Dumping Encrypted-At-Rest Firmware Of Xiaomi Smart Kettle

The microcontroller described in the article, on the PCB taken out of the kettle

[aleaksah] got himself a Mi Smart Kettle Pro, a kettle with Bluetooth connectivity, and a smartphone app to go with it. Despite all the smarts, it couldn’t be turned on …read more Continue reading Dumping Encrypted-At-Rest Firmware Of Xiaomi Smart Kettle

Java Cryptography Implementation Mistake Allows Digital-Signature Forgeries

Interesting implementation mistake:

The vulnerability, which Oracle patched on Tuesday, affects the company’s implementation of the Elliptic Curve Digital Signature Algorithm in Java versions 15 and above. ECDSA is an algorithm that uses the principles of elliptic curve cryptography to authenticate messages digitally.

[…]

ECDSA signatures rely on a pseudo-random number, typically notated as K, that’s used to derive two additional numbers, R and S. To verify a signature as valid, a party must check the equation involving R and S, the signer’s public key, and a cryptographic hash of the message. When both sides of the equation are equal, the signature is valid. …

Continue reading Java Cryptography Implementation Mistake Allows Digital-Signature Forgeries

Microsoft fixes actively exploited zero-day reported by the NSA (CVE-2022-24521)

On this April 2022 Patch Tuesday, Microsoft has released patches for 128 CVE-numbered vulnerabilities, including one zero-day exploited in the wild (CVE-2022-24521) and another (CVE-2022-26904) for which there’s already a PoC and a Metasploit mod… Continue reading Microsoft fixes actively exploited zero-day reported by the NSA (CVE-2022-24521)

Windows Autopatch: Managed enterprise patching for Windows and Office

While IT administrators are mentally preparing themselves for yet another Patch Tuesday, Microsoft has announced Windows Autopatch: a new service that aims make the second Tuesday of every month “just another Tuesday.” About Windows Autopat… Continue reading Windows Autopatch: Managed enterprise patching for Windows and Office

Log4Shell exploitation: Which applications may be targeted next?

Spring4Shell (CVE-2022-22965) has dominated the information security news these last six days, but Log4Shell (CVE-2021-44228) continues to demand attention and action from enterprise defenders as diverse vulnerable applications are being targeted in at… Continue reading Log4Shell exploitation: Which applications may be targeted next?

Organizations taking nearly two months to remediate critical risk vulnerabilities

Edgescan announces the findings of a report which offers a comprehensive view of the state of vulnerability management globally. This year’s report takes a more granular look at the trends by industry, and provides details on which of the known, … Continue reading Organizations taking nearly two months to remediate critical risk vulnerabilities

We have a very secure system setup and want to know if someone would be able to hack into our PC and steal sensitive files given our IT setup? [closed]

Our single PC is in a data centre in a co-location “locked” rack so no person has physical access to my PC except for myself which means no person can insert a USB stick into the PC and steal my sensitive files that way.
Via our Cisco hard… Continue reading We have a very secure system setup and want to know if someone would be able to hack into our PC and steal sensitive files given our IT setup? [closed]