* Posts by Adam 1

2545 publicly visible posts • joined 7 May 2012

Google bellows bug news after Microsoft sails past fix deadline

Adam 1

can't really say too much yet

If Microsoft haven't responded at all then public release of code is appropriate response. But if they have responded with a request for more time and Google did a dump and run anyway then the only point they proves is that they can be arse hats.

HPE blames solid state drive failure for outages at Australian Tax Office

Adam 1

not Samsung!

Samsung failures would have been notable by the presence of 100 fire engines at the data centre.

Adam 1

Re: "We'll know more in March, when the PwC report into the incident emerges"

I've seen an early copy of the PWC report. Turns out the real cause of the issues is the wind farms in South Australia.

nbn™ to cut the charges ISPs pay for traffic

Adam 1

4 ) didn't achieve 1, never had a chance on 2, and failed quite spectacularly on 3.

Trumbull Broadband Network for you...

Dead cockroaches make excellent magnets – now what are we supposed to do with this info?

Adam 1

Re: This kind of thing always starts down the pub.

I just hope that there is a dissertation published as part of someone's post doctorate. I just want to know that somewhere out there some university big wig in a ridiculous robe has to read out the abstract.

"A comparative study into the rate of decay of multi kilogauss strength magnetic fields at low temperatures between alive and deceased cockroaches."

To be honest, the robes are weirder.

The Register's guide to protecting your data when visiting the US

Adam 1

Re: An overpriced hot dog truck on every corner

> (#) * Back of package disclaimer reads: "All-American Style Mustard. Made in China. Allergy Advice: Manufactured in a factory that may also produce melamine."

I call "fake news" on that. The real disclaimer would have included the phrase "Caution: Contents may be hot"

Australia finally passes mandatory data breach reporting legislation

Adam 1

Re: Weasel words

They should have used the phrase "mandatory consultation". Even the most Tasmanian of senators could abide by the official definition of consult.

Standards Australia might send Tesla's PowerWalls outside

Adam 1

> Classifying batteries based on hazards, and not chemistry type.

Well knock me over with a feather. A sensible way to write regulations so they don't become obsolete 3 months after taking effect.

What is the risk of an unplanned energy discharge event? How easy is such a fire contained and put out? How toxic is the smoke (compared to other furnishings; none is going to be great for your health). If the unit gets physically damaged, what is the risk to health and property of anything that might leak out and how can a damaged unit be safely discharged. Once you know those answers, then you can specify the appropriate installation environment.

Oz consumer watchdog: 'up to' speeds shouldn't be in broadband ads

Adam 1

it's actually quite simple

For cars we have urban and extra urban fuel economy figures listed separately. Let the ISPs list a peak and non peak figure and make them refund any days charges where the peak speed is not met during peak times or non peak speeds in non peak times. They can quote their big headline speed number for off peak and users can get a realistic expectation of likely performance of the connections they are considering.

Even back in dial up days we used to be able to ask how many subscribers per phone line they had and what the session limit was so you would know which ISPs you could get through to and which would just be engaged the whole time.

UK prof claims to have first practical blueprint of a quantum computer

Adam 1

Re: FFS

Try here.

Who's behind the Kodi TV streaming stick crackdown?

Adam 1

Re: Said it before, will say it again

> Spotify has proven the model works even if not perfect.....

I think the pluralsight model could work well if the rights holders had more than 2 years foresight. Basically your monthly fee gets divided into two buckets. The first (small) bucket keeps the lights on for the service. The second (relatively large) bucket gets distributed to the content producers in proportion to the amount of time you spend consuming each. So if you spend your whole month watching some David Attenborough miniseries and then flick on frozen for the kids, most of that second bucket would get paid to BBC and the rest to Disney.

Sell plans by the hour if you like, it's fair, easy to track, transparent and solves the content monopoly problems where a consumer literally can't afford to purchase all the services they like because of exclusive arrangements.

Mag publisher Future stored your FileSilo passwords in plaintext. Then hackers hit

Adam 1

> El Reg asked Future for some comment on the breach and the reason why the passwords were stored in plaintext and not encrypted. In accordance with FileSilo's security policy, we sent the request in plaintext.

