India’s Biggest ATM Breach? 3.2 Million Debit Cards Across 19 Banks May Have Been Compromised

A total of 32 lakh (3.2 million) debit cards across 19 banks could have been compromised on account of a purported fraud, the National Payment Corporation of India said in a statement. BloombergQuint adds: “The genesis of the problem was receipt of complaints from few banks that their customer’s cards were used fraudulently mainly in China and USA while customers were in India, ” the NPCI said. “The complaints of fraudulent withdrawal are limited to cards of 19 banks and 641 customers. The total amount involved is Rs 1.3 crore as reported by various affected banks to NPCI.” SISA Security, a Bengaluru-based company is currently undertaking a forensic study to identify the extent of the problem and will submit a final report in November. Initial reports had suggested that ATMs operated by Hitachi Payment Services had been attacked by malware and were the source of the breach. However, the company has said in a statement that an interim report by the audit agency does not suggest any breach or compromise in its systems. Read more of this story at Slashdot.

Read the article:
India’s Biggest ATM Breach? 3.2 Million Debit Cards Across 19 Banks May Have Been Compromised

Report: Russian Hackers Phished The DNC And Clinton Campaign Using Fake Gmail Forms

Citing a report from SecureWorks, BuzzFeed is reporting that Russian hackers “used emails disguised to look as Gmail security updates to hack into the computers of the Democratic National Committee and members of Hillary Clinton’s top campaign staff”: The emails were sent to 108 members of Democratic presidential nominee Hillary Clinton’s campaign and 20 people clicked on them, at least four people clicking more than once, Secureworks’ research found. The emails were sent to another 16 people from the DNC and four people clicked on them, the report said. Researchers found the emails by tracing the malicious URLs set up by [state-sponsored hacking group] Fancy Bear using Bitly, a link shortening service… “We were monitoring bit.ly and saw the accounts being created in real time, ” said Phil Burdette, a senior security researcher at SecureWorks, explaining how they stumbled upon the the URLs set up by Fancy Bear. The URL apparently resolved to accounts-google.com (rather than accounts.google.com), and Burdette says “They did a great job with capturing the look and feel of Google.” Read more of this story at Slashdot.

See the original article here:
Report: Russian Hackers Phished The DNC And Clinton Campaign Using Fake Gmail Forms

Chrome 54 Arrives With YouTube Flash Embed Rewriting To HTML5

Krystalo quotes a report from VentureBeat: Google today launched Chrome 54 for Windows, Mac, and Linux. This release is mainly focused on developers, but the improvements to how the browser handles YouTube embeds is also noteworthy. You can update to the latest version now using the browser’s built-in silent updater, or download it directly from google.com/chrome. Chrome 54 rewrites YouTube Flash players to use the YouTube HTML5 embed style. YouTube ditched Flash for HTML5 by default in January 2015, but the old embeds still exist all over the web. Google says the change improves both performance and security for its desktop browser. The report adds that “Chrome also now provides support for the custom elements V1 spec, ” which allows “developers to create custom HTML tags as well as define their API and behavior in JavaScript.” BroadcastChannel API will also be implemented “to allow one-to-many messaging between windows, tabs, iframes, web workers, and service workers.” You can read more about Chrome 54 on Google’s blog post. Read more of this story at Slashdot.

Read More:
Chrome 54 Arrives With YouTube Flash Embed Rewriting To HTML5

‘StrongPity’ Malware Infects Users Through Legitimate WinRAR and TrueCrypt Installers

Kaspersky Labs has revealed a new strain of malware — named ‘StrongPity’ which targets users looking for two popular applications – WinRaR and TrueCrypt. The malware contains components that not only has the ability to give attackers complete control on the victim’s computer, but also steal disk contents and download other software that the cybercriminals need. From a Neowin report: To be able to gather victims, the attackers have built special fake websites that supposedly host the two programs. One instance that was discovered by the researchers is that the criminals transposed two letters in a domain name, in order to fool the potential victim into thinking that the program was a legitimate WinRAR installer website. Read more of this story at Slashdot.

