Is Elon Musk a Security Expert? - ThreatWire

Threat Wire - Security, Privacy, and Internet Freedom News!
15 May 202410:27

Summary

TLDRThis week's episode of Threatwire covers a range of cybersecurity topics. It discusses the comparison between Signal and Telegram, highlighting Signal's open-source encryption and Telegram's need for enabling secret chat for end-to-end encryption. The episode also addresses two high-severity vulnerabilities found in the Next.js libraries, urging users to update to version 14.11 to resolve them. Additionally, it covers a network technique that bypasses VPN encapsulation using DHCP features, which was discovered to not be novel but still poses a threat. The discussion on password list authentication's vulnerability to man-in-the-middle attacks is also included, with recommendations for improving security. The episode concludes with a reminder that all stories featured are real and sourced, and an invitation to engage with the host on social media and Twitch.

Takeaways

  • 🔒 **High Severity Vulnerabilities**: Two new vulnerabilities, CVE-2024-34350 and CVE-2024-34351, were found in Next.js libraries with a high severity score of 7.5.
  • 📄 **Response C U Poisoning**: The first vulnerability (CVE-2024-34350) is a response C U poisoning vulnerability, which can lead to front-end servers mapping responses incorrectly.
  • ⛓ **Server-Side Request Forgery**: The second vulnerability (CVE-2024-34351) is a server-side request forgery, allowing attackers to access unauthorized resources.
  • 🛠️ **Solution for Next.js Issues**: Updating to Next.js version 14.11 or later is recommended to resolve both vulnerabilities.
  • 🕵️‍♂️ **VPN Bypass Technique**: A network technique that bypasses VPN encapsulation using DHCP features was discovered, allowing attackers to snoop on user traffic.
  • 📡 **DHCP Option 121**: The decloaking attack relies on DHCP option 121, which can add static routes to a client's routing table, potentially redirecting traffic outside of a VPN tunnel.
  • 🔍 **Rediscovery of Known Issues**: The VPN bypass technique was not new, having been discussed as early as 2015, highlighting the importance of historical research to prevent rediscovery of known vulnerabilities.
  • 🔑 **FIDO2 Authentication Flaw**: A critical flaw in FIDO2 standard was found, potentially allowing man-in-the-middle attacks by manipulating authentication communications.
  • 📈 **Token Binding Recommendation**: Implementing token binding to prevent token theft and man-in-the-middle attacks is suggested.
  • 📱 **Telegram vs Signal**: A debate arose regarding the security of Telegram and Signal, with Signal being open-source and having fewer CVEs compared to Telegram.
  • ⚖️ **Legal Exploitation of Signal**: There were claims that Signal messages were exploited in US courts, but Signal maintains its end-to-end encryption and open-source nature.
  • 💬 **Community Response**: The security community has responded to the debate, defending the encryption and security measures implemented by Signal.

Q & A

  • What are the two new vulnerabilities found in the Next.js libraries?

    -The two new vulnerabilities are CVE-2024-34350, which is a response cache poisoning vulnerability, and CVE-2024-34351, which is a server-side request forgery vulnerability.

  • What is the severity score assigned to these vulnerabilities?

    -The vulnerabilities have been assigned a high severity score of 7.5.

  • How does the response cache poisoning vulnerability (CVE-2024-34350) work?

    -This vulnerability is a form of request smuggling attack that causes a front-end server to map responses from backends to the wrong requests, leading to users being served responses intended for others.

  • What is the server-side request forgery vulnerability (CVE-2024-34351) about?

    -This vulnerability allows attackers to abuse requests to access or update resources they don't have permissions to.

  • What is the recommended solution to resolve both CVE-2024-34350 and CVE-2024-34351?

    -The recommended solution is to update to Next.js version 14.11 or later to resolve both vulnerabilities.

  • What is the decloaking network technique that bypasses VPN encapsulation?

