Season 3 of The Mandalorian TV series gave us a look at the state of information security in the Star Wars universe nine years after the Battle of Yavin. And the more I watch this show, the more I get the impression that all the infosec problems of the galaxy far, far away have two roots — negligence and droids. show more ...
Before you continue reading, please be warned that there may be spoilers in the text. The whole situation with droids in the Star Wars universe brings forth a certain… ethical-moral issue. The thing is, theyre sentient (they think, feel. and have emotions), while at the same time theyre owned by someone (or something). And even the good characters dont regard this as much of a problem. Meanwhile, droids can have motives of their own, which dont necessarily coincide with the whims and wishes of their owners. Of the new things we learned from this season of The Mandalorian, we now know how droids get their software updates. It turns out, they visit bars to get updated… through booze! (I guess that makes a good excuse when asked why are you drunk again?: Just updating, darling!) The bars serve the drink Nepenthe, which is a lubricant for protection against mechanical wear-and-tear mixed with subparticles delivering programming updates and new commands from the mainframe. Truth be told, this doesnt seem very safe: droids operate in almost every corner of the galaxy, while its the first time ever we see a bar for them. Still, at least now we know they can get any updates at all! Assassin droid IG-11 Toward the end of Season 1, the rehabilitated assassin droid IG-11 — while surrounded by the Imperials — declared that, according to his manufacturers protocols, he should never be captured by the enemy, and so activated self-destruction. In theory, this is a good idea: it was designed not only to protect the information in the droids memory, but also to prevent turning the droid against the original owner. However, theres one problem: poor implementation of this self-destruct mechanism. In the third season, the lead character decides to reactivate his fallen comrade-in-arms. And it comes to light that this is quite doable! Moreover, even though the machine has lost plenty of its marbles, some scraps of information are still there — for example, it can still quote subparagraph 16 of the Bondsman Guild protocol. This vividly demonstrates how the self-destruct mechanism is not to be trusted with emergency data destruction: its not so reliable. Astromech droid R5-D4 R5-D4 is a distinguished droid. Hes one of the first defective droids we see in the Star Wars universe ever. R5 is there from the very first (fourth) episode of Star Wars, when he was passed over for purchase by Luke Skywalker from Jawas due to a motivator malfunction. In the third season of The Mandalorian, the droid is foisted upon the series namesake as a co-pilot and to explore the planet of Mandalore — mostly destroyed by war. However, it turns out that R5 doesnt show a great deal of respect for ownership rights, and stays true to his former masters — ex-rebels, now New Republic pilots. We never find out whether this is due to astromechs default functionality or a repercussion of software modification carried out by the rebels, but R5-D4 is able to access information networks and gain control of Imperial security systems. But thats not what should concern: after all he does this in his owners interests. Whats more troubling is that one fine day he leaks the Mandalorians covert coordinates to his former war buddy. Furthermore, when Captain Teva decides to seek out the Mandalorians hiding place, he hardly goes and talks to all the droids he knows. Which means R5 keeps reporting his whereabouts to his Rebel friends and spies on his owners. Reprogrammed droids from Plazir-15 The planet Plazir-15 is a world where people dont work — all their labor-consuming jobs are done by reprogrammed Imperial and separatist droids. Lets leave aside the question of why other worlds dont live the same way, while the New Republic persists in scrapping Imperial equipment. Most of the time repurposed droids are grateful for a second chance, because otherwise theyd be disassembled. And yet the planet constantly faces droid-related incidents — from minor sabotage to direct assaults on humans. The lead character undertakes an incident-response-team role to investigate the recent series of incidents, and discovers that the droids software has been tampered with. And the tampering was accomplished by poisoning the above-mentioned update delivery mechanism: in one of the batches of Nepenthe, subparticles were replaced with nano-droids that reprogram the drinkers to force them to inflict harm upon humans and their property. Yet another reason to doubt the reliability of this firmware update mechanism. However, its not at all difficult to find the culprit. Commissioner Helgait, head of security in charge of the local SOC, is also a hacktivist. But this (so-called) colleague of ours went and left a financial trail by ordering nano-droids from the local information-security office under his own name (despite being head of security!). As least he was smart enough to create a mechanism to roll reprogrammed battle droids back to a separatist firmware version; only problem — he failed to actually use the mechanism for lack of time. Cybersecurity status of the main factions All in all, theres one word to describe the developments in the information security policies of both the New Republic and the Imperial remnants, and the word is degradation. New Republic The New Republic is actively trying to integrate former Imperial servants into society. No doubt, it was a commendable initiative. However, its not the most prudent decision of all to give folks whod fought on the enemy side less than a year ago access to any secret information. But this bothers no one: Moff Gideons (bad guy) former