Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label BitTorrent. Show all posts

Torrent Service Data Breach: What You Need to Know

 

A significant data breach has affected one of the top pirate providers, according to recent developments. Security and safety issues about online torrenting platforms have been brought up by the breach, which was found by experts in cybersecurity.
According to reports from TechRadar Pro, the breach exposed a significant amount of user data, potentially affecting thousands of users. Personal information, including email addresses, usernames, and hashed passwords, were among the data compromised. This breach has sent shockwaves through the online torrenting community, prompting users to reevaluate their online security measures.

Tech enthusiasts and torrent aficionados frequent these platforms for various reasons, including accessing hard-to-find content or sharing files among peers. However, this breach serves as a stark reminder of the risks associated with using such services.

Tech.co reports that the breach highlights the importance of maintaining strong, unique passwords and implementing additional security measures like two-factor authentication. Additionally, users are advised to be cautious about sharing sensitive information online and to regularly monitor their accounts for any suspicious activity.

Cybersecurity experts have urged affected users to change their passwords immediately, not only on the compromised torrent service but also on any other accounts where they may have used the same login credentials. This proactive approach can help mitigate the potential fallout from the breach.

The breach also emphasizes the need for torrent service providers to prioritize cybersecurity measures. Implementing robust encryption protocols and regularly updating security systems can go a long way in safeguarding user data.

Users and suppliers in the online torrenting community should take note of the recent data leak in a well-known torrent service. In today's digital world, vigilance, strong passwords, and extra security measures are essential. Users can enjoy a safer online experience and strengthen their defenses against potential breaches by implementing these precautions.





rTorrent flaw exploited in crypto-mining campaign

Researchers from F5 Networks Inc. have found that hackers are targeting a flaw in the popular rTorrent application to install crypto-mining software on computers running Unix-like operating systems. They have so far generated over $3,900.

This campaign exploits a previously undisclosed misconfiguration vulnerability and deploys a Monero (XMR) crypto-miner operation.

The attacks exploit XML-RPC, an rTorrent interface that uses XML and HTTP to access remote computers, and for which rTorrent doesn’t require any authentication. Shell commands can be executed directly on the OS rTorrent runs on.

The hackers identify the computers running RPC-enabled rTorrent apps on the internet and target them to install Monero, the digital coin mining software.

The malware downloaded doesn’t just run mining software but also scans for rival miners and removes them.

The vulnerabilities being exploited are in some respects similar to those reported through the Google Zero project in the BitTorrent client uTorrent. The difference lies in that the rTorrent flaw can be exploited without any user interaction rather than only by sites visited by the user.

The XML-RPC interface isn’t enabled by default and rTorrent recommends not using RPC over TCP sockets.

Below is an email rTorrent developer Jari Sundell wrote regarding the flaw:

There is no patch as the vulnerability is due to a lack of knowledge about what is exposed when enabling RPC functionality, rather than a fixable flaw in the code. It was always assumed, from my perspective, that the user would ensure they properly handled access restriction. No 'default behavior' for rpc is enabled by rtorrent, and using unix sockets for RPC is what I'm recommending. The failure in this case is perhaps that I've created a piece of software that is very flexible, yet not well enough documented that regular users understand all the pitfalls.

Currently, the hackers generate about $43 per day using this exploit and have already generated $3,900 combined.

Security flaw in uTorrent allows hackers remote access

Tavis Ormandy, a vulnerability researcher at Google and a part of Google Project Zero, a team of security analysts specializing in finding zero-day vulnerabilities, revealed on Wednesday a vulnerability in BitTorrent’s uTorrent Windows and web client that allows hackers to either plant malware on the user’s computer or see their download activity.

Google Project Zero published their research once the 90-day window that it gave to uTorrent to fix the flaw before publicly disclosing it was over.

According to Ormandy, the flaws are easy to exploit and make it possible for hackers to remotely access downloaded files or download malware on their computers using the random token generated upon authentication.

He reported on Twitter that the initial fix that BitTorrent rolled out seemed to only generate a second token, which did not fix the flaw and said, “you just have to fetch that token as well.”


BitTorrent issued a statement on Wednesday regarding the issue:

On December 4, 2017, we were made aware of several vulnerabilities in the uTorrent and BitTorrent Windows desktop clients. We began work immediately to address the issue. Our fix is complete and is available in the most recent beta release (build 3.5.3.44352 released on 16 Feb 2018). This week, we will begin to deliver it to our installed base of users. All users will be updated with the fix automatically over the following days. The nature of the exploit is such that an attacker could craft a URL that would cause actions to trigger in the client without the user’s consent (e.g. adding a torrent).