    -The decloaking technique uses DHCP features to force a user's traffic off the VPN tunnel, allowing attackers to snoop on the target's traffic by tricking the VPN into thinking the attacker's server is the DHCP server.

  • What is the significance of the research on the decloaking attack?

    -The research aimed to test the technique against modern VPN providers to determine their vulnerability and to notify the public of the issue, highlighting the importance of not losing historical context in cybersecurity.

  • What is the critical flaw discovered in the PH2 standard that allows man-in-the-middle attacks?

    -Researchers found that attackers can intercept and manipulate authentication communications between the user and the relaying party, allowing them to gain access to the user's private information and perform malicious activities.

  • How can token binding help prevent man-in-the-middle attacks in PH2?

    -Token binding binds security tokens to the TLS layer, preventing token theft and man-in-the-middle attacks by ensuring that security tokens are only used once and are thoroughly validated during the authentication process.

  • What is the controversy between Signal and Telegram regarding their encryption and security?

    -Telegram's founder claimed that Signal's messages can be compromised and that big tech companies use the same encryption as Signal. However, Signal's president and the security community refuted these claims, emphasizing Signal's end-to-end encryption and open-source nature.

  • What does the security community recommend regarding the Signal and Telegram debate?

    -Experts recommend that Signal's end-to-end encryption is more secure as it uses an open-source protocol that is widely adopted and verified, while Telegram requires enabling secret chat for encryption and has a higher number of known CVEs.

  • What was the AI-written story in the last week's episode of Threatwire?

    -The AI-written story was about the GitLab vulnerability that was leading to account takeovers.

Outlines

00:00

🔒 JavaScript Vulnerabilities in Next.js Libraries

This week's episode of Threatwire discusses two high-severity vulnerabilities found in Next.js libraries, CVE-2024-34350 and CVE-2024-34351, both assigned a severity score of 7.5. The first vulnerability, CVE-2024-34350, is a response cache poisoning vulnerability that can lead to front-end servers mapping responses from backends incorrectly. This can result in users receiving responses intended for others. The second vulnerability, CVE-2024-34351, is a server-side request forgery, allowing attackers to access or update unauthorized resources. The solution is to update to at least Next.js version 14.11. Additionally, a network technique that bypasses VPN encapsulation by exploiting DHCP features is detailed, highlighting the need for a focus on historical research to prevent re-discovery of known issues.

05:00

📱 Security Concerns: Telegram vs Signal

The script addresses the ongoing debate between Telegram and Signal as the most secure messaging apps. It mentions a post by Telegram's founder, Pavel Durov, questioning Signal's security and suggesting that Signal's encryption can be compromised. This has sparked a response from the security community, defending Signal's open-source encryption and its use by various tech companies. Signal's typical response to such claims is to emphasize its open-source nature, allowing anyone to verify its security. In contrast, Telegram requires users to enable 'Secret Chat' for end-to-end encryption. The discussion also touches on the number of known CVEs for each platform, with Signal having 14 and Telegram with 36. Elon Musk's comment on Signal's vulnerabilities, which lack evidence, is also highlighted, emphasizing the importance of accurate information in security discussions.

10:01

📢 Threatwire Show and Community Engagement

The video script concludes with a reminder that every story included in Threatwire is real and sourced, dispelling doubts about the authenticity of the content. The host mentions their presence on various online platforms, including Twitch and Instagram, where they engage with the community and share additional content. The host also encourages viewers to support the show on Patreon and to join them on their social media channels for more cybersecurity discussions, challenges, and a mix of technical and light-hearted content.

Mindmap

Keywords

💡Signal

Signal is a widely recognized messaging app that prioritizes privacy and security. It uses end-to-end encryption to ensure that messages can only be read by the intended recipients. In the video, Signal is compared with Telegram, highlighting concerns about Signal's encryption and its open-source nature, which allows anyone to verify the integrity of its security measures.

💡Telegram

Telegram is another popular messaging platform that offers a 'Secret Chat' feature for end-to-end encryption. The video discusses a dispute between Telegram and Signal regarding security and privacy, emphasizing that Telegram requires users to manually enable this secure mode, unlike Signal, which encrypts all messages by default.