More:
‘StrongPity’ Malware Infects Users Through Legitimate WinRAR and TrueCrypt Installers

Encryption App Signal Wins Fight Against FBI Subpoena and Gag Order

An anonymous reader quotes a report from The Daily Dot: Signal, widely considered the gold standard of encrypted messaging apps, was put to the test earlier this year when a FBI subpoena and gag order that demanded a wide range of information on two users resulted in a federal grand jury investigation in Virginia. The makers of Signal, Open Whisper Systems, profoundly disappointed law enforcement. The app collects as little data as possible and therefore was unable to hand anything useful over to agents. “That’s not because Signal chose not to provide logs of information, ” ACLU lawyer Brett Kaufman told the Associated Press. “It’s just that it couldn’t.” “The Signal service was designed to minimize the data we retain, ” Moxie Marlinspike, the founder of Open Whisper Systems, told the New York Times. The subpoena came with a yearlong gag order that was successfully challenged by the American Civil Liberties Union. Signal’s creators challenged the gag order as unconstitutional, “because it is not narrowly tailored to a compelling government interest.” The challenge was successful. In addition to being popularly considered the best consumer encrypted messaging app available, Signal’s technology is used by Facebook for Secret Conversations, WhatsApp for encrypted messages, and Google’s Allo. Confronted with the subpoena, Marlinspike went to the ACLU for legal counsel. The ACLU responded with a letter saying that even though Signal did not have data the FBI sought, it still strenuously objected (PDF) to the fact the FBI wanted so much information. Read more of this story at Slashdot.

Read More:
Encryption App Signal Wins Fight Against FBI Subpoena and Gag Order

Multiple Linux Distributions Affected By Crippling Bug In Systemd

An anonymous reader writes: System administrator Andrew Ayer has discovered a potentially critical bug in systemd which can bring a vulnerable Linux server to its knees with one command. “After running this command, PID 1 is hung in the pause system call. You can no longer start and stop daemons. inetd-style services no longer accept connections. You cannot cleanly reboot the system.” According to the bug report, Debian, Ubuntu, and CentOS are among the distros susceptible to various levels of resource exhaustion. The bug, which has existed for more than two years, does not require root access to exploit. Read more of this story at Slashdot.

Taken from:
Multiple Linux Distributions Affected By Crippling Bug In Systemd

US builds a $100 million African drone base to fight Boko Haram

The Department of Defense announced on Friday that it is investing $100 million in a drone base located in Agadez, in central Niger. The base will serve as a central surveillance hub in the fight against both Boko Haram and roaming militant groups linked to al Qaeda. “At the request of, and in close coordination with, the Government of Niger, United States Africa Command is establishing a temporary, expeditionary cooperative security location in Agadez, Niger, ” a US Africa Command spokesperson told Reuters via email. “Agadez is an ideal, central location to enable ISR collection (intelligence, surveillance and reconnaissance) to face the security threat across the Sahel and Lake Chad Basin region.” The US already has a military presence in both Agadez and the national capital, Niamey. With the establishment of this new drone base, which is located adjacent to an existing US airfield, those capital forces will likely transition to Agadez, centralizing America’s ISR (Intelligence, surveillance, reconnaissance) efforts in the region. Any intel gathered by these drones will be shared among America’s regional partners including Nigeria, Chad and Mali. Via: Business Insider Source: Reuters

View the original here:
US builds a $100 million African drone base to fight Boko Haram

HP to issue “optional firmware update” allowing 3rd-party ink

An HP Officejet ink cartridge, just $26.99. (credit: HP ) HP Inc. today said it will restore the ability of certain OfficeJet printers to use third-party ink cartridges, after being criticized for issuing a firmware update that rejects non-HP ink. But HP is still defending its practice of preventing the use of non-HP ink and is making no promises about refraining from future software updates that force customers to use only official ink cartridges. HP made its announcement in a blog post titled ” Dedicated to the best printing experience .” Read 7 remaining paragraphs | Comments

