VLC Vulnerability – Tempered Subtitles can give complete control of the system remotely

[ra_section_title style=”resolve” title=”” alignment=”align-left” title_font_container=”tag:h3|font_size:36px|color:%23129cb1″ title_use_theme_fonts=”yes” content_font_container=”tag:p|font_size:18px|color:%23b0b0b0|line_height:24px” content_use_theme_fonts=”yes” use_custom_fonts_title=”true” use_custom_fonts_content=”true” css=”.vc_custom_1650265733032{margin-bottom: 0px !important;}”]Subtitle Hack Leaves 200 Million Vulnerable to Remote Code Execution

Check Point researchers revealed a new attack vector which threatens millions of users worldwide – attack by subtitles. By crafting malicious subtitle files, which are then downloaded by a victim’s media player, attackers can take complete control over any type of device via vulnerabilities found in many popular streaming platforms, including VLC, Kodi (XBMC), Popcorn-Time and strem.io.

It’s common to see subtitle files (usually a .srt or .sub) included in torrents and other less-than-legal movie downloads, so people tend to simply ignore them. You can load this file into most video players to display subtitles in the chosen language synced to the video. Check Point says that there are roughly 200 million installations of video players vulnerable to this exploit including VLC, Kodi, Popcorn-Time, and Stream.io.

Details can be found here

http://code610.blogspot.in/2017/04/multiple-crashes-in-vlc-224.html

https://www.cvedetails.com/cve/CVE-2017-9301/

Solution : Download Subtitle Hack Fix
Check Point researchers contacted the developers of the affected media players in April 2017. Thankfully, the security patches have been released.

In the case of VLC, the attacker can leverage memory corruption bug. The media player had four vulnerabilities (CVE-2017-8310, CVE-2017-8311, CVE-2017-8312 and CVE-2017-8313) which have been fixed by VideoLan.

A fix for VLC is available as the latest version 2.2.5.1 which is present on the VideoLan’s website. The same is the case of Stremio.[/ra_section_title]

[ra_button style=”btn-solid” title=”Back” link=”url:https%3A%2F%2Fsplendornet.com%2Fblog%2F” text_color=”#ffffff” htext_color=”#ffffff”]

SambaCry Vulnerability – Remote Code Execution Vulnerability in Linux

[ra_section_title style=”resolve” title=”” alignment=”align-left” content_font_container=”tag:p|font_size:18px|color:%23b0b0b0|line_height:24px” content_use_theme_fonts=”yes” use_custom_fonts_content=”true” css=”.vc_custom_1649688544554{margin-bottom: 0px !important;}”]A seven-year-old remote code execution vulnerability that is affecting Samba versions 3.5.0 and higher is making news this week. The vulnerability is billed as the WannaCry equivalent for *nix operating systems, and some are even calling it SambaCry since it affects the SMB protocol implementation and is potentially wormable – which can cause it to spread from system to system.

 

A malicious samba client that has write access to a samba share could use this flaw to execute arbitrary code typically as root.

 

Points :

1. CVE-2017-74942 has a CVSS Score of 7.5 (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)3.
2. This vulnerability is the Linux version of WannaCry, appropriately named SambaCry. A malicious samba client that has write access to a samba share could use this flaw to execute arbitrary code typically as root.
3. The flaw allows a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it with the privileges of smbd (typically root).
4. This flaw affects all versions of Samba from 3.5.0 onwards, except for the most recent releases of Samba 4.6.4, 4.5.10 and 4.4.14.

