Tag Archive for: turned

How one coding error turned AirTags into perfect malware distributors


One of the more frightening facts about mobile IT in 2021 is that simplicity and convenience are far too tempting in small devices (think AppleWatch, AirTags, even rings that track health conditions, smart headphones, etc.). 

Compared with their laptop and desktop ancestors, they make it far more difficult to check that URLs are proper, that SPAM/malware texts/emails don’t get opened and that emlpoyees follow the minimal cybersecurity precautions IT asks. In short, as convenience ramps up, so do security risks. (Confession: Even though I try to be ultra-vigilant with desktop emails, I do periodically — far more often than I should — drop my guard on a message coming through my AppleWatch.)

Another of the always-has-been, always-will-be cybersecurity realities is that small programming errors are easy to make and often get overlooked. And yet, those small errors can lead to gargantuan security holes. This brings us to Apple and Airtags.

A security researcher has come to the CISO rescue and found that an open area for typing in a phone number has unintentionally turned AirTags into God’s gift to malware criminals.

Let’s turn to Ars Technica for details on the disaster. 

“Security consultant and penetration tester Bobby Rauch discovered that Apple’s AirTags — tiny devices which can be affixed to frequently lost items like laptops, phones, or car keys — don’t sanitize user input. This oversight opens the door for AirTags to be used in a drop attack. Instead of seeding a target’s parking lot with USB drives loaded with malware, an attacker can drop a maliciously prepared AirTag,” the publication reported.

Source…

6 Hacker Pioneers Who Turned the Early Internet on Its Head


Image for article titled 6 Hacker Pioneers Who Turned the Early Internet on Its Head

Photo: Dan Callister/Newsmakers (Getty Images)

Kevin Mitnick is one of the most notorious digital troublemakers from the early days of the internet—frequently called the world’s most well-known hacker.

From a very young age, Mitnick was reportedly a computer whiz—a skillset that quickly led to innumerable digital break-ins. In 1982, at the age of 19, he hacked into the North American Defense Command (NORAD), America’s underground nuclear command center—an event that allegedly served as the inspiration for the classic hacker flick War Games. At other various points, he also hacked Pacific Bell, the Digital Equipment Corporation, and many others. After a warrant was issued for his arrest in 1992, Mitnick went on the lam, remaining at large for over two years. For the entire duration of his flight from the law, Mitnick continued to hack into networks and steal data. This white-hot streak came to an end in February of 1995 when the FBI finally arrested him. He was subsequently slapped with a bevy of federal charges and sentenced to several years in prison. Today, he’s remade himself as an IT consultant, speaker, and a celebrity in the hacking and IT communities.

Source…

John McAfee, Software Pioneer Turned American Fugitive, Dies In Spanish Prison



John McAfee in the main house of his property in Rodeo, N.M., on June 4, 2009. McAfee, the founder of the antivirus software maker bearing his name, died in a prison in Spain on Wednesday, June 23, 2021, the same day a Spanish court ruled that he could be extradited to the United States on tax-evasion charges. He was 75. Image: Chris Richards/The New York Times

John David McAfee, the founder of the antivirus software maker bearing his name, died in a prison in Spain on Wednesday, after a Spanish court said that he could be extradited to the United States on tax-evasion charges.
His death was confirmed by his lawyers. He was 75. 
After selling his pioneering virus-fighting firm in 1994 and losing most of his fortune during the 2008 financial crisis, McAfee led a peripatetic life that included a turn to paranoia and a string of arrests around the globe. That all culminated in his detention in Spain in 2020 after prosecutors in the United States accused him of not filing tax returns for several years. The indictment filed by the Justice Department said McAfee had earned millions from “promoting cryptocurrencies, consulting work, speaking engagements and selling the rights to his life story for a documentary,” and had tried to avoid taxes by using cryptocurrency and channeling the money through bank accounts. He could have faced prison time if convicted. McAfee said he had been arrested despite paying “millions of dollars in taxes” and resisted extradition, claiming he faced political persecution for denouncing corruption in the Internal Revenue Service and opposing the fiat money system, in which central banks like the Federal Reserve control the money supply. But on Wednesday, the Spanish court released its decision to allow the Justice Department’s request to extradite him, saying there was “no supporting evidence that such a thing could be happening.” “The social, economic or any other relevance the defense claims the appellant possesses does not grant him any immunity,” the ruling stated. “When I heard of John’s impending extradition, my team was fully prepared to fight for his innocence…

Source…

John McAfee, Software Pioneer Turned Fugitive, Dies in Spanish Prison


John David McAfee, the founder of the antivirus software maker bearing his name, died in a prison in Spain on Wednesday, the same day a Spanish court ruled that he could be extradited to the United States on tax-evasion charges.

His death was confirmed by his lawyer, Nishay K. Sanan. Mr. McAfee was 75.

Mr. McAfee was arrested in Spain in 2020 after prosecutors in the United States accused him of not filing tax returns from 2014 to 2018, even as he earned millions from “promoting cryptocurrencies, consulting work, speaking engagements and selling the rights to his life story for a documentary,” according to an indictment filed by the Justice Department last year.

He had resisted extradition to the United States, claiming he faced political persecution by U.S. authorities in part because he opposed the fiat money system. But on Wednesday, the Spanish court said it would allow the Justice Department’s request to extradite him.

“The social, economic or any other relevance the defense claims the appellant possesses does not grant him any immunity,” the ruling stated. The court also said that, besides verbal allegations, there was “no revealing data or indication that Mr. McAfee could be subjected to any political persecution.”

Mr. McAfee was also at the center of a media frenzy in 2012 surrounding the death in Belize of a neighbor. He fled his home there after the police called him a “person of interest.”

McAfee, the software company that he founded, was once a household name in computer security. But it rose to prominence largely without Mr. McAfee, after he resigned from the company in 1994. Intel, the computer chip maker, bought the company in 2010 for $7.7 billion, then sold its majority stake to an investment firm six years later.

Before and after its purchase by Intel, the company tried to distance itself from Mr. McAfee. In 2014, Intel changed the company’s name to Intel Security, but it never completely shook its attachment to its founder and the brand he helped create.

In 2016, when Mr. McAfee tried to use the name with a new security company, Intel filed a lawsuit seeking to prevent him from doing so. Intel and Mr. McAfee settled the lawsuit, with Mr. McAfee…

Source…