applsec , to Cybersecurity
@applsec@infosec.exchange avatar

📣 EMERGENCY UPDATE 📣

Apple pushed additional updates for a zero-day that may have been actively exploited.

🐛 CVE-2024-23296 (RTKit) additional patches:

  • iOS and iPadOS 16.7.8
  • macOS Ventura 13.6.7

applsec , to Cybersecurity
@applsec@infosec.exchange avatar

⚒️ FIXED IN iOS and iPadOS 17.5 ⚒️

applsec , to Cybersecurity
@applsec@infosec.exchange avatar

🐛 NEW SECURITY CONTENT 🐛

💻 macOS Sonoma 14.5 - 22 bugs fixed
https://support.apple.com/kb/HT214106
📱 iOS and iPadOS 17.5 - 15 bugs fixed
https://support.apple.com/kb/HT214101
⌚ watchOS 10.5 - 6 bugs fixed
https://support.apple.com/kb/HT214104
📺 tvOS 17.5 - 5 bugs fixed
https://support.apple.com/kb/HT214102
💻 macOS Ventura 13.6.7 - 3 bugs fixed
https://support.apple.com/kb/HT214107
💻 macOS Monterey 12.7.5 - 2 bugs fixed
https://support.apple.com/kb/HT214105
📱 iOS and iPadOS 16.7.8 - 2 bugs fixed
https://support.apple.com/kb/HT214100

avoidthehack , to Cybersecurity
@avoidthehack@infosec.exchange avatar

fixes fifth zero-day exploited in attacks this year

The latest patch fixes CVE-2024-4671, which is a use after free memory vulnerability which could result in a crash or code execution.

Update ASAP. This looks Chrome specific, so not sure if it affects forks.

https://www.bleepingcomputer.com/news/security/google-fixes-fifth-chrome-zero-day-vulnerability-exploited-in-attacks-in-2024/

Tutanota , to Android
@Tutanota@mastodon.social avatar

Psst 👋 Email Preview for push notifications is coming soon!

Now you can know who is sending you an email before opening your mailbox! 🎉

Here's a sneak peek 🤫

nixCraft , to Linux
@nixCraft@mastodon.social avatar

DNSCrypt-proxy is an open-source and free software designed to encrypt DNS traffic, thus protecting it from eavesdropping and manipulation. Let us see how to install DNSCrypt-proxy on a 11/12 with Adblocker or Malware blocker https://www.cyberciti.biz/faq/installing-dnscrypt-proxy-on-debian-linux/

kuketzblog , to Privacy German
@kuketzblog@social.tchncs.de avatar

Ich möchte mich ganz herzlich für die anhaltende Unterstützung und das Vertrauen in meine Arbeit bedanken. Eure Spenden ermöglichen es mir, mich weiterhin auf die Qualität und Entwicklung des Blogs zu konzentrieren und unabhängig und frei von kommerziellen Interessen zu bleiben. Ohne eure Großzügigkeit und Unterstützung wäre dies nicht möglich. Vielen Dank! ❤️

https://www.kuketz-blog.de/kuketz-blog-aktuelle-spendeninfos-monat-mai-2024/

Tutanota , to Random stuff
@Tutanota@mastodon.social avatar

Who controls the tech stack❓

When choosing a secure solution for your data, this one of the most important questions❗

Here's why: ➡️ https://tuta.com/blog/what-is-a-tech-stack

jcolag , to Programming
@jcolag@mastodon.social avatar

Encrypted DMs Are Coming to ActivityPub https://wedistribute.org/2024/05/encrypted-dms-activitypub/

Any social web platform could implement E2EE for themselves, but a standardized format will enable users of different Fediverse services to DM each other through the lens of the social platform of their choice.

applsec , to Cybersecurity
@applsec@infosec.exchange avatar

🧪 NEW BETA RELEASE 🧪

💻 macOS 14.5 RC (23F79)
https://developer.apple.com/news/releases

Nonilex , to Law
@Nonilex@masto.ai avatar

Thurs 9 May, 2024 🧵

The prosecution asks that the defense be precluded from asking whether she was arrested. Justice agrees w/the prosecutors, saying that “anybody can be arrested” & that it “doesn’t prove anything.”

