Chef – Jupiter Broadcasting https://www.jupiterbroadcasting.com Open Source Entertainment, on Demand. Wed, 17 Feb 2021 02:29:45 +0000 en-US hourly 1 https://wordpress.org/?v=5.5.3 https://original.jupiterbroadcasting.net/wp-content/uploads/2019/04/cropped-favicon-32x32.png Chef – Jupiter Broadcasting https://www.jupiterbroadcasting.com 32 32 Perfecting Our Plasma | LINUX Unplugged 393 https://original.jupiterbroadcasting.net/144252/perfecting-our-plasma-linux-unplugged-393/ Tue, 16 Feb 2021 18:15:00 +0000 https://original.jupiterbroadcasting.net/?p=144252 Show Notes: linuxunplugged.com/393

The post Perfecting Our Plasma | LINUX Unplugged 393 first appeared on Jupiter Broadcasting.

]]>

Show Notes: linuxunplugged.com/393

The post Perfecting Our Plasma | LINUX Unplugged 393 first appeared on Jupiter Broadcasting.

]]>
Brunch with Brent: Brandon Bruce | Jupiter Extras 59 https://original.jupiterbroadcasting.net/139852/brunch-with-brent-brandon-bruce-jupiter-extras-59/ Fri, 28 Feb 2020 04:00:00 +0000 https://original.jupiterbroadcasting.net/?p=139852 Show Notes: extras.show/59

The post Brunch with Brent: Brandon Bruce | Jupiter Extras 59 first appeared on Jupiter Broadcasting.

]]>

Show Notes: extras.show/59

The post Brunch with Brent: Brandon Bruce | Jupiter Extras 59 first appeared on Jupiter Broadcasting.

]]>
Linux Action News 100 https://original.jupiterbroadcasting.net/130361/linux-action-news-100/ Mon, 08 Apr 2019 06:44:12 +0000 https://original.jupiterbroadcasting.net/?p=130361   Episode Links: linuxactionnews.com/100

The post Linux Action News 100 first appeared on Jupiter Broadcasting.

]]>

 

Episode Links:

linuxactionnews.com/100

The post Linux Action News 100 first appeared on Jupiter Broadcasting.

]]>
Getting Started with Chef | Ask Noah 55 https://original.jupiterbroadcasting.net/123422/getting-started-with-chef-ask-noah-55/ Tue, 20 Mar 2018 20:42:06 +0000 https://original.jupiterbroadcasting.net/?p=123422 RSS Feeds: MP3 Feed | HD Video Feed | iTunes Feed Become a supporter on Patreon: — Show Notes: — — The Cliff Notes — Open Source Version of WebOS WebOS OSE Private Internet Access goes Open Source PIA Tested in FBI Case First Fatal Crash with Uber Self Driving Car Microsoft joins group working […]

The post Getting Started with Chef | Ask Noah 55 first appeared on Jupiter Broadcasting.

]]>

RSS Feeds:

MP3 Feed | HD Video Feed | iTunes Feed

Become a supporter on Patreon:

Patreon

— Show Notes: —

— The Cliff Notes —

— Stay In Touch —

Find all the resources for this show on the Ask Noah Dashboard

Ask Noah Dashboard

Need more help than a radio show can offer? Altispeed provides commercial IT services and they’re excited to offer you a great deal for listening to the Ask Noah Show. Call today and ask about the discount for listeners of the Ask Noah Show!

Altispeed Technologies

Contact Noah

asknoah [at] jupiterbroadcasting.com

— Twitter —

The post Getting Started with Chef | Ask Noah 55 first appeared on Jupiter Broadcasting.

]]>
Dongs and Noodles | User Error 34 https://original.jupiterbroadcasting.net/119826/dongs-and-noodles-user-error-34/ Sat, 11 Nov 2017 18:25:41 +0000 https://original.jupiterbroadcasting.net/?p=119826 RSS Feeds: MP3 Feed | Video Feed | iTunes Feed Become a supporter on Patreon: Links Well-capitalized Seattle start-up seeks Unix developers – Google Groups Remember when Amazon only sold books? – LA Times Amazon CEO Jeff Bezos sold more than $1 billion worth of stock this week – The Verge Pranksters create fake Apple […]

The post Dongs and Noodles | User Error 34 first appeared on Jupiter Broadcasting.

