remixtures, to Canada Portuguese
@remixtures@tldr.nettime.org avatar

#Canada #Cybersecurity #Encryption #Backdoors #5G #Privacy: "Bill C-26 empowers government officials to secretly order telecommunications companies to install backdoors inside encrypted elements in Canada’s networks. This could include requiring telcos to alter the 5G encryption standards that protect mobile communications to facilitate government surveillance.

The government’s decision to push the proposed law forward without amending it to remove this encryption-breaking capability has set off alarm bells that these new powers are a feature, not a bug.

There are already many insecurities in today’s networks, reaching down to the infrastructure layers of communication technology. The Signalling System No. 7, developed in 1975 to route phone calls, has become a major source of insecurity for cellphones. In 2017, the CBC demonstrated how hackers only needed a Canadian MP’s cell number to intercept his movements, text messages and phone calls. Little has changed since: A 2023 Citizen Lab report details pervasive vulnerabilities at the heart of the world’s mobile networks.

So it makes no sense that the Canadian government would itself seek the ability to create more holes, rather than patching them. Yet it is pushing for potential new powers that would infect next-generation cybersecurity tools with old diseases."

https://www.theglobeandmail.com/opinion/article-ottawa-wants-the-power-to-create-secret-backdoors-in-our-networks-to

seav, to infosec
@seav@en.osm.town avatar

The security of the worldwide information technology infrastructure sadly rests on tons of unpaid open source developers. 😦

https://www.theverge.com/2024/4/2/24119342/xz-utils-linux-backdoor-attempt

#XZUtils #backdoors #exploits #infosec

simon,

@seav that is actually hyperbole

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

#Cybersecurity #Backdoors #Linux #OpenSource #FLOSS #xz #SSH #Encryption: "Researchers have found a malicious backdoor in a compression tool that made its way into widely used Linux distributions, including those from Red Hat and Debian.

The compression utility, known as xz Utils, introduced the malicious code in versions ​​5.6.0 and 5.6.1, according to Andres Freund, the developer who discovered it. There are no known reports of those versions being incorporated into any production releases for major Linux distributions, but both Red Hat and Debian reported that recently published beta releases used at least one of the backdoored versions—specifically, in Fedora Rawhide and Debian testing, unstable and experimental distributions. A stable release of Arch Linux is also affected. That distribution, however, isn't used in production systems.

Because the backdoor was discovered before the malicious versions of xz Utils were added to production versions of Linux, “it's not really affecting anyone in the real world,” Will Dormann, a senior vulnerability analyst at security firm Analygence, said in an online interview. “BUT that's only because it was discovered early due to bad actor sloppiness. Had it not been discovered, it would have been catastrophic to the world.”

Several people, including two Ars readers, reported that the multiple apps included in the HomeBrew package manager for macOS rely on the backdoored 5.6.1 version of xz Utils. HomeBrew has now rolled back the utility to version 5.4.6. Maintainers have more details available here." https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/

remixtures,
@remixtures@tldr.nettime.org avatar

"The backdoor highlights open source software’s strengths and its weaknesses in that, well, everything is happening in the open.

While a malicious maintainer can commit code that introduces a backdoor, the community can also actively analyze the code and trace exactly what was introduced, when it was introduced, who did it, and what the code does. The project can (and is) rolling back its codebase to an earlier distribution before the vulnerability was introduced. The coding history and email arguments of that user can be traced over time, and the broader developer community can make educated guesses about how this all happened. As I’m writing this, coders are analyzing Jia Tan’s contributions to other projects and the political discussions in listservs that led to them becoming a trusted maintainer in the first place.

