Rocksolid Light

Welcome to novaBBS (click a section below)

mail  files  register  newsreader  groups  login

Message-ID:  

Reserve your abuse for your true friends. -- Larry Wall in <199712041852.KAA19364@wall.org>


computers / comp.mobile.android / Re: That's one very large oops, Samsung!

SubjectAuthor
* That's one very large oops, Samsung!Alan
+* Re: That's one very large oops, Samsung!The Real Bev
|`- Re: That's one very large oops, Samsung!nospam
+- Re: That's one very large oops, Samsung!VanguardLH
`* Re: That's one very large oops, Samsung!Andy Burns
 +* Re: That's one very large oops, Samsung!VanguardLH
 |`- Re: That's one very large oops, Samsung!Ed Cryer
 `- Re: That's one very large oops, Samsung!Andy Burnelli

1
That's one very large oops, Samsung!

<svuq68$3ou$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28666&group=comp.mobile.android#28666

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: nuh...@nope.com (Alan)
Newsgroups: comp.mobile.android
Subject: That's one very large oops, Samsung!
Date: Fri, 4 Mar 2022 20:50:14 -0800
Organization: A noiseless patient Spider
Lines: 7
Message-ID: <svuq68$3ou$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Sat, 5 Mar 2022 04:50:16 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="cb55f2b1edbd6a93bb857a56bdb0e605";
logging-data="3870"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/jKPhw29jyNchixHowun+eP+hfMVVf3hU="
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:91.0)
Gecko/20100101 Thunderbird/91.6.1
Cancel-Lock: sha1:hQO/su6BcmSPxN8FxKQMOVGBfyY=
Content-Language: en-CA
 by: Alan - Sat, 5 Mar 2022 04:50 UTC

'Samsung Encryption Flaw
Researchers have found a major encryption flaw in 100 million Samsung
Galaxy phones.'

<https://www.schneier.com/blog/archives/2022/03/samsung-encryption-flaw.html>

Funny that Google didn't publicize it, hmmm?

Re: That's one very large oops, Samsung!

<svurjc$am8$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28668&group=comp.mobile.android#28668

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: bashley...@gmail.com (The Real Bev)
Newsgroups: comp.mobile.android
Subject: Re: That's one very large oops, Samsung!
Date: Fri, 4 Mar 2022 21:14:20 -0800
Organization: None, as usual
Lines: 17
Message-ID: <svurjc$am8$1@dont-email.me>
References: <svuq68$3ou$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Sat, 5 Mar 2022 05:14:20 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="23e554194e16ac57646eda58dca1387f";
logging-data="10952"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/8hTQN/ZIVw+H3XgDmAQCEeSv50qqUV38="
User-Agent: Mozilla/5.0 (X11; Linux i686 on x86_64; rv:38.0) Gecko/20100101
Firefox/38.0 Thunderbird/38.2.0
Cancel-Lock: sha1:xI9NGxkUIeXev46KA2BWpfabOtg=
In-Reply-To: <svuq68$3ou$1@dont-email.me>
 by: The Real Bev - Sat, 5 Mar 2022 05:14 UTC

On 03/04/2022 08:50 PM, Alan wrote:
> 'Samsung Encryption Flaw
> Researchers have found a major encryption flaw in 100 million Samsung
> Galaxy phones.'
>
> <https://www.schneier.com/blog/archives/2022/03/samsung-encryption-flaw.html>
>
> Funny that Google didn't publicize it, hmmm?

And they only guarantee their stuff for a year. I'll never buy another
Samsung device again.

--
Cheers, Bev
"If anyone disagrees with anything I say, I am quite prepared
not only to retract it, but also to deny under oath that I
ever said it." -- T. Lehrer

Re: That's one very large oops, Samsung!

