Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×

Beware the Airport Wireless 120

schwit1 writes to tell us that a recent study by a Silicon Valley-based security company shows that black-hats have been ramping up their use of tempting free or unsecured wireless access points in high travel areas like airports and hotels. "According to their study, even the 'secure' networks weren't all too safe. Eighty percent of the private Wi-Fi networks at airports surveyed by Airtight were secured by the aging Wired Equivalent Privacy (WEP) protocol, which was cracked back in 2001. Almost as many — 77 percent — of the networks they surveyed were actually private, peer-to-peer networks, meaning they weren't official hotspots. Instead, they were running off someone else's computer."
This discussion has been archived. No new comments can be posted.

Beware the Airport Wireless

Comments Filter:
  • Old (Score:5, Informative)

    by sopssa ( 1498795 ) * <sopssa@email.com> on Friday July 10, 2009 @05:01PM (#28654915) Journal

    Isn't this quite old story? Already years ago I read that people have been setting their own hotspots near crowded places, and it works good because if you get better signal than the official hotspot the computers usually pick your hotspot first. This was even covered in The Real Hustle [youtube.com] many seasons ago.

    And for that matter, you're in a insecure place connecting via some random network. Its just stupid.

    • Re:Old (Score:5, Funny)

      by Anonymous Coward on Friday July 10, 2009 @05:13PM (#28655009)

      I cracked my own network in minutes using this method [lifehacker.com]. Can someone point me to a less complicated method?

      When I need to get into just about any secure network, this hacking multitool is what I use: CB G.Freeman [ndswebservices.com].

      It can crack arbitrarily high amounts of encryption when applied to the proper segment of the network. It works very well, often only taking seconds to provide you with the authentication you require. It also can do wonders on conventional locking systems.

      Enjoy!

    • Re:Old (Score:5, Insightful)

      by girlintraining ( 1395911 ) on Friday July 10, 2009 @05:15PM (#28655029)

      And for that matter, you're in a insecure place connecting via some random network. Its just stupid.

      But very convenient. You'd be surprised how much Stupid you can get for Convenience.

      • Re: (Score:3, Insightful)

        I think it's more ignorance. Of a fairly technical issue, at least for most people. A little bit of self-defensiveness there, I'm far less computer literate than most /. users and had no idea that WEP had been broken for 8 years.

        Granted, I wasn't assuming it was safe, doing online banking while on an unknown network in a crowded airport. I've only used my nintendo DS on them. Now I guess I can't even do that, assholes always trying to steal me level 40 Charizard...

        • Re:Old (Score:5, Interesting)

          by Weedhopper ( 168515 ) on Friday July 10, 2009 @08:03PM (#28656365)

          If your system hasn't been compromised, it doesn't matter.

          You could do your banking on an open, unsecured network, no WEP, no WPA, etc because your traffic between you and your banking institution has been encrypted from point to point.

          That said, if I were you, I wouldn't do it.

          • Re: (Score:2, Interesting)

            by BrokenHalo ( 565198 )
            If your system hasn't been compromised, it doesn't matter.

            It would if the network points to a poisoned DNS cache.
            • by lewko ( 195646 )

              Not necessarily. Your browser would be able to demonstrate the incorrect digital certificate (if any) of the rogue site.

              However, a few pretty padlock icons on the page, and users' habit to ignore security warnings, might still mean trouble. So the attack would often work.

            • by Meumeu ( 848638 )

              If your system hasn't been compromised, it doesn't matter. It would if the network points to a poisoned DNS cache.

              SSL would detect that the server doesn't have a valid certificate.

        • Online banking is safe over HTTPS, as long as your PC can't be immediately compromised by some root hole and you don't click through the SSL warnings from the fake certificates the attacker tries to get you to accept.
          • There are theoretical and non-theoretical (read: spotted in the wild) ways to get the target's browser into thinking a MITM'd HTTPS connection has valid SSL certs. But even if there weren't, I'd anecdotally offer a good 7/10 noobs will click right past those silly warnings anyway. This is largely the fault of the popular browsers (yes, both IE and Mozilla-based) for not giving a more useful UI when a cert isn't valid. Expired, self-signed, doesn't match the hostname, etc. should all look wildly different to

          • by TheLink ( 130905 )
            Most browsers don't warn you if the certificate has changed even though it has months or even years left before it expires.