On the open source software security listserv, developers are trying to make sense of what happened, and are debating about how and when the discovery of the vulnerability should have been made public (the discovery was made one day before it was distributed to the broader listserv). Tavis Ormandy, a very famous white hat hacker and security researcher who works for Google, wrote on the listserv, “I would have argued for immediately discussing this in the open.”" https://www.404media.co/the-xz-backdoor-highlights-the-vulnerability-of-open-source-software-and-its-strengths/

remixtures,
@remixtures@tldr.nettime.org avatar

RT @DevuanOrg
Devuan is not affected by the latest vulnerability caused by systemd. The malicious backdoor in xz/liblzma is a vector for remote exploitation of the ssh daemon due to a dependency on systemd for notifications and due to systemd's call to dlopen() liblzma library (CVE-2024-3094) https://twitter.com/DevuanOrg/status/1774029432979653069

alecm, to apple

Operation Triangulation: The last (hardware) mystery | …if this turns out to be an NSA-enabling backdoor, Apple’s security reputation will be toast

Our guess is that this unknown hardware feature was most likely intended to be used for debugging or testing purposes by Apple engineers or the factory, or that it was included by mistake. Because this feature is not used by the firmware, we have no idea how attackers would know how to use it.

https://securelist.com/operation-triangulation-the-last-hardware-mystery/111669/

https://www.addtoany.com/add_to/copy_link?linkurl=https%3A%2F%2Falecmuffett.com%2Farticle%2F108745&linkname=Operation%20Triangulation%3A%20The%20last%20%28hardware%29%20mystery%20%7C%20%E2%80%A6if%20this%20turns%20out%20to%20be%20an%20NSA-enabling%20backdoor%2C%20Apple%E2%80%99s%20security%20reputation%20will%20be%20toasthttps://www.addtoany.com/add_to/threads?linkurl=https%3A%2F%2Falecmuffett.com%2Farticle%2F108745&linkname=Operation%20Triangulation%3A%20The%20last%20%28hardware%29%20mystery%20%7C%20%E2%80%A6if%20this%20turns%20out%20to%20be%20an%20NSA-enabling%20backdoor%2C%20Apple%E2%80%99s%20security%20reputation%20will%20be%20toasthttps://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Falecmuffett.com%2Farticle%2F108745&linkname=Operation%20Triangulation%3A%20The%20last%20%28hardware%29%20mystery%20%7C%20%E2%80%A6if%20this%20turns%20out%20to%20be%20an%20NSA-enabling%20backdoor%2C%20Apple%E2%80%99s%20security%20reputation%20will%20be%20toasthttps://www.addtoany.com/add_to/mastodon?linkurl=https%3A%2F%2Falecmuffett.com%2Farticle%2F108745&linkname=Operation%20Triangulation%3A%20The%20last%20%28hardware%29%20mystery%20%7C%20%E2%80%A6if%20this%20turns%20out%20to%20be%20an%20NSA-enabling%20backdoor%2C%20Apple%E2%80%99s%20security%20reputation%20will%20be%20toasthttps://www.addtoany.com/add_to/hacker_news?linkurl=https%3A%2F%2Falecmuffett.com%2Farticle%2F108745&linkname=Operation%20Triangulation%3A%20The%20last%20%28hardware%29%20mystery%20%7C%20%E2%80%A6if%20this%20turns%20out%20to%20be%20an%20NSA-enabling%20backdoor%2C%20Apple%E2%80%99s%20security%20reputation%20will%20be%20toasthttps://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Falecmuffett.com%2Farticle%2F108745&linkname=Operation%20Triangulation%3A%20The%20last%20%28hardware%29%20mystery%20%7C%20%E2%80%A6if%20this%20turns%20out%20to%20be%20an%20NSA-enabling%20backdoor%2C%20Apple%E2%80%99s%20security%20reputation%20will%20be%20toasthttps://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Falecmuffett.com%2Farticle%2F108745&linkname=Operation%20Triangulation%3A%20The%20last%20%28hardware%29%20mystery%20%7C%20%E2%80%A6if%20this%20turns%20out%20to%20be%20an%20NSA-enabling%20backdoor%2C%20Apple%E2%80%99s%20security%20reputation%20will%20be%20toasthttps://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Falecmuffett.com%2Farticle%2F108745&linkname=Operation%20Triangulation%3A%20The%20last%20%28hardware%29%20mystery%20%7C%20%E2%80%A6if%20this%20turns%20out%20to%20be%20an%20NSA-enabling%20backdoor%2C%20Apple%E2%80%99s%20security%20reputation%20will%20be%20toasthttps://www.addtoany.com/share

#apple #backdoors

https://alecmuffett.com/article/108745

tallship, to random
@tallship@social.sdf.org avatar
gi124, to privacy
@gi124@mastodon.social avatar
publicvoit, to politics
@publicvoit@graz.social avatar

