Rise of the Bots

📸🎙️ Shocking: Robot vacuums caught secretly collecting photos and audio to train AI, raising major privacy concerns.

Ecovacs, a Chinese home robotics company, has been collecting photos, videos, and voice recordings from its Deebot robot vacuums to train its AI models, despite users not being informed of the data collection. The company’s privacy policy allows for the blanket collection of user data for research purposes, including 2D or 3D maps of users’ homes, voice recordings, and photos or videos taken by the device’s camera.

Data Collection and Anonymization

When users opt into Ecovacs’ “Product Improvement Program” through the smartphone app, they are not told what data will be collected, only that it will help improve product functions. The company’s privacy policy states that even deleted data may continue to be held and used. Ecovacs claims to anonymize user information at the machine level, but cybersecurity experts question the effectiveness of this measure.

Cybersecurity Flaws

Ecovacs models have been found to be vulnerable to hacking from over 100 meters away, raising concerns about the security of the collected data. Cybersecurity researcher Dennis Giese reported critical flaws to the company last year, which it has committed to fixing in November. The company’s ability to protect user data is in doubt, leaving it vulnerable to corporate espionage or nation-state attacks.

AI Training and Data Collection

Ecovacs engineers have described the need for large amounts of data to train their AI models, which they have collected from various sources, including user data. The company’s AI models are used to improve the functionality of its robot vacuums. However, the collection of intimate photos and audio recordings raises privacy concerns, as seen in a similar incident with iRobot devices in 2022.

Privacy-Preserving Camera Technology

Researchers at the Australian Centre for Robotics have developed a privacy-preserving camera that scrambles images before digitization, preventing remote access to raw imagery. This technology could prevent similar data breaches in the future. While not yet commercially available, it highlights the need for better data protection in smart home devices.

Conclusion

Ecovacs’ data collection practices raise questions about user privacy and the security of sensitive information. As smart home devices become more prevalent, it is crucial to ensure that companies prioritize data protection and transparency in their product improvement programs.

(Citation: ABC News, “Insecure Deebot robot vacuums collect photos and audio to train AI,” October 4, 2024, by Julian Fell)

Hackers Breach US Wiretap System

Chinese state-backed hackers, known as Salt Typhoon, have reportedly breached US wiretap systems to gain access to broadband networks, including those of Verizon, AT&T, and Lumen Technologies. The hackers may have accessed a vast collection of internet traffic, including court-ordered wiretaps, for months.

The Breach

The Wall Street Journal investigation revealed that Salt Typhoon exploited government systems to access the interception portals required by US law. This allowed them to intercept communications from network users, including those with court-ordered wiretaps for national security purposes. The US has pressured telecoms companies to develop lawful interception infrastructure, but this access can also be exploited by threat actors.

Chinese Denials

China has denied the allegations, claiming the US has fabricated a false narrative to frame China. Salt Typhoon has been linked to other Chinese state-sponsored groups, including Flax Typhoon, Volt Typhoon, and Brass Typhoon, which work together to achieve geo-political goals, such as a potential invasion of Taiwan.

Surveillance Concerns

The existence of wiretap systems means they can be compromised by hackers or tech companies without users’ consent. As technology becomes more integrated into daily life, surveillance capabilities expand. Telecoms firms must build backdoors for law enforcement, potentially turning devices into “spy machines.” This raises concerns about government surveillance, both within the US and against foreigners overseas.

Mitigating Measures

To protect against surveillance, consider using a VPN service to keep your information private. The best VPNs can help mask online activity and prevent monitoring.

Conclusion

The alleged breach highlights the risks of wiretap systems and the need for better security measures. As technology advances, it’s crucial to balance national security with individual privacy.

(Citation: TechRadar Pro, “Chinese hackers allegedly hit US wiretap systems to hit broadband networks,” October 7, 2024, by Ellen Jennings-Trace)

$400 Fine for AI Mistake

A Dutch driver, Tim Hansen, received a $400 fine in November 2023 for using his phone while driving, but the real reason was that an AI-powered traffic camera system mistakenly identified him scratching his head as phone use. The monocam system, which analyzes images to detect phone usage, misinterpreted Hansen’s innocent gesture due to a lack of training data and nuance.

The Incident

Hansen was surprised to receive the fine, as he hadn’t used his phone that day. Upon reviewing the photo evidence, he saw his hand near his ear but not holding a phone. The AI system and human reviewer failed to recognize the error, leading to a wrongful fine for an offense he didn’t commit.