 

Exploit samba vulnerability
https://github.com/opsxcq/exploit-CVE-2017-7494

 

Solution :

Updating SAMBA will fix this vulnerability.[/ra_section_title]

sambacry
[ra_button style=”btn-solid” title=”Back” link=”url:https%3A%2F%2Fsplendornet.com%2Fblog%2F” text_color=”#ffffff” htext_color=”#ffffff”]

One step towards changing the world

[ra_section_title style=”resolve” title=”” alignment=”align-left” title_font_container=”tag:h3|font_size:36px|color:%23129cb1″ title_use_theme_fonts=”yes” content_font_container=”tag:p|font_size:18px|color:%23b0b0b0|line_height:24px” content_use_theme_fonts=”yes” use_custom_fonts_title=”true” use_custom_fonts_content=”true” css=”.vc_custom_1649688206397{margin-bottom: 0px !important;}”]Research Team is working to make this place better and safer
Once upon a time, an old man walked down a Spanish beach at dawn, he saw ahead of him what he thought to be a dancer. The young man was running across the sand, rhythmically bending down to pick up a stranded starfish and throw it far into the sea.

 

The old man gazed in wonder as the young soul again and again threw the small starfish from the sand into the water. The old man approached him and asked why he spent so much energy doing what seemed a waste of time. The young man explained that the stranded starfish would die if left until the morning sun. “But there are thousands of miles of beach, and miles and miles of starfish. How can your effort make any difference?” The young man looked down at the small starfish in his hand, and as he threw it to safety in the sea, said, “It makes a difference to this one!”

 

Our research team is doing same work in ocean of websites. Their efforts are definitely making a difference to one.

 

Web security is as much essential as web development these days but many web based applications are not taking it seriously. You are not mugged till now it doesn’t mean robbers do not exist. Our security research and analysis team picks random servers from internet and find the vulnerabilities. They act like an ethical hacker and inform them about vulnerabilities.

 

One of the vulnerability we found in the site asapp.com. asapp is Built by a team of leading scientists, software engineers and designers. We reported them and got reply from their young and dynamic founder and advisor Marcus Westin. First he did not believe but when we showed him proof, he was surprised. He wanted to know how it was possible for us to hack into their system. Our security researchers not only showed him the steps, they also suggested their team to fix the vulnerability.

 

Another incident was with the site mypokert.com. It is a site to play poker online. When we sent an email about their vulnerable site, they did not believe but two months later we got an email from site owner Kirill about their site is hacked and it was exact same way what we mentioned in mail. But now it was too late. Their data could not be recovered. Hacker dropped the all the databases.

 

When they asked our help, we provided solutions to make their site more secure and robust on security front.[/ra_section_title]

[ra_button style=”btn-solid” title=”Back” link=”url:https%3A%2F%2Fsplendornet.com%2Fblog%2F” text_color=”#ffffff” htext_color=”#ffffff”]

Security Header – Ignored X-Frame Options

[ra_section_title style=”resolve” title=”” alignment=”align-left” content_font_container=”tag:p|font_size:18px|color:%23b0b0b0|line_height:24px” content_use_theme_fonts=”yes” use_custom_fonts_content=”true” css=”.vc_custom_1649687743934{margin-bottom: 0px !important;}”]What is Clickjacking

Clickjacking is a malicious technique of tricking a Web user into clicking on something different from what the user perceives they are clicking on, thus potentially revealing confidential information or taking control of their computer while clicking on seemingly innocuous web pages.

For example, imagine an attacker who builds a web site that has a button on it that says “click here for a free iPod”. However, on top of that web page, the attacker has loaded an iframe with your mail account, and lined up exactly the “delete all messages” button directly on top of the “free iPod” button. The victim tries to click on the “free iPod” button but instead actually clicked on the invisible “delete all messages” button. In essence, the attacker has “hijacked” the user’s click, hence the name “Clickjacking”.

The server didn’t return an X-Frame-Options header which means that this website could be at risk of a clickjacking attack. The X-Frame-Options HTTP response header can be used to indicate whether or not a browser should be allowed to render a page in a <frame>, <iframe> or <object> . Sites can use this to avoid clickjacking attacks, by ensuring that their content is not embedded into other sites.