💡CVE

CVE stands for Common Vulnerabilities and Exposures, which is a system for identifying and cataloging vulnerabilities in software. The video references CVE-2024-34350 and CVE-2024-34351, which are high-severity vulnerabilities found in the Next.js libraries, illustrating the importance of keeping software up to date to mitigate security risks.

💡Response Splitting

Response Splitting is a type of web application attack that allows an attacker to inject malicious headers into an HTTP response. In the context of the video, it is mentioned as a vulnerability (CVE-2024-34350) that can lead to request smuggling, causing a server to mishandle responses and potentially serve them to the wrong users.

💡Server-Side Request Forgery (SSRF)

SSRF is a security vulnerability that allows an attacker to induce a server to make requests to unintended locations, potentially accessing or modifying unauthorized resources. The video discusses CVE-2024-34351 as an SSRF vulnerability in Next.js, which could be exploited to perform such attacks.

💡DHCP

DHCP stands for Dynamic Host Configuration Protocol, a network management protocol used to dynamically assign IP addresses and other network configuration parameters to devices on a network. The video describes a network technique that uses DHCP features to bypass VPN encapsulation, allowing attackers to snoop on a user's traffic.

💡VPN

A Virtual Private Network (VPN) is a service that creates a secure, encrypted connection over a less secure network, such as the internet. The video discusses a decloaking attack that targets VPN users by manipulating DHCP options to redirect traffic outside the VPN's encrypted tunnel, compromising the user's privacy.

💡FIDO2

FIDO2 is a standard developed by the FIDO Alliance that uses public key cryptography and security keys for strong authentication. The video mentions a critical flaw in FIDO2 that allows man-in-the-middle attacks, highlighting the need for improved security measures such as token binding.

💡Token Binding

Token Binding is a security mechanism that binds security tokens to the TLS layer, preventing token theft and man-in-the-middle attacks. The video recommends implementing token binding to enhance the security of FIDO2 authentication and protect against the discovered vulnerability.

💡Threatwire

Threatwire is the name of the show or podcast being discussed in the transcript. It covers various cybersecurity topics, including vulnerabilities, security practices, and updates on current events in the cybersecurity field. The video script serves as a summary of the week's episode, touching on different security stories and updates.

💡AI-generated content

AI-generated content refers to material created using artificial intelligence. In the context of the video, it is mentioned that a segment of the Threatwire episode was written by AI, demonstrating the capabilities of AI in producing content that is informative and relevant to its audience.

Highlights

A high severity vulnerability (CVE 2024-34350) with a score of 7.5 has been found in Next.js libraries, leading to response cache poisoning attacks.

The response cache poisoning vulnerability can cause front-end servers to map responses from backends to the wrong requests.

A second vulnerability (CVE 2024-34351) is a server-side request forgery, allowing attackers to access or update unauthorized resources.

To resolve these vulnerabilities, users are advised to update their Next.js versions to at least 14.11.

Researchers at Leviathan Security Group have identified a network technique that bypasses VPN encapsulation using DHCP features.

The decloaking attack exploits DHCP option 121 to force a user's traffic off the VPN tunnel, allowing attackers to snoop on the target's traffic.

The decloaking attack was given a CVE and over 50 vendors were alerted prior to public disclosure.

Recent research has uncovered a critical flaw in the PH2 standard, allowing man-in-the-middle attacks and bypassing PH2 authentication.

Researchers recommend implementing token binding to prevent token theft and man-in-the-middle attacks.

Telegram and Signal are in a dispute over which is the most secure messaging app; Signal's encryption has been scrutinized.

Telegram's founder, Pavel Durov, has criticized Signal's encryption, claiming it can be compromised.

Signal's response to allegations of compromise is that it is open source and its security can be independently verified.

Experts in the security community have refuted Telegram's claims, supporting Signal's encryption and security practices.

