Infosec

mysk,

Google has just updated its 2FA Authenticator app and added a much-needed feature: the ability to sync secrets across devices.

TL;DR: Don't turn it on.

The new update allows users to sign in with their Google Account and sync 2FA secrets across their iOS and Android devices.

We analyzed the network traffic when the app syncs the secrets, and it turns out the traffic is not end-to-end encrypted. As shown in the screenshots, this means that Google can see the secrets, likely even while they’re stored on their servers. There is no option to add a passphrase to protect the secrets, to make them accessible only by the user.

Why is this bad?

Every 2FA QR code contains a secret, or a seed, that’s used to generate the one-time codes. If someone else knows the secret, they can generate the same one-time codes and defeat 2FA protections. So, if there’s ever a data breach or if someone obtains access .... 🧵

image/jpeg
image/png
image/png

mysk,

.... if someone obtains access to your Google Account, all of your 2FA secrets would be compromised.

Also, 2FA QR codes typically contain other information such as account name and the name of the service (e.g. Twitter, Amazon, etc). Since Google can see all this data, it knows which online services you use, and could potentially use this information for personalized ads.
Surprisingly, Google data exports do not include the 2FA secrets that are stored in the user's Google Account. We downloaded all the data associated with the Google account we used, and we found no traces of the 2FA secrets.

The bottom line: although syncing 2FA secrets across devices is convenient, it comes at the expense of your privacy. Fortunately, Google Authenticator still offers the option to use the app without signing in or syncing secrets. We recommend using the app without the new syncing feature for now.

ezrabowman,

@mysk Right. Don’t use Google for this. Use 2FAS instead. https://2fas.com/

mastodonmigration,
@mastodonmigration@mastodon.online avatar

We talk about wanting professional journalists to ditch Twitter and come to Mastodon.

When they do we need to make them welcome!

Today Chris Bing @Bing_Chris a distinguished Reuters reporter covering hacking and foreign affairs has joined Mastodon saying "Hi - Twitter is a garbage fire. I am going to try to use this platform more. Love,-Bing."

Let's show Chris some love!

michael,

@mastodonmigration - Gavin Maguire from Reuters also just joined Mastodon - @gavinjmaguire - can he get a boost too please! Reuters Global Energy Transition Columnist change

michael,

@mastodonmigration Maguire! typo sorry @gavinjmaguire

maxleibman, (edited )
@maxleibman@mastodon.social avatar

Boss: Why haven't you done any of the work I gave you?

Me: What work?

Boss: From my emails!

Me: Oh, I deleted those.

Boss: WHAT?!

Me: I thought they were phishing attempts.

Boss: Why?

Me: The IT security training said typos and unexpected requests were clues to spot phishing.

IIVQ,
@IIVQ@mapstodon.space avatar

@maxleibman I have not done our halfyearly phishing training for 2 or 3 years because it comes from an external address and asks me to click on a link. So I report it (and the 3 or 4 reminders) as phishing and go on with my life.

My manager caught flak for this from his manager. My manager is fine with what I'm doing.

skepticsbookoflists,
@skepticsbookoflists@c.im avatar

@maxleibman Our IT security sent out an invite for courses on corporate security that were developed and hosted by Kevin Mitnick. I'm like "yeah, right, this is a crafty tiger team ploy to see if we're dumb enough to click on anything with the name of one of the most notorious hackers in history". I flagged it as phising and commented "most amusing". No. Turns out it was a real course they wanted us to take.


ryanfb,
@ryanfb@digipres.club avatar

I don't know who needs to hear this but , which is running a forked version of Mastodon, does not from the source code appear to have appropriate mitigations in place for CVE-2023-36460, which theoretically allows attackers to create and overwrite any file Mastodon has access to, allowing Denial of Service and arbitrary Remote Code Execution https://nvd.nist.gov/vuln/detail/CVE-2023-36460 (probably other CVE's as well, but some rely on federation which Truth Social doesn't use?)