Set the X-Frame-Options header for all responses containing HTML content. The possible values are “DENY”, “SAMEORIGIN”, or “ALLOW-FROM uri”

X-Frame-Options Header Types
There are three possible values for the X-Frame-Options header:
X-Frame-Options: DENY
X-Frame-Options: SAMEORIGIN
X-Frame-Options: ALLOW-FROM https://example.com/

DENY, which prevents any domain from framing the content. The “DENY” setting is recommended unless a specific need has been identified for framing.
SAMEORIGIN, which only allows the current site to frame the content.
ALLOW-FROM uri, which permits the specified ‘uri’ to frame this page. (e.g., ALLOW-FROM http://www.example.com) Check Limitations Below this will fail open if the browser does not support it.

Examples
Configuring Apache :
Header always set X-Frame-Options SAMEORIGIN
Header set X-Frame-Options DENY
Header set X-Frame-Options “ALLOW-FROM https://example.com/”

Configuring nginx :
add_header X-Frame-Options SAMEORIGIN;

Configuring IIS :
To configure IIS to send the X-Frame-Options header, add this to your site’s Web.config file:
<system.webServer>

<httpProtocol>
<customHeaders>
<add name=”X-Frame-Options” value=”SAMEORIGIN” />
</customHeaders>
</httpProtocol>

</system.webServer>[/ra_section_title]

[ra_button style=”btn-solid” title=”Back” link=”url:https%3A%2F%2Fsplendornet.com%2Fblog%2F” text_color=”#ffffff” htext_color=”#ffffff”]

Who’s using React js?

[ra_section_title style=”resolve” title=”” alignment=”align-left” content_font_container=”tag:p|font_size:18px|color:%23b0b0b0|line_height:24px” content_use_theme_fonts=”yes” use_custom_fonts_content=”true” css=”.vc_custom_1650522901673{margin-bottom: 0px !important;}”]The digital world is changing as we speak. In such reality, it is definitely hard to adapt to trends. However, that is exactly what the big names in the industry are doing.
Major apps like Facebook, Instagram, Netflix and others are constantly improving their experience and adapting to new frameworks and trends.

As of recently, there is a big word of mouth going around ReactJS and its impressive features.

In case still haven’t heard about the potential of ReactJS, they are numerous. Basically, React has become very popular among developers and there are lots of resources that make most of its technical merits – just like NodeJS and numerous other related JavaScript frameworks/tools.

The proof for its popularity is best described by the apps that are using ReactJS – and today, we are showing you the list of most impressive apps based on ReactJS.

Because React has its own lightweight representation of the document, we can do some pretty cool things with it:
Following are most impressive apps based on ReactJS

Facebook

Facebook has dynamic charts that render to <canvas> instead of HTML.

Instagram

Instagram uses the React for getting geo locations, Google Maps APIs, search engine accuracy.

Instagram is a “single page” web app built entirely with React

Netflix

The React version works with Netflix too – specifically on their platform called Gibbon which is used for low-performance TV devices instead of the DOM used in web browsers.

Netflix likes React ,says their official blog post

ReactJS library helped Netflix for startup speed, runtime performance, modularity and various other advantages.

New York Times

For Oscar and red carpert , The interface was built in React allowing users to filter the gallery of different photos from 19 years in a nice way. The re-rendering on this project is only one of the impressive features we can thank ReactJS for.

Khan Academy

A lot of parts of Khan Academy are based on React currently.

WhatsApp

WhatsApp uses ReactJS for building user interfaces from Facebook, just like it uses Underscore.js and Velocity.js as some of its most efficient engines. As of recently, the all-new WhatsApp Web app has also been using React, just like the Facebook.