>

> We have not heard back. ®

Let's not be too cocky. Until rather recently, certain other sites used to force credentials and session cookies to be submitted in clear text. Glad to see they saw the error of their ways though...

Data breach notification law finally makes it to Australia's Parliament

Adam 1

The difficulty I see is that even a minor breach can have associated consequences.

Consider for example a sporting club with an online portal for court bookings or classes etc. There is nothing confidential in there, it's all printed out on the noticeboard anyhow. But their server remained unpatched for years as they can't afford an IT BOFH and now their mysql backup files are popped.

OK, so nothing confidential had been exposed, and the passwords are all at least hashed, even though it is unsalted md5 (which we knew not to use even 10 years ago *cough* Yahoo! *cough*) but by my reading this would definitely be a minor breach.

The problem?

* Any common md5 password can literally be cracked by googling the hash. Or hashcat will find it very quickly if less than 8 characters.

* Most people use the same password for multiple services.

So now someone has their email account popped and from there password resets on other services.

Juno how to adjust a broken Jupiter probe's orbit?

Adam 1

> Juno how to adjust a broken Jupiter probe's orbit?

Maybe put it near Uranus?

Slammer worm slithers back online to attack ancient SQL servers

Adam 1

Re: Bugs? Fixed? Really?

What next? My prediction is an embedded font based vector.

/Pun not intended but I'm easily amused so I had a chuckle.

Adam 1

No credit card information is believed to have been exposed.

Microsoft's DRM can expose Windows-on-Tor users' IP address

Adam 1

> “If you want to build your own Microsoft DRM signing solution the price-tag is around US$10,000,”

If it's only large content distributers that can unmask tor then that is pretty good. I can't imagine any reason why *they* would want to unmask sessions.....

Particle accelerator hacked: Boffins' hashed passwords beamed up

Adam 1

Re: Is this a Distributed Denial of Science attack?

The good thing about these types of passwords is that if the attackers try to observe them, the passwords will collapse.

Google's Chrome is about to get rather in-your-face about HTTPS

Adam 1

Re: @Adam1

I don't think what I'm proposing would be required to break your suggestion is at all beyond the skillsets of anyone who reads a tech news site.

1. Buy the applicable hardware.

(Eg https://wifipineapple.com/ )

2. Create a self signed certificate for website.org

(Eg https://technet.microsoft.com/en-us/library/cc753127(v=ws.10).aspx )

3. Look for a location likely to have free wi-fi but who fail to use HTTPS

(Eg https://t.co/6Bu4v9f5Qn )

4. Redirect any form submit action to a Uri under your control

(I won't detail that step RTFM)

5. Profit

Alternatively, pick a café/library/train station/hotel and call you fake AP "Free McDonald's WiFi", hijack the first HTTP page they request, put the McDonald's logo on top and say "Sign in with Facebook", put the f logo on it and many people will just connect to it and type in their credentials.

CAs are imperfect. Diginotar and Wosign stand out, but I couldn't characterise them giving me a fake cert as "easy". Having the right political connections to get them to make a fake cert for you is much less of a threat for most people than what I have described above.

CAs are like democracy. The worst form of government, except for all the other forms we have tried from time to time.

Adam 1

Re: Cult of useless HTTPS

Users are users and will reuse those passwords on other sites. I agree on the caching problem. That is a solvable problem if they hash all the resources used by the page then sign the hash with their private key but i guess noone is pushing for it.

Adam 1

Re: Double agenda?

It *is* insecure. Whether that matters to you or not is another thing, but a http link allows a MitM to:

1. Read and manipulate any content the site sends to you, removing anything they don't like and adding any they want. This may be as simple as ad substitution or could directly implement an exploit.

2. Read and manipulate any content that you submit to the site.

What is wrong with letting people know?

And your self signing signature idea doesn't have legs because I can create a self signed signature for website.org and then MitM you. A CA needs to validate you control the domain. For example, letsencrypt will request you to host a file in a certain location to prove that the domain is under your control.

