Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Hackers Cash In On ATMs
Newest First  |  Oldest First  |  Threaded View
daved2221
daved2221,
User Rank: Apprentice
7/16/2022 | 6:12:17 PM
Pending Review
This comment is waiting for review by our moderators.
RyanSepe
RyanSepe,
User Rank: Ninja
3/31/2014 | 5:47:36 PM
Re: Root Default of ATM
Randy, 

You bring up a good point. How come ATM's aren't secured Linux shops? I would imagine that it would be more secure and cost effective. Not to say that Linux is a cure all, just I know it has a large percentage of effective security tools and safeguards. Is it the level of support? I don't know how thorough that component would be. If someone could, please clue me in on why this hasn't come to pass?
Randy Naramore
Randy Naramore,
User Rank: Ninja
3/31/2014 | 11:47:11 AM
Re: Root Default of ATM
You would think that a more robust and updated OS would be used instead for ATMs of XP. XP was a great desktop system but with support being phased out and other options being available such as a locked down version of linux (take your pick) the ATMs would be less susceptable to some of the attacks than windows would be. Just a thought..
securityaffairs
securityaffairs,
User Rank: Ninja
3/30/2014 | 2:16:13 PM
Re: Root Default of ATM
Ryan raises an interesting issues, the security level for many ATM is not acceptable.

Banks cannot think to continue to use phase out OSs like XP while cyber threats are even more sophisticated.

Physical protection is another serious problem, why are we surprised if the computers behind ATM is easily accessible? I'm not surprised by news regarding similar hacks ... the problem is elsewhere.

Why Does BIOS of the ATM machines allow booting from external and unauthorized media (e.g. CD ROMs , USB sticks)?

What's about disk encryption to prevent disk tampering?

This hack is the result of many errors!

This is not security

Thanks

Pierluigi
RyanSepe
RyanSepe,
User Rank: Ninja
3/28/2014 | 4:38:37 PM
Root Default of ATM
I have read a few reports about Ploutus and yes it poses a very large risk, but I think the risk lies in the machines architecture and not too much in the "malware" being transferred via the device, USB, phone, etc.

Correct me if I am mistaken but it seems that these machines are in an administrative state for routine/emergency maintenance and its only the physical barrier that truly denies access to the kingdom. But as knights circumvent a moat, people have gotten past this safeguard and are tasking the machine with minimal intrusion.

One comment I saw on a forum regarding Ploutus, though cynical, carried some truth. You can't leave a machine in root status and expect it not to perform root tasks. 

As delineated in your article, banks are now undergoing expensive counter procedures to smooth out this issue. But that is more of a reactive approach and therefore a huge security flaw. It needs to be realized that security is most effective when handled pre-emptively. For whatever reason, these machines were left in a vulnerable state with only a thin physical layer to keep people out. What are other peoples thoughts regarding the ATM "hacks"?

 


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file