echo_pbreyer, to random German
@echo_pbreyer@digitalcourage.social avatar

🇬🇧 New #leak on #ChatControl: Privacy-friendly and #E2EE encrypted messaging services are to be penalised with chat control bulk scanning orders. They want to turn the safest services into the most monitored ones!

Read on: https://www.patrick-breyer.de/en/leak-privacy-friendly-and-encrypted-messaging-services-are-to-be-penalised-with-chat-control-bulk-scanning-orders/

echo_pbreyer, to random German
@echo_pbreyer@digitalcourage.social avatar

🚨New on : EU interior ministers want to exempt themselves, police staff etc. from error-prone scanning, while searching our messages indiscriminately - outrageous! Read on:
https://www.patrick-breyer.de/en/leak-eu-interior-ministers-want-to-exempt-themselves-from-chat-control-bulk-scanning-of-private-messages/

ai6yr, to Cybersecurity
majorlinux, to ads
@majorlinux@toot.majorshouse.com avatar

What would be your dream fighting game stage?

Find out what we think Tekken should do with Waffle House on this week's episode of Tech Talk Thursdays!

Tech Talk Thursdays Episode (04/04/2024) - Desk Chair Analysts

https://dcanalysts.net/tech-talk-thursdays-episode-112-04-04-2024/

unusual_whales, to news
@unusual_whales@masto.ai avatar

AT&T, $T, says that personal data from around 7.6 million current customers and an additional 65.4 million former customers have been leaked onto the dark web.

_L1vY_,
@_L1vY_@mstdn.social avatar

@unusual_whales

Oh good. Another vast trove of everyone's personal data. Massive. 🥴

PrivacyDigest, to privacy
@PrivacyDigest@mas.to avatar

AT&T says leaked data set affects about 73 million current, former account holders

Telecom company AT&T said on Saturday that a data set released on the "dark web" about two weeks ago has impacted approximately 7.6 million current account holders and 65.4 million former account holders, based on the company's preliminary analysis of the incident.
#att #privacy #security #leak

https://finance.yahoo.com/news/1-t-says-leaked-data-143508014.html

Debby, to internet
@Debby@esperanto.masto.host avatar

A Backdoor in XZ Utils was found!
To know if you are affected rune:
xz -V in your terminal
if like me you have XZ 5.6.0 or XZ 5.6.1 downgrade XZ Utils to an earlier version, such as 5.4.6 (Stable) or disable ssh

Malicious backdoor found in ssh libraries https://www.youtube.com/watch?v=jqjtNDtbDNI

Are You Affected by the Backdoor in XZ Utils?
https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils

https://openwall.com/lists/oss-security/2024/03/29/4

https://archlinux.org/news/the-xz-package-has-been-backdoored/

cccfr, to internet German
@cccfr@chaos.social avatar

xz or not xz , thats the question?
ugly, mode: alles anzünden

"Backdoor found in xz liblzma specifically targets the RSA implementation of OpenSSH. Story still developing."


https://www.youtube.com/watch?v=jqjtNDtbDNI
https://openwall.com/lists/oss-security/2024/03/29/4
https://archlinux.org/news/the-xz-package-has-been-backdoored/
https://sc.tarnkappe.info/d941c4

minioctt, (edited ) to Amazon Italian

Stasera ho sentito proprio il senso di #presura, dovevo #distrarmi dagli incubi del webdev dopo le mie ore più terribili, e in qualche modo sono finita a #navigare #Amazon per trovare qualche nuovo #libro da acquistare (magari oltre ai manga, perché ogni tanto qualcosa di diverso fa piacere), che qui il #bonuscultura fa ancora molta fatica a esaurirsi, e a me rimane appena un mese di tempo… 🌚

