Suramya's Blog : Welcome to my crazy life…

May 5, 2022

Thoughts around using GPS tracking to stop car thieves

Filed under: Computer Security,My Thoughts,Tech Related — Suramya @ 2:56 PM

Earlier today, I saw the following tweet Retweeted by the BengaluruCityPolice where they recommend that we install a hidden GPS tracker in the car that can be used to find the car if it is ever stolen.

https://twitter.com/DCPNEBCP/status/1522082935519674369

On the surface this sounds like a great idea but there are larger implications that we are missing here. But first lets talk about why this wouldn’t work for long:

  • The thief’s are not fools, once this technique starts getting more popular the first thing they will do is search the car from top to bottom to find and remove the tracker.
  • If the car is underground or behind concrete/metal then the GPS tracker will not be able to transmit. So no signal.

There are other reasons as well but these are the top two that make the tracker useless. Now let’s look at the drawbacks shall we:

Once we have a GPS tracker in the car, all movement information of the car is now tracked and stored online. The current data privacy laws in India allow cops or others to get access to this data fairly simply. This data can also be sold to others (after anonymizing it) but it is quite simple to de-anonymize a dataset as proven by various people recently, such as the case last year where a Priest was outed as a user of Grindr app due to data de-anonymizer.

This is especially risky for women as this potentially allows people to figure out where they live or work, what their schedule looks like etc. Another problem is misuse of data by the company hosting it. History has shown that insiders at companies that store private data have used their access to view private details. This includes cops, tech employees etc. So the more data that is stored the more risk of data misuse and this doesn’t take into account the possibility of attackers hacking into the network to steal the movement data.

Once people have the data, it can then be used for many things such as:

  • Abusers can track their victims (wives/kids)
  • Identify who is having an affair with whom (Uber did this)
  • Figure out who is undergoing medical treatments
  • Criminals can see when we are on vacation and the house is empty.
  • Locate people who are traveling home at late night through empty areas
  • Employers could begin tracking employees to see if an employee is thinking about leaving by looking at visits to competitor’s office etc

These are not theoretical concerns there are been proven cases for each of the above. The risk is grave enough that the US Women’s Law Organization, which deals with a lot of domestic abuse cases has a whole section dedicated to GPS monitoring abuse.

We need to look at all aspects of the technology before we start implementing on a large scale. This includes looking at how the tech could potentially be misused.

– Suramya

May 4, 2022

Using reflection in pupils in public selfies to figure out the different ways a user can hold a device

Filed under: Computer Software,My Thoughts,Tech Related — Suramya @ 11:58 PM

Users in TV/Movies have been able to zoom enhance photo’s that look like they were taken with a broken down webcam from the 80’s to give crystal clear images for a while now. In fact the Zoom/Enhance trope has become so common that there are a whole bunch of meme’s out there for it.

Till recently such activities were possible only in the fictional world, thanks to advances in photo technologies and the increasing no of mega-pixels (plus other things) in the modern camera this is now possible in the real world as well. A few years ago, a Japanese stalker was arrested after he stalked and assaulted a 21-year-old “Japanese idol” at her home by zooming into a high-resolution selfie posted by the singer to view the train station reflected in her eye.

Now, a group of researchers from Keio University, Yahoo Japan, and the Tokyo University of Technology are using publicly posted selfies by users to examine the reflection of the smartphone taking the picture in the pupils of the photo to figure out how the phone is being used i.e. the different ways a user can hold a device like a smartphone: with both hands, just the left, or just the right in portrait mode, and the same options in horizontal mode. There are a bunch of potential uses for this technique and it is interesting and unique research.

But it also highlights the fact that we need to be careful of what we post/share as there might be information in the picture that we didn’t want to share. If you search for ‘photo sent caught cheating’ you will find multiple instances of folks sending pics that got them in trouble because there was something in the pic that gave the game away, such as this one or this one

Source: Using Pupil Reflection in Smartphone Camera Selfies

– Suramya

May 3, 2022

Key DNA building blocks found in meteorites supporting the theory that meteorites contributed to origin of life on earth

Filed under: Astronomy / Space,My Thoughts,Science Related — Suramya @ 10:22 AM

How life started on Earth is a subject that is under massive debate and there are multiple theories on how all the required building blocks came into being on earth. One theory is that while the earth was forming and in the early stages of becoming a planet one or more meteorites containing the building blocks of life crashed into the planet. Once the blocks were there over time they combined together to form DNA and then life started.