ryanfb,
@ryanfb@digipres.club avatar

As an update, Truth Social's posted Mastodon source code has not been updated since my initial post in this thread, and has seemingly not been updated since at least June of 2022 (compare: http://web.archive.org/web/20220614001551/https://opensource.truthsocial.com/mastodon-current.zip). So if they're still using and updating Mastodon internally, they're no longer complying with its AGPL license at that link.

ryanfb,
@ryanfb@digipres.club avatar

I've filed a formal complaint with the SEC regarding Truth Social's potentially misleading statements to investors in public filings

rusty, French
@rusty@piaille.fr avatar

Ça fait deux jours que je suis fasciné par ce qui se passe dans le monde de la sécurité informatique, autour de la backdoor XZ. Je vais essayer de vous l'expliquer, ça va être technique, mais c'est important.

Pour Internet, c'est l'équivalent d'un gros astéroïde qui serait passé à 5000km de la Terre. Pas d'impact, pas de dégâts directs, mais on aurait pu tous y passer et personne ne l'a vu venir.

Je vais chercher à vulgariser un maximum, tout en donnant des liens vers les sources directes, qui sont souvent très techniques et en anglais. Ça va être un peu long, mais c'est passionnant.

1/13

rusty,
@rusty@piaille.fr avatar

On ne sait pas qui a fait le coup. La stratégie a été progressivement mise en place sur deux ans, il faut être très organisé et très solide pour voir aussi grand et aussi loin. Beaucoup pensent que seul un Etat a pu mettre en pratique un projet d'une telle ampleur.

Les analyses sont en cours, on en saura plus dans les prochains jours. Des débats on déjà commencé sur les responsabilités, et notament sur le rôle critique de la communauté open-source (et son sous-financement).

Les révélations ont commencé vendredi matin, le 29 mars 2024, avec un post sur un forum suivi d'un pouet sur Mastodon.

3/13

rusty,
@rusty@piaille.fr avatar

Tout est en place quand, en février 2024, Jia Tan ajoute le code de la backdoor dans XZ. Il envoie ensuite des messages aux mainteneurs des différentes distributions Linux pour leur demander de mettre à jour avec la nouvelle version.

Tout se passe comme prévu, jusqu'à ce qu'Andres Freund découvre tout par hasard.

Voilà ce qui vient d'arriver. Un plan mené sur 2 ans et demi, qui cible une des infrastructures de sécurité les plus importantes d'Internet. Un plan qui a failli réussir.

9/13

kpwn,

Wondering what CVEs are being discussed on Mastodon right now?

I've just launched https://cvecrowd.com, a website that shows you exactly that!

Learn more below 🧵

kpwn,

@thisismissem Which attributes are you referring to?
Since I am using Mastodon's search API, cvecrowd should already respect the setting "Include public posts in search results". If this setting is disabled, I would assume that posts are not being detected by the crawler.

thisismissem,
@thisismissem@hachyderm.io avatar

@kpwn Ah, so you're using the Search API for infosec.exchange? In which case, yes, you should be fine.

(may be wise to document how you're getting data & data retention / privacy)

maxleibman, (edited )
@maxleibman@mastodon.social avatar

If you access corporate email on a personal device that can be unlocked with FaceID, you must change your face at least once every sixty days.

You may not reuse any of your most recent 12 faces.

maxleibman,
@maxleibman@mastodon.social avatar

Please contact the technical support desk if you have forgotten your face and need help resetting it.

maxleibman,
@maxleibman@mastodon.social avatar

Please note that we have updated our security policy to accommodate Apple’s Vision Pro and OpticID:

If you use OpticID to unlock a device with access to corporate data, you must change your retina at least once every sixty days.

You may not re-use any of your most recent 12 eyeballs.

alshafei,
@alshafei@mastodon.social avatar

"For years, the antivirus software company harvested information from users’ web browsers without their consent."

