You might think that hiding sensitive information in a picture is a cakewalk. Just blot out your secrets with a big black marker in any image editor. Or even better: just crop the bit of the photo or screenshot that contains your personal data. What could possibly go wrong? Quite a lot, in fact. Weve already posted show more ...
about how not to hide information in images and how not to retouch pictures embedded in documents. But a recent study shows that you can still come a cropper, so to speak, even if you take just about every conceivable precaution — and all due to a bug related to image processing. Lets take a closer look at how two standard image-editing tools — one on Google Pixel and the other in Windows 11 — can reveal supposedly hidden information in images. How to recover hidden information in screenshots edited on Google Pixel It all started when security researchers Simon Aarons and David Buchanan discovered a vulnerability they named Acropalypse: it turns out that Markup, the Google Pixel built-in image editor, saves edited PNG files in a way that lets them be fully or partially recovered. When processing PNG images, instead of saving a completely new PNG file, Markup overwrites the old one in a very peculiar way. If you crop a picture, its size in bytes compared to the original decreases, of course. The same thing happens if you paint over part of an image with a single color — thanks to the compression algorithms that are very good at packing solid-colored areas. But the file saved after editing in Markup has the same size as the original: the app simply overwrites the new data on top of the old, leaving a tail of the initial image data in the file. And with the help of a tool created by the researchers (available online), its possible to partially restore the original. Heres how the researchers themselves illustrate whats going on: Recovery of an image edited with Google Pixel Markup. Source Note, though, that the screenshot used as the example here is both redacted AND cropped. Thus, importantly, the resulting image is significantly smaller than the original. After the edited version is saved on top of the original, theres a lot of non-overwritten data at the end of the file that can be recovered. And the fully unrestored or badly-restored area — the top third of the resulting picture — just so happens to contain nothing important. So the researchers demonstration should be taken as an ideal case: in real life, the success of the tool will almost certainly be lower, and the result will largely depend on the circumstances. But that doesnt mean the problem can be ignored — this vulnerability is nothing if not very unpleasant. It affects the following Google smartphones (highlighted are models that are no longer supported and will probably not get updates): Google Pixel 3, 3 XL, 3a, 3a XL Google Pixel 4, 4 XL, 4a, 4a(5G) Google Pixel 5, 5a Google Pixel 6, 6 Pro, 6a Google Pixel 7, 7 Pro In addition to its colloquial name, Acropalypse, the vulnerability was designated CVE-2023-21036. It has already been patched in the March Android update for the Pixel smartphones. Alas, the update is powerless to fix old edited screenshots that have already been published or otherwise shared. How to recover hidden information in screenshots edited in Windows 11 After Aarons and Buchanan posted their findings on Twitter, other researchers took up the cause. Logically assuming that other image-editing tools might use the same flawed mechanism for overwriting PNG files, they began to look for new vulnerable applications. And they found them, of course: a similar bug was detected in Snipping Tool, a screenshot utility in Windows 11. Windows 11 Snipping Tool has exactly the same problem: the app overwrites edited PNG files on top of the original, and when the new file is smaller, some data from the original remains at the end of the file, from which the uncut image can be partially reconstructed. See this article on BleepingComputer for more details: Recovery of an image edited with Windows 11 Snipping Tool. Source Although in this case a smaller part of the original image was restored, the result is still impressive. Note that the problem seems to be confined only to Snipping Tool and only to the Windows 11 version. So users of earlier versions of Windows, or those who prefer to edit screenshots in Paint or a full-fledged graphics editor like Photoshop, arent affected. The vulnerability in Windows 11 Snipping Tool remains unclosed. But, again, even when an update arrives, it wont fix the problem with screenshots that are already out there. What to do? If you use Windows 11 Snipping Tool, or have a Google Pixel smartphone (gen 3–7), and youve posted cropped or edited screenshots with passwords somewhere, consider those passwords compromised: change them immediately. Sure, you might struggle to remember every such instance, and in any case theres nothing much you can do about it: there do exist Python scripts and YARA rules for finding and treating such PNG images, but these are only for techies. On a final note, here are some tips on how to safely retouch images with sensitive data that you plan to post online or send to someone you dont know if you can fully trust: If you prefer to hide your secrets by painting over them or filling the area with solid color, make sure that the opacity is set to 100%. If you opt for pixelating or smearing, bear in mind that this operation is reversible. If youre cropping, save the image to a new file — preferably using Photoshops Save for Web tool or an equivalent: such a tool will definitely slice off the unwanted part of the file for the sake of optimization. Lastly, before posting a picture that could spill a bean or two, ask yourself: is posting it really necessary?
From rising stars to veterans heading up research teams, check out our profiles of women making a big impact in cyber defense as the threat landscape expands.
Key vaults, aka key management as a service (KMaaS), promise to allow companies to encrypt sensitive data across cloud and third parties with granular control.
