermediary ULR, called gate, where the host server would filter users. This server would only accept connections from Internet Explorer users. The reason is that the gate would exploit the CVE-2016-0162 vulnerability that allowed the crooks to determine if the connection came from a real user or a reverse analysis system employed by security researchers. Additionally, this IE exploit also allowed the gate server to detect the presence of antivirus software. In this case, the server would drop the connection just to avoid exposing its infrastructure and trigger a warning that would alert both the user and the security firm. If the gate server deemed the target valuable, then it would redirect the user to the final stage, which was the exploit kit itself, hosted on another URL. The Stegano exploit kit would use three Adobe Flash vulnerabilities (CVE-2015-8651, CVE-2016-1019 or CVE-2016-4117) to attack the user’s PC, and forcibly download and launch into execution various strains of malware. Read more of this story at Slashdot.

Read the original post:
New Stegano Exploit Kit Hides Malvertising Code In Banner Pixels

Hackers Steal $31 Million at Russia’s Central Bank

The Bank of Russia has confirmed Friday that hackers have stolen 2 billion rubles ($31 million) from correspondent accounts at the Russian central bank. Central bank security executive Artiom Sychev said it could’ve been much worse as hackers tried to steal 5 billion rubles, but the central banking authority managed to stop them. CNNMoney reports: Hackers also targeted the private banks and stole cash from their clients, the central bank reported. The central bank did not say when the heist occurred or how hackers moved the funds. But so far, the attack bears some similarity to a recent string of heists that has targeted the worldwide financial system. Researchers at the cybersecurity firm Symantec have concluded that the global banking system has been under sustained attack from a sophisticated group — dubbed “Lazarus” — that has been linked to North Korea. But it’s unclear who has attacked Russian banks this time around. Earlier Friday, the Russian government claimed it had foiled an attempt to erode public confidence in its financial system. Russian’s top law enforcement agency, the FSB, said hackers were planning to use a collection of computer servers in the Netherlands to attack Russian banks. Typically, hackers use this kind of infrastructure to launch a “denial of service” attack, which disrupts websites and business operations by flooding a target with data. The FSB said hackers also planned to spread fake news about Russian banks, sending mass text messages and publishing stories on social media questioning their financial stability and licenses to operate. Read more of this story at Slashdot.

See more here:
Hackers Steal $31 Million at Russia’s Central Bank

An iPhone 4 Survived a Year at the Bottom of a Lake

If you’ve ever submerged your phone in liquid, you know the utter devastation that follows immediately afterward, during which you alternately shake your fist at yourself and the offending liquid. One guy, however, got lucky. Read more…

Follow this link:
An iPhone 4 Survived a Year at the Bottom of a Lake

Credit card readers were hacked at MSG for nearly a year

Knicks fans have it rough . To watch last year’s third-worst team, fans got to pay the league’s highest ticket prices and drink the priciest beer. To add further insult, Madison Square Garden (MSG) Co. has revealed that their credit card information may have been stolen, too. Thieves tapped the magnetic card readers at merchandise and concession stands at Knicks and Rangers Games, Radio City Music Hall and other MSG locations between November 9th, 2015 and October 24th of this year, the company wrote in a special notice . That makes almost a year of theft before MSG got wise to it, with hackers spiriting away all the data needed to create a replica card. The company said it was notified of a possible breach and started looking into it along with “leading security firms.” After spotting unauthorized access, “MSG worked with the security firms to stop it and to implement enhanced security measures, ” it said. The point-of-sale systems are now safe, but MSG advises customers who visited venues during that period to check their credit card statements for unauthorized purchases. The company didn’t say how many customers were affected, but the number who went to events at those venues is in the millions. It also didn’t indicate why it took so long to spot the breach, fix it and report it to the public. The theft reportedly didn’t impact online or box office ticket sales, so if you went to the game and didn’t buy anything with a credit card, you probably weren’t ripped off (at least not by the thieves). Via: Recode Source: MSG

Continue Reading:
Credit card readers were hacked at MSG for nearly a year

Microsoft Says Windows 10 Version 1607 is The Most Secure Windows Ever

A new white paper from Microsoft claims that “devices running Windows 10 are 58% less likely to encounter ransomware than when running Windows 7”. But an anonymous reader brings more news from Windows-watcher Paul Thurrott: in a separate blog post, it also makes its case for why Windows 10 version 1607 — that is, Windows 10 with the Anniversary Update installed — is the most secure Windows version yet. Improvements in this release include: Microsoft Edge runs Adobe Flash Player in an isolated container, and Edge exploits cannot execute other applications… [And] the Windows Defender signature delivery channel works faster than before so that the in-box anti-virus and anti-malware solution can help block ransomware, both in the cloud and on the client. Additionally, Windows Defender responds to new threats faster using improved cloud protection and automatic sample submission features, plus improved behavioral heuristics aimed at detecting ransomware-related activities. Interestingly, the paper also touts Microsoft’s “Advancing machine-learning systems in our email services to help stop the spread of ransomware via email delivery.” Read more of this story at Slashdot.

More:
Microsoft Says Windows 10 Version 1607 is The Most Secure Windows Ever

Hack Exposes 412 Million Accounts on AdultFriendFinder Sites

“Almost every account password was cracked, thanks to the company’s poor security practices, ” reports ZDNet — even for “deleted” accounts. An anonymous reader quotes their article: The hack includes 339 million accounts from AdultFriendFinder.com, which the company describes as the “world’s largest sex and swinger community [and] also includes over 15 million “deleted” accounts that weren’t purged from the databases. On top of that, 62 million accounts from Cams.com, and 7 million from Penthouse.com were stolen, as well as a few million from other smaller properties owned by the company. The data accounts for two decades’ worth of data from the company’s largest sites, according to breach notification LeakedSource, which obtained the data… The three largest site’s SQL databases included usernames, email addresses, and the date of the last visit, and passwords, which were either stored in plaintext or scrambled with the SHA-1 hash function, which by modern standards isn’t cryptographically as secure as newer algorithms. The attack apparently coincides with the discovery of “a local file inclusion flaw on the AdultFriendFinder site, which if successfully exploited could allow an attacker to remotely run malicious code on the web server. ” Ironically, Friend Finder Networks doesn’t even own Penthouse.com anymore. They sold the site to a new owner last February. Read more of this story at Slashdot.

View post:
Hack Exposes 412 Million Accounts on AdultFriendFinder Sites