<5qe0brtswi2v$.dlg@v.nguard.lh>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28671&group=comp.mobile.android#28671

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!weretis.net!feeder8.news.weretis.net!news.mixmin.net!news2.arglkargh.de!news.karotte.org!fu-berlin.de!uni-berlin.de!individual.net!not-for-mail
From: V...@nguard.LH (VanguardLH)
Newsgroups: comp.mobile.android
Subject: Re: That's one very large oops, Samsung!
Date: Sat, 5 Mar 2022 02:23:50 -0600
Organization: Usenet Elder
Lines: 31
Message-ID: <5qe0brtswi2v$.dlg@v.nguard.lh>
References: <svuq68$3ou$1@dont-email.me>
Reply-To: invalid@invalid.invalid
Mime-Version: 1.0
Content-Type: text/plain; charset="iso-8859-13"
Content-Transfer-Encoding: 8bit
X-Trace: individual.net TksGglHL/TmD/WnZJVCqHAiocOzX9i1Pr5FYTInP9q0mQNW0pk
Keywords: VanguardLH VLH811
Cancel-Lock: sha1:icSlxIDZn/+/Y0RWPnvB0psu/Nc=
User-Agent: 40tude_Dialog/2.0.15.41
 by: VanguardLH - Sat, 5 Mar 2022 08:23 UTC

Alan wrote:

> 'Samsung Encryption Flaw
> Researchers have found a major encryption flaw in 100 million Samsung
> Galaxy phones.'
>
> <https://www.schneier.com/blog/archives/2022/03/samsung-encryption-flaw.html>
>
> Funny that Google didn't publicize it, hmmm?

Instead of the newsfeed blog, the actual referenced article is at:

https://threatpost.com/samsung-shattered-encryption-on-100m-phones/178606/

I hate going to someone's newsfeed choice to only see a small part of
the referenced article.

From the article:

Ducklin’s admonishment: “Simply put, when it comes to using proper
encryption properly: Read The Full Manual!”

Reminds of "You really should've stolen the whole book because the
warnings come /after/ the spells."
("Doctor Strange", https://youtu.be/S8r8RAkLuz0?t=224)

“there is no security in obscurity”

Yet that style of /security/ is implemented all the time. Hide a gun
under the pillow. Oh, that's secure, uh huh.

Re: That's one very large oops, Samsung!

<j8gndmFhkj2U1@mid.individual.net>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28673&group=comp.mobile.android#28673

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!news.swapon.de!fu-berlin.de!uni-berlin.de!individual.net!not-for-mail
From: use...@andyburns.uk (Andy Burns)
Newsgroups: comp.mobile.android
Subject: Re: That's one very large oops, Samsung!
Date: Sat, 5 Mar 2022 09:04:52 +0000
Lines: 11
Message-ID: <j8gndmFhkj2U1@mid.individual.net>
References: <svuq68$3ou$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
X-Trace: individual.net odU9Wf5PT6w6fvAYinTocAfEBTrkFRTXf20Gy3g3Eee0dgoHU4
Cancel-Lock: sha1:0NG7v25WvlVwzl7hAn7QlL/qt5A=
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101
Thunderbird/91.6.1
Content-Language: en-GB
In-Reply-To: <svuq68$3ou$1@dont-email.me>
 by: Andy Burns - Sat, 5 Mar 2022 09:04 UTC

Alan wrote:

> <https://www.schneier.com/blog/archives/2022/03/samsung-encryption-flaw.html>
> Funny that Google didn't publicize it, hmmm?

Provided Samsung respond in a reasonable timescale to a properly reported
vulnerability, why publicise the weakness before there was a fix rolled-out?

<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25444>
<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25490>

Re: That's one very large oops, Samsung!

