Millions – INDIA NEWS https://www.indiavpn.org News Blog Fri, 29 Mar 2024 15:47:59 +0000 en-US hourly 1 https://wordpress.org/?v=6.7.1 Dormakaba Locks Used in Millions of Hotel Rooms Could Be Cracked in Seconds https://www.indiavpn.org/2024/03/29/dormakaba-locks-used-in-millions-of-hotel-rooms-could-be-cracked-in-seconds/ https://www.indiavpn.org/2024/03/29/dormakaba-locks-used-in-millions-of-hotel-rooms-could-be-cracked-in-seconds/#respond Fri, 29 Mar 2024 15:47:59 +0000 https://www.indiavpn.org/2024/03/29/dormakaba-locks-used-in-millions-of-hotel-rooms-could-be-cracked-in-seconds/ [ad_1]

Mar 29, 2024NewsroomReverse Engineering / RFID Security

Security vulnerabilities discovered in Dormakaba’s Saflok electronic RFID locks used in hotels could be weaponized by threat actors to forge keycards and stealthily slip into locked rooms.

The shortcomings have been collectively named Unsaflok by researchers Lennert Wouters, Ian Carroll, rqu, BusesCanFly, Sam Curry, sshell, and Will Caruana. They were reported to the Zurich-based company in September 2022.

“When combined, the identified weaknesses allow an attacker to unlock all rooms in a hotel using a single pair of forged keycards,” they said.

Full technical specifics about the vulnerabilities have been withheld, considering the potential impact, and are expected to be made public in the future.

The issues impact more than three million hotel locks spread across 13,00 properties in 131 countries. This includes the models Saflok MT, and Quantum, RT, Saffire, and Confidant series devices, which are used in combination with the System 6000, Ambiance, and Community management software.

Cybersecurity

Dormakaba is estimated to have updated or replaced 36% of the impacted locks as of March 2024 as part of a rollout process that commenced in November 2023. Some of the vulnerable locks have been in use since 1988.

“An attacker only needs to read one keycard from the property to perform the attack against any door in the property,” the researchers said. “This keycard can be from their own room, or even an expired keycard taken from the express checkout collection box.”

The forged cards can be created using any MIFARE Classic card or any commercially available RFID read-write tools that are capable of writing data to these cards. Alternatively, Proxmark3, Flipper Zero, or even an NFC capable Android phone can be used in place of the cards.

Speaking to WIRED’s Andy Greenberg, the researchers said the attack entails reading a certain code from that card and creating a pair of forged keycards using the aforementioned method – one to reprogram the data on the lock and another to open it by cracking Dormakaba’s Key Derivation Function (KDF) encryption system.

“Two quick taps and we open the door,” Wouters was quoted as saying.

Another crucial step involves reverse engineering the lock programming devices distributed by Dormakaba to hotels and the front desk software for managing keycards, thereby allowing the researchers to spoof a working master key that could be used to unlock any room.

There is currently no confirmed case of exploitation of these issues in the wild, although the researchers don’t rule out the possibility that the vulnerabilities have been discovered or used by others.

Cybersecurity

“It may be possible to detect certain attacks by auditing the lock’s entry/exit logs,” they added. “Hotel staff can audit this via the HH6 device and look for suspicious entry/exit records. Due to the vulnerability, entry/exit records could be attributed to the wrong keycard or staff member.”

The disclosure comes on the back of the discovery of three critical security vulnerabilities in commonly used Electronic Logging Devices (ELDs) in the trucking industry that could be weaponized to enable unauthorized control over vehicle systems and manipulate data and vehicle operations arbitrarily.

Even more concerningly, one of the flaws could pave the way for a self-propagating truck-to-truck worm, potentially leading to widespread disruptions in commercial fleets and leading to severe safety consequences.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
https://www.indiavpn.org/2024/03/29/dormakaba-locks-used-in-millions-of-hotel-rooms-could-be-cracked-in-seconds/feed/ 0
Hackers Exploit Job Boards in APAC, Steal Data of Millions of Job Seekers https://www.indiavpn.org/2024/02/06/hackers-exploit-job-boards-in-apac-steal-data-of-millions-of-job-seekers/ https://www.indiavpn.org/2024/02/06/hackers-exploit-job-boards-in-apac-steal-data-of-millions-of-job-seekers/#respond Tue, 06 Feb 2024 10:35:30 +0000 https://www.indiavpn.org/2024/02/06/hackers-exploit-job-boards-in-apac-steal-data-of-millions-of-job-seekers/ [ad_1]

Feb 06, 2024NewsroomDark Web / Cybercrime

Job Seekers

Employment agencies and retail companies chiefly located in the Asia-Pacific (APAC) region have been targeted by a previously undocumented threat actor known as ResumeLooters since early 2023 with the goal of stealing sensitive data.

Singapore-headquartered Group-IB said the hacking crew’s activities are geared towards job search platforms and the theft of resumes, with as many as 65 websites compromised between November 2023 and December 2023.

The stolen files are estimated to contain 2,188,444 user data records, of which 510,259 have been taken from job search websites. Over two million unique email addresses are present within the dataset.

“By using SQL injection attacks against websites, the threat actor attempts to steal user databases that may include names, phone numbers, emails, and DoBs, as well as information about job seekers’ experience, employment history, and other sensitive personal data,” security researcher Nikita Rostovcev said in a report shared with The Hacker News.

Cybersecurity

“The stolen data is then put up for sale by the threat actor in Telegram channels.”

