Security

mihor , in How I upgraded my water heater and discovered how bad smart home security can be

A thought, one way to mitigate such security issues yourself would be to make use of subaddressing (the + sign) in your email address you use for such services, by appending your own random guid, for example, essentially making guessing your exact email address string futile. For example instead of using simply johndoe@example.com you would instead use johndoe+9be28cb9-fd22-4e9f-8144-93f90ab04a1f@example.com when registering. Assuming the service provider isn't using some lame and incorrect email address validation regex.

autotldr Bot , in How I upgraded my water heater and discovered how bad smart home security can be

This is the best summary I could come up with:


That, with some API tinkering and an email address, a bad actor could possibly set its temperature or make it run constantly.

Opening a tap triggers the exchanger, heats up the water (with natural gas, in my case), and the device has to push it through the line to where it's needed.

When I went into the utility closet to shut off the hose bibbs for winter, I noticed a plastic bag magnetically stuck to the back side of the water heater.

The Control-R Wi-Fi Module must be installed for recirculation to operate,” read the intense yellow warning label.

The tone of the language inside (“DO NOT TOUCH,” unless you are “a properly trained technician”) did not match that of the can-do manual (“get the most from your new module”).

I installed the device, went through the typical “Connect your phone to this weirdly named hotspot” process, and—it worked.


The original article contains 441 words, the summary contains 149 words. Saved 66%. I'm a bot and I'm open source!

autotldr Bot , in Novel attack against virtually all VPN apps neuters their entire purpose

This is the best summary I could come up with:


Researchers have devised an attack against nearly all virtual private network applications that forces them to send and receive some or all traffic outside of the encrypted tunnel designed to protect it from snooping or tampering.

TunnelVision, as the researchers have named their attack, largely negates the entire purpose and selling point of VPNs, which is to encapsulate incoming and outgoing Internet traffic in an encrypted tunnel and to cloak the user’s IP address.

The attack works by manipulating the DHCP server that allocates IP addresses to devices trying to connect to the local network.

A setting known as option 121 allows the DHCP server to override default routing rules that send VPN traffic through a local IP address that initiates the encrypted tunnel.

When apps run on Linux there’s a setting that minimizes the effects, but even then TunnelVision can be used to exploit a side channel that can be used to de-anonymize destination traffic and perform targeted denial-of-service attacks.

This remedy is problematic for two reasons: (1) a VPN user connecting to an untrusted network has no ability to control the firewall and (2) it opens the same side channel present with the Linux mitigation.


The original article contains 903 words, the summary contains 196 words. Saved 78%. I'm a bot and I'm open source!

autotldr Bot , in Nation-state hackers exploit Cisco firewall 0-days to backdoor government networks

This is the best summary I could come up with:


Hackers backed by a powerful nation-state have been exploiting two zero-day vulnerabilities in Cisco firewalls in a five-month-long campaign that breaks into government networks around the world, researchers reported Wednesday.

These devices are ideal targets because they sit at the edge of a network, provide a direct pipeline to its most sensitive resources, and interact with virtually all incoming communications.

Those characteristics, combined with a small cast of selected targets all in government, have led Talos to assess that the attacks are the work of government-backed hackers motivated by espionage objectives.

“Our attribution assessment is based on the victimology, the significant level of tradecraft employed in terms of capability development and anti-forensic measures, and the identification and subsequent chaining together of 0-day vulnerabilities,” Talos researchers wrote.

“Regardless of your network equipment provider, now is the time to ensure that the devices are properly patched, logging to a central, secure location, and configured to have strong, multi-factor authentication (MFA),” the researchers wrote.

It stems from improper validation of files when they’re read from the flash memory of a vulnerable device and allows for remote code execution with root system privileges when exploited.


The original article contains 533 words, the summary contains 191 words. Saved 64%. I'm a bot and I'm open source!

lemmyreader , in Thoughts on the xz backdoor: an lzma-rs perspective | Blog

Interesting read. Thanks. The article mentions this https://research.swtch.com/nih which is worth reading as well.

Rustmilian OP ,
@Rustmilian@lemmy.world avatar
EmperorHenry , in How the Pentagon Learned to Use Targeted Ads to Find Its Targets—and Vladimir Putin
@EmperorHenry@infosec.pub avatar

use an adblocking DNS like Adguard and use a good VPN that won't snitch.

Proton or Mullvad, whatever works better for you, they're both good.

fraksken , in Security List

Lists Brave as a privacy respecting browser?

knfrmity , in If the Internet where to be redesigned, what would you change to improve security?

Design the internet around principles of communication between people, based on choices everyone makes and can understand the implications of.

Given that the internet was meant and is designed as a means to surveil, sell, and act as a private means of production, there is no way to fix it without completely dismantling it and starting fresh.

randompasta , in This iOS Trojan Is Harvesting Facial-Recognition Data

Steal a password and I can change it. Steal your face and listen to the Grateful Dead.