Want to bring down that pesky drone? Try the power of sound

Adam 1

It's all about understanding your threat model. What is the bigger threat? A misdose by a fat fingered health professional (or medical researcher) or by some lone wolf with a laser pointer on the roof of an adjacent building? The attack vector is interesting and I'd definitely watch the next Bourne if they used it as part of the plotline. There are plenty of IoT health device security issues with real world risk from default passwords to blindly trusting unencrypted instructions over WiFi or Bluetooth.

Australia to review effectiveness of ISPs' copyright-defending website blocks

Adam 1

Re: not good enough!

Wrong! What is needed is a tarpaulin design that becomes transparent when observed by law enforcement who have a special camera lens but which is opaque to everyone else. I urge the tarpaulin industry to come onboard and help us. We are an innovative country. Why do you keep mentioning physics?

Adam 1

not good enough!

I demand that the government enact legislation to prevent our public road network from being used to transport stolen goods!

What do you mean it can be bypassed by throwing a tarpaulin over the trailer?

Sony takes $1bn writedown: Streaming has killed the DVD star

Adam 1

bad economics

For the price of a 10 year old movie on Blu-ray down under, you can get 3 months Netflix. Heaven help you if you wanted something like a 3D / 2D / DVD combo edition. Maybe I'm just getting old and my eyes are wearing out, but these same 10 year old movies are in the DVD bin for under ten bucks. It's better but not 3x better.

Adam 1

Re: Short Window of Opportunity...

> Lots of ports.

Why would anyone need lots of ports when they can easily spend 100 quid on a flaky adaptor that has had Cupertino holy water sprinkled on it?

Naughty sysadmins use dark magic to fix PCs for clueless users

Adam 1

You didn't use an android VPN I hope.

Adam 1

Re: You want an evil genius IT man.

> Finally he caught his dad adding extra ones to his pile....

That's got me wondering. What does he do with IKEA furniture?

IBM's SoftLayer is having a meltdown – and customers aren't happy

Adam 1

Re: Thank you for calling IBM technical support.

> completely bizarre error messages to be displayed. "SYS0014A722FE-00-97125: Ph'nglui mglw'nafh Cthulhu R'lyeh wgah'nagl fhtagn."

I see what you've done. You've accidentally changed your preferred language to Welsh.

Windows code-signing tweaks sure to irritate software developers

Adam 1

Re: Change in mindset is needed IMO

> So what if someone (say a state) produces a completely bogus chain of trust and then publishes a bunch of updates to the system while posing as the company, spreading the bogus-signed stuff everywhere and then say hacking the original company to say their chain of trust got broken and had to be refreshed?

Here are some random URIs

https://en.wikipedia.org/wiki/DigiNotar#Issuance_of_fraudulent_certificates

https://blog.mozilla.org/security/2016/10/24/distrusting-new-wosign-and-startcom-certificates/

Northumbria Uni fined £400K after boffin's bad math gives students a near-killer caffeine high

Adam 1

Re: bad math

Adding 30g (6 teaspoons) of sugar to juice is like drinking 2 glasses instead of 1. If your diabetes is so bad that this is lethal then I would be steering clear of juice altogether.

I'm deadly serious about megatunnels, vows Elon Musk

Adam 1

makes sense

What else is he to do with the lava tubes surrounding his volcano lairoffice?

Chinese bloke cycles 500km to get home... in the wrong direction

Adam 1

Re: If only all coppers were so nice

> Facing a twelve mile walk by road we reckoned the train line was probably shorter as it ran in a mostly straight line, so we jumped down onto the track and started walking.

I was going to point out how dangerous that is. Inebriated folk do have a tendency to grab a quick kip and walking all long a track isn't the best location to be when that happens. But not only is it dangerous, I can't think of anything more stupid and ill prepared. Tell me, just where did you expect to find a kebab shop on that route?