communications officer (bad guy) can be seen walking up and down the office of Colonel Tuttle (good guy) — in charge of distributing military aid to the Republican worlds. Meanwhile a former Imperial scientist is taking stock of discarded Imperial assets. The situation is bad from any angle: Theres an Imperial probe droid hovering in the middle of the Coruscant (the Republics capital), which maintains direct interplanetary video communication between the Imperials and their spies. Within the limits of the city (yeah, the whole planet is actually within the limits of the city, but still) there sits, quite unguarded, an Imperial capital ship — anyone can walk right in and borrow some tools that arent quite legal. The mental rehabilitation procedure for victims of Imperial propaganda isnt secured at all: Republic officers leave a perfect stranger at the Six-O-Two Mitigators control panel, even though manipulations with it can harm the patient or compromise the procedure. Imperial remnants The last two episodes present us with an opportunity to look at an Imperial base in the ruins of Mandalore. And it looks like the base was designed by someone with a very strange outlook on security. The base has a full-fledged information security and communications center, from which local specialists can track the movements of outsiders on the base map and connect to Imperial commanders stationed on other bases. As you would expect, the important information systems have strong physical security measures: to reach the center one has to pass a corridor with multiple force fields with Imperial stormtroopers posted in-between. But, believe it or not, the center has another door, which leads to a hangar with access to the surface of the planet! And that door isnt guarded at all! Which kind of casts doubts as to the reliability of the overall access security system. Other than that, there are the standard Imperial key system security screw-ups: The control panel that controls cloning facility can be accessed without any authentication whatsoever — sabotage it all you can. Scattered all over the base are ports for external droid interfaces, through which a totally unauthenticated droid can not only deactivate the force fields blocking the corridor, but also put out of action the fields regular controls. Come on, Imperials, didnt you have the Death Star hacked the same way less than 10 years ago? Wasnt there enough time to devise some countermeasures and add some security updates? Ship control interception mechanism There was one more incident on Plazir-15 — not very prominent but quite an alarming one. The local traffic control center somehow managed to take control over a Mandalorian spaceship during its landing approach. A rational arrangement in theory: its better to have the landing controlled by someone with local landscape knowledge. But on a practical level, the very existence of such a technology on a combat ship is a threat. One day its going to be exploited in a combat situation to crash the starfighter on the surface of the planet or into another spaceship. How to avoid a fair share of these problems The trouble with droids and spaceships could have been avoided if their information systems were based on a cyber-immune operating system. That would make droids, despite their wishes to the contrary or external commands, unable to perform any actions unless specifically sanctioned by the owners programming. Other than that, officers of the Empire and the Republic alike would be far better off with regular modern cybersecurity awareness training.
Sharing information is critical to help organizations protect data and systems. To be even more effective, collaboration should be inclusive — vendors, researchers, and private companies large and small.
Three vulnerabilities in the platform's API Management Service could allow access sensitive data, mount further attacks, and even hijack developer portals.
Cybersecurity is a hotbed of startup activity, and with good reason. Startups typically look for an IPO or acquisition, but right now IPOs are off the table.
The debate over whether ChatGPT and other generative AI tools will benefit defenders or further embolden attackers may be ongoing, but companies are going forward with new tools.
The Orion software suite had about 33,000 customers, some of whom had started receiving the hacked software update in March. That meant some customers might have been compromised for eight months already.
A researcher with the pseudonym 'neskafe3v1' reached out to BleepingComputer stating he had taken over fourteen Packagist packages, with one of them having over 500 million installs.
Dallas was hit with a computer ransomware attack Wednesday that brought down its Police Department and City Hall websites and caused some jury trials to be canceled, officials said.
A group of more than 40 media and digital rights organizations are calling on Five Eyes nations and democratic governments around the world to reject efforts to weaken encryption and support a global vision of a free and open internet.
Try2Check’s websites have now been taken offline and the State Department has issued a $10m reward for information leading to the capture of the man accused of running the platform.
The FTC proposed on Wednesday that Facebook be prohibited from profiting off of data it collects from minors, a move that comes in response to alleged violations of the company’s previous agreements with the agency to protect user privacy.
A court victory in the closely watched insurance case is expected to stabilize a turbulent market and provide some assurance for organizations amid a rise in nation-state activity.
Iran’s cyber-enabled influence operations, which combine offensive cyberattacks with social media posts and SMS campaigns, mostly target Israel, the U.S., and activists who oppose the Iranian regime, Microsoft said in a report published Tuesday.