DNA consists of pairs of molecules called nucleobases which consist of adenine, guanine, cytosine and thymine. These together form the DNA which is the basis of all life on earth. Two of these nucleobases – adenine and guanine were detected in meteorites back in the 1960s. Leading the scientists to postulate that they could have been the source of the compounds on earth. However, till recently no one was able to detect the remaining two DNA nucleobases in any meteorite which made it hard to argue that the meteorites where the source of the nucleobases.

Now, Yasuhiro Oba at Hokkaido University in Japan and his colleagues have discovered the remaining two DNA nucleobases, cytosine and thymine in several meteorites. They examined rocks from three meteorites: the Murchison, Murray and Tagish Lake meteorites that date to about 5 billion years ago and hit earth approximately two decades ago.

The lack of pyrimidine diversity in meteorites remains a mystery since prebiotic chemical models and laboratory experiments have predicted that these compounds can also be produced from chemical precursors found in meteorites. Here we report the detection of nucleobases in three carbonaceous meteorites using state-of-the-art analytical techniques optimized for small-scale quantification of nucleobases down to the range of parts per trillion (ppt). In addition to previously detected purine nucleobases in meteorites such as guanine and adenine, we identify various pyrimidine nucleobases such as cytosine, uracil, and thymine, and their structural isomers such as isocytosine, imidazole-4-carboxylic acid, and 6-methyluracil, respectively. Given the similarity in the molecular distribution of pyrimidines in meteorites and those in photon-processed interstellar ice analogues, some of these derivatives could have been generated by photochemical reactions prevailing in the interstellar medium and later incorporated into asteroids during solar system formation. This study demonstrates that a diversity of meteoritic nucleobases could serve as building blocks of DNA and RNA on the early Earth.

This is an important find but more interestingly the team found that the soil around the Murchison meteorite had a higher concentration of the nucleobases than in the meteorite and according to researchers “If these results are representative of typical pyrimidine concentrations in meteorites, then [nucleobases present on] Earth would likely have been responsible for the emergence of genetic material rather than inputs from extraterrestrial delivery.”

Like always, the more we examine the world the more questions we have. For every question we answer, 10 more are formed. Which is what makes the whole scientific process of discovery so fascinating.

Source: New Scientist: All four of the key DNA building blocks have been found in meteorites
Paper: Identifying the wide diversity of extraterrestrial purine and pyrimidine nucleobases in carbonaceous meteorites

– Suramya

May 2, 2022

MIT researchers create a portable desalination unit that can run off a single solar panel

Filed under: Emerging Tech,My Thoughts,Science Related — Suramya @ 2:33 AM

The lack of drinking water is a major problem across large portions of the world and over 2 billion people live in water-stressed countries. According to WHO at least 2 billion people use a drinking water source contaminated with feces. On the other side, places near the sea have to deal with salt water contamination of their drinking supply. If we can desalinize sea water cheaply and easily then it will be a great boon to world.

There are existing technologies that convert sea-water to drinking water but they require massive energy supply and large scale plants which are very expensive to make. To resolve this issue MIT researchers have been working on creating a portable desalination unit that generates clear, clean drinking water without the need for filters or high-pressure pumps. Since the unit doesn’t use filters or high-pressure pumps the energy requirement is low enough that it can be run off a small, portable solar panel.

The research team of Jongyoon Han, Junghyo Yoon, a research scientist in RLE; Hyukjin J. Kwon, a former postdoc; SungKu Kang, a postdoc at Northeastern University; and Eric Brack of the U.S. Army Combat Capabilities Development Command (DEVCOM) created this and the initial prototype has worked as expected. Their research has been published online in Environmental Science and Technology.

Instead, their unit relies on a technique called ion concentration polarization (ICP), which was pioneered by Han’s group more than 10 years ago. Rather than filtering water, the ICP process applies an electrical field to membranes placed above and below a channel of water. The membranes repel positively or negatively charged particles — including salt molecules, bacteria, and viruses — as they flow past. The charged particles are funneled into a second stream of water that is eventually discharged.