Elon Musk has commented on known vulnerabilities in Signal that are allegedly not being addressed, though no evidence is provided.

AI has written a story in this week's episode of ThreatWire, which is a real news story about a GitLab vulnerability leading to account takeovers.

ThreatWire is written live each week on the host's Twitch channel, providing an interactive experience for viewers.

The host is an MIT-educated software engineer who does cybersecurity as a hobby and in her free time.

The host will be attending Defcon and invites viewers to join the conversation on social media platforms.

Transcripts

play00:00

which is better signal or telegram this

play00:03

story and more in this week's episode of

play00:05

threatwire

play00:08

for the JavaScript viewers two new

play00:11

vulnerabilities were found in the nextjs

play00:13

libraries cve 2024 34350 and cve 2024

play00:19

34351 have been assigned a high severity

play00:21

score of 7.5 the first vulnerability cve

play00:25

2024

play00:27

34350 is response CU poisoning vulnerab

play00:30

ility according to portswigger response

play00:33

CU poisoning is a powerful form of

play00:36

request smuggling attack that causes a

play00:38

front-end server to start mapping

play00:40

responses from the backends to the wrong

play00:43

requests in practice this means that all

play00:46

users of the same front end SL backend

play00:49

connection are persistently served

play00:52

responses that were intended for someone

play00:54

else which to be very clear is not good

play00:58

the other vulnerability cve 2024

play01:02

34351 is a server side request forgery

play01:05

vulnerability meaning that attackers can

play01:07

abuse requests to access or update

play01:09

resources they don't have permissions to

play01:11

according to an application security

play01:13

engineer at versel cve 2024 34350 comes

play01:17

about under the following inconsistent

play01:20

interpretation of a crafted HTTP request

play01:23

meant that requests are being treated as

play01:25

both a single request and two separate

play01:28

requests by nexj s leading to

play01:31

desynchronized responses this led to a

play01:34

response CU poisoning vulnerability in

play01:36

the affected nextjs versions the

play01:38

security engineer disclosed the other

play01:40

cve and that it was also found by the

play01:42

team at asset node the ssrf

play01:45

vulnerability is able to happen when

play01:46

running a self-hosted nextjs server

play01:48

older than version

play01:50

14.11 the server uses server actions and

play01:53

the server action performs a redirect to

play01:56

a relative path that starts with a slash

play01:58

the solution for resolving both issues

play02:00

is to update your nextjs versions to

play02:03

14.11 at the minimum to resolve both

play02:05

cves researchers at the Leviathan

play02:08

Security Group identified a network

play02:09

technique that bypasses VPN

play02:12

encapsulation they say it uses

play02:14

decloaking the ability to force a user's

play02:16

traffic off the VPN tunnel in this case

play02:19

specifically using DHCP features they're

play02:22

able to Snoop targets traffic the attack

play02:25

relies on DHCP option 121 in 2002 RFC

play02:31

3442 introduced option 121 classless

play02:35

static routes and obsolet option 33

play02:38

which still should be supported

play02:40

depending on who you

play02:41

ask option 121 also allows

play02:44

administrators to add static routes to a

play02:47

client's routing table but with

play02:49

classless ranges instead There's No

play02:52

Limit besides packet size to how many

play02:55

different routes can be installed at

play02:56

once to work targets and attackers must

play02:59

be on the same network essentially the

play03:01

attacker will trick the target's VPN

play03:03

into thinking that they are their DHCP

play03:06

server attackers can snoop on traffic

play03:09

using forwarding rules on the malicious

play03:10

DHCP server to pass it through to a real

play03:13

Gateway using option 121 to arbitrarily

play03:16

set the route they're able to set a

play03:18

higher priority than those of the routes

play03:20

used by a VPN this also leads to all of

play03:23

the targets Network traffic being sent

play03:25

outside of the vpn's encrypted tunnel

play03:28

this decloaking attack was given a cve

play03:30

and with the help of the eff and cesa

play03:32

they were able to alert over 50 vendors

play03:35