]]>

RSS Feeds:

MP3 Feed | Video Feed | iTunes Feed

Become a supporter on Patreon:

Patreon

Links

The post Dongs and Noodles | User Error 34 first appeared on Jupiter Broadcasting.

]]>
Below the Surface | CR 174 https://original.jupiterbroadcasting.net/89046/below-the-surface-cr-174/ Mon, 12 Oct 2015 15:12:02 +0000 https://original.jupiterbroadcasting.net/?p=89046 The cultural challenges of living too far out of a “tech hotzone” hit home today. We discuss the recent revelations both of us have had. And our reactions and lessons learned from LastPass selling, if Microsoft has nailed convergence & the practicality of the Surface Book. Plus a quick chat about Chef & other automation […]

The post Below the Surface | CR 174 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

The cultural challenges of living too far out of a “tech hotzone” hit home today. We discuss the recent revelations both of us have had.

And our reactions and lessons learned from LastPass selling, if Microsoft has nailed convergence & the practicality of the Surface Book.

Plus a quick chat about Chef & other automation platforms great for developers & more!

Thanks to:


Linux Academy


DigitalOcean

Direct Download:

MP3 Audio | OGG Audio | Video | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | Video Feed | Torrent Feed | iTunes Audio | iTunes Video

Become a supporter on Patreon:

Foo

Show Notes:

Hoopla

Slack

Trello

LogMeIn buys LastPass password manager for $110 million | Ars Technica

The maker of LastPass, a popular password manager, is being acquired by LogMeIn in a sale worth at least $110 million.

Microsoft Display Dock

Plug your Lumia 950 or 950 XL into a Display Dock and the external monitor starts up. The keyboard and mouse are ready to go, and with a 60 FPS refresh rate, catching up on email is flicker-free and super-smooth. With full HD output and a USB-C port that charges your phone while you work

Surface Book

Feedback

The post Below the Surface | CR 174 first appeared on Jupiter Broadcasting.

]]>
Hackers Go Postal | TechSNAP 188 https://original.jupiterbroadcasting.net/71477/hackers-go-postal-techsnap-188/ Thu, 13 Nov 2014 18:35:07 +0000 https://original.jupiterbroadcasting.net/?p=71477 Authentic iOS Apps can be replaced with malware, the US Postal service gets breached & Microsoft has a hot mess of critical patches. Plus some great feedback, a rocking round-up & much more! Thanks to: Get Paid to Write for DigitalOcean Direct Download: HD Video | Mobile Video | MP3 Audio | Ogg Audio | […]

The post Hackers Go Postal | TechSNAP 188 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Authentic iOS Apps can be replaced with malware, the US Postal service gets breached & Microsoft has a hot mess of critical patches.

Plus some great feedback, a rocking round-up & much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