The process removes both dissolved and suspended solids, allowing clean water to pass through the channel. Since it only requires a low-pressure pump, ICP uses less energy than other techniques.

But ICP does not always remove all the salts floating in the middle of the channel. So the researchers incorporated a second process, known as electrodialysis, to remove remaining salt ions.

Yoon and Kang used machine learning to find the ideal combination of ICP and electrodialysis modules. The optimal setup includes a two-stage ICP process, with water flowing through six modules in the first stage then through three in the second stage, followed by a single electrodialysis process. This minimized energy usage while ensuring the process remains self-cleaning.


Video demonstration of the process

The prototype device was tested at Boston’s Carson Beach and was found to generate drinking water at a rate of 0.3 liters per hour, requiring only 20 watts of power per liter during the use. As you can guess this is pretty amazing. If the device can be mass-produced it will help reduce the scarcity of drinking water in the world without requiring massive amounts of energy which would cause other climate impact.

One downside of this kind of machine is that it creates a byproduct of highly saline water as the salt from the pure water is mixed with the waste water. Releasing this water in the ocean has a huge impact on the sea life as the water suddenly becomes too saline for them. If the water is allowed to seep into the land then it will reduce the fertility of the soil due to the increased salt in the soil. In addition to making the device commercial we also need to do research on what we should do with the waste water generated so that the adverse impact of the product can be offset.

Source: MIT News: From seawater to drinking water, with the push of a button

– Suramya

May 1, 2022

Book Review: Eight Million Gods (Eight Million Gods Book 01) by Wen Spencer

Filed under: My Thoughts,Reviews-Urban Fantasy — Suramya @ 12:38 AM

Eight Million Gods (Eight Million Gods Book 01)

by Wen Spencer

Description:

First entry in a new urban fantasy saga by the creator of the popular Tinker contemporary fantasy/SF series. A young American expat writer in Japan suffering from OCD tries to figure out if she’s crazy or not while solving a murder that may be part of a war among Japanese deities.A contemporary fantasy of mystery and death as American expats battle Japanese gods and monsters to retrieve an ancient artifact that can destroy the world. On Saturday afternoon, Nikki Delany thought, “George Wilson, in the kitchen, with a blender.” By dinner, she had killed George and posted his gory murder to her blog. The next day, she put on her mourning clothes and went out to meet her best friend for lunch to discuss finding a replacement for her love interest. Nikki is a horror novelist. Her choice of career is dictated by an Obsessive Compulsive Disorder that forces her to write stories of death and destruction. She can’t control it, doesn’t understand it, but can use it to make money anywhere in the world. Currently “anywhere” is in Japan, hiding from her mother who sees Nikki’s OCD as proof she’s mentally unstable. Nikki’s fragile peace starts to fall apart when the police arrest her for the murder of an American expatriate. Someone killed him with a blender. Reality starts to unravel around Nikki. She’s attacked by a raccoon in a business suit. After a series of blackouts, she’s accompanied by a boy that no one else can see, a boy who claims to be a god. Is she really being pursued by Japanese myths – or is she simply going insane? What Nikki does know for sure is that the bodies are piling up, her mother has arrived in Japan to lock her up for the rest of her life – and her novels always end with everyone dead.

Buy From:

Rating:

Review:
This is another fantastic book by Wen Spencer and is pretty fast paced and easy to read. The main character Nikki has a OCD disorder that forces her to write constantly but everyone she writes about seem to die horrible deaths. She decides to channel this urge to write by becoming a famous horror writer under a pseudonym. It also allows her to avoid her mother who is very controlling and wants to get her committed to an insane asylum. A good part of how the character develops is due to the main character trying to figure things out without alerting her mother or involving the authorities.

The book is based in Japan and the locations & culture are well explained and described. Even though I have never been to Japan it was easy for me to imagine the city due to the fantastic descriptions. Plus the author managed to avoid stereotyping the culture which was a pleasant surprise and the explanations were enough to get me to look up additional details on the internet as I was reading the book.

Due to the fast paged action the book feels like it is a lot shorter than it is and the final ‘battle’ was a bit anti-climatic for my taste. It felt like there was a lot of buildup and then suddenly all was resolved. They could have expanded this section a little to justify the buildup, but that being said it was still a good conclusion and it has set the stage for future adventures so I am guessing there will be more books in the series down the line.