If your web application or mobile application needs to be in advance technologies ;Its worth investing in React JS or React Native.[/ra_section_title]

[ra_button style=”btn-solid” title=”Back” link=”url:https%3A%2F%2Fsplendornet.com%2Fblog%2F” text_color=”#ffffff” htext_color=”#ffffff”]

Security Header : Why X-XSS Protection is important

[ra_section_title style=”resolve” title=”” alignment=”align-left” title_font_container=”tag:h3|font_size:36px|color:%23129cb1″ title_use_theme_fonts=”yes” content_font_container=”tag:p|font_size:18px|color:%23b0b0b0|line_height:24px” content_use_theme_fonts=”yes” use_custom_fonts_title=”true” use_custom_fonts_content=”true” css=”.vc_custom_1650545329905{margin-bottom: 0px !important;}”]What is X XSS protection?
The HTTP X-XSS-Protection response header is a feature of Internet Explorer, Chrome and Safari that stops pages from loading when they detect reflected cross-site scripting (XSS) attacks.

This header enables the Cross-site scripting (XSS) filter built into most recent web browsers. It’s usually enabled by default anyway, so the role of this header is to re-enable the filter for this particular website if it was disabled by the user. This header is supported in IE 8+, and in Chrome (not sure which versions). The anti-XSS filter was added in Chrome 4. Its unknown if that version honored this header.

X-XSS-Protection: 0 turns it off.
X-XSS-Protection: 1 will filter out scripts that came from the request – but will still render the page
X-XSS-Protection: 1; mode=block when triggered, will block the whole page from being rendered.

Some Important Platforms and Implementation
Django SECURE_BROWSER_XSS_FILTER = True
Nginx add_header X-XSS-Protection “1; mode=block”;
Apache Header always set X-XSS-Protection “1; mode=block”

Learning from history, we know that no matter how hard the filter/auditor is improved, there are always potential bypasses. Besides, auditor also has its own limitations in certain contexts. So now there should be no argue that XSS filter/auditor is prone to bypasses, and its partial removal approach is problematic.

Logs :
http://p42.us/ie8xss/Abusing_IE8s_XSS_Filters.pdf
https://bugs.chromium.org/p/chromium/issues/list?can=1&q=XSS+auditor[/ra_section_title]

[ra_button style=”btn-solid” title=”Back” link=”url:https%3A%2F%2Fsplendornet.com%2Fblog%2F” text_color=”#ffffff” htext_color=”#ffffff”]

webRTC – Future is Here

[ra_section_title style=”resolve” title=”” alignment=”align-left” title_font_container=”tag:h3|font_size:36px|color:%23129cb1″ title_use_theme_fonts=”yes” content_font_container=”tag:p|font_size:18px|color:%23b0b0b0|line_height:24px” content_use_theme_fonts=”yes” use_custom_fonts_title=”true” use_custom_fonts_content=”true” css=”.vc_custom_1650461344273{margin-bottom: 0px !important;}”]What is webRTC

WebRTC (Web Real Time Communication) is an Application Programming Interface (API) developed by the W3C that is still on development and being standardized by the RTCWEB IETF group. Its main goal is to allow peer-to-peer communication between web browsers. This communication can be used to transfer multiple type of data: files, video or audio.

Why it is important

WebRTC is an API that allows you set up a channel of communication between browsers for video and data. It is built directly into browsers (Chrome, Mozilla, Opera, and a few others), so no external plugin or software is needed.

How webRTC works

WebRTC has three major components on which it is designed to work.

getUserMedia: This allows browser or the native app gain access to the device’s camera and microphone to capture the video.
RTCPeerConnection: This allows audio-video calls set up in the device.
RTCDataChannel: This allows the browser or the native app to get peer-to-peer communication established between the devices.

It is designed to do multiple tasks but setting up this real time peer-to-peer audio video call is the prime advantage.
Therefore, each device gets its public IP. So, as to detect other devices trying to make a connection, signalling data channels are created which support the device to device communication and hence a session is established.

webRTC and support with ios

Many browsers already started support for webRTC long before because they knew the importance and its significance in current functionality. Web and mobile applications are using webRTC to deliver the quality products. After see its future, finally Apple Announces Support for WebRTC in Safari 11. On January 19, Apple checked WebRTC support into the WebKit open-source project upon which Safari is based. This is kind of a big deal because it suggests that WebRTC will eventually make its way into Safari.

