article thumbnail

Hacking Wireless Bicycle Shifters

Schneier on Security

This is yet another insecure Internet-of-things story , this one about wireless gear shifters for bicycles. These gear shifters are used in big-money professional bicycle races like the Tour de France, which provides an incentive to actually implement this attack. Research paper. Another news story. Slashdot thread.

Wireless 272
article thumbnail

U.S. Internet Leaked Years of Internal, Customer Emails

Krebs on Security

The Minnesota-based Internet provider U.S. Internet Corp. Internet was publishing more than a decade’s worth of its internal email — and that of thousands of Securence clients — in plain text out on the Internet and just a click away for anyone with a Web browser. Internet with their email.

Internet 351
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Internet of Things is a Complete Mess (and how to Fix it)

Troy Hunt

You want it connected because you want it to come on at a certain time of the day therefore it requires scheduling. You also want to be able to change the colour because hey, that's kinda cool. The light sits on your desk and plugs into mains power and connects wirelessly to your network.

Internet 357
article thumbnail

NSA issues advice for securing wireless devices

Malwarebytes

By releasing an information sheet that provides guidance on securing wireless devices while in public (pdf) —for National Security System, Department of Defense, and Defense Industrial Base teleworkers—the NSA has provided useful information on malicious techniques used by cyber actors, and ways to protect against them. Other interfaces.

Wireless 140
article thumbnail

Why You Should Opt Out of Sharing Data With Your Mobile Provider

Krebs on Security

AT&T’s disclosure said the information exposed included customer first name, wireless account number, wireless phone number and email address. ” Is your mobile Internet usage covered by CPNI laws? ” Also maybe, “What can I do about it?” ” Read on for answers to all three questions.

Mobile 322
article thumbnail

Microsoft Patch Tuesday, May 2021 Edition

Krebs on Security

On deck this month are patches to quash a wormable flaw, a creepy wireless bug, and yet another reason to call for the death of Microsoft’s Internet Explorer (IE) web browser. ” Another curious bug fixed this month is CVE-2020-24587 , described as a “Windows Wireless Networking Information Disclosure Vulnerability.”

Wireless 315
article thumbnail

D-Link addressed three critical RCE in wireless router models

Security Affairs

D-Link has addressed three critical vulnerabilities, tracked as CVE-2024-45694 , CVE-2024-45695 , CVE-2024-45697 , impacting three wireless router models. critical): The issue is a stack-based buffer overflow in the web service of certain models of D-Link wireless routers. DIR-X4860 A1 firmware version 1.00, 1.04 CVE-2024-45695 (9.8

Wireless 133