April 30, 2022

Merged my Book Review blog into the main blog

Filed under: Books Related / Reviews — Suramya @ 9:54 PM

I had created a blog at books.suramya.com where I was reviewing books but it was becoming a pain to maintain both and there was no advantage of keeping two separate blogs. So I decided to merge the two into this blog. Nothing should change for most readers, people who visit the old URL will get redirected to the new one.

Let me know if you see any strange behavior

– Suramya

Thoughts on Star Trek: Picard’s Time Travel inconsistencies

Filed under: My Thoughts — Suramya @ 10:33 AM

The season 2 of Star Trek Picard is going on and while I like the season and enjoy looking at the characters in a different setting, the whole time travel thing and how they are ignoring the impact of what they are doing in the past is getting annoying.

There are going to be spoilers in this post about the latest episodes of the series. So if you haven’t seen the episode I suggest you stop reading now to avoid spoilers.

In the series, Picard and team are stuck back in the past and the Borg Queen has taken over Jurati and wants to get a 400 year jump on assimilating the galaxy. One point they ignore is why the queen doesn’t start with Assimilating Earth and then move to the other planets because that would give her a base of operations and allow them to expand into the Alpha quadrant without any competition, but lets put that aside for now. In the latest episode Seven is injured and apparently the only way to save her is for Jurati to strike a deal with the queen. Which is that the queen would fix Seven by giving her Borg implants back and Jurati will work with the queen.

She pitches the idea that they should assimilate the people who need help or are lonely instead of forcefully assimilating whole cultures and species, basically giving them a second chance. Instead of the famous “Resistance is Futile. We are the Borg. Lower your shields and surrender your ships. We will add your biological and technological distinctiveness to our own.” . The queen agrees so they both take the ship and fly off to the delta quadrant to assimilate people in a more compassionate way. But guess what, if Borg start doing compassionate assimilation 400 years in the past then it changes the whole history and the future would be drastically different. It literally changes the entire future of the delta quadrant as the Borg are not assimilating and killing off species, which means they do things differently. You can’t tell me that this will not create a whole new future because without the borg, there is no Seven of Nine (which means Voyager would probably not make it back), there is no Locutus, no Borg war and so many other changes.

The whole premise of ST Picard is that if Picard’s ancestor doesn’t go for the Europa mission the federation no longer exists and there is a Confederation of Earth that has destroyed / killed most of the species in the galaxy. This minor change causes such alteration of the future so it is hard to accept that letting the Borg Queen loose in the past will not have an impact.

There are so many other things that they do which should impact the future but apparently won’t because they are needed to further the plot. This is why I don’t like this kind of time travel series because they break their own rules about what is allowed and what is not.

I wonder how they will address the whole new timeline and all the impact they have caused. I just hope it wont be something silly like Q resetting the timeline to the original at the end of the season.

– Suramya

April 29, 2022

Malware in Windows: TPM Bypasses & Firmware level persistence

Malware is the short form for Malicious Software and is basically software that allows attackers to infect a computer system or device to steal information, disrupt operations or gain access to sensitive data. It is a general term that includes viruses, worms, trojans, spyware, rootkits etc. (Cisco, 2021)

Conceptually the foundations for creating malware were laid almost simultaneously with the creation of the first computers. In 1951, John von Neumann proposed methods on how to create self-replicating automata (Neumann, 1951) and a few years later in 1959 Lionel Penrose published his paper on ‘Self-Reproducing Machines’ this paper was used as the basis for creating replicating machine code that were the basis of the later generations of malware. In 1970’s the creeper virus infected the ARPANET (Milošević, 2013) followed shortly after by Rabbit (Milošević, 2013) which spread rapidly to computers and created copies of itself overloading the machine and impacting system performance. (Milošević, 2013)

In the 1986, the first malware called Brain.A that targeted the PC platform was released. (Milošević, 2013) It used floppy disks as the infection mechanism by infecting the boot sector of every floppy disk used in an infected computer. Other viruses of the time used similar mechanisms to propagate and were quite prevalent by the measures of the time. Once Microsoft Windows was released viruses were created that targeted the new operating system with WinVir being the first virus for the new operating system, it gained persistence by modifying the Windows Executable files. (Milošević, 2013) It spread to new systems over floppy disks.
For almost a decade, infected disks and CD’s remained the primary method of infection for computers. In 1998 this changed with the release of Happy99 in late 1998 that spread via email attachments. Another popular vector for virus infections was macro viruses that infected Microsoft word files which were shared frequently with other users allowing the virus to spread. With the increasing popularity of the Internet, the new malware created during this time leveraged the internet as a transmission vector.