But on a mobile device, things aren’t so clean. While you can wrap WebRTC into into your app for iOS, it’s not native. For the other ~ 82% of the world who are using Android, you can build a native web app with WebRTC. Unfortunately iOS has whopping 43% market share in the US and you can’t ignore that. Thus the lack of native WebRTC on iOS has been a show stopper for trying to deploy a browser base communications applications on any mobile platform. The math doesn’t work.

why webRTC is popular

There are so many interesting use cases for WebRTC that I do not know where to start:

Hangouts is an application I use every day and it is powered by WebRTC. SnapChat uses it, and WhatsApp plans to incorporate it if they add voice calling service. Bank of America plans to add video chat customer support services, powered by WebRTC, to their ATM machines. PeerCDN uses WebRTC’s DataChannel to exchange files across a huge network of clients. An independent developer even used WebRTC to remotely control a robot’s movement(Icecomm+ Virtual Karl).

Pretty much any application that wants to share data or video between peers can use WebRTC. The reason for this massive adoption is that browser to browser communication is significantly cheaper than going through a server (up to 90% cheaper from Video Banking and the Economics of the Retail Business).

Splendornet and webRTC

Splendornet and webRTC are together since ages because we knew its impact on the future world. We have always encouraged web socket based technology because an application should accomplish the task in lesser amount of time even the size of transaction is very big. We have developed web based multi-user video conferencing system with webRTC and it is working quite fine and efficiently. Similarly we used webRTC in mobile based audio-video chat system which gives user an effortless experience.

These are the applications where we have used webRTC and our clients are quite happy and satisfactory with the results.

1. Use getUserMedia with canvas and CSS filters
2. Stream from a video element to a video element
3. Stream from a video element to a peer connection
4. Record a stream from a canvas element
5. Change bandwidth on the fly
6. Multiple peer connections at once
7. Display peer connection states
8. Web Audio output as input to peer connection
9. Peer connection as input to Web Audio
10. RTCDataChannel

Apart from the communication applications, there are many functionality where we use webRTC to make it working with perfection.[/ra_section_title]

[ra_button style=”btn-solid” title=”Back” link=”url:https%3A%2F%2Fsplendornet.com%2Fblog%2F” text_color=”#ffffff” htext_color=”#ffffff”]

10 Interesting facts about OpenOffice

[ra_section_title style=”resolve” title=”” alignment=”align-left” content_font_container=”tag:p|font_size:18px|color:%23b0b0b0|line_height:24px” content_use_theme_fonts=”yes” use_custom_fonts_content=”true” css=”.vc_custom_1649685489852{margin-bottom: 0px !important;}”]1. OpenOffice.org (OOo), commonly known as OpenOffice, is a discontinued open-source office suite. It was an open-sourced version of the earlier StarOffice.

2. In August 1999, Star Division was acquired by Sun Microsystems for US $59.5 million, as it was supposedly cheaper than licensing Microsoft Office for 42,000 staff.

3. Sun open-sourced the OpenOffice in July 2000 as a competitor to Microsoft Office, releasing version 1.0 on 1 May 2002.

4. After acquiring Sun Microsystems in January 2010, Oracle Corporation continued developing OpenOffice.org and StarOffice which it renamed Oracle Open Office. In September 2010, the majority of outside OpenOffice.org developers left the project due to concerns over Sun’s, and then Oracle’s, management of the project to form The Document Foundation (TDF). TDF released the fork LibreOffice in January 2011 which most Linux distributions soon moved to including Oracle Linux in 2012.

5. In April 2011, Oracle stopped development of OpenOffice.org and fired the remaining Star Division development team. Its reasons for doing so were not disclosed; some speculate that it was due to the loss of mindshare with much of the community moving to LibreOffice while others suggest it was a commercial decision.

6. In June 2011 Oracle Corporation, the then-owner of Sun, announced that it would no longer offer a commercial version of the suite. Oracle contributed the OpenOffice.org trademarks and source code to the Apache Software Foundation which Apache re-licensed under the Apache License.