How Monocam AI Systems Work

These systems analyze images of drivers to detect phone use, trained on datasets of phone usage examples. However, limited or unrepresentative training data can lead to mistakes, as Hansen’s case illustrates. The AI likely flagged his hand position based on patterns learned from other examples, failing to differentiate between scratching his head and holding a phone.

Limitations of AI in Law Enforcement

Hansen’s experience highlights the limitations of relying solely on AI for law enforcement. While AI can minimize human error, it’s not perfect and requires human oversight to prevent false positives. This case raises questions about the risks and responsibilities of AI deployment in public systems and the need for more accurate datasets and better-designed algorithms.

Balancing AI and Human Judgment

The incident demands a balance between AI efficiency and human judgment. AI can process vast data quickly, but struggles with subtle variations in human behavior. A fine balance between the two is necessary to ensure technology serves justice fairly. Hansen has appealed the fine, which may take 26 weeks to resolve.

(Citation: AI Gopubby, “How an AI Traffic Camera Fined a Driver $400 for Just Scratching His Head,” September 27, 2024, by Ritvik Nayak)

Cyber Crisis

Ascension, one of the largest US health systems, has been hit by a ransomware attack that has compromised patient data. The attack, which occurred in July 2024, affected 20 hospitals and 500 clinics, potentially exposing sensitive information such as medical records, financial data, and Social Security numbers.

The Attack

The ransomware, identified as BlackCat, was used to encrypt data on Ascension’s systems. The attackers demanded a ransom in exchange for the decryption key, but the company refused to pay. Ascension has not disclosed the extent of the data breach or the number of patients affected.

Patient Data at Risk

The compromised data includes medical records, billing information, and Social Security numbers. The attack could have exposed sensitive information for millions of patients. Ascension is working with law enforcement and cybersecurity experts to investigate the incident and mitigate the damage.

Response and Mitigation

Ascension has taken steps to contain the attack, including disconnecting affected systems and engaging third-party incident response firms. The company is also offering free credit monitoring and identity theft protection to affected patients. However, the full extent of the breach and the potential impact on patients remain unclear.

Ransomware Threats to Healthcare

Ransomware attacks on healthcare organizations are increasingly common, as they often have large amounts of sensitive data and are seen as lucrative targets. The BlackCat ransomware group has been linked to other high-profile attacks, including on the Irish health service and a US hospital chain.

Conclusion

The Ascension attack highlights the growing threat of ransomware to healthcare organizations. It underscores the need for robust cybersecurity measures and incident response plans to protect patient data. Patients affected by the breach should monitor their accounts and credit reports closely.

(Citation: Perplexity AI, “The Ascension Hospitals Ransomware Attack,”)

LCD Screen Danger

Researchers have discovered a new attack method called PixHell that can extract sensitive information from LCD screens by analyzing the noise emitted by the display. The attack works by recording the high-frequency sounds produced by the screen and using machine learning algorithms to decode the audio into text.

How PixHell Works

PixHell exploits the fact that LCD screens produce unique noise patterns when displaying different characters. By recording the audio and using machine learning models to analyze the patterns, attackers can reconstruct the text on the screen. The attack works on a wide range of devices, including laptops, smartphones, and tablets.

Sensitive Information at Risk

PixHell can extract passwords, PINs, and other sensitive data from the screen. The attack is particularly effective on devices with high-resolution displays and high refresh rates, making it a significant threat to modern devices. The researchers demonstrated the attack on a MacBook Pro and an iPhone, successfully extracting passwords and other information.

Mitigations

To protect against PixHell, users can use noise-cancelling headphones or play white noise while typing sensitive information. Manufacturers can also implement noise-reducing technologies in their displays or use additional security measures like password masking.

Conclusion

PixHell highlights the need for better security measures to protect sensitive information on LCD screens. As devices become more sophisticated, attackers are finding new ways to exploit vulnerabilities. Users should be aware of this threat and take steps to safeguard their data.

(Citation: BleepingComputer, “New PixHell Acoustic Attack Leaks Secrets from LCD Screen Noise,” date unknown)

Beware The Vo1d

1.3 Million Android TV Boxes Infected with Vo1d Malware, Warns Doctor Web

A new malware called Vo1d has infected nearly 1.3 million Android-based TV boxes worldwide, compromising the security of users in 197 countries. The backdoor malware can download and install third-party software without users’ knowledge, and most infections have been detected in Brazil, Morocco, Pakistan, and other countries.