Its clients have included Home Depot, Google, Microsoft, Pepsi, and McKinsey.

https://www.theverge.com/2024/2/22/24080135/avast-security-privacy-software-ftc-fine-data-harvesting

jake4480,
@jake4480@c.im avatar

@alshafei ah, Avast. Finally. Garbage of garbage

HistoPol,
@HistoPol@mastodon.social avatar
sos,
@sos@mastodon.gamedev.place avatar

So, Microsoft is silently installing Copilot onto Windows Server 2022 systems and this is a disaster.

How can you push a tool that siphons data to a third party onto a security-critical system?

What privileges does it have upon install? Who thought this is a good idea? And most importantly, who needs this?

Amelia,

@sos Microsoft has been siphoning data for ages and only now y'all worry about it?

Amelia,

@sos u sure?, last time i ran Windows Server to test something i also checked what it tries to send out and there was lots of datacollection

nixCraft,
@nixCraft@mastodon.social avatar

Password security 😅

fell,
@fell@ma.fellr.net avatar

@nixCraft I wish banks offered TLS client certificates as a form of authentication. In my opinion it's the best balance between security and convenience.

madargon,
@madargon@is-a.cat avatar

@nixCraft My bank has maximum character limit in passwords. I heard it means they are not hashed and now I am worried.

pseudonym,
@pseudonym@mastodon.online avatar

From a friend's discord

Viss,
@Viss@mastodon.social avatar

@pseudonym so boeing, basically

vwbusguy,
@vwbusguy@mastodon.online avatar

@pseudonym Hey @garethgreenaway , you might appreciate this.

simplenomad,
@simplenomad@rigor-mortis.nmrc.org avatar

This xz backdoor thing reminds me of a story I heard from friends that worked at a tech company that made cell phones. They had a great coder that worked on the project, he had put in work as a contractor for a few months, and due to the quality of his work he was hired in full time. After two months he simply stopped showing up to the office.

An investigation turned up the following interesting items. His account had accessed all files including source code to all cellular projects - in that he had apparently downloaded a copy of everything. He had committed a large amount of contributions to the project he was assigned to. None of his paychecks were ever cashed. A wellness check to the house he had rented was performed and the house was completely empty. Per the landlord he'd paid for 6 months rent in advance in cash. Apparently he never physically moved in. No record for him nor his social security number seemed to check out. The guy was a ghost.

I was asked about recommendations on future prevention by friends who worked there - no idea how far they got in their investigation, if backdoors were ever found or even existed, or if the Feds were ever involved. The punch line? This was probably a couple of decades ago.

This shit is real, and it has been going on for a long time.

Obdurodon,
@Obdurodon@hachyderm.io avatar

@simplenomad Had a similar experience early in my career. At the time there were basically two providers of DECnet for non-DEC systems, and I'd worked at one. My next employer had gone with the other, so I got to see their code.

Some of it looked a bit familiar. Unnecessarily so. Investigating further, I started seeing some of my own code and (even more damning) comments. Further investigation revealed a contractor who had worked at my company for a very short time then went to the other.

Obdurodon,
@Obdurodon@hachyderm.io avatar

@simplenomad There was never any conclusive proof that the contractor had taken a tape of our source code with him, so no action was taken, but we (and many others in that part of the industry) totally knew.

Had another person at that second company who came from a competitor and then went back to them after only a couple of months. Always wondered about that one. Industrial espionage is more common than people think.

box464, (edited )
@box464@mastodon.social avatar

If you ever used a tool known as "Mastochist" or "Mastodon Super Tools" and connected it to your Mastodon account, you need to remove the affected token.

Preferences > Account > Authorized Apps

It would be a good time to revoke access to other apps there that haven't been used in awhile, too.

https://mstdn.social/@stux/111643112052796264

box464,
@box464@mastodon.social avatar

My mastodon authorized application list is a mile long. Sure wish there was a better way to manage it en masse. Like, "Revoke all but internal/required." or "Group by App Name" at least.