Self-hosted web administration solution CloudPanel was found to have several security issues, including using the same SSL certificate private key across all installations and unintentional overwriting of firewall rules to default to weaker settings.
The fourth edition of the Director’s Handbook on Cyber-Risk Oversight, published by the National Association of Corporate Directors and the Internet Security Alliance, outlines six core principles “for board oversight of cybersecurity.”
AT&T Alien Labs researchers have discovered a new variant of BlackGuard stealer in the wild, infecting using spear phishing attacks. The new variant is trying to propagate through removable media and shared devices.
The attack was disclosed on March 19, and threat actors had access to customer and employee information. The agency is going to notify impacted customers and employees via breach notification letters.
Security experts found a malicious package, named onyxproxy, using leveraged Unicode support in Python to obfuscate an info-stealing malware. They said that the threat actor merely copy-pasted the code from various places and intermixed it with malicious code. The package onyxproxy was published on the platform on March 15 and it amassed 183 downloads before its removal on March 22.
Upon starting, the ransomware creates a randomized 64-character long lowercase ASCII string. The randomization ensures the key is unique each time the sample is executed, and therefore it is unique on each targeted machine.
OpenAI on Friday disclosed that a bug in the Redis open-source library was responsible for the exposure of other users' personal information and chat titles in the upstart's ChatGPT service earlier this week.
The hacker claimed to have stolen close to 1 million user records, including names, dates of birth, passwords stored in plaintext, and about 415,000 unique email addresses, which iD Tech did not dispute when TechCrunch reached by email.
In a new campaign, the Perl-based DDoS bot malware ShellBot (also known as PerlBot), which was previously used in assaults alongside CoinMiner, targets poorly maintained Linux SSH servers. Threat actors use three new malware variants - LiGhT's Modded perlbot v2, DDoS PBot v2.0, and PowerBots (C) GohacK. Administrators are suggested to implement strong password policies.
Researchers from Mitiga discovered that the IAM system saves Okta user passwords to audit logs if a user accidentally types them in the "username" field when logging in, thereby allowing threat actors with access to a company system to harvest them.
The so-called Risk Model Manager (RMM) platform is now available for organizations to assess supply chain risk and security, as well as to view, edit, and customize the SoT framework content, or export it for use as a subset framework.
In the new campaign found by Intezer, Bitter sends emails pretending to be from the Embassy of Kyrgyzstan in Beijing to various Chinese nuclear energy companies and academics related to that field.
On March 16, 2022, about a month after the FBI took down a popular online forum for buying and selling stolen data known as RaidForums, another criminal marketplace quickly sprung up to take its place.
American university researchers have developed a novel attack called "Near-Ultrasound Inaudible Trojan" (NUIT) that can launch silent attacks against devices powered by voice assistants, like smartphones, smart speakers, and other IoTs.
Azure network defenders can use the tool to export and review sign-in audit logs and activity alerts from a range of Azure and Microsoft Defender environments to pinpoint signs of suspicious activity.
The attack has not resulted in the breach of any data and court operations are continuing as usual statewide, state Supreme Court Chief Justice Annette Ziegler said in a statement.
Cyble Research and Intelligence Labs uncovered a new Malware-as-a-Service (MaaS) platform called Cinoshi. Its arsenal includes a stealer, botnet, clipper, and cryptominer. The stealer collects cards, cookies, and credentials from popular browsers including Chromium, Edge, and Gecko. In addition to paid services, the platform also offers a web panel to control malicious activities for free.
A hospital was hit by a cyberattack - but the full extent of the breach is still unknown. Walsall Healthcare NHS Trust has urged people to "remain vigilant around any suspicious activity" in the wake of the incident.
"The City and its Information Systems Department (IS) are working with law enforcement to investigate as well as technical specialists experienced in cyber recovery services to restore services as quickly as possible," said city officials.
The losses for victims range between $2,500 and $500,000, which the syndicate laundered using a massive network of 180 bank accounts, many of which were opened in South African banks using stolen identities.
Researchers at Cleafy uncovered a new Android banking trojan being tracked as Nexus. The malware has appeared on multiple hacking forums with the same name and is promoted via a Malware-as-a-Service (MaaS) subscription. Though the malware appears to be at a nascent stage, researchers confirmed several active campaigns show more ...
using it already. It can perform account takeover attacks against apps of 450 banking portals and cryptocurrency services.
On the third day, contestants were awarded $185,000 after demonstrating 5 zero-day exploits targeting the Ubuntu Desktop, Windows 11, and the VMware Workstation software.
Parts of Twitter’s source code were recently leaked online via GitHub, the New York Times reports, but were taken down after the social media platform filed a DMCA request.
Instead of sending fake invoices or money transfer requests, attackers attempt to ‘purchase’ high-value goods such as construction materials, agricultural supplies, IT hardware, and solar energy products.