Read the original:
HP to issue “optional firmware update” allowing 3rd-party ink

Security writer recovers from massive revenge cyberattack

Journalists are no stranger to making enemies bent on retaliation. However, it’s becoming increasingly difficult to survive that retaliation in internet era… just ask security writer Brian Krebs. An unknown party knocked his website offline last week with a massive distributed denial of service attack (620Gbps of non-stop data) as revenge for exposing two major cyberattack sellers who’ve since been arrested. He’s only back online after taking advantage of Google’s Project Shield , which protects journalists against censorship-oriented denial of service campaigns. His previous anti-DDoS provider, Akamai, had little choice but to drop him — the company tells the Boston Globe that a sustained attack on that level would have cost the company “millions.” The campaign might not have required an elaborate effort, either. Krebs believes that the attackers took advantage of a botnet made up of hacked Internet of Things devices like DVRs, home internet routers and security cameras , many of which have poor or even unchangeable passwords. A larger attack recently played havoc with a French web host using similar tactics. There’s also the chance that the culprits used spoofing, which magnifies attacks by tricking machines into sending reply messages to the victim. To Krebs, the incident highlights the dangers to free speech in the modern era. It’s not just that it’s relatively trivial to mount a censorship campaign, it’s that the cost of defending yourself against that campaign can be prohibitive. One anti-DDoS service estimated that an Akamai-level defense would cost Krebs over $150, 000 per year. How could any small-scale news outfit afford that kind of protection? A concerted effort to clamp down on device exploits and block spoofed traffic could be vital not just to improving basic internet security, but protecting freedom of expression. Countries with a penchant for censorship can easily use these data floods to silence critics, and they might just try so long as it’s easy. Source: Krebs on Security , Boston Globe

Read More:
Security writer recovers from massive revenge cyberattack

Why the Silencing of KrebsOnSecurity Opens a Troubling Chapter For the Internet

An anonymous reader quotes a report from Ars Technica: For the better part of a day, KrebsOnSecurity, arguably the world’s most intrepid source of security news, has been silenced, presumably by a handful of individuals who didn’t like a recent series of exposes reporter Brian Krebs wrote. The incident, and the record-breaking data assault that brought it on, open a troubling new chapter in the short history of the Internet. The crippling distributed denial-of-service attacks started shortly after Krebs published stories stemming from the hack of a DDoS-for-hire service known as vDOS. The first article analyzed leaked data that identified some of the previously anonymous people closely tied to vDOS. It documented how they took in more than $600, 000 in two years by knocking other sites offline. A few days later, Krebs ran a follow-up piece detailing the arrests of two men who allegedly ran the service. A third post in the series is here. On Thursday morning, exactly two weeks after Krebs published his first post, he reported that a sustained attack was bombarding his site with as much as 620 gigabits per second of junk data. That staggering amount of data is among the biggest ever recorded. Krebs was able to stay online thanks to the generosity of Akamai, a network provider that supplied DDoS mitigation services to him for free. The attack showed no signs of waning as the day wore on. Some indications suggest it may have grown stronger. At 4 pm, Akamai gave Krebs two hours’ notice that it would no longer assume the considerable cost of defending KrebsOnSecurity. Krebs opted to shut down the site to prevent collateral damage hitting his service provider and its customers. The assault against KrebsOnSecurity represents a much greater threat for at least two reasons. First, it’s twice the size. Second and more significant, unlike the Spamhaus attacks, the staggering volume of bandwidth doesn’t rely on misconfigured domain name system servers which, in the big picture, can be remedied with relative ease. The attackers used Internet-of-things devices since they’re always-connected and easy to “remotely commandeer by people who turn them into digital cannons that spray the internet with shrapnel.” “The biggest threats as far as I’m concerned in terms of censorship come from these ginormous weapons these guys are building, ” Krebs said. “The idea that tools that used to be exclusively in the hands of nation states are now in the hands of individual actors, it’s kind of like the specter of a James Bond movie.” While Krebs could retain a DDoS mitigation service, it would cost him between $100, 000 and $200, 000 per year for the type of protection he needs, which is more than he can afford. What’s especially troubling is that this attack can happen to many other websites, not just KrebsOnSecurity. Read more of this story at Slashdot.

Visit link:
Why the Silencing of KrebsOnSecurity Opens a Troubling Chapter For the Internet