The operation, dubbed SpecTor, also included the seizure of 117 firearms, 850 kilograms of drugs — including 64 kilograms of fentanyl or fentanyl-laced narcotics — and $53.4 million in cash and virtual currencies, the DoJ said in a statement.
Russia-linked APT group Sandworm is behind destructive cyberattacks against Ukrainian state networks, the Ukrainian Government Computer Emergency Response Team (CERT-UA) warns.
Cybercriminals have been using AT&T-provided email addresses to steal large amounts of cryptocurrency by accessing accounts via mail keys. One victim claimed to have lost $134,000 from its Coinbase account. The firms are suggested to update their security controls to prevent such activities and proactively require a password reset on some email accounts.
Orqa, a maker of First Person View (FPV) drone racing goggles, claims that a contractor introduced code into its devices' firmware that acted as a time bomb designed to brick them.
The UK government has announced a new fraud strategy which will focus heavily on mitigating the impact of telephone and online scams, although critics have said it doesn’t go far enough.
Trend Micro noticed a ransomware variant called Rapture that adopts a minimalistic approach and leaves behind only a small digital footprint. The attackers utilized the commercial packer Themida to pack the ransomware, hence making the analysis challenging. An RSA key configuration file used by the attackers was found to be similar to that used by the Paradise ransomware.
Hackers have published a trove of sensitive data stolen from payment software company AvidXchange after the company fell victim to ransomware for the second time this year.
The Kids Online Safety Act, known as KOSA, would place a duty of care on platforms to prevent promoting to users under 17 content that includes harmful behaviors such as eating disorders and suicide.
Pediatric mental health provider Brightline is warning patients that it suffered a data breach impacting 783,606 people after a ransomware gang stole data using a zero-day vulnerability in its Fortra GoAnywhere MFT secure file-sharing platform.
The list encompasses a number of communications equipment and service providers that have been determined by the US government to pose a potential national security risk according to the Secure and Trusted Communications Networks Act of 2019.
Google wants to take us further into a passwordless future by allowing personal account holders to login using passkeys rather than using passphrases and multifactor authentication (MFA).
The vulnerability, which has now been fixed, was caused by a window message event handler that does not properly validate the message origin, providing attackers access to sensitive user information.
Meta said it took steps to take down more than 1,000 malicious URLs from being shared across its services that were found to leverage OpenAI's ChatGPT as a lure to propagate about 10 malware families since March 2023.
FortiGuard Labs warned of attackers exploiting a five-year-old authentication bypass vulnerability in TBK DVR devices, that has over 600,000 cameras and 50,000 recorders installed globally, providing a significant threat to camera video feeds. A remote attacker can also exploit the flaw to bypass authentication and obtain administrative privileges.
Security experts are cautioning against malware impersonating a ChatGPT Windows desktop client that is capable of copying login credentials from the Google Chrome login data directory. Users are advised to not click on random emails or links without prior knowledge or idea.
Russian state-sponsored hacking group APT28 is targeting Ukrainian government entities with malicious emails disguised as Windows update instructions - warned CERT-UA. The attack begins with phishing emails sent to employees in government bodies, masquerading as system administrators of their departments.
The law enforcement command of the Islamic Republic of Iran (FARAJA) is allegedly physically deploying a malware strain known as BouldSpy on the devices of a section of people. As per reports, it is in use since at least 2020 and has claimed more than 300 victims to date. The malware serves the purpose of snooping on the activities of minority groups in the country.
Experts at Cyble laid bare AresLoader, a new type of loader that distributes multiple malware strains, including IcedID, Aurora Stealer, and Laplas Clipper. A GitHub repository masquerading as a Citrix project was being used to distribute the malware. Experts recommend creating multiple lines of defense, including implementing genuine anti-virus software, firewalls, and an anti-phishing solution.
Ubuntu Security Notice 6055-1 - It was discovered that Ruby incorrectly handled certain regular expressions. An attacker could possibly use this issue to cause a denial of service. It was discovered that Ruby incorrectly handled certain regular expressions. An attacker could possibly use this issue to cause a denial of service. This issue is being addressed only for Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
Shannon Baseband suffers from a memory corruption vulnerability that occurs when the baseband modem processes SDP when setting up a call. When an fmtp attribute is parsed, the integer that represents the payload type is copied into an 8-byte buffer using memcpy with the length of payload type as the length parameter. There are no checks that the payload type is less than 8-bytes long or actually an integer.
Red Hat Security Advisory 2023-2107-01 - The Migration Toolkit for Containers (MTC) 1.7.9 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-2104-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private show more ...
cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.