In early 2000, Code Red worm was created that leveraged vulnerabilities in the IIS webservers to propagate. (Milošević, 2013) This opened a new infection vector where the malware would scan for and exploit systems running vulnerable software.

Over the years, malware has become more and more common and has evolved to gain persistence using multiple methods such as using rootkits to infect the OS kernel and other such methods. The one constant throughout the years was that we could clean up a malware infection by formatting the infected drive and restoring from a clean backup. As long as the backup and the installation media were clean we could be confident that the infection was cleared.

Unfortunately, this is no longer the case with new strains of malware using sophisticated techniques to gain persistence using the computer firmware.

A. UEFI malware – The early years

UEFI rootkits were referenced in various leaks and were considered mostly theoretical. The Hacking Team referenced something called ‘rkloader’ in their internal presentations and the Vault7 leaks referenced ‘DerStarke’ which was an EFI/UEFI boot implant. But there was no real evidence of these being used so they were considered mostly theoretical for the most part.

This changed in 2018 when the first rootkit that leveraged the UEFI to achieve persistence was discovered. This malware called Lojax was created by the Sednit APT group. It used a malicious UEFI module written into the SPI flash memory to ensure that it was able to execute malware during the boot up process. (ESET Research, 2018)

B. UEFI Malware – Infecting SPI flash memory

The LoJax malware used the kernel driver RwDrv.sys to access the UEFI settings. The driver is distributed with RWEverything, a freeware utility that can read the BIOS information in most computers. (ESET Research, 2018)

The malware used this driver to read the contents of the SPI flash memory into a file, by running a file called ReWriter_binary.exe. The data in the SPI is stored in volumes using the Firmware File System (FFS). It then parses the volues to search for the Ip4Dxe file. This file along with DXE Core is then modified to add the malicious UEFI module to it post which the entire file is written back to the SPI memory. If the configuration allows write access to SPI the malware immediately writes to the SPI memory but if write access is disabled it exploited a race condition vulnerability in the BIOS locking mechanism to bypass the write protection in SPI flash memory. (CERT, 2015)

C. MoonBounce: UEFI Bootkit

The MoonBounce Bootkit is the third instance of malware that uses UEFI to gain persistence, with Lojax and MosaicRegressor being the other two instances where it was used.

MoonBounce is a lot more sophisticated than the previous iterations and it executes completely in the system memory without writing anything to the hard drive making it a lot harder to detect than the previous iterations of the malware. It stages the execution and deployment of payloads over the internet allowing the attacker to deploy payloads on the system to achieve specific tasks.
MoonBounce was detected in spring 2021 and like the previous iterations attacks the DXE Core module in UEFI to infect the SPI Memory.

D. Using TPM Module & Trusted Computing to protect against this attack

The TPM Module in the modern machines is designed to provide hardware-based, security-related functions and allows the system to secure the system using integrated cryptographic keys.

If TPM is enabled and is being used correctly then it gives the system a way to ensure that all firmware and boot files are unmodified. If any of the files are modified then they will not pass the cryptographic check and the boot process will be halted. This would prevent the infected SPI memory from being loaded and would warn the defenders that their system has been breached.

Unfortunately, it is possible to disable the TPM chip for historical compatibility reasons, so the malware can do the same. One of the ways to disable the check and bypass the Secure Boot & TPM check is to modify the registry files in Windows. The steps to do so are very simple and are shown below (Tibbetts, 2021):

  • At the run prompt type in regedit, and press Enter.
  • Go to Computer\HKEY_LOCAL_MACHINE\SYSTEM\Setup
  • Right-click on Setup and click New > Key. Name that LabConfig
  • Click on LabConfig, then right-click on the right pane, and click New > DWORD (32-bit Value).
  • Name the entry as BypassTPMCheck and change its Value data to 1
  • Create two more DWORDS and change the Value data to 1 just like you did above and name them BypassRAMCheck and BypassSecureBootCheck.