Helix , in Twilio Authy Desktop app, new death date

You can use Bitwarden or even KeePassXC to generate OTPs on the desktop.

With the Aegis Android app you can even use your phone in addition to that.

autotldr Bot , in Nearly half the French population have data nabbed in massive breach

This is the best summary I could come up with:


Payments outfits Viamedis and Almerys both experienced breaches of their systems in late January, the National Commission on Informatics and Liberty (CNIL) revealed, leading to the theft of data belonging to more than 33 million customers.

"This is the first time that there has been a violation of this magnitude [in France]," Yann Padova, digital data protection lawyer and former secretary general of the CNIL told French radio network Franceinfo.

The CNIL said that it's working with Viamedis and Almerys to ensure those affected are informed – as is required under the EU's General Data Protection Regulation – but it'll likely take some time to get the word out to nearly half the country.

The government plans to pursue "all avenues to ban devices used to steal vehicles by copying the wireless signals for remote keyless entry, such as the Flipper Zero," Canadian public safety officials declared after a summit this week on combating auto theft.

Dennis was sentenced in Florida in 2022 for using fake IDs populated with real information to open bank accounts and take out fraudulent loans, in one case making off with $20k in cash using another person's identity.

Dennis didn't just buy and use stolen PII, though – he also crafted it into profiles to sell to other criminals, and offered guidance on how to use the dodgy dossiers to commit bank fraud.


The original article contains 720 words, the summary contains 228 words. Saved 68%. I'm a bot and I'm open source!

Tristaniopsis , in Nearly half the French population have data nabbed in massive breach

“AHH! LE FROMAGE MERDE!!!”

autotldr Bot , in Netherlands reveals Chinese spies attacked its defense dept

This is the best summary I could come up with:


Dutch authorities are lifting the curtain on an attempted cyberattack last year at its Ministry of Defense (MoD), blaming Chinese state-sponsored attackers for the espionage-focused intrusion.

According to the MIVD and AIVD, the RAT operates outside of traditional detection measures and acts as a second-stage malware, mainly to establish persistent access for attackers, surviving reboots and firmware upgrades.

In the cybersecurity advisory published today, authorities said the malware was highly stealthy and difficult to detect using default FortiGate CLI commands, since Coathanger hooks most system calls that could identify it as malicious.

"MIVD and AIVD emphasize that this incident does not stand on its own, but is part of a wider trend of Chinese political espionage against the Netherlands and its allies," the advisory reads.

After gaining an initial foothold inside the network, which was used by the MOD's research and development division, the attackers performed reconnaissance and stole a list of user accounts from the Active Directory server.

For those worried about whether Chinese cyberspies are lurking in their firewall, the Joint Signal Cyber Unit of the Netherlands (JCSU-NL) published a full list of indicators of compromise (IOCs) and various detection methods on its GitHub page.


The original article contains 731 words, the summary contains 197 words. Saved 73%. I'm a bot and I'm open source!

Oisteink , in Leaky Vessels flaws allow hackers to escape Docker, runc containers

What are the hackers doing in my container in the first place? And how did they drop to shell?

BlanK0 OP ,

Maybe if you try to run fishy apps on containers then the hacker can exploit out of the container. I guess that's a possible scenario 🤔

Oisteink ,

Possibly - so if I keep staying clear of fishy apps I’d be fine.

Does this affect lxc/d as welll?

BlanK0 OP ,

It affects mainly docker and kubernets containers. I did a little research and apparently docker isn't based of lxc/lxd anymore, so I suppose that it doesn't affect those. Although I'm not sure what kubernets is based off

MaienM ,

Kubernetes and docker both use containerd, which in turn uses runc which is what the vulnerability is in.

autotldr Bot , in AnyDesk revokes certs, passwords after IT security breach

This is the best summary I could come up with:


AnyDesk has copped to an IT security "incident" in which criminals broke into the remote-desktop software maker's production systems.

The application developer, which is said to have more than 170,000 customers worldwide, disclosed the intrusion in a statement on its website late on Friday, claiming it is "not related to ransomware."

While there's no specific mention of stolen data, some infosec analysts have pointed out that the disclosure indicates that criminals got hold of AnyDesk's code signing certificate.

According to infosec world watchers, criminals are selling AnyDesk customer credentials on the dark web, though these may not be related to this latest heist.

Other security shops warned that the pillaging has already begun with "multiple threat actors" selling access to stolen AnyDesk credentials.

Nick Hyatt, director of threat intelligence at managed detection and response firm BlackPoint, told The Register that the credentials are legitimate, but not newly stolen.


The original article contains 359 words, the summary contains 147 words. Saved 59%. I'm a bot and I'm open source!

  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • security@lemmy.ml
  • test
  • worldmews
  • mews
  • All magazines