Malware Details

Vo1d replaces the “/system/bin/debuggerd” daemon file and introduces two new files, “/system/xbin/vo1d” and “/system/xbin/wd,” containing malicious code. It targets TV models such as KJ-SMART4KVIP, R4, and TV BOX, which run outdated Android versions. The malware operates by starting the “wd” module and downloading executables from a command-and-control server.

Infection Method

The source of the infection is unknown, but it may have involved prior compromise or the use of unofficial firmware with built-in root access. The malware disguises itself as the “vold” program, substituting the lowercase “l” with a number “1” in the filename.

Google Response

Google notes that the infected devices were not Play Protect certified, as they used source code from the Android Open Source Project without undergoing the necessary security and compatibility tests. Users can check if their devices are Play Protect certified on the Android TV website.

Mitigations

To protect against Vo1d, users should update their TV boxes to the latest Android version and avoid using unofficial firmware. Manufacturers should prioritize security and use up-to-date OS versions to prevent similar attacks.

Conclusion

The Vo1d malware highlights the importance of keeping devices up-to-date and using official firmware to prevent infections. Users should be cautious when using non-certified devices and manufacturers should prioritize security to protect their customers.

(Citation: The Hacker News, “Beware: New Vo1d Malware Infects 1.3 Million Android-based TV Boxes Worldwide,” September 12, 2024, by Ravie Lakshmanan)

New Ransomware Strategies

The Ransomware Threat Persists, But Law Enforcement Strikes Back

Ransomware remains a significant threat, but law enforcement has made progress by adjusting its strategies and taking down major groups. Gareth Owenson, CTO and co-founder of Searchlight Cyber, discusses how this shift in tactics has impacted the ransomware landscape.

The LockBit Takedown: A Turning Point?

The year 2024 has seen notable ransomware takedowns, including the disruption of LockBit, one of the most prominent groups. This success was achieved through international collaboration and innovative methods. Instead of solely targeting technical infrastructure, law enforcement focused on damaging the groups’ reputations, recognizing that credibility is valuable in the Dark Web. Operation Cronos, which targeted LockBit, involved seizing servers, freezing cryptocurrency accounts, and publicly exposing the gang’s leader and affiliate members. This strategy undermined LockBit’s reputation and exposed its vulnerabilities.

The Ripple Effect: A Message to the Ransomware Community

The LockBit takedown had a ripple effect, sending a message that no group is immune to law enforcement. Two weeks later, BlackCat, the second-largest ransomware group, claimed to have been disrupted, but later shut down after a large-scale attack. Although more ransomware groups now operate, there has been a 16% decrease in victims since the second half of 2023, indicating a diversification rather than growth in the ransomware ecosystem.

What’s Next for the Ransomware Landscape?

As the landscape evolves, collecting up-to-date intelligence on ransomware groups is crucial for security professionals. While the threat persists, law enforcement’s new tactics have created breathing room by taking out some of the biggest adversaries. However, the ransomware landscape is diversifying, with more groups emerging and affiliates developing their own tooling. This presents new challenges for cybersecurity teams.

Conclusion

The fight against ransomware hasn’t been won, but law enforcement’s evolving tactics have made a significant impact. By targeting reputations and disrupting major groups, they’ve sent a message that the ransomware underworld is not invincible. As the battle continues, staying informed and adapting to the changing landscape will be key.

Reference: Dark Reading

CISA Update

Threat actors, including those affiliated with the Akira ransomware group, have begun exploiting a critical remote code execution (RCE) vulnerability in SonicWall’s Gen 5, Gen 6, and some Gen 7 firewall products. This vulnerability, identified as CVE-2024-40766, allows attackers to gain complete control of affected devices and potentially cause them to crash. SonicWall disclosed the bug on August 22 and patched it, but attack activity has prompted the US Cybersecurity and Infrastructure Security Agency (CISA) to add it to its Known Exploited Vulnerabilities catalog, requiring federal agencies to address it by September 30.

Vulnerability Details

 The flaw, an improper access control bug in SonicWall SonicOS, affects management access components on Gen 5 and Gen 6 devices and some Gen 7 devices running SonicOS 7.0.1-5035 or earlier. SonicWall urges customers to update to fixed versions as soon as possible and limit firewall management to trusted sources, disable WAN management over the internet, and secure SSLVPN access. The company also recommends enabling multifactor authentication (MFA) for all SSLVPN users.