prior to public disclosure now here's

play03:37

where the story gets a little bit

play03:38

interesting after publishing it's come

play03:40

out that this isn't necessarily novel

play03:42

they even acknowledge that this isn't

play03:44

novel by Crossing out the word that they

play03:46

used in the first paragraph of the

play03:49

publishing in an update included they

play03:51

came to learn that this research isn't

play03:53

new and has been published across the

play03:55

web as early as 2015 in a blog post

play03:58

about hardening open bpn for Defcon they

play04:01

do the update and say the purpose of

play04:03

This research was to test this technique

play04:05

against modern VPN providers to

play04:06

determine their vulnerability and to

play04:08

notify the wider public of this issue

play04:11

this is not a story to shame researchers

play04:13

in any way instead it's a story about

play04:15

how we are losing history and that we

play04:17

need to get more focus on the stories of

play04:19

the past in order to make sure we don't

play04:21

keep rediscovering the discovered if

play04:23

anything I recommend reading the article

play04:26

as it was a great summary about

play04:28

networking VPN DHCP and more password

play04:31

list authentication has been considered

play04:33

highly secure against fishing session

play04:35

hijacking and man-in-the-middle

play04:37

attacks the phto 2 standard developed by

play04:41

the phto alliance uses public key

play04:43

cryptography and security keys for

play04:45

authentication however Recent research

play04:48

has uncovered a critical flaw that

play04:49

allows attackers to perform

play04:51

man-in-the-middle attacks and bypass f 2

play04:54

authentication researchers from Silver

play04:56

front discovered that attackers can

play04:58

intercept and manipulate authentication

play05:00

Communications between the user and the

play05:02

relaying party this flaw allows

play05:04

attackers to gain access to the user's

play05:06

private info and perform malicious

play05:08

activities such as removing registered

play05:10

PH2 devices PH2 involves generating a

play05:13

public and private key pair with the

play05:15

public key sent to the relaying party

play05:17

for verification during authentication

play05:20

the browser communicates with the phto

play05:21

security key if approved the security

play05:24

key generates a signature using the

play05:26

private key verified by the relaying

play05:27

party researchers recommend implementing

play05:30

token binding which binds security

play05:32

tokens to the TLs layer preventing token

play05:35

theft and man-in-the-middle attacks

play05:38

application managers should enforce

play05:40

token binding on the phto to

play05:41

authentication developers should also

play05:44

ensure session tokens are only used once

play05:47

and thoroughly validate the

play05:48

authentication process telegram is going

play05:51

up against signal as the most secure

play05:53

messaging app recently the telegram

play05:55

founder paval durov posted in his

play05:58

personal Channel putting the team team

play05:59

behind and the product of signal on

play06:01

blast an attempt to encourage fud or

play06:04

sphere uncertainty and doubt it started

play06:06

off with the claim that signal messages

play06:08

can actually be compromised the US

play06:10

government spent $3 million to build

play06:12

signals encryption and today the exact

play06:14

same encryption is implemented in

play06:17

WhatsApp Facebook Messenger Google

play06:18

messages and even Skype it looks almost

play06:21

as if big Tech in the US is not allowed

play06:23

to build its own encryption protocols

play06:26

that would be independent of government

play06:28

interference and a alarming number of

play06:30

important people I've spoken to remarked

play06:32

that their private signal messages had

play06:35

been exploited against them in US court

play06:37

or media but whenever somebody raises

play06:40

doubt about their encryption Signal's

play06:42

typical response is we are open source

play06:45

so anyone can verify that everything is

play06:47

all right that however is a trick these

play06:50

claims have not been verifiable yet in

play06:53

response the signal president has come

play06:55

out expressing that telegram's messages

play06:57

are compromised and routinely Cooper

play06:59

Ates with governments the security

play07:01