            IE and Firefox have a dozen or two CAs installed by default. Go look them up. Do you trust that CA in "Elbonia"?

            So the attacker just needs to convince or trick any of those CAs to sign the cert and voila, no warnings.
      • Re: (Score:3, Insightful)

        by mcrbids ( 148650 )

        You forgot to mention that it's also not relevant.

        The Internet itself is "insecure". It is so by design, so if the purpose of the Wifi is to get to teh iNternetz then there is logically no substantial value to encrypting your hotspot.

        Practically, I can only think of two benefits:

        1) Prevent neighbors from leeching bandwidth and making your YT videos "skippy".

        2) Prevent neighbors from sharing MP3s on your connection so that the RIAA sues you. Of course, if you don't secure your connection, you have plausible

        • I can think of a 3rd. Prevent neighbours from leeching bandwidth and costing you money. That's right, many people live in areas where bandwidth isn't free.
          • That's right, many people live in areas where bandwidth isn't free.

            I do, too. But I have a grandfathered account from when my ISP offered unlimited. Anybody new signing up gets a cap, and anybody changing anything on their account (different speed, even getting a new modem) gets the cap added.
            If my rented modem screws up, I'll just buy one myself and use it, as the $2 a month modem rental is less than the bandwidth costs I'd have to pay if I had the cap. Running a tor exit node gets you GBs of traffic a day.....

      • Re: (Score:1, Interesting)

        by Anonymous Coward

        And for that matter, you're in a insecure place connecting via some random network. Its just stupid.

        But very convenient. You'd be surprised how much Stupid you can get for Convenience.

        From an MIS/IT perspective, one solution to that is to provide something more convenient. Our laptops are issued with cellular broadband NICs and unlimited data plans for those with a demonstrated business need, and coverage is widespread enough now (especially in airports) that it's easier for them to access our corporate VPN

    • If they can crack 256 bit AES and/or fake SSH hostkeys, well, then I guess they've probably got my data either way. If not, there's nothing stupid about it.

    • The thing that gets me is that this only covers half of the story. They ignore the white hats. :)

      When I'm at a hotel for example, I'll usually bring a pair of Airport Express units. Take one, join it to the hotel's "paid" wifi, then nat over to the other in bridged mode via cross-cable, and create a new network with the ESSID "Hey look, free Wifi!". :)

      Then again, my hat might always start changing colors on you, so watch out.

      *weeeooooohhhh* ;)

    • Heck I'm typing this on an iPhone on a plane via airtrans wifi service somewhere between Chicago and orlando and I don't care about privacy. I'm not bankingand if the worst that happens is my slashdot pw sniffed then that's an Acceptable risk".

      • by lxs ( 131946 )

        "if the worst that happens is my slashdot pw sniffed then that's an Acceptable risk".

        Says the poster with the five digit UID.

    • I've got an older Netgear WiFi router that runs only in WEP and I'm also running Avira Free security.

      Haven't been accessed (that I can tell). Sometimes Avira will pop up and tell me someone is trying to access my network and I just click DENY ACCESS .

      "Beware the Jabberwock, my son! The jaws that bite, the claws that catch! Beware the Jubjub bird, and shun The frumious Bandersnatch!"

  • I cracked my own network in minutes using this method [lifehacker.com]. Can someone point me to a less complicated method?

    • by davester666 ( 731373 ) on Friday July 10, 2009 @06:03PM (#28655435) Journal

      Connect to your wireless router via Ethernet and click the 'Show Password' checkbox?

    • Re: (Score:3, Funny)

      by tomhudson ( 43916 )

      "I cracked my own network in minutes using this method [lifehacker.com]. Can someone point me to a less complicated method?"

      Look for the PostIt on the bottom of the router. Or try the password on the PostIt on the underside of the keyboard - but only if the password on the PostIt on the monitor doesn't work.

    • About the only simpler method than that (other than looking for PostIts...) is to ask somebody who's done it a few times before, "Hey! Can you crack this network?"

