900 Million Secrets From 8 Years of ‘Whisper’ App Were Left Exposed Online

Long-time Slashdot reader AmiMoJo shares a startling report from the Washington Post:
Whisper, the secret-sharing app that called itself the “safest place on the Internet,” left years of users’ most intimate confessions exposed on the Web tied to their age, location and other details, raising alarm among cybersecurity researchers that users could have been unmasked or blackmailed. The data exposure, discovered by…

Discovery of zero-energy bound states at both ends of a one-dimensional atomic line defect

In recent years, the development of quantum computers beyond the capability of classical computers has become a new frontier in science and technology and a key direction to realize quantum supremacy. However, conventional quantum computing has a serious challenge due to quantum decoherence effect and requires a significant amount of error correction in scaling quantum qubits. Therefore, the exploration of fault-tolerant…

Modern RAM Used For Computers, Smartphones Still Vulnerable To Rowhammer Attacks

An anonymous reader writes: According to new research published this week, modern RAM cards are still vulnerable to Rowhammer attacks despite extensive mitigations that have been deployed by manufacturers over the past six years. These mitigations, collectively referred to as Target Row Refresh (TRR), are a combination of software and hardware fixes that have been slowly added to the design of…

Radar safety system protects only 7 per cent of UK smart motorways

The UK government has pledged to make smart motorways safer by rolling out a radar detection system within the next the three years, but New Scientist can reveal that just 7 per cent of the roads are protected by the measure today. Source: https://www.newscientist.com/article/2237239-radar-safety-system-protects-only-7-per-cent-of-uk-smart-motorways/?utm_campaign=RSS%7CNSNS&utm_source=NSNS&utm_medium=RSS&utm_content=home…

Windows Has a New Wormable Vulnerability With No Patch Available

A vulnerability in version 3.1.1 of the Server Message Block (SMB) — the service that’s used to share files, printers, and other resources on local networks and over the internet — can allow attacks to execute code of their choice on both servers and end-user computers that use the vulnerable protocol, Microsoft said in an advisory. Ars Technica reports: The flaw,…

Petition Calls On Pornhub To Prevent Non-Consensual Videos From Being Posted

A petition with over 350,000 signatures is calling on Pornhub to stop posting non-consensual videos and marketing them as “pornography.” Kate Isaacs writes via The Guardian: Pornhub’s argument that “extremists” are lobbying to shut them down is ridiculous. I’m non-religious, liberal and sex positive and in no way “anti-porn.” I started the #NotYourPorn campaign after a friend had her iCloud account…

Google Could Have Fixed 2FA Code-Stealing Flaw in Authenticator App Years Ago

An anonymous reader shares a report: Last month, a cybersecurity firm discovered the first-ever Android malware that came with the capability to steal the 2FA (two-factor authentication) codes generated by the Google Authenticator app. The malware, discovered by researchers from ThreatFabric, was named Cerberus, and its 2FA OTP code-stealing feature was still under development, yet to have been detected in a…

Hack Turns Apple’s iPhone Into An Android

Ten years ago, David Wang pulled off a remarkable trick, installing Android on the first-generation iPhone. Now Wang and his colleagues at cybersecurity startup Corellium are doing it again with the ostentatiously titled Project Sandcastle. From a report: And Forbes got an exclusive hands-on look at their Android for iPhone product ahead of its public release scheduled for later this Wednesday….

Topology protects light propagation in photonic crystal

Dutch researchers at AMOLF and TU Delft have seen light propagate in a special material without reflections. The material, a photonic crystal, consists of two parts that each have a slightly different pattern of perforations. Light can propagate along the boundary between these two parts in a special way: It is “topologically protected,” and therefore does not bounce back at imperfections….

Chasing AMD, Intel Promises Full Memory Encryption in Upcoming CPUs

“Intel’s security plans sound a lot like ‘we’re going to catch up to AMD,'” argues FOSS advocate and “mercenary sysadmin” Jim Salter at Ars Technica, citing a “present-and-future” presentation by Anil Rao and Scott Woodgate at Intel’s Security Day that promised a future with Full Memory Encryption but began with Intel SGX (launched with the Skylake microarchitecture in 2015). Salter describes…