Security

github.com

Long live Julian Assange.

1
0
https://www.axios.com/2024/09/13/microsoft-summit-security-products-crowdstrike

Microsoft is creating new capabilities that will let security vendors operate outside of the root of Windows operating systems.

9
1
arstechnica.com

Researchers still don’t know the cause of a recently discovered malware infection affecting almost 1.3 million streaming devices running an open source version of Android in almost 200 countries.

40
12
security
Security cipherd 3mo ago 100%
DroidFS v2.2.0
forge.chapril.org

cross-posted from: https://lemmy.ml/post/18512730 >DroidFS is an Android application providing rootless support for [gocryptfs](https://github.com/rfjakob/gocryptfs) and [CryFS](https://www.cryfs.org) encrypted file systems. It features an encrypted camera, biometric unlocking, integrated secure file viewers and allows decrypted files to be exposed to other applications. It is 100% FLOSS and developed voluntarily. > > This new version... > - aims to improve the user interface > - implements a foreground service to keep volumes open in the background > - allows tweaking the file export method used for sharing content with other apps > - adds new Turkish, Simplified Chinese and Hebrew translations > - and of course, fixes a few bugs > > Official APKs are available for download now. It should land on F-Droid very soon, with a new per-ABI APKs split which will reduce quite a bit the download as well as the installed app size. > > Feel free to give some feedback, open bug reports, ask for help, contribute, or just discuss about the project!

6
2
github.com

Hey Community, I figured that I could strengthen existing automated unit test generation quality by integrating mutation testing results as a metric to determine the quality of my unit tests. Figured everyone should be unit testing their code now especially after the recent Crowdstrike fiasco. Check it out here https://github.com/codeintegrity-ai/mutahunter Please star if you like it :)

-2
0
seclists.org

Regression in signal handler. > This vulnerability is exploitable remotely on glibc-based Linux systems, where syslog() itself calls async-signal-unsafe functions (for example, malloc() and free()): an unauthenticated remote code execution as root, because it affects sshd's privileged code, which is not sandboxed and runs with full privileges.

31
8
blog.cloudflare.com

> Contrary to what is stated on the polyfill.io website, Cloudflare has never recommended the polyfill.io service or authorized their use of Cloudflare’s name on their website. We have asked them to remove the false statement, and they have, so far, ignored our requests. This is yet another warning sign that they cannot be trusted.

16
0
https://www.xda-developers.com/kaspersky-us-banned/

If it ain't 'murican we ban 'em! Guess all foreign cars should be next, what with all the telemetry and all...

-15
5
https://krebsonsecurity.com/2024/06/alleged-boss-of-scattered-spider-hacking-group-arrested/

> A 22-year-old man from the United Kingdom arrested this week in Spain is allegedly the ringleader of Scattered Spider, a cybercrime group suspected of hacking into Twilio, LastPass, DoorDash, Mailchimp, and nearly 130 other organizations over the past two years.

19
3

im working on a decentralized chat app. i open sourced it to get feedback on the implementation. for a project like this, its important for it to be open source in order to gain user confidence in the security. but i find that the project is too complicated for pro-bono security assessment work (which is understandable). fiverr probably isnt the best place to find reputable support, but i wanted to see the prices. it seems to range from 50 to 5k+ i wont be getting the support any time soon, but id like guage an estimate. i havent done something like this before so any/all advice is appriciated. i created a threat-model which may help: https://positive-intentions.com/docs/research/threat-model/ to explain my app in more detail: https://medium.com/@positive.intentions.com/introducing-decentralized-chat-377c4aa37978 github repo: https://github.com/positive-intentions/chat

19
2
https://krebsonsecurity.com/2024/05/u-s-charges-russian-man-as-boss-of-lockbit-ransomware-group/

> KrebsOnSecurity has been in intermittent contact with LockBitSupp for several months over the course of reporting on different LockBit victims. Reached at the same ToX instant messenger identity that the ransomware group leader has promoted on Russian cybercrime forums, LockBitSupp claimed the authorities named the wrong guy. > LockBitSupp, who now has a $10 million bounty for his arrest from the U.S. Department of State, has been known to be flexible with the truth.

9
0
https://www.schneier.com/blog/archives/2024/04/security-vulnerability-of-html-emails.html

> When an email is forwarded, the position of the original email in the DOM usually changes, allowing for CSS rules to be selectively applied only when an email has been forwarded.

9
2

Anyone here use fidelity (https://www.fidelity.com/)? I had to call to get something done with my account and thought it was weird that they have you (more/less) T9 dial your password into the system, though its not real T9 in that (for example) one press of 2 would mean either a,A,b,B,c,C,2. They say for special characters just give a * sign. Any thoughts on if that is safe on their part? It seems weird to me since they either need the password in plaintext on their end or I guess the hash of the T9 version of the password which would be less secure anyways because of: all one case and only one type of 'special character'. And yes: before you ask this was 100% the actual fidelity phone number: +1 800-343-3548 In their defense they did ask for other verification information once I got a person, but still felt really weird. Any thoughts on the security of this mechanism?

11
3
devblogs.microsoft.com

Describes considerations of convenience and security of auto-confirmation while entering a numeric PIN - which leads to information disclosure considerations. > An attacker can use this behavior to discover the length of the PIN: Try to sign in once with some initial guess like “all ones” and see how many ones can be entered before the system starts validating the PIN. > > Is this a problem?

5
1