This removes the check for Secure Boot and while it can be desired at times it does open up the system to risk so should only be used for specific use cases where no other option is available.

Protecting against malware using firmware level persistence

To protect against this threat, we need to ensure that all components of the operating system and software on the computer are patched and updated to the latest version. We should enable end-point monitoring and IDS on the network to detect infection attempts. This will allow us to detect the malware before it infects the system and block it pre-emptively. The internet and email gateways should scan all incoming files to detect and block malware. In addition to the standard precautions to protect against malware, we should also ensure that all systems on the network are running the latest version of the UEFI/BIOS available.

Unfortunately, the remediation of the security issues in UEFI is a hard problem and doesn’t have an easy solution. So, the best way to protect against the threat is to try to prevent the system from getting infected in the first place.

Another option to detect infected SPI Memory is to create a tool that periodically creates a dump of the SPI memory and compares the checksum of the dump with a known clean dump. If the values don’t match then there is a high probability that the memory is infected and the administrators can then take steps to clean the firmware by flashing it with a known clean version of the firmware.

With the new methods of persistence available to the malware writers the best way to protect the assets is to try to ensure that you prevent the infection from happening in the first place. Once the machine is infected the task becomes harder and we would need to spend extra time and effort to clean and restore the systems to a clean state.
Done correctly this will decrease the risk of data exfiltration but no technique to detect infection is perfect so a lot of review and audits need to be done on a periodic basis to ensure that the system is still secure.

References

CERT. (2015, January 5). CERT/CC Vulnerability note vu#766164. VU#766164 – Intel BIOS locking mechanism contains race condition that enables write protection bypass. Retrieved March 21, 2022, from https://www.kb.cert.org/vuls/id/766164

Cisco. (2021, July 30). What is malware? – definition and examples. Cisco. Retrieved March 21, 2022, from https://www.cisco.com/c/en_in/products/security/advanced-malware-protection/what-is-malware.html
ESET Research. (2018, October 9). Lojax: First UEFI rootkit found in the wild, courtesy of the Sednit Group. WeLiveSecurity. Retrieved March 21, 2022, from https://www.welivesecurity.com/2018/09/27/lojax-first-uefi-rootkit-found-wild-courtesy-sednit-group/

Neumann, J. V. (1951). Massachusetts Institute of Technology. Theory of Self Replicating Automata. Retrieved March 21, 2022, from https://cba.mit.edu/events/03.11.ASE/docs/VonNeumann.pdf
Tibbetts, T. (2021, July 10). How to bypass secure boot & trusted platform module. Providing Free and Editor Tested Software Downloads. Retrieved March 21, 2022, from https://www.majorgeeks.com/content/page/bypass_tpm.html.


This was a paper for my Class in Q1 2022 which is why it is more formal than my usual posts.

April 28, 2022

Microsoft finds a Linux flaw that grants root access to untrusted users

Filed under: Computer Security,Linux/Unix Related,Tech Related — Suramya @ 11:30 AM

Now that is not a heading I thought I would ever write… I mean 20 years ago imagining that Microsoft would be working with Linux to the point where it would find and report a bug in Linux was unimaginable. For the longest time MS considered Linux to be a massive danger to it’s operations which is why former Microsoft CEO Steve Ballmer famously branded Linux “a cancer that attaches itself in an intellectual property sense to everything it touches” back in 2001. However that has now changed and Windows now has a Windows Subsystem for Linux (wsl) that allows users to run Linux programs from within Windows seamlessly.

This particular flaw which is tracked as CVE-2022-29799 and CVE-2022-29800 combine threats including directory traversal, symlink race, and time-of-check time-of-use (TOCTOU) race condition to gain root access. It was found when a Microsoft researcher Jonathan Bar Or was examining the code for a component known as “_run_hooks_for_state”. The flow to exploit would look something like the following (Thanks ARS Technica for the walkthrough):