I know I'm kind of a masto-geek and try out every new app under the sun, but I'm betting I'm not the only one this affects.

rysiek,
@rysiek@mstdn.social avatar

So wait building all these "secure" chat apps on a browser engine packaged in a thin layer of UI, with its insane number of dependencies and the gigantic, immense attack surface that this entails, was somehow a bad idea?

Who knew! Who could have foreseen this! Shocking, really.

selfisekai,
@selfisekai@hackerspace.pl avatar

@rysiek oh hey I wrote a bit about this one. https://liberda.nl/weblog/from-source-or-vulnerable/

rysiek,
@rysiek@mstdn.social avatar

@Benfell libwebp CVSS 10.0 vulnerability affecting anything built on Electron, and being exploited in the wild:
https://thehackernews.com/2023/09/new-libwebp-vulnerability-under-active.html

dan613,
@dan613@ottawa.place avatar

Having trouble thinking of password security questions? Try one of these:

cyb3rkitties,

good people! after three months of searching and a (now 3-month-old) baby, i’m still looking for a remote job in in the US.

what i’m good at:

any help is appreciated 🙏

cyb3rkitties,

@kkarhan absolutely!

cyb3rkitties,

@aral 🙏🙏

pluralistic,
@pluralistic@mamot.fr avatar
genodeftest,

@pluralistic that reminds me of this nice piece of humor: https://www.youtube.com/watch?v=yq79wG3DqvI

Npars01,
@Npars01@mstdn.social avatar

@pluralistic

With Republicans, accusations are confessions

crowgirl,
@crowgirl@hachyderm.io avatar

"If nine experts in privacy can't understand what Microsoft does with your data, what chance does the average person have? That's why we're asking Microsoft to say if they're going to use our personal data to train its AI."

Please sign and share.

https://foundation.mozilla.org/en/campaigns/microsoft-ai/

zakalwe,
@zakalwe@plasmatrap.com avatar

@crowgirl "Stupid question. Of COURSE they are."

They may not admit it, but ... come on, we all know.

andymouse,
@andymouse@todon.eu avatar

@crowgirl

It doesn't matter what they say. And nobody cares, because they will lie anyway. It's a BigCorp, it's what they do: lie.

The question is:

  1. Do they have the ability to do it?

  2. Does it have the potential to make them money or otherwise increase their power?

If the answer to both is 'yes' then it's already being done.

If the answer to 1) is 'yes' then it's probably being done to see if 2) can be made true.

If 2) is true but not 1), expect that soon 1) is true. Politicians and technical experts will help with this in exchange for money and/or power and/or valuable information.

If both 1) and 2) are not true, then it's unlikely they are doing it. Unless we have misjudged 1) or 2).

sarahjamielewis,
@sarahjamielewis@mastodon.social avatar

Some exciting news: Over the past few months I have been working on founding a new organization: Blodeuwedd Labs (@blodeuweddlabs)

We are now in a position to offer subsidized security assessments (and other services) for open source projects.

(In addition to a whole array of analysis, development, and custom research offerings for everyone else)

Announcement (and more info): https://blodeuweddlabs.com/news/open-source-review-announce/

az,
@az@scorpinc.social avatar

updated my recommended network/firewall topology

koneko, (edited )
@koneko@toot.beep.computer avatar

@az C’est le @coco network, ça. J’ai reconnu.

mcfly,
@mcfly@milliways.social avatar

@az and then you realize we live in a web world where ip and host based firewalls are slowly becoming a thing off the past

MatsurikaGaming, German
@MatsurikaGaming@troet.cafe avatar

Da ich inzwischen drüber reden darf:

Leider habe ich betriebsbedingt meinen Job verloren.

Wer also eine Informatikerin mit Erfahrung in:

  • IT Security Compliance Amerika / EU / China (medizinischer Bereich)
  • IT Security Risk Management
  • Programmierung C#, Java, C++, ...
  • Team- und Projektleitung

sucht: Hier bin ich!