A Chinese cyber-espionage campaign, named Operation Tainted Love—associated with Operation Soft Cell—has been found hitting telecommunications providers in the Middle East since Q1 2023. Operation Soft Cell relies heavily on a custom credential theft malware, mim221.
The REF2924 threat cluster was observed dropping a previously-unseen malware, dubbed NAPLISTENER, on entities in Southeast and South Asia. The malware evades network-based forms of detection. Actors target Microsoft Exchange Servers exposed to the internet to deploy several backdoors, including SIESTAGRAPH, DOORME, and ShadowPad.
Debian Linux Security Advisory 5378-1 - Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in privilege escalation, denial of service or information leaks.
Ubuntu Security Notice 5972-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, show more ...
cross-site tracing, or execute arbitrary code. Lukas Bernhard discovered that Thunderbird did not properly manage memory when invalidating JIT code while following an iterator. An attacker could potentially exploits this issue to cause a denial of service.
Red Hat Security Advisory 2023-1470-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a double free vulnerability.
Red Hat Security Advisory 2023-1468-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a double free vulnerability.
WebTareas version 2.4 suffers from a remote blind SQL injection vulnerability. Original discovery of this issue in this version is attributed to Behrad Taher in May of 2022. Related CVE number: CVE-2021-43481.
Ubuntu Security Notice 5954-2 - USN-5954-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these show more ...
to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Lukas Bernhard discovered that Firefox did not properly manage memory when invalidating JIT code while following an iterator. An attacker could potentially exploits this issue to cause a denial of service. Rob Wu discovered that Firefox did not properly manage the URLs when following a redirect to a publicly accessible web extension file. An attacker could potentially exploits this to obtain sensitive information. Luan Herrera discovered that Firefox did not properly manage cross-origin iframe when dragging a URL. An attacker could potentially exploit this issue to perform spoofing attacks. Khiem Tran discovered that Firefox did not properly manage one-time permissions granted to a document loaded using a file: URL. An attacker could potentially exploit this issue to use granted one-time permissions on the local files came from different sources.
Atom CMS version 2.0 suffers from a remote SQL injection vulnerability. Original discovery of this issue in this version is attributed to Luca Cuzzolin in February of 2022.
Red Hat Security Advisory 2023-1467-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a double free vulnerability.
Aero CMS version 0.0.1 suffers from multiple remote SQL injection vulnerabilities. Original discovery of this issue in this version is attributed to nu11secur1ty in August of 2022.
Red Hat Security Advisory 2023-1469-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a double free vulnerability.
Hex Workshop version 6.7 is vulnerable to denial of service via command line file arguments and control of the Structured Exception Handler (SEH) records.
Red Hat Security Advisory 2023-1471-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a double free vulnerability.
Single sign-on (SSO) is an authentication method that allows users to authenticate their identity for multiple applications with just one set of credentials. From a security standpoint, SSO is the gold standard. It ensures access without forcing users to remember multiple passwords and can be further secured with MFA. Furthermore, an estimated 61% of attacks stem from stolen credentials. By
A new information-stealing malware has set its sights on Apple's macOS operating system to siphon sensitive information from compromised devices. Dubbed MacStealer, it's the latest example of a threat that uses Telegram as a command-and-control (C2) platform to exfiltrate data. It primarily affects devices running macOS versions Catalina and later running on M1 and M2 CPUs. "MacStealer has the
Microsoft has released an out-of-band update to address a privacy-defeating flaw in its screenshot editing tool for Windows 10 and Windows 11. The issue, dubbed aCropalypse, could enable malicious actors to recover edited portions of screenshots, potentially revealing sensitive information that may have been cropped out. Tracked as CVE-2023-28303, the vulnerability is rated 3.3 on the CVSS
Conor Brian Fitzpatrick, the 20-year-old founder and the administrator of the now-defunct BreachForums has been formally charged in the U.S. with conspiracy to commit access device fraud. If proven guilty, Fitzpatrick, who went by the online moniker "pompompurin," faces a maximum penalty of up to five years in prison. He was arrested on March 15, 2023. "Cybercrime victimizes and steals financial
Graham Cluley Security News is sponsored this week by the folks at Kolide. Thanks to the great team there for their support! Right now, “Zero Trust” is in serious danger of becoming an empty buzzword. The problem isn’t just that marketers have slapped the Zero Trust label on everything short of breakfast cereal–it’s that for … Continue reading "Can zero trust be saved?"
There's bad news if you're someone who is keen to launch a Distributed Denial-of-Service (DDoS) attack to boot a website off the internet, but don't have the know-how to do it yourself. Rather than hiring the help of cybercriminals to bombard a site with unwanted traffic or kick rivals out of a video game, show more ...
you might be actually handing your details straight over to the police. Read more in my article on the Hot for Security blog.