Masque Attack — authentic iOS apps can be replaced by malware with ease

  • Last week we talked about new malware for OS X that infected iOS devices with malicious apps
  • Part of the problem seemed to stem from the fact that if a corporation got a certificate from Apple to sign internally developed apps for use by employees, these apps were innately trusted by all iOS devices, even those not part of the corporation who signed the application
  • While we suspected this may be a fairly major vulnerability in the architecture of iOS, it turns out was was only the tip of the iceberg
  • “In July 2014, FireEye mobile security researchers have discovered that an iOS app installed using enterprise/ad-hoc provisioning could replace another genuine app installed through the App Store, as long as both apps used the same bundle identifier. This in-house app may display an arbitrary title (like “New Flappy Bird”) that lures the user to install it, but the app can replace another genuine app after installation. All apps can be replaced except iOS preinstalled apps, such as Mobile Safari. This vulnerability exists because iOS doesn’t enforce matching certificates for apps with the same bundle identifier”
  • This means that the malicious app, signed by a random corporate certificate issued by Apple (supposedly only for internal use), can replace any application on your phone, except those directly from Apple
  • “An attacker can leverage this vulnerability both through wireless networks and USB”
  • If you install ‘new flappy bird’, or, connect your iOS device to an infected computer, a malicious charging port in some public space, or untrusted wifi, the Twitter app on your device could be replaced with one that steals the credentials for your account and tweets spam, or worse
  • “That means the attacker can steal user’s banking credentials by replacing an authentic banking app with an malware that has identical UI. Surprisingly, the malware can even access the original app’s local data, which wasn’t removed when the original app was replaced. These data may contain cached emails, or even login-tokens which the malware can use to log into the user’s account directly”
  • FireEye shared this information with Apple in July, but after the news about the WireLurker malware, which uses a very limited form of this attack (the attackers may not have realized the full extend of what they had discovered), FireEye felt it necessary to go public with the information so customers can take steps to protect themselves
  • “As mentioned in our Virus Bulletin 2014 paper “Apple without a shell – iOS under targeted attack”, apps distributed using enterprise provisioning profiles (which we call “EnPublic apps”) aren’t subjected to Apple’s review process. Therefore, the attacker can leverage iOS private APIs for powerful attacks such as background monitoring (CVE-2014-1276) and mimic iCloud’s UI to steal the user’s Apple ID and password.”
  • “The attacker can also use Masque Attacks to bypass the normal app sandbox and then get root privileges by attacking known iOS vulnerabilities, such as the ones used by the Pangu team”

USPS computer networks compromised, telecommuting VPN temporarily shutdown

  • Attackers compromised the internal network of the United States Postal Service
  • It is not clear how or where the compromise happened, although some information suggestions a call center was compromised, possibly via the VPN
  • Possibly compromised information includes: Employee names, dates of birth, Social Security numbers, addresses, beginning and end dates of employment, emergency contact information and other information
  • “The intrusion also compromised call center data for customers who contacted the Postal Service Customer Care Center with an inquiry via telephone or e-mail between Jan. 1, 2014, and Aug. 16, 2014. This compromised data consists of names, addresses, telephone numbers, email addresses and other information for those customers who may have provided this information. At this time, we do not believe that potentially affected customers need to take any action as a result of this incident”
  • Additional Information
  • “VPN was identified as vulnerable to this type of intrusion and will remain unavailable as we work to make modifications to this type of remote access to our networks. When VPN is available again users will notice changes in functionality. We will have additional information about VPN in the near future”
  • I wonder if this might have been related to Heartbleed. We have had stories in the recent past about SSL based VPNs that were compromised before they could be upgraded with the heartbleed fix, and then this access was used later on because passwords were not changed
  • “Should I change my ACE ID and password, Postal EIN or other postal passwords as a result of this incident?”
  • “At this time there is no requirement to change your ACE password or other passwords unless prompted to do so by email prompts from IT as part of the normal password change process. You will be notified if other password changes are required.”
  • Having IT email you to ask you to change your password just seems like a really bad idea. This is a great opening for a phishing campaign. If a password change is required, it should be prompted for from a more trustworthy source than email
  • After a breach, out of an abundance of caution, all passwords should be changed.