      Seriously....that method's not complicated.

  • In truth, the current state of affairs is about what anyone who has been following security news and publications for awhile would expect. There's been a rise in the level of networks that aren't "open", but instead encrypted in some fashion. That's because of the endless parade of articles about pedophiles using laptops and the FBI busting down innocent people's doors to find (da-dum!) the wifi router. So while people are very good at being afraid and then doing something vaguely rational about it, "smart"

    • by CAIMLAS ( 41445 )

      Yeah, and people used to think wolf's bane would keep werewolves at bay, garlic would keep vampires away, a good bleeding would cure what ails, and putting blood from one's gums on the north side of a mossed tree would cure a toothache.

      People are a superstitious lot as a whole; for most people, it's because they can't be bothered to verify a statement's factuality. For everyone else, it's due to there simply not being enough time to verify the factuality of everything.

    • by Hatta ( 162192 ) *

      That's because of the endless parade of articles about pedophiles using laptops and the FBI busting down innocent people's doors to find (da-dum!) the wifi router.

      How often does that ever happen? I brought that up as a reason once not to leave one's wifi network open (even though I'd like to share), and was told I was being paranoid. Do you have any links to these articles, I couldn't find any.

      • It happened a few years ago. I used to have a link on my website, but the article expired from the news service, and I never bothered to track any more down.

  • by Anonymous Coward on Friday July 10, 2009 @05:13PM (#28655015)

    What's the big deal? Why worry about the insecurity of the local wireless network when you're connecting to the Internet... hello, it's insecure!! If your computer isn't secure it doesn't matter whether the local network is or isn't, your computer is still insecure. If you are doing things across the network that you want to keep private and you aren't doing them over SSL/SSH/VPN you are an idiot regardless of whether the local wifi uses WEP, WPA2, or no encryption at all.

    • If you're checking the weather or airline schedules or Slashdot, it doesn't matter if you get eavesdropped on. If you're checking your work email, you want to be using an IPSEC VPN, so all your traffic is going to be protected inside that (unless you're doing split-tunnel...) and SSH is fine too.

      The tricky case is using SSL-protected websites, when you can't trust the DNS and network not to be redirecting you to some bogus cracker site. If you pay attention to the certificate details, you can be safe, bu

    • Wireless security is more about preventing unauthorized usage of a network. i.e., the deeds that can land you in trouble with the feds or the RIAA. You still need a firewall on your local machine, since apart from the internet you also have peers on the local lan.
      • "You still *need* a firewall on your local machine" (emphasis mine).

        Why? My laptop responds to ICMP packets, but has no open ports. None. Whatever would I be firewalling?

        If I actually open a port, it would actually be a reverse SSH tunnel. So, what would I be firewalling?

        You are welcome to TRY hacking my laptop. Unless you can sneak through the web browser, or attack me with a specifically formatted email, I doubt you will have any success. Good luck with that -- I use NoScript and disable even image loadin

        • Re: (Score:3, Interesting)

          Because someday you're going to run some program locally that for whatever reason wants to bind the 0.0.0.0 address and listen on some port. Web server, database server, chat client, p2p client, whatever. Unless you run netstat -a all the time, you don't *know* that there isn't something listening.
          • Um... its a LAPTOP. In an AIRPORT. Won't be running a web server, or any other common "server" on this puppy. I don't even have the software loaded.

            I have run nmap against it (and do so occasionally) when running the limited software I use. Passes:

            [user@ariel bin]$ nmap 192.168.1.16

            Starting Nmap 4.52 ( http://insecure.org/ [insecure.org] ) at 2009-07-19 14:34 EDT
            All 1714 scanned ports on ariel.lan (192.168.1.16) are closed

            Nmap done: 1 IP address (1 host up) scanned in 0.230 seconds
            [user@ariel bin]$ nmap localhost

            Starting

        • Because if your network card driver has a buffer overflow in it, you can still get hacked.

          Although that might be true even with a firewall.

          But there are definitely more possibilities of successful overflows without a firewall than with.