<spdjn4leudlf.dlg@v.nguard.lh>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28674&group=comp.mobile.android#28674

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!news.swapon.de!fu-berlin.de!uni-berlin.de!individual.net!not-for-mail
From: V...@nguard.LH (VanguardLH)
Newsgroups: comp.mobile.android
Subject: Re: That's one very large oops, Samsung!
Date: Sat, 5 Mar 2022 04:06:21 -0600
Organization: Usenet Elder
Lines: 51
Message-ID: <spdjn4leudlf.dlg@v.nguard.lh>
References: <svuq68$3ou$1@dont-email.me> <j8gndmFhkj2U1@mid.individual.net>
Reply-To: invalid@invalid.invalid
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Trace: individual.net nmzMjay0SHIykXc9ubmB9ABAhC7N1aLSp7m5uly0wl4OZv/p1L
Keywords: VanguardLH VLH811
Cancel-Lock: sha1:TOhRmyQgkq/gWCYiB5EBTKhhLNg=
User-Agent: 40tude_Dialog/2.0.15.41
 by: VanguardLH - Sat, 5 Mar 2022 10:06 UTC

Andy Burns wrote:

> Alan wrote:
>
>> <https://www.schneier.com/blog/archives/2022/03/samsung-encryption-flaw.html>
>> Funny that Google didn't publicize it, hmmm?
>
> Provided Samsung respond in a reasonable timescale to a properly reported
> vulnerability, why publicise the weakness before there was a fix rolled-out?
>
> <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25444>
dated 2021-01-19
Ref: https://nvd.nist.gov/vuln/detail/CVE-2021-25444
Pub date: 2021-08-05
Last modified: 2021-08-12

> <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25490>
dated 2021-01-19
Ref: https://nvd.nist.gov/vuln/detail/CVE-2021-25490
Pub date: 2021-10-06
Last modified: 2021-10-13

The CVEs were registered 13 and 8 months ago.

The ThreatPost article links to:

https://eprint.iacr.org/2022/208.pdf

which states:

1.2 Responsible Disclosure
We reported our IV reuse attack on S9 to Samsung Mobile
Security in May 2021. In August 2021 Samsung assigned
CVE-2021-25444 with High severity to the issue and released
a patch that prevents malicious IV reuse by removing the
option to add a custom IV from the API. According to Sam-
sung [61], the list of patched devices includes: S9, J3 Top, J7
Top, J7 Duo, TabS4, Tab-A-S-Lite, A6 Plus, A9S.
We reported the downgrade attack on S10, S20 and S21 in
July 2021. In October 2021 Samsung assigned CVE-2021-
25490 with High severity to the downgrade attack and patched
models that were sold with Android P OS or later, including
S10, S20, and S21. The patch completely removes the legacy
key blob implementation.

Samsung fixed the vulnerabilities 3 months after notified, and those
patches were 8 months ago, or longer. The ThreatPost article makes it
appear the threat was new 10 days ago. Even the ThreatPost article
later notes the 2021 dates for reports and patches. Why is Lisa Vaas
reporting now as though new something that's over 8 months old and
fixed?

Re: That's one very large oops, Samsung!

<svvhrf$toc$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28675&group=comp.mobile.android#28675

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: ed...@somewhere.in.the.uk (Ed Cryer)
Newsgroups: comp.mobile.android
Subject: Re: That's one very large oops, Samsung!
Date: Sat, 5 Mar 2022 11:33:50 +0000
Organization: A noiseless patient Spider
Lines: 58
Message-ID: <svvhrf$toc$1@dont-email.me>
References: <svuq68$3ou$1@dont-email.me> <j8gndmFhkj2U1@mid.individual.net>
<spdjn4leudlf.dlg@v.nguard.lh>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Sat, 5 Mar 2022 11:34:07 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="b4e8853e5fc3fb25107ed6b4174dd6a2";
logging-data="30476"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+Ese5eB2NllxLCG/jCQmAS"
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101
Thunderbird/91.6.1
Cancel-Lock: sha1:LmkvJV9ptjlILKTX4vQ6TwIFBUE=
In-Reply-To: <spdjn4leudlf.dlg@v.nguard.lh>
Content-Language: en-US
 by: Ed Cryer - Sat, 5 Mar 2022 11:33 UTC