Microsoft releases patch for OLE vulnerability

  • As part of this months Patch Tuesday, Microsoft has released an official patch for both OLE vulnerability (specially crafted website, and malicious office document) used in the “Sandworm Team” attacks against NATO and other government agencies that we discussed on episode 185
  • This new patch, MS14-064 replaces the patch from October’s Patch Tuesday MS14-060
  • Microsoft – November Patch Update Summary
  • Microsoft Advisory – MS14-064
  • Microsoft Advisory – MS14-070 – Local user remote code execution via vulnerability in Windows TCP/IP stack
  • Also included was a cumulative patch for Internet Explorer, however this patch breaks compatibility with EMET (Enhanced Mitigation Experience Toolkit
    ) 5.0, and customers are instructed to upgrade to EMET 5.1 before upgrading IE
  • “If you are using Internet Explorer 11, either on Windows 7 or Windows 8.1, and have deployed EMET 5.0, it is particularly important to install EMET 5.1 as compatibility issues were discovered with the November Internet Explorer security update and the EAF+ mitigation”
  • “Microsoft also patched a remote code execution vulnerability in Microsoft Secure Channel, or Schannel, a Windows encryption security package used for SSL and TLS connections”
  • “MS14-067 is the final bulletin ranked critical by Microsoft. The vulnerability can be exploited by a malicious website designed to invoke Microsoft XML Core Services through IE. MSXML improperly parses XML content, which can then in turn corrupt the system state and enable remote code execution”
  • The previous patch for the OLE vulnerability merely marked files that come from the internet as untrusted. However there are a number of ways around this, some of which may already be in use by attackers
  • McAfee Labs – Bypassing Microsofts Patch for Sandworm Zero Day
  • In addition, the Microsoft ‘workaround’ for the flaw, by marking the file as untrusted, only applies when you try to ‘execute’ a file. If you right click and file and open it for ‘editing’, or open it from within an application, the untrusted flag is never checked
  • McAfee also found samples in the wild that ran the untrusted file as administrator, which only pops up the standard ‘run this program as admin?’ prompt (only if UAC is not disabled), and does not show the ‘this file is not trusted’ prompt

Feedback:


Round Up:


The post Hackers Go Postal | TechSNAP 188 first appeared on Jupiter Broadcasting.

]]>
Not so Private Keys | TechSNAP 72 https://original.jupiterbroadcasting.net/23581/not-so-private-keys-techsnap-72/ Thu, 23 Aug 2012 16:33:58 +0000 https://original.jupiterbroadcasting.net/?p=23581 How a Man in the Browser attack could expose an airport VPN, RuggedCom’s messed up the very fundamentals again, and the big update from Adobe.

The post Not so Private Keys | TechSNAP 72 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

How a Man in the Browser attack could expose an airport VPN, RuggedCom’s messed up the very fundamentals again, and the big update from Adobe.

Plus – Running Linux in a FreeBSD Jail, virtual networking basics, and a great batch of your questions.

All that and more, in this week’s TechSNAP!

Thanks to:

Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

SPECIAL OFFER! Save 20% off your order!
Code: go20off5

Pick your code and save:
techsnap7: $7.49 .com
techsnap10: 10% off
techsnap11: $1.99 hosting for the first 3 months
techsnap20: 20% off 1, 2, 3 year hosting plans
techsnap40: $10 off $40
techsnap25: 25% off new Virtual DataCenter plans
techsnapx: 20% off .xxx domains

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Man in the Browser attack used against Airport employees to gain credentials for VPN

  • In what appears to be a highly targeted attack, some airport employees had their machines infected with Man-in-the-Browser malware
  • This allowed the attackers to use form-grabbing and screen capturing to steal the airport employee’s login credentials for the airport VPN
  • The attack also compromised the single channel mode of the airports two-factor authentication system, where an image was displayed and used by the user to transform their password into a temporary one-time code. Because this one-time code is based on the password, an attacker who is able to capture a number of these (the image and the response) can calculate what the original static password was
  • A more secure two-channel mode, sends a one-time code via SMS or a Mobile Application, but apparently was not used by many airport employees
  • It is unclear what type of VPN this was, or why the VPN involves logging in via a browser (layer 7), rather than the more typical layer 2 or 3 type VPN
  • It is not known what the attackers were after, but with access to the internal airport network, they may have been able to gain information on employees, the hiring process (to get their own people employed at the airport), or the ability to flag specific luggage, cargo or persons such that it is not subjected to normal security screenings
  • Additional Coverage