E qualcosa ho trovato. Qualcosa ho potuto sbirciarla bene scaricandola dai siti pirata e concludendo che probabilmente si, la comprerò cartacea, qualche altra cosa l’ho trovata solo su YouTube, ma in ogni caso domani passo prima in #libreria a vedere se hanno direttamente lì almeno una parte; se il libraio è ben fornito, questa volta Bezos non vincerà. 😊 (Anche perché la sua #piattaforma di merda è sempre peggio… ricordavo benissimo di avere 2 manga nel carrello fino a qualche ora fa, che avevo salvato per non dimenticarmi, ma navigando normalmente mi sa che uno è totalmente sparito completamente da solo: il carrello conta 1 articolo, e io ora non ricordo più cosa fosse quell’altro, non appare nemmeno nei “salvati per dopo”…)

https://octospacc.altervista.org/wp-content/uploads/2024/03/image-16.pngCosa #buffa relata: da ieri mi è arrivata la FTTH, quindi nuovo router, quindi tutto di nuovo da configurare. Molta roba già l’ho fatta, ma avevo dimenticato di disattivare l’odiosa funzione “DNS sicuro” di Vodafone, quindi sono stata 1 minuto buono a carcare di capire come mai mi uscisse l’avviso di #AGCOM sull’Archivio di Anna in 4G anche dopo aver attivato la VPN casalinga… beh, per una volta il cervello si è dimostrato utile, avrei potuto sprecare molto più tempo, invece ho capito subito il problema! E altra cosa molto buffa: stasera, lo ha riportato anche TorrentFreak, è apparso su #GitHub un #leak di parte del codice interno di #PiracyShield… cercate “fuckpiracyshield” lì sopra, you’re welcome 👀https://octospacc.altervista.org/2024/03/27/libramento-con-pazienza/

#AGCOM #Amazon #BonusCultura #buffa #distrarmi #GitHub #leak #libreria #libro #navigare #piattaforma #PiracyShield #presura

tagesschau, to random German
@tagesschau@ard.social avatar

Generalbundesanwalt ermittelt zum "Taurus Leak"

Verteidigungsminister Pistorius hat für das geleakte "Taurus"-Telefonat von Bundeswehroffizieren schnell eine Erklärung geliefert. Dabei ist unklar, wie es abgehört wurde. Nun liegt der Fall nach WDR-Informationen beim Generalbundesanwalt.

➡️ https://www.tagesschau.de/investigativ/ndr-wdr/taurus-leak-bundeswehr-offiziere-gba-ermittlungen-100.html?at_medium=mastodon&at_campaign=tagesschau.de

kubikpixel, to ai
@kubikpixel@chaos.social avatar

's can read private assistant chats even though they’re .
All non-Google chat 's affected by side channel that 's responses sent to 's.

🗣️ https://arstechnica.com/security/2024/03/hackers-can-read-private-ai-assistant-chats-even-though-theyre-encrypted/

fairkom, to Bulgaria German
@fairkom@chaos.social avatar

Mit fairmeeting wäre kein solcher möglich - denn da gibt es die Option der vollen Ende-zu-Ende Verschlüsselung und Passwortschutz. Telefoneinwahl haben wir 2023 deaktiviert, genau aus dem Grund dass unerwünschte Gäste sich verstecken könnten. Im Vergleich zu Jitsi und ist fairmeeting.net DSGVO konform, da in der gehosted und von einem EU Unternehmen betrieben. Wann dürfen wir an der nächsten Ausschreibung der teilnehmen @bmi ?
@fbausch

NewsDesk, to random
@NewsDesk@flipboard.social avatar

U.S. Air National Guardsman Jack Teixeira, who is accused of posting classified documents online, is expected to plead guilty next week, multiple outlets say. The details of the agreement with prosecutors over changing his plea are not immediately known, but Teixeira faces decades in prison if convicted. Read more from CNN.

https://flip.it/LXYa0n

Freyja, (edited ) to random French
@Freyja@eldritch.cafe avatar

Vous avez un compte sur LDLC?

Une base de données d'1,5M d'utilisateurs est en vente.

Attention au risque de phishing.

Les données fuitées sont :

  • Civilité
  • Prénom
  • Nom
  • Email
  • Tel portable et fixe
  • Adresse
  • etc.

EDIT: même s'il n’apparaît pas dans le leak, le conseil de changer le mot de passe reste important.