The people call Stormy Daniels back to the stand

atty begins questioning by saying that in 2011, Daniels denied having had sex w/Trump.

Nonilex OP ,
@Nonilex@masto.ai avatar

says she believed that 's Aug 2023 all-caps tweet, "If you go after me, I'm coming after you!,' was about her, bc he had just filed a suit against her in Florida.

asks Daniels about the impact that telling her story had on her life.

Daniels said she had to hire , move a couple of times & take extra precautions bc of her daughter.

Asked if publicly telling the truth has been a net positive or net negative, Daniels responds "negative."

applsec , to Cybersecurity
@applsec@infosec.exchange avatar

🧪 NEW BETA RELEASE 🧪

⌚ watchOS 10.5 RC 2 (21T576)
https://developer.apple.com/news/releases

applsec , to Cybersecurity
@applsec@infosec.exchange avatar

🐛 NEW SECURITY CONTENT 🐛

🎵 iTunes 12.13.2 for Windows - 1 bug fixed
https://support.apple.com/kb/HT214099

cyberfeed Bot , to Cybersecurity
@cyberfeed@mstdn.social avatar
applsec , to Cybersecurity
@applsec@infosec.exchange avatar

🧪 NEW BETA RELEASES 🧪

📱 iOS 16.7.8 RC (20H343)
📱 iOS 17.5 RC (21F79)
📱 iPadOS 16.7.8 RC (20H343)
📱 iPadOS 17.5 RC (21F79)
📺 tvOS 17.5 RC (21L569)
🥽 visionOS 1.2 beta 5 (21O5587a)
⌚ watchOS 10.5 RC (21T575)
🔨 Xcode 15.4 RC (15F31c)
https://developer.apple.com/news/releases

GTK , to Random stuff
@GTK@floss.social avatar

Important security update for GLib and D-Bus, thanks to @pwithnall

https://discourse.gnome.org/t/security-fixes-for-signal-handling-in-gdbus-in-glib/20882

If you are a downstream distributor of GLib, GTK, or GNOME-related projects, remember to follow the distributor tag on Discourse.

tokyo_0 , to News from fediverse
@tokyo_0@mas.to avatar

Coincidentally, this seems to expose a gap in security—since right now there's no way for me to continue posting to a hashtag I use frequently and avoid this user, who openly admits that they use .social to browse hashtags and then quote posts.

https://makai.chaotic.ninja/notes/9szvrst4m6

The only way I can use a hashtag on this federated network is to make my post publicly visible. Doesn't that make all hashtag-based communities here vulnerable to surveillance and potential abuse?

tokyo_0 OP ,
@tokyo_0@mas.to avatar

@adnan Maybe the would benefit from some kind of "listed and fediverse-public but not external-public" level of post visibility that would allow people to have their posts on hashtags propagated across the fediverse and visible internally within the federated timeline but not visible via pages like the non-authenticated external search on most instances to people who are not logged in 🤔

shortridge , to Random stuff
@shortridge@hachyderm.io avatar

went down to the hotel lobby to retrieve my dinner delivery in a yoga outfit + snuggly cardigan + face mask.

some men with lanyards exited the elevator as I re-entered; they turned back to look at me and one said (very loudly, very pointedly staring at me) to the other, “I was like, did you hire me a hooker?”

if you are a man attending , please shut that kind of shit down when your peers do it. let’s not let insecurity rule our industry.

kuketzblog , to Random stuff German
@kuketzblog@social.tchncs.de avatar

»Microsoft: Sicherheit oberste Priorität in Produkten, Diensten und intern«

Heute ist wieder Märchenonkel-Tag. 🤡

https://www.heise.de/news/Microsoft-CEO-Nadella-Macht-im-Zweifel-mehr-Security-9708577.html

orsinium , to Random stuff
@orsinium@fosstodon.org avatar

Which one would you choose?