Group-IB said it also uncovered evidence of cross-site scripting (XSS) infections on at least four legitimate job search websites that are designed to load malicious scripts responsible for displaying phishing pages capable of harvesting administrator credentials.

ResumeLooters is the second group after GambleForce that has been found staging SQL injection attacks in the APAC region since late December 2023.

Job Seekers

A majority of the compromised websites are based in India, Taiwan, Thailand, Vietnam, China, Australia, and Turkey, although compromises have also been reported from Brazil, the U.S., Turkey, Russia, Mexico, and Italy.

The modus operandi of ResumeLooters involves the use of the open-source sqlmap tool to carry out SQL injection attacks and drop and execute additional payloads such as the BeEF (short for Browser Exploitation Framework) penetration testing tool and rogue JavaScript code designed to gather sensitive data and redirect users to credential harvesting pages.

The cybersecurity company’s analysis of the threat actor’s infrastructure reveals the presence of other tools like Metasploit, dirsearch, and xray, alongside a folder hosting the pilfered data.

Cybersecurity

The campaign appears to be financially motivated, given the fact that ResumeLooters have set up two Telegram channels named 渗透数据中心 and 万国数据阿力 last year to sell the information.

“ResumeLooters is yet another example of how much damage can be made with just a handful of publicly available tools,” Rostovcev said. “These attacks are fueled by poor security as well as inadequate database and website management practices.”

“It is striking to see how some of the oldest yet remarkably effective SQL attacks remain prevalent in the region. However, the tenacity of the ResumeLooters group stands out as they experiment with diverse methods of exploiting vulnerabilities, including XSS attacks.”

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
https://www.indiavpn.org/2024/02/06/hackers-exploit-job-boards-in-apac-steal-data-of-millions-of-job-seekers/feed/ 0
PixieFail UEFI Flaws Expose Millions of Computers to RCE, DoS, and Data Theft https://www.indiavpn.org/2024/01/18/pixiefail-uefi-flaws-expose-millions-of-computers-to-rce-dos-and-data-theft/ https://www.indiavpn.org/2024/01/18/pixiefail-uefi-flaws-expose-millions-of-computers-to-rce-dos-and-data-theft/#respond Thu, 18 Jan 2024 10:14:59 +0000 https://www.indiavpn.org/2024/01/18/pixiefail-uefi-flaws-expose-millions-of-computers-to-rce-dos-and-data-theft/ [ad_1]

Jan 18, 2024NewsroomFirmware Security / Vulnerability

PixieFail UEFI Flaws

Multiple security vulnerabilities have been disclosed in the TCP/IP network protocol stack of an open-source reference implementation of the Unified Extensible Firmware Interface (UEFI) specification used widely in modern computers.

Collectively dubbed PixieFail by Quarkslab, the nine issues reside in the TianoCore EFI Development Kit II (EDK II) and could be exploited to achieve remote code execution, denial-of-service (DoS), DNS cache poisoning, and leakage of sensitive information.

UEFI firmware – which is responsible for booting the operating system – from AMI, Intel, Insyde, and Phoenix Technologies are impacted by the shortcomings.

EDK II incorporates its own TCP/IP stack called NetworkPkg to enable network functionalities available during the initial Preboot eXecution Environment (PXE, pronounced “pixie”) stage, which allows for management tasks in the absence of a running operating system.

Cybersecurity

In other words, it is a client-server interface to boot a device from its network interface card (NIC) and allows networked computers that are not yet loaded with an operating system to be configured and booted remotely by an administrator.

The code to PXE is included as part of the UEFI firmware on the motherboard or within the NIC firmware read-only memory (ROM).

PixieFail UEFI Flaws

The issues identified by Quarkslab within the EDKII’s NetworkPkg encompass overflow bugs, out-of-bounds read, infinite loops, and the use of weak pseudorandom number generator (PRNG) that result in DNS and DHCP poisoning attacks, information leakage, denial of service, and data insertion attacks at the IPv4 and IPv6 layer.

The list of flaws is as follows –

  • CVE-2023-45229 (CVSS score: 6.5) – Integer underflow when processing IA_NA/IA_TA options in a DHCPv6 Advertise message
  • CVE-2023-45230 (CVSS score: 8.3) – Buffer overflow in the DHCPv6 client via a long Server ID option
  • CVE-2023-45231 (CVSS score: 6.5) – Out-of-bounds read when handling a ND Redirect message with truncated options
  • CVE-2023-45232 (CVSS score: 7.5) – Infinite loop when parsing unknown options in the Destination Options header
  • CVE-2023-45233 (CVSS score: 7.5) – Infinite loop when parsing a PadN option in the Destination Options header
  • CVE-2023-45234 (CVSS score: 8.3) – Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message
  • CVE-2023-45235 (CVSS score: 8.3) – Buffer overflow when handling Server ID option from a DHCPv6 proxy Advertise message
  • CVE-2023-45236 (CVSS score: 5.8) – Predictable TCP Initial Sequence Numbers
  • CVE-2023-45237 (CVSS score: 5.3) – Use of a weak pseudorandom number generator
Cybersecurity

“The impact and exploitability of these vulnerabilities depend on the specific firmware build and the default PXE boot configuration,” the CERT Coordination Center (CERT/CC) said in an advisory.

“An attacker within the local network (and, in certain scenarios remotely) could exploit these weaknesses to execute remote code, initiate DoS attacks, conduct DNS cache poisoning, or extract sensitive information.”

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
https://www.indiavpn.org/2024/01/18/pixiefail-uefi-flaws-expose-millions-of-computers-to-rce-dos-and-data-theft/feed/ 0