Crédits: https://twitter.com/

SteveThompson, to Russia
@SteveThompson@mastodon.social avatar

"German newspaper Bild has reported that the NATO nation could have leaked the U.S.-led military bloc's secrets to Russia. Bild reported that defence information could have been leaked to Russia..."

https://www.hindustantimes.com/videos/world-news/nato-nation-leaks-secrets-to-russia-germany-warns-putin-will-attack-u-s-led-bloc-in-report-101708403478246.html

ai6yr, to Wyze

LOL (apologies to anyone who saw my boring camera feeds this week).

https://9to5google.com/2024/02/19/wyze-camera-thumbnails-breach/

ai6yr,

Consumer software, LOL. They are blaming a "third-party caching library", but really this is (as always) failure to catch a corner case somewhere in their code.

br00t4c, to environment
@br00t4c@mastodon.social avatar

Trinidad & Tobago says oil spill from mystery vessel is national emergency

Upturned and largely submerged vessel of unknown origin is leaking hydrocarbon off south-west coast or Tobago

https://www.theguardian.com/world/2024/feb/12/trinidad-tobago-oil-spill?CMP=Share_AndroidApp_Other

br00t4c, to Futurology
@br00t4c@mastodon.social avatar
kubikpixel, to web
@kubikpixel@chaos.social avatar

Such reports have become more frequent recently. Of course, is not just simple, but as a provider you should, in my opinion, test it officially to maintain – is professional?

«Twitter alternative spouts a massive : Spoutible’s coughed up 's, info, and tokens that could let attackers take over anyone’s

🔓 https://www.theverge.com/2024/2/5/24061997/twitter-alternative-spoutible-vulnerabilty

ai6yr, to random
tezoatlipoca, to random
@tezoatlipoca@mas.to avatar

We recently inherited (or rather, bought for cheap from his widow) my FIL's 2009 . It now has a steering fluid . Unfortunately from the rack+pinion. Fortunately(?) only when turning left. The parts are available, but we'll have to save up the coin, its .

So for now Ill continue to just top up the fluid every few days. And only turn right. I've mapped out routes to/from work and its doable only turning right. Itll be like I'm a FedEx/UPS driver.

nono2357, to random
douglevin, to ukteachers

Just got off the phone with an edu reporter who had been getting recent pitch after pitch from Raptor Technologies about their products (multiple this week alone). She had no idea about their recent breach (https://www.wired.com/story/us-school-shooter-emergency-plans-leak/). To say she had salty words for the company....I need to wash my ears out. Expect we will see some more coverage ;) @PogoWasRight @brett @funnymonkey @michaelfklein

PogoWasRight,

@douglevin @brett @funnymonkey @michaelfklein

I have already been starting to follow -up:

(1) Fowler's notification to Raptor was weeks after I sent RAPTOR multiple notifications that they had not responded to appropriately. And I verified: Fowler was notifying them about the same blob I had been notifying them about. So we know that blob was first exposed no later than November 3 when a researcher notified me about it. Did Raptor tell school districts when the blob was first unsecured?

(2) I have sent an inquiry to Raptor asking why they claim only Fowler and their staff had accessed files, as the first (November) researcher had accessed files in November and I had accessed them in December to verify and to check to see if Raptor locked it down after I notified them. I have now asked Raptor if they really have access logs.

Amazingly, I have gotten no response so far. Again.

(3) I also reached out to Ann Arbor Public Schools to ask what they did in response to the security alert I sent them on December 3 that they never responded to.... and to ask if Raptor told Angell Elementary that there was a file with every student's picture and information -- including parental phone numbers and emergency phone numbers that was leaking and downloaded.

So far, I haven't heard back from AAPS or Angell Elementary School either.

Feel free to share this.

nono2357, to journalism
  • All
  • Subscribed
  • Moderated
  • Favorites
  • tester
  • thenastyranch
  • magazineikmin
  • InstantRegret
  • Youngstown
  • slotface
  • hgfsjryuu7
  • mdbf
  • vwfavf
  • kavyap
  • tsrsr
  • ngwrru68w68
  • PowerRangers
  • DreamBathrooms
  • Leos
  • everett
  • Durango
  • osvaldo12
  • khanakhh
  • ethstaker
  • rosin
  • cubers
  • tacticalgear
  • GTA5RPClips
  • normalnudes
  • cisconetworking
  • modclub
  • anitta
  • All magazines