Boffins explain why it takes your Wi-Fi so long to connect

Adam 1

Re: hold your phone upside down

¡ǝɹoɟǝq uɐɥʇ ɹǝʍoןs uǝʌǝ ʇɔǝuuoɔ ʇsnɾ sƃuıɥʇ 'ƃuıɥʇʎuɐ ɟı puɐ ɹǝpun uʍop ʇı pǝıɹʇ ʇsnɾ I ˙ɹǝɥʇoq ʇ,uoᗡ

Furby Rickroll demo: What fresh hell is this?

Adam 1

> Furby Connect World app doesn't bother with niceties like HTTPS for its startup connection

Wow. Even tech news comment sites do that these days!

Adam 1

You could make me pay for that.

Biz claims it's reverse-engineered encrypted drone commands

Adam 1

There's plenty of things it could be. Perhaps it's vulnerable to a replay attack where for example a specific command can simply be recorded and repeated to get the drone to do the same thing again.

Or perhaps they are using the MAC address as part of the key generation algorithm.

Or perhaps they can MitM attack the pairing operation between the device and remote.

Or perhaps some development numpty hard coded the root password in the firmware.

Or perhaps they can drown out the packets coming back from the device and trick the remote into falling back to some ancient broken encryption.

Or perhaps it suffers heartbleeding beast poodle....

Learn to code site Code.org loses student work due to index bug

Adam 1

Don't understand the relevance of that sorry. The bug here is simply the wrong choice of data type meant all available values were exhausted. (Hint, for 64 bit fields that won't happen until after the heat death of the sun).

The xkcd comic refers to the common mistake (let me guess, it is still OWASP top error) of not using parametrised queries and so allow a user not just to provide data, but additionally instructions.

Adam 1

It's not just hours either. I'm not even going to get the 30 seconds back that it took me to write this comment.

Adam 1

Re: Hmm...

Isn't the standard to claim "No credit card information was accessed"?

Boffins ready to demo 1.44 petabit-per-second fibre cables

Adam 1

Re: Impressive but ...

MV CSCL Globe can carry 19100 containers. So as long as it was moving about 2km/h (that's like a 2yo walking pace), it could still have higher bandwidth.

Square Kilometre Array precursor shrinks 5TB of data to 22MB – every second!

Adam 1

Re: Firehose of data ...

I'm sure HPE are on top of it.

Meet 'Moz://a', AKA Mozilla after it picked a new logo

Adam 1

Re: The next Big Thing

> CHRØME

Pretty sure that's a bookshelf in IKEA.

Li-ion tamers: Boffins build battery with built-in fire extinguisher

Adam 1

Re: Cars

> Wouldn't want to be around when a petrol tank went up either

I agree. The fire would be very hot. (Or were you like most people expecting some form of explosion?)

Stanford boffins find 'correlation between caffeine consumption and longevity'

Adam 1

Re: And what about your heart?

What does in large amounts mean? And over what timeframe?

Tbh, having large amounts of coffee, it's going to be the cholesterol (from milk) and the sugars that get you rather than the caffeine.

Adam 1

With having to type in that handle at sign in, I'm surprised that you ever have enough time to bother with a comment.

Google reveals its servers all contain custom security silicon

Adam 1

> These requirements limit the ability of an insider or adversary to make malicious modifications to source code and also provide a forensic trail from a service back to its source.

So they trust the compiler then?

McDonald's forget hash, browns off security experts

Adam 1

> McDonald's main website that could be fodder for phishing attacks

But those URLs are coming from the wrong McAddress.

/Sorry. I'll grab my McCoat now.

Mr Angry pays taxman with five wheelbarrows worth of loose change

Adam 1
Adam 1

Re: one wheelbarrow shall be known as 1Whb

Sorry Phil, a common mistake, like people confusing light-years with speed rather than distance.

Whbs aren't a measure of wealth but rather a measure of frustration or angst.

Usages:

* He was so rude to me, I hope the next guy pays with 2 Whbs!

* These #£&+ mosquitos are everywhere. Every time I get one another starts buzzing. It's like 7 Whbs.

* Is it so hard to put your phone on silent at the theatre. May the parking ticket machine return her 400 mWhbs in change.