"The Westminster Declaration"

"We write as journalists, artists, authors, activists, technologists, and academics to warn of increasing international that threatens to erode centuries-old democratic norms. [...]"

https://westminsterdeclaration.org/

SebasTEAan,

@publicvoit People that call a law that forbids the denial of genocide as censorship are none that I want to pay attention. Also it's interesting what laws they don't mention: Americas states censor books in schools and libraries. German states censor Gender aware language in schools and even universities. Yes censorship is a growing problem, but these people seem to want to protect hate speech and disinformation rather than free speech and democracy.

MickKay,

@publicvoit Using the term ‘mainstream media’ says it all — it often reveals the author’s political leanings and implies a monolithic media landscape that doesn’t actually exist.

itnewsbot, to security

China state hackers are camping out in Cisco routers, US and Japan warn - Enlarge (credit: Getty Images)

Hackers backed by the Chinese g... - https://arstechnica.com/?p=1971587 #backdoors #blacktech #security #firmware #routers #biz&it

MeineKehrseite, to Software German

Je mehr rollende #Hubs auf den Straßen unterwegs sind, um so mehr mache ich mir Sorgen über #Backdoors in den #Fahrzeugbetriebssystemen.
Ich finde tatsächlich die #Macht von #Software in einem Fahrzeug/Flugzeug/Schiff/Pottwal(😂) bedenklich. #SpaceFascho #China #Hacker #backdoor

kinghaunst,
@kinghaunst@augsburg.social avatar

@MeineKehrseite Irgendwann in der Vergangenheit habe ich mal den folgenden und leider wahren Spruch gelesen:

Wenn unsere Häuser so gebaut wären wie unsere Software würde ein Specht genügen, um unsere Zivilisation in Schutt und Asche zu legen.

prefec2,
@prefec2@norden.social avatar

@kinghaunst @MeineKehrseite dabei gibt es Methoden und Vorgehensweisen um das zu vermeiden. Wird aber selten konsequent angewandt.

jmcrookston, to random
@jmcrookston@mastodon.social avatar

intentionally baked into secret secure radio standard.

https://www.wired.com/story/tetra-radio-encryption-backdoor/

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "Right now, we need more end-to-end encryption. There’s little evidence that weakening encryption will make much of a dent on the fentanyl trafficking on our streets. But after the US Supreme Court’s Dobbs decision, end-to-end encryption is now a critical means of thwarting attempts to prosecute women who seek abortions in states where politicians lay claim to their major life choices. Last year, Meta turned over private messages from a Facebook user to Nebraska police that led to felony charges against a mother who aided her daughter in ending a pregnancy by abortion pills. If those messages had been protected by end-to-end encryption—as WhatsApp and Signal messages are—authorities would not have been able to read them. If “deliberate blindness” is banned, watch out for widespread snooping to find out who might be seeking abortions."

https://www.wired.com/story/plaintext-50-years-into-the-crypto-wars-encryptions-opponents-are-still-wrong/

raptor, to random
jmamblat, to infosec
itnewsbot, to random

Leaked Government Document Shows Spain Wants to Ban End-to-End Encryption - The file reveals how a proposal to scan private messages for child sexual abuse material ... - https://www.wired.com/story/europe-break-encryption-leaked-document-csa-law/ /privacy

RTP, to opensource
@RTP@fosstodon.org avatar
gabriel,

@RTP What I appreciate the most about your presentation style is that your tone perfectly communicates severity without being inflammatory.

RTP,
@RTP@fosstodon.org avatar

@gabriel Appreciate that. Valuable feedback.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • ngwrru68w68
  • everett
  • InstantRegret
  • magazineikmin
  • thenastyranch
  • rosin
  • Durango
  • khanakhh
  • Youngstown
  • slotface
  • ethstaker
  • kavyap
  • DreamBathrooms
  • provamag3
  • osvaldo12
  • normalnudes
  • modclub
  • GTA5RPClips
  • tacticalgear
  • mdbf
  • tester
  • cisconetworking
  • anitta
  • Leos
  • cubers
  • megavids
  • lostlight
  • All magazines