SonicWall’s products are a popular target due to the elevated privileges attackers can gain on a network, allowing access to all traffic and sensitive data. Network security products like firewalls, routers, and VPNs are often compromised to gain initial access, as seen with recent attacks on Fortinet, Ivanti, and Cisco devices. CISA has issued a binding directive for federal agencies to secure management interfaces for network devices.

Recommendations

 SonicWall advises customers to:

  • Update to fixed versions of the technology
  • Limit firewall management to trusted sources
  • Disable WAN management via the internet
  • Secure SSLVPN access
  • Enable MFA for all SSLVPN users
  • Change locally managed SSLVPN user passwords immediately

Reference: Akira Ransomware Actors Exploit SonicWall Bug for RCE,” Dark Reading, September 9, 2024

Freeze Your Credit Today

Cybercriminals are always looking for ways to steal our personal information, making identity theft a significant concern. One effective way to safeguard yourself is by freezing your credit. Here’s why:

Credit Freeze Benefits

 A credit freeze prevents anyone from opening new credit accounts in your name, even if they have your Social Security number. This means they can’t use it to obtain loans, credit cards, or other financial products. With a credit freeze, your credit is inaccessible, making it much harder for thieves to commit identity theft.

Ease of Use

 Freezing your credit is free and straightforward. You can do it online or by phone through the three major credit bureaus: Experian, TransUnion, and Equifax. This added layer of protection takes just a few minutes to set up.

Temporary Unfreezing

 If you need to apply for credit, you can easily lift the freeze. This way, you won’t be inconvenienced when you require a loan or credit card. Simply unfreeze your credit with the relevant bureau.

How to Freeze Your Credit

 To freeze your credit reports, you must request and manage the freeze separately with each of the three bureaus:

Experian:

 https://www.experian.com/freeze/center.html or 888-397-3742

TransUnion:

 https://www.transunion.com/credit-freeze or 800-916-8800

Equifax:

 https://www.equifax.com/personal/credit-report-services/credit-freeze/ or 888-298-0045

Protect Your Identity 

We highly recommend freezing your credit as an extra precaution. This simple step can significantly reduce the risk of identity theft and give you peace of mind.

Yubikey Vulnerability

🚨 Security Alert: New vulnerability discovered in Yubikeys. Cloning attacks possible through side-channel exploit!

Researchers have discovered a side-channel vulnerability in the YubiKey 5 series, the most widely used hardware token for two-factor authentication based on the FIDO standard. The flaw, which resides in a microcontroller used in other authentication devices, allows attackers to clone the device when they gain temporary physical access to it. YubiKey-maker Yubico has issued an advisory, confirming that all YubiKeys running firmware prior to version 5.7 are permanently vulnerable and cannot be patched.

Vulnerability Details

 The side channel is in the Infineon cryptolibrary’s implementation of the Extended Euclidean Algorithm, which performs modular inversion operations involving the Elliptic Curve Digital Signature Algorithm (ECDSA). This implementation fails to implement a common side-channel defense, constant time, resulting in execution time differences that reveal the token’s ephemeral ECDSA key. By measuring electromagnetic radiation with an oscilloscope, attackers can extract the secret ECDSA key, compromising the entire security of the token.

Attack Method 

The cloning attack requires physical access to the YubiKey, knowledge of the targeted accounts, and specialized equipment. The attacker must also obtain the user’s login credentials. The process involves stealing the login and password, gaining access to the device, sending authentication requests while measuring the side-channel emissions, and then performing the attack to extract the ECDSA private key. The attacker can then create a clone of the FIDO device for the victim’s account.

Affected Devices

 All YubiKey 5 series models are vulnerable, and the researchers suspect other devices using the Infineon SLE78, Infineon Optiga Trust M, and Infineon Optiga TPM microcontrollers may also be affected. Yubico has not confirmed this, and Infineon has not issued an advisory.

Recommendations

 Yubico advises users to use additional security measures such as PIN codes, fingerprint or face scans, and to be cautious of physical access to their YubiKeys. Users can check their firmware version using the Yubico Authenticator app. The vulnerability does not affect two-factor authentication or one-time password

functionalities.

About the Researchers

 NinjaLab co-founder Thomas Roche explained that the vulnerability exists in the Infineon cryptographic library, which is used in many security devices. The library’s implementation of the ECDSA ephemeral key modular inversion is not constant time, allowing side-channel analysis to extract the secret key. The attack requires $11,000 worth of equipment and sophisticated knowledge of electrical and cryptographic engineering.

[1] “YubiKeys are vulnerable to cloning attacks thanks to newly discovered side channel,” Ars Technica, September 3, 2024

Scroll to Top