Tuesday , October 22 2024
Internet archive

2nd time hacker breached Internet Archive

The Internet Archive was breached again, this time through their Zendesk email support platform, following warnings that threat actors had stolen exposed GitLab authentication tokens.

Bleeping computer reported, Since last night, the authority received numerous messages from people who received replies to their old Internet Archive removal requests, warning that the organization has been breached as they did not correctly rotate their stolen authentication tokens.

Sophos to Acquire Secureworks in $859M

Sophos, based in the UK, is to acquire Secureworks, a Nasdaq-listed company, for $859 million in cash from Dell Technologies....
Read More
Sophos to Acquire Secureworks in $859M

2nd time hacker breached Internet Archive

The Internet Archive was breached again, this time through their Zendesk email support platform, following warnings that threat actors had...
Read More
2nd time hacker breached Internet Archive

Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

In today's changing cybersecurity environment, it's essential to find vulnerabilities in code. Vulnhuntr, an open-source tool on GitHub, uses Large...
Read More
Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Bitdefender said a vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software fails to properly...
Read More
Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Google has released Chrome 130, fixing 17 security vulnerabilities. The update (version 130.0.6723.58/.59 for Windows and Mac, and 130.0.6723.58 for...
Read More
Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Researchers Break RSA Encryption with Quantum Computing

Chinese researchers, led by Wang Chao from Shanghai University, have cracked RSA encryption using quantum computers. This achievement raises serious...
Read More
Researchers Break RSA Encryption with Quantum Computing

“It’s dispiriting to see that even after being made aware of the breach weeks ago, IA has still not done the due diligence of rotating many of the API keys that were exposed in their gitlab secrets,” reads an email from the threat actor.

“As demonstrated by this message, this includes a Zendesk token with perms to access 800K+ support tickets sent to [email protected] since 2018.”

“Whether you were trying to ask a general question, or requesting the removal of your site from the Wayback Machine your data is now in the hands of some random guy. If not me, it’d be someone else.”

The email headers pass all DKIM, DMARC, and SPF checks, confirming they were sent from an authorized Zendesk server at 192.161.151.10.

A recipient of the emails informed BleepingComputer that they needed to upload personal identification to request the removal of a page from the Wayback Machine.

The threat actor may have accessed these attachments if they had API access to Zendesk and used it to download support tickets.

BleepingComputer has repeatedly warned the Internet Archive that their source code was stolen due to an exposed GitLab authentication token available online for nearly two years.

Exposed GitLab authentication tokens:

On October 9th, it was reported that the Internet Archive experienced two simultaneous attacks recently—a data breach affecting user data for 33 million accounts and a DDoS attack by a pro-Palestinian group.

Although both attacks took place simultaneously, they were carried out by different threat actors. Many reports mistakenly attributed the breach to SN_BlackMeta instead of just the DDoS attacks.

The threat actor behind the data breach was frustrated by the misreporting. They reached out to BleepingComputer through an intermediary to take credit for the attack and explain how they infiltrated the Internet Archive.

A threat actor informed BleepingComputer that they initially breached the Internet Archive by discovering an exposed GitLab configuration file on a development server, services-hls.dev.archive.org.

BleepingComputer was able to confirm that this token has been exposed since at least December 2022, with it rotating multiple times since then.

The threat actor claims that a GitLab configuration file had an authentication token that let them download the Internet Archive source code.

The hacker claimed the source code contained extra credentials and authentication tokens, including those for the Internet Archive’s database. This access enabled them to download the user database, obtain more source code, and modify the site.

The hacker claimed to have stolen 7TB of data from the Internet Archive but didn’t provide any proof. We now know that the stolen data included API access tokens for the Internet Archive’s Zendesk support system. click here to read full report.

Check Also

vmware

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS …

Leave a Reply

Your email address will not be published. Required fields are marked *