VanguardLH wrote:
> Andy Burns wrote:
>
>> Alan wrote:
>>
>>> <https://www.schneier.com/blog/archives/2022/03/samsung-encryption-flaw.html>
>>> Funny that Google didn't publicize it, hmmm?
>>
>> Provided Samsung respond in a reasonable timescale to a properly reported
>> vulnerability, why publicise the weakness before there was a fix rolled-out?
>>
>> <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25444>
> dated 2021-01-19
> Ref: https://nvd.nist.gov/vuln/detail/CVE-2021-25444
> Pub date: 2021-08-05
> Last modified: 2021-08-12
>
>> <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25490>
> dated 2021-01-19
> Ref: https://nvd.nist.gov/vuln/detail/CVE-2021-25490
> Pub date: 2021-10-06
> Last modified: 2021-10-13
>
> The CVEs were registered 13 and 8 months ago.
>
> The ThreatPost article links to:
>
> https://eprint.iacr.org/2022/208.pdf
>
> which states:
>
> 1.2 Responsible Disclosure
> We reported our IV reuse attack on S9 to Samsung Mobile
> Security in May 2021. In August 2021 Samsung assigned
> CVE-2021-25444 with High severity to the issue and released
> a patch that prevents malicious IV reuse by removing the
> option to add a custom IV from the API. According to Sam-
> sung [61], the list of patched devices includes: S9, J3 Top, J7
> Top, J7 Duo, TabS4, Tab-A-S-Lite, A6 Plus, A9S.
> We reported the downgrade attack on S10, S20 and S21 in
> July 2021. In October 2021 Samsung assigned CVE-2021-
> 25490 with High severity to the downgrade attack and patched
> models that were sold with Android P OS or later, including
> S10, S20, and S21. The patch completely removes the legacy
> key blob implementation.
>
> Samsung fixed the vulnerabilities 3 months after notified, and those
> patches were 8 months ago, or longer. The ThreatPost article makes it
> appear the threat was new 10 days ago. Even the ThreatPost article
> later notes the 2021 dates for reports and patches. Why is Lisa Vaas
> reporting now as though new something that's over 8 months old and
> fixed?

And I suppose that Samsung held their own internal inquiry as to how it
all happened. And relevant staff have been vetted and brushed.

Ed

Re: That's one very large oops, Samsung!

<050320220934525727%nospam@nospam.invalid>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28680&group=comp.mobile.android#28680

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: nos...@nospam.invalid (nospam)
Newsgroups: comp.mobile.android
Subject: Re: That's one very large oops, Samsung!
Date: Sat, 05 Mar 2022 09:34:52 -0500
Organization: A noiseless patient Spider
Lines: 22
Message-ID: <050320220934525727%nospam@nospam.invalid>
References: <svuq68$3ou$1@dont-email.me> <svurjc$am8$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 8bit
Injection-Info: reader02.eternal-september.org; posting-host="a8981e16a44741c93c440dc21b347569";
logging-data="17654"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+mQZg9dsTyUg0ywiu8VHH+"
User-Agent: Thoth/1.9.0 (Mac OS X)
Cancel-Lock: sha1:wMyookgIWy2ayK14hBVyvZ4Xf8Q=
 by: nospam - Sat, 5 Mar 2022 14:34 UTC

In article <svurjc$am8$1@dont-email.me>, The Real Bev
<bashley101@gmail.com> wrote:

> On 03/04/2022 08:50 PM, Alan wrote:
> > 'Samsung Encryption Flaw
> > Researchers have found a major encryption flaw in 100 million Samsung
> > Galaxy phones.'
> >
> >
> > <https://www.schneier.com/blog/archives/2022/03/samsung-encryption-flaw.html>
> >
> >
> > Funny that Google didn't publicize it, hmmm?
>
> And they only guarantee their stuff for a year. I'll never buy another
> Samsung device again.

given that most consumer electronics has a one year warranty, your
options will be quite limited.

also, a security flaw is not something that's covered by a warranty
anyway. it's patched in a system update, regardless of status.