Prepare a directory ”/tmp/nimbuspwn” and plant a symlink ”/tmp/nimbuspwn/poc.d“ to point to “/sbin”. The “/sbin” directory was chosen specifically because it has many executables owned by root that do not block if run without additional arguments. This will abuse the symlink race issue we mentioned earlier.
For every executable filename under “/sbin” owned by root, plant the same filename under “/tmp/nimbuspwn”. For example, if “/sbin/vgs” is executable and owned by root, plant an executable file “/tmp/nimbuspwn/vgs” with the desired payload. This will help the attacker win the race condition imposed by the TOCTOU vulnerability.
Send a signal with the OperationalState “../../../tmp/nimbuspwn/poc”. This abuses the directory traversal vulnerability and escapes the script directory.
The networkd-dispatcher signal handler kicks in and builds the script list from the directory “/etc/networkd-dispatcher/../../../tmp/nimbuspwn/poc.d”, which is really the symlink (“/tmp/nimbuspwn/poc.d”), which points to “/sbin”. Therefore, it creates a list composed of many executables owned by root.
Quickly change the symlink “/tmp/nimbuspwn/poc.d” to point to “/tmp/nimbuspwn”. This abuses the TOCTOU race condition vulnerability—the script path changes without networkd-dispatcher being aware.
The dispatcher starts running files that were initially under “/sbin” but in truth under the “/tmp/nimbuspwn” directory. Since the dispatcher “believes” those files are owned by root, it executes them blindly with subprocess.Popen as root. Therefore, our attacker has successfully exploited the vulnerability.

The vulnerability has been patched in the networkd-dispatcher and users running vulnerable systems should patch immediately.

Source: Microsoft finds Linux desktop flaw that gives root to untrusted users

– Suramya

April 27, 2022

MIT’s Ultra-thin speakers can be used to make any surface into a low-power, high-quality audio source

Filed under: Computer Hardware,Emerging Tech,Tech Related — Suramya @ 9:51 PM

Noise Cancellation is one of those things that initially we think that we don’t need but once you start using it, it becomes indispensable. I got my first set of noise canceling headsets back in 2002-2003 when I had a coworker who was extremely loud and would insist on sharing their thoughts in a very loud voice. The cherry on top was that a lot of what they said was wrong and it would grab my attention. I would be peacefully working then I would hear something and be like did they just make this statement? In short it was very distracting. So I got a noise canceling headset and was able to ignore them. Since then I have ensured that I always have my noise canceling headsets handy both at work and while traveling.

But you can’t install noise canceling everywhere (at least not cheaply). I have been fortunate that most of the places I have stayed at I didn’t have the problem of loud neighbors but others are not as fortunate. Loud neighbors are one of the major problems in urban life. Which is why I love this new invention by the folks over at MIT that allows you to convert your entire wall into a noise cancelling surface by putting ultra-thin speakers as a wallpaper in your room. These speakers are very thin & use very little power (100 milliwatts of electricity to power a single square meter).

their design relies on tiny domes on a thin layer of piezoelectric material which each vibrate individually. These domes, each only a few hair-widths across, are surrounded by spacer layers on the top and bottom of the film that protect them from the mounting surface while still enabling them to vibrate freely. The same spacer layers protect the domes from abrasion and impact during day-to-day handling, enhancing the loudspeaker’s durability.

To build the loudspeaker, the researchers used a laser to cut tiny holes into a thin sheet of PET, which is a type of lightweight plastic. They laminated the underside of that perforated PET layer with a very thin film (as thin as 8 microns) of piezoelectric material, called PVDF. Then they applied vacuum above the bonded sheets and a heat source, at 80 degrees Celsius, underneath them.

Because the PVDF layer is so thin, the pressure difference created by the vacuum and heat source caused it to bulge. The PVDF can’t force its way through the PET layer, so tiny domes protrude in areas where they aren’t blocked by PET. These protrusions self-align with the holes in the PET layer. The researchers then laminate the other side of the PVDF with another PET layer to act as a spacer between the domes and the bonding surface.

The applications are endless for this technology. They can be used to soundproof apartments, planes, cars etc. They can be used to create 3D immersive experiences cheaply without having to install gigantic speakers. They could also be used in phones and other devices to play sound/music. Since they are paper-thin, we can apply them as a wallpaper in a room that can be removed when moving out, which would allow renters to install them in the apartments.

The work is still in its early stages but it looks very promising.

Source: Gizmodo: Cover Your Wall in MIT’s New Paper Thin Speakers to Turn Your Bedroom Into a Noise Cancelling Oasis

– Suramya

« Newer PostsOlder Posts »

Powered by WordPress