7. The project was accepted to the Apache Incubator on 13 June 2011. The Oracle code drop was imported on 29 August 2011. Apache OpenOffice 3.4 was released 8 May 2012 and Apache OpenOffice graduated as a top-level Apache project on 18 October 2012.

8. By December 2011, the project was being called Apache OpenOffice.org (Incubating). In 2012, the project chose the name Apache OpenOffice, a name used in the 3.4 press release.

9. LibreOffice is a free and open-source office suite, a project of The Document Foundation. It was forked from OpenOffice.org in 2010, which was an open-sourced version of the earlier StarOffice.

10. The project was announced and a beta released on 28 September 2010. Between January 2011 (the first stable release) and October 2011, LibreOffice was downloaded approximately 7.5 million times. The project claims 120 million unique downloading addresses from May 2011 to May 2015, excluding Linux distributions, with 55 million of those being from May 2014 to May 2015.[/ra_section_title]

[ra_button style=”btn-solid” title=”Back” link=”url:https%3A%2F%2Fsplendornet.com%2Fblog%2F” text_color=”#ffffff” htext_color=”#ffffff”]

10 Interesting Facts about Mysql

[ra_section_title style=”resolve” title=”” alignment=”align-left” content_font_container=”tag:p|font_size:18px|color:%23b0b0b0|line_height:24px” content_use_theme_fonts=”yes” use_custom_fonts_content=”true” css=”.vc_custom_1649683585521{margin-bottom: 0px !important;}”]1. MySQL was created by a Swedish company, MySQL AB, founded by David Axmark, Allan Larsson and Michael “Monty” Widenius.

2. The name MySQL owes its name to co-founder Michael “Monty” Widenius’s daughter My.

3. The first version of MySQL appeared on 23 May 1995. It was initially created for personal usage from mSQL based on the low-level language ISAM, which the creators considered too slow and inflexible.

4. MySQL is written in C and C++. Its SQL parser is written in yacc.

5. In January 2008, Sun Microsystems bought MySQL AB for $1 billion.

6. In January 2010, when Oracle acquired Sun Microsystems, Widenius forked the open-source MySQL project to create MariaDB due to concerns over its acquisition by Oracle Corporation. MariaDB is based on the same code base as MySQL server 5.5 and aims to maintain compatibility with Oracle-provided versions.

7. The day Oracle announced the purchase of Sun,  Widenius forked MySQL, launching MariaDB, and took a swath of MySQL developers with him.

8. MariaDB is named after Monty’s younger daughter Maria, similar to how MySQL is named after his other daughter My.

9. A movement against Oracle’s acquisition of MySQL AB, to “Save MySQL” from Oracle was started by Monty Widenius. The petition of 50,000+ developers and users called upon the European Commission to block approval of the acquisition.

10. Mariadb merges only released versions of MySQL into MariaDB trunk. it is a binary drop in replacement of the same MySQL version. For example MySQL 5.1 -> MariaDB 5.1, MariaDB 5.2 & MariaDB 5.3 are compatible. MySQL 5.5 is compatible with MariaDB 5.5 and also in practice with MariaDB 10.0, MySQL 5.6 is compatible with MariaDB 10.0 and MySQL 5.7 is compatible with MariaDB 10.2.

[/ra_section_title]

[ra_button style=”btn-solid” title=”Back” link=”url:https%3A%2F%2Fsplendornet.com%2Fblog%2F” text_color=”#ffffff” htext_color=”#ffffff”]

10th June 2013 : Development partnership with FGI Inc

[ra_section_title style=”resolve” title=”” alignment=”align-left” content_font_container=”tag:p|font_size:18px|color:%23b0b0b0|line_height:24px” content_use_theme_fonts=”yes” use_custom_fonts_content=”true” css=”.vc_custom_1649684297010{margin-bottom: 0px !important;}”]A great achievement, SplendorNet has entered in a offshore development partnership with FGI Inc, US.[/ra_section_title]