Re: That's one very large oops, Samsung!

<t01b77$16pf$1@gioia.aioe.org>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28739&group=comp.mobile.android#28739

  copy link   Newsgroups: comp.mobile.android
Path: i2pn2.org!i2pn.org!aioe.org!3PLzD/rb74ta/CXxNcmbeA.user.46.165.242.75.POSTED!not-for-mail
From: spa...@nospam.com (Andy Burnelli)
Newsgroups: comp.mobile.android
Subject: Re: That's one very large oops, Samsung!
Date: Sun, 6 Mar 2022 03:53:09 +0000
Organization: Aioe.org NNTP Server
Message-ID: <t01b77$16pf$1@gioia.aioe.org>
References: <svuq68$3ou$1@dont-email.me> <j8gndmFhkj2U1@mid.individual.net>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Info: gioia.aioe.org; logging-data="39727"; posting-host="3PLzD/rb74ta/CXxNcmbeA.user.gioia.aioe.org"; mail-complaints-to="abuse@aioe.org";
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.6.1
X-Notice: Filtered by postfilter v. 0.9.2
Content-Language: en-GB
 by: Andy Burnelli - Sun, 6 Mar 2022 03:53 UTC

Andy Burns wrote:

>> <https://www.schneier.com/blog/archives/2022/03/samsung-encryption-flaw.html>
>> Funny that Google didn't publicize it, hmmm?
>
> Provided Samsung respond in a reasonable timescale to a properly reported
> vulnerability, why publicise the weakness before there was a fix rolled-out?
>
> <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25444>
> <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25490>

First off you have to realize who Alan Baker is, and you have to note that
he's one of the lowest IQ iKooks (if not the lowest) who derive a
substantial amount of their own self esteem (maybe all) from Apple products.

Most likely Alan saw the word "bug" and it was associated with Android, so,
hell, he didn't even _read_ the rest of the link before he posted it here.

Alan Baker is one of the few people I plonk (along with Rod Speed and Snit),
simply because there is absolutely no value to be gained from anything he
posts (even Jolly Roger, Joerg & Lewis post more value than does Alan).

Alan, to our knowledge, doesn't even _own_ an Android device, but if he
does, then he can prove it to us with a simple directed screenshot at my
request.

Given my assumptions above, Alan posts _only_ to gloat as he feels Apple is
superior to Android in terms of bugs (hehhehheh... how deluded they are).

Given Alan Baker's attempt to gloat, I'd like to see what his response is
when we tell him that Apple codes roughly about a zero-day hole a month, &,
more to Andy's point, Apple does _exactly_ what Google seems to have done.

In fact, to Andy's and Ed Cryer's _astute point_ that Samsung respond in
reasonable time, in early January we reported that researchers gave Apple
from July of 2021 to fix critical vulnerabilities which Apple didn't fix in
over six months, so they published it just to light a fire under Apple's ass
(and only _then_ did Apple fix the bug).

Funny thing, it was only in webkit (as I recall - we can doublecheck
easily), and yet Apple's primitive OS mechanism requires they update an
entirely new primitive monolithic operating system for even fixing a
_single_ line of iOS code.

To Ed Cryer's point:
> And I suppose that Samsung held their own internal inquiry as to how it
> all happened. And relevant staff have been vetted and brushed.

I didn't know this, but that's responsible, where, Alan Baker will be
"proud" to know that Apple has _multiple times_ shipped a bug in a later
version of iOS that they already had prior fixed in an earlier version.

I only bring up these facts because Alan Baker's sole intent was to gloat
that finally, for once, he could find a vulnerability in Android at a time
that there aren't widely publicized Apple zero-day holes to talk about.
--
People like Alan Baker have a low IQ, which is what makes them act like
kindergarten kids, which is fine, but they don't even realize what they are.

1
server_pubkey.txt

rocksolid light 0.9.8
clearnet tor