  1. Make sure you correctly handle user input in SQL queries to prevent SQL injection, or

  2. Make a standard banning any punctuation in geographical places and force local authorities to rename streets and reissue all street signs.

https://www.bbc.com/news/uk-england-york-north-yorkshire-68942321

youronlyone , to Random stuff
@youronlyone@c.im avatar

How to use or, how I think it should be:

I call this the paranoid-mode. (Good for corporations, and anyone with highly sensitive information/accounts.)

  1. One file for passwords only.

  2. One file for Passkeys.

  3. One file for TOTP.

  4. Each file is locked with (1) Password; (2) key file.
    4b. You can also add a Challenge-Response if you have a YubiKey or OnlyKey.

  5. Never use the same password and key file for each of those files.

  6. Place the TOTP and Passkeys files on separate USBs. You generally only need one, not both.

  7. For your password file:
    7a. Separate USB, useful if you have multiple USB slots.
    7b. Or, if only one slot (for example, mobile devices), you can have a separate USB for both Password + TOTP; and Password + Passkey.


This mode is good for most users. (General user mode.)

What most people actually do:

  1. One file for Passwords + TOTP + Passkeys.
  2. Password only. Or, Password + Key File.
  3. Stored in a cloud. Or, encrypted with Cryptomator before storing in the cloud. (The latter is not advisable as it might corrupt the KeePass file.)

You can combine options from paranoid-mode to the general user mode to increase security better without making it far too hard for your use case.

Sempf , to Random stuff
@Sempf@infosec.exchange avatar

Tara Seals also gives an excellent overview of the Verizon report and she concludes, correctly, that we suck at writing software.

https://www.darkreading.com/cyberattacks-data-breaches/verizon-dbir-basic-security-gaffes-underpin-bumper-crop-of-breaches

linuxmagazine , to Privacy
@linuxmagazine@fosstodon.org avatar

From this week's Linux Update: Matthias Wübbeling shows you how to protect your data and operating system from prying eyes with @veracrypt https://www.linux-magazine.com/Issues/2024/279/VeraCrypt

schizanon , to Random stuff
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

firefly ,
@firefly@neon.nightbulb.net avatar

Structural security trumps computational security ... or ...
Diffuse structural security trumps amalgamated computational security ...
All your big, strong passkeys in one basket is less secure than your passwords in many individual baskets ...
Trying to explain this to tech bros can resemble pushing a wagon uphill ...
Because they want to sell something, logic is not paramount.

See here:

https://www.metzdowd.com/pipermail/cryptography/2023-September/038186.html

"A password in my brain is generally safer than an app or SMS stream that can be compromised. Although a passphrase may in some cases not be computationally more secure than a token mechanism or two-factor sytem, the simple passphrase is often structurally more secure because that passphrase only links to and exposes one service target."

and here:

https://www.metzdowd.com/pipermail/cryptography/2023-September/038188.html

"I like to compare it to having one basket of eggs in one spot, and many baskets of eggs in many places. If your one basket of eggs has the master key to all the other stronger keys, is it easier to get the one basket, or the many baskets with weaker keys? So in this scenario cipher strength is not the most important factor for security. With a single basket one fox or pick-pocket or one search warrant can own all of your eggs for all your services."

  • All
  • Subscribed
  • Moderated
  • Favorites
  • Mordhau
  • WatchParties
  • Rutgers
  • loren
  • Lexington
  • cragsand
  • mead
  • RetroGamingNetwork
  • mauerstrassenwetten
  • MidnightClan
  • xyz
  • PowerRangers
  • AnarchoCapitalism
  • kamenrider
  • supersentai
  • itdept
  • neondivide
  • AgeRegression
  • Teensy
  • WarhammerFantasy
  • space_engine
  • learnviet
  • bjj
  • electropalaeography
  • steinbach
  • khanate
  • jeremy
  • fandic
  • All magazines