Adobe releases Flash 11.4, critical update to fix 6 security vulnerabilities


Hard coded SSL Keys in RuggedCom Switches

  • RuggedCom and their Rugged OS has caused headlines again with a massive security flaw
  • The rugged devices are used in many very sensitive installations, including military bases, train switches, power distribution systems, and traffic signals
  • The systems are designed to be rugged, insofar as standing up to harsh climate conditions, however it appears that many of these devices have been connected to the internet to allow for remote management, and the security of these systems has again been compromised
  • In this case, the RuggedCom devices use a hardcoded SSL private key, meaning that the secret used to decrypt the data sent from the user to the device, can be known by anyone who has ever had access to such a device, or has otherwise gotten access to the key (I am sure it has been posted online somewhere by now)
  • SSL uses PKI and asymmetric encryption, meaning there is one key to encrypt data (the public key, published as part of the SSL Certificate), and a private key, used to decrypt information encrypted with the public key
  • It seems that all RuggedCom devices uses the SAME SSL key. This is such a large security fiasco as to defy classification. In order for this to have happened, every single person involved with the RuggedCom OS must have entirely lacked any understanding of how SSL works
  • The researcher who discovered the vulnerability (Justin W. Clarke, also discovered the previous vulnerability) was able to get the SSL key from various RuggedCom devices he bought on eBay, and discovered that the key on each device was the same
  • In addition to being able to decrypt the communications between users and the device, in order to get the login credentials or other sensitive information, an attacker with access to the SSL private key could also send modified responses from the device, making it appear to be normal, or even alter the responses from the device such that they compromise the computer of the administrator who is accessing the RuggedCom device, with something like one of the Flash exploits mentioned earlier in the show
  • ICS-CERT is recommending that all RuggedCom devices be isolated from the internet, and only accessed over VPNs to reduce the risk of an attack being able to decrypt the SSL session
  • Why any of these devices were connected directly to the public Internet in the first place boggles the mind
  • Additional Coverage
  • Additional Coverage
  • Coverage on Previous Flaw
  • TechSNAP 55 – Obscurity is not Security

New financial malware demostrates interesting new feature, blocks users from accessing their bank account after it is compromised with friendly error message

  • Normally, a man-in-the-browser or keylogger style malware that targets your banking credentials would steal them, and send them to the fraudster, who would use them to gain access to your bank account
  • In a later iteration, the MitB attacks would prompt you for the answers to your secret questions
  • This level of MitB attacks was confounded by 2 factor authentication, because once the user entered the short-lived PIN, it was no longer useful, so the key-logged information did not allow the fraudster to gain access to the account
  • This newest version of the attack now stops your browser from actually communicating with the bank at all
  • When you go to the banks site in your browser, and enter your username, password and the one-time PIN, the form details are taken by the malware, and the fraudster then uses them from his computer, and drains your bank account, meanwhile you are given a friendly error message, informing you that the banks website is down for a short maintenance and will be back later
  • The reason for this, is the banks fraud-screening system
  • The banks automated defense systems monitor where you log in to your online banking from, and if you login from two very distant locations within such a short amount of time that it is not possible for you to have traveled that far, it flags your account as possibly compromised
  • By preventing the legitimate user from accessing their account, it prevents this alarm being tripped, giving the fraudster more time to drain the account before being detected

Feedback:


FreeBSD has a ‘linux compatibility layer’, a kernel module called the Linuxulator, that basically translate system called from Linux to BSD. If you install the basic libraries from CentOS into /usr/local/compat under BSD (there are packages that do this for you), you can run compiled linux binaries on FreeBSD. The target of this system is commercial linux applications, like game servers, scientific software and all kinds of not-open-source stuff.

If you create a jail (a second copy of the OS installed in a chroot, which uses the host OS’s kernel), and your freebsd kernel has the linux module loaded, then you could install CentOS in the jail chroot instead of FreeBSD, and have CentOS boot (with its boot scripts etc). It would be CentOS, except with a FreeBSD kernel (although CentOS will think it is using a linux kernel). All of the system binaries, and the package binaries would run through the translation layer (there is no real performance penalty for this, some apps even run faster under FreeBSD)

If you google for it, there are some how-tos on running linux in a FreeBSD jail, for some commercial software like Adobe Flash Media Server, that only want to run on CentOS (doesn’t even like to run on other Linux distros, let alone BSD), it can provide an easy out.

Apparently PC-BSD’s new ‘Warden’ jail management GUI includes the option to deploy a linux jail automatically, but I have not tried it yet


What I wish the new hires “knew”

Round-Up:

The post Not so Private Keys | TechSNAP 72 first appeared on Jupiter Broadcasting.

]]>