Shannon Baseband suffers from a memory corruption vulnerability that occurs when the baseband modem processes SDP when setting up a call. SDP supports attributes acfg and pcfg that allow configuration information to be specified as integers. The baseband software allocates a fixed-size buffer for this information, but show more ...
does not check that the number of integers specified by the SDP is within this bound. This can lead to memory corruption when processing an acfg or pcfg attribute that contains more than 14 format types.
Red Hat Security Advisory 2023-2097-03 - Red Hat Satellite is a systems management tool for Linux-based infrastructure. It allows for provisioning, remote management, and monitoring of multiple Linux deployments with a single centralized tool. Issues addressed include code execution, cross site scripting, denial of show more ...
service, deserialization, improper neutralization, information leakage, and remote shell upload vulnerabilities.
Red Hat Security Advisory 2023-2100-01 - This release of Camel for Spring Boot 3.20.1 serves as a replacement for Camel for Spring Boot 3.18.3 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References. The purpose of this text-only errata is to inform you show more ...
about the security issues fixed. Issues addressed include bypass, code execution, cross site scripting, denial of service, man-in-the-middle, memory exhaustion, resource exhaustion, and traversal vulnerabilities.
Shannon Baseband suffers from a memory corruption vulnerability that occurs when the baseband modem processes SDP when setting up a call. SDP supports an attribute chatroom that allows multiple chat properties to be specified. The baseband software allocates a fixed-size buffer for these types, but does not check that show more ...
the number of properties specified by the SDP is within this bound. This can lead to memory corruption when processing a chatroom attribute that contains more than 12 format types.
Red Hat Security Advisory 2023-2101-01 - Red Hat Update Infrastructure offers a highly scalable, highly redundant framework that enables you to manage repositories and content. It also enables cloud providers to deliver content and updates to Red Hat Enterprise Linux instances. Issues addressed include denial of service and remote shell upload vulnerabilities.
Shannon Baseband suffers from a memory corruption vulnerability that occurs when the baseband modem processes SDP when setting up a call. SDP supports an attribute accept-type that allows multiple format types to be specified. The baseband software allocates a fixed-size buffer for these types, but does not check that show more ...
the number of format types specified by the SDP is within this bound. This can lead to memory corruption when processing an accept-type attribute that contains more than 12 format types.
Red Hat Security Advisory 2023-2098-01 - Multicluster Engine for Kubernetes 2.0.8 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use show more ...
the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-2099-01 - A patch is now available for Camel for Spring Boot 3.18.3. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Issues addressed include denial of service and resource exhaustion vulnerabilities.
Meta said it took steps to take down more than 1,000 malicious URLs from being shared across its services that were found to leverage OpenAI's ChatGPT as a lure to propagate about 10 malware families since March 2023. The development comes against the backdrop of fake ChatGPT web browser extensions being increasingly used to steal users' Facebook account credentials with an aim to run
IT and cybersecurity teams are so inundated with security notifications and alerts within their own systems, it’s difficult to monitor external malicious environments – which only makes them that much more threatening. In March, a high-profile data breach hit national headlines when personally identifiable information connected to hundreds of lawmakers and staff was leaked on the dark web. The
Three different threat actors leveraged hundreds of elaborate fictitious personas on Facebook and Instagram to target individuals located in South Asia as part of disparate attacks. "Each of these APTs relied heavily on social engineering to trick people into clicking on malicious links, downloading malware or sharing personal information across the internet," Guy Rosen, chief information
Three new security flaws have been disclosed in Microsoft Azure API Management service that could be abused by malicious actors to gain access to sensitive information or backend services. This includes two server-side request forgery (SSRF) flaws and one instance of unrestricted file upload functionality in the API Management developer portal, according to Israeli cloud security firm Ermetic. "
Cybersecurity researchers have found a way to exploit a recently disclosed critical flaw in PaperCut servers in a manner that bypasses all current detections. Tracked as CVE-2023-27350 (CVSS score: 9.8), the issue affects PaperCut MF and NG installations that could be exploited by an unauthenticated attacker to execute arbitrary code with SYSTEM privileges. While the flaw was patched by the
Two unsavoury websites suffer from a worrying leak, scientists are going animal crackers over AI, and the BBC is intercepting scammers’ live phone calls with victims. All this and much much more is discussed in the latest edition of the “Smashing Security” podcast by computer security veterans Graham show more ...
Cluley and Carole Theriault, joined this week … Continue reading "Smashing Security podcast #320: City Jerks, AI animals, and is the BBC hacking again?"
Apple and Google have announced that they are teaming up in order to combat the safety risks associated with AirTags and other tracking devices. Read more in my article on the Hot for Security blog.
Businesses should patch their TP-Link routers as soon as possible, after the revelation that a legendary IoT botnet is targeting them for recruitment. Read more in my article on the Tripwire State of Security blog.