Community has also stepped up and very

play07:03

loudly proclaimed how wrong the telegram

play07:06

statements are expressing that signal

play07:09

has expressed inability to give chat

play07:10

logs once a peanut experts like Matthew

play07:13

green a literal professor of

play07:15

cryptography quickly spoke out on the

play07:17

topic and the security and encryption of

play07:19

signal and the weird decisions of the

play07:21

telegram project signal inherently is

play07:24

end to-end encrypted while telegram you

play07:26

literally have to enable the secret chat

play07:28

option which uses a home ruled

play07:30

encryption scheme created by another

play07:32

founder of telegram signal uses its

play07:35

aonomus protocol which as explained

play07:38

earlier is used by many companies as

play07:40

their encryption protocol of choice and

play07:42

uses open- Source verified hashes

play07:44

agreement protocols and so on while

play07:47

signal has 14 no cves telegram has 36

play07:50

known

play07:51

cves but how did this all start in a

play07:54

tweeted response to a signal smear

play07:56

article Elon Musk chimed in saying there

play07:58

are known vulner abilities was signal

play08:00

that are not being addressed seems odd

play08:03

this has been appended with a community

play08:04

note explaining that there is literally

play08:06

no evidence for this statement and that

play08:08

the lack of evidence is very easy to

play08:10

verify this treat has over 3,000 likes

play08:13

with a view count of 1.2 million but at

play08:15

this rate we can't tell if this is

play08:17

accurate just like elon's statement and

play08:21

for context I personally say don't some

play08:24

of you are right but many of you were

play08:26

wrong as a reminder every story that is

play08:29

included threatwire is a real story

play08:31

there are real sources and many of you

play08:34

said that the cisa FBI developer warning

play08:36

was a fake story and written by AI sorry

play08:39

to let you know that that is a real

play08:40

story and it was written by me the AI

play08:43

story written in last week's episode was

play08:45

actually the story about the gitlab

play08:47

vulnerability that was leading to

play08:48

account takeovers once again there is an

play08:51

AI written story in this week's episode

play08:53

comment down below which story you think

play08:55

it was as a reminder it is a real story

play08:58

it is real news it was just written by

play08:59

AI also I do see the feedback that many

play09:02

of you enjoyed the off theough insert

play09:04

for threatwire last week I do have a lot

play09:07

of research and there's a lot of

play09:09

specific numbers and definitions and

play09:11

quotes that need to be included to make

play09:13

each threatwire story

play09:15

comprehensive it just wouldn't be

play09:17

feasible to do each story off the cuff

play09:19

but I do write threatwire each week live

play09:22

on my twitch Channel twitch.tv/ ending

play09:24

with allei if you enjoyed the other kind

play09:26

of vibe feel free to head over there and

play09:28

hang out I C on a regular basis there

play09:31

and this month is actually mod month so

play09:33

I have a lot of challenges to do that my

play09:35

mods made for me and I would love to see

play09:37

you there P.S I booked my tickets from

play09:40

Defcon who's going to be there also it's

play09:44

so sweet that some of youall are talking

play09:45

about that I look very pretty but I just

play09:47

want to remind yall that I am an MIT

play09:49

educated software engineer who does

play09:51

cyber security as a hobby and in her

play09:53

free time but if you do want to pop over

play09:55

to my Instagram I'm going to be starting

play09:57

to post more photos over there including

play09:58

memes about about tech and maybe some

play10:00

reals too but I know y'all hate it so

play10:03

hopefully they'll be funny thank you so

play10:05

much for watching threatwire for the

play10:06

week of May 1 13th 2024 don't forget to

play10:09

head over to patreon.com threatwire and

play10:11

support us over there thank you for

play10:13

helping keep this show adree if you want

play10:16

to find me online I'm @ ending withth

play10:18

alley everywhere good luck have fun and

play10:22

don't get caught

Rate This

5.0 / 5 (0 votes)

Related Tags
CybersecurityVulnerabilitiesNextjsDHCPVPNSignalTelegramEncryptionMan-in-the-MiddleAuthenticationFUDSoftware EngineeringCryptography