Full remote deutschlandweit
Teilremote in meiner Gegend

Links zu Ausschreibungen sind herzlich willkommen 🙂

Mela,
@Mela@zusammenkunft.net avatar
eckes,
@eckes@zusammenkunft.net avatar

@Mela @MatsurikaGaming hatte ich gesehen aber weiß nicht ob unser Job noch offen ist. Wo wäre denn lokal? Das hier wäre auch Remote oder Standort Bretten https://careers.seeburger.com/job/Sofia-and-Plovdiv-Application-Security-Engineer/914650001/

cappy,
@cappy@fedi.fyralabs.com avatar

im getting really tired... -w-

summary of today:

someone on a Japanese hacker forum decided it was a good idea to spam the entire Fediverse because they wanted to cancel a minor that DDoSed a Discord bot which apparently made them lost millions (what?)

A Discord bot. I can't make this shit up man.

The real culprit seems to be someone who goes by mumei in the ctkpaarr.org forums, whose first post was literally a threat to ap12, that if they don't delete their "Kuroneko Server" Discord bot, they will spam every blog, forum and SNS and cancel him.

This shit is ridiculous.

The ap12 account from mastodon-japan was actually fake, and this dude impersonated a minor to get all of the Fediverse (us) to bully him.

The forum admins didn't even stop this. Why? lulz apparently.

shalien,
@shalien@projetretro.io avatar

@cappy Glad to see anyone jumped on guy without doing foresincs first. You . In Cyber the first step is anamysing the situation, not jumping around screaming like monkeys. At least some had their "heure de gloire" screaming order with big hashtag you have to avoid or get smacked on. Poor dude.

lanodan,
@lanodan@queer.hacktivis.me avatar

@cappy Reminds me of the impersonation spam IRC gets from time to time to make a victim server look like spammers.

tiffanycli,
@tiffanycli@mastodon.social avatar

Consumer DNA testing company 23andMe is investigating a potential data breach:

Threat actor used credentials exposed in other leaks to access legitimate 23andMe user accounts and scrape data, including “tailored ethnic groupings,” like 1 million lines of data on Ashkenazi people…

Data for sale includes full names, usernames, profile photos, sex, date of birth, genetic ancestry results, and geographical location.

https://www.bleepingcomputer.com/news/security/genetics-firm-23andme-says-user-data-stolen-in-credential-stuffing-attack/

claudius,
@claudius@darmstadt.social avatar

@tiffanycli and anyone on that database shares most of their DNA with close relatives. Relatives that regularly will not even have been asked if they were OK with that.

tiffanycli,
@tiffanycli@mastodon.social avatar

Computer crime nerds will appreciate that, not only does 23andMe claim “no data security incident within our systems,” but their support team over on Xitter claims “no unauthorized access” 🤔

panther_modern,
@panther_modern@mastodon.social avatar

Saw this disheartening post on reddit. has a bro problem.

nixCraft,
@nixCraft@mastodon.social avatar

Every version of the PuTTY tools from 0.68 to 0.80 inclusive has a critical vulnerability in the code that generates signatures from ECDSA private keys. Tthe effect of the vulnerability is to compromise the private key https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-p521-bias.html

  • All
  • Subscribed
  • Moderated
  • Favorites
  • infosec
  • GTA5RPClips
  • DreamBathrooms
  • thenastyranch
  • magazineikmin
  • Durango
  • cubers
  • Youngstown
  • mdbf
  • slotface
  • rosin
  • ngwrru68w68
  • kavyap
  • tacticalgear
  • ethstaker
  • JUstTest
  • InstantRegret
  • Leos
  • normalnudes
  • everett
  • khanakhh
  • osvaldo12
  • cisconetworking
  • modclub
  • anitta
  • tester
  • megavids
  • provamag3
  • lostlight
  • All magazines