          • Ok, you are suggesting that my network driver has an exploitable bug, and that's why I need a firewall --

            Um... What network driver does the firewall use? The only way this works is if I carry a separate firewall hardware component with me.

            So, the firewall software is just as "at-risk" to a network driver bug. Indeed, there is simply more software to exploit in the path What if there is a bug in the firewall software?

  • Ad-Hoc not a danger (Score:4, Interesting)

    by royallthefourth ( 1564389 ) <royallthefourth@gmail.com> on Friday July 10, 2009 @05:14PM (#28655017)
    In every wifi GUI tool I've used, ad-hoc networks show up with a special icon. I don't know about the public in general, but any decent Slashdot reader should know better than to connect to one!
    • by PPH ( 736903 ) on Friday July 10, 2009 @06:03PM (#28655437)

      Its not that difficult to run a managed network off a laptop. So filtering out the ad-hoc ones will only eliminate the stupid black hats.

    • Wrong (Score:5, Interesting)

      by aywwts4 ( 610966 ) on Friday July 10, 2009 @06:03PM (#28655441)

      Sure if the network is truly adhoc, but these aren't, the hacker needs to get the wifi from somewhere, and more often than not it is the official airport/coffeeshop wifi.

      This is someone connecting to a wireless access point with their laptop, running the sniffing suite on the laptop, and running a portable access point out another ethernet jack or through USB. I have a great USB based access point that is able to repeat and share any signal I can get, I use it to route wifi over great distance over a cantenna and repeat it to all my devices, it will not show up as an ad hoc network. Mine is old they make them even better, smaller and cheaper now. Nobody is going to bat an eye at the hacker with a usb cable running into his laptop bag.

      PS: Firefox with a proxy including DNS + Putty running a dynamic proxy + A linux box at home (such as a low power tomato router) with SSH access + Priv/Pub ssh keys + DynDNS static IPs = 3 second complete encryption of everything no matter how sketchy the access point.

      PSS: People saying this isn't a problem, so much webmail is unsecured by default, so many passwords are emailed to users. Please just trust the security geeks, you are really really vulnerable to deep packet inspection and transparent proxies. Secondly you are trusting the blackhat's DNS, are you really going to notice when you go to paypal/etc and the HTTPS is missing just one time?

      • Re: (Score:2, Insightful)

        by _avs_007 ( 459738 )
        are you really going to notice when you go to paypal/etc and the HTTPS is missing just one time?

        I must really be a paranoid geek. I trained my wife to always look at the certificate, and inspect the trust chain, EVERY time she logs into the bank, etc...
        • What exactly are you looking for?

  • by Anonymous Coward on Friday July 10, 2009 @05:16PM (#28655045)
    How can this affect a normal user? Aren't HTTPS sites and other safe regardless of this?
    • by sopssa ( 1498795 ) * <sopssa@email.com> on Friday July 10, 2009 @05:23PM (#28655103) Journal

      What about if the hotspot doesn't actually give the user the real page, but instead phishing page? I doubt many normal users notice that HTTPS isn't on. Or like in the above The Real Hustle video, "for $1 you can get one hour of surfing time, just enter your credit card details" and you probably can guess what happens from there.

      • Re: (Score:3, Interesting)

        by causality ( 777677 )

        What about if the hotspot doesn't actually give the user the real page, but instead phishing page? I doubt many normal users notice that HTTPS isn't on. Or like in the above The Real Hustle video, "for $1 you can get one hour of surfing time, just enter your credit card details" and you probably can guess what happens from there.

        I don't doubt that the people who run such scams are doing something evil but this irrational insistence people have of using what they do not understand and then acting shocked if something goes wrong is in need of some serious "Darwinism" or "artificial selection" or whatever you like to call it. The basics of how to protect yourself are not that difficult to understand, the information is out there, and any literate adult can educate himself as easily as searching via Google. If putting a price on that

        • Why are they so often portrayed as helpless victims instead of held up as examples of negligence, of what not to do?

          Because the security systems are idiotic.

          Some of this is due to historical reasons: the internet was never supposed to be secure. SSL is around for when something should be secure, but it is not used for everything that actually needs security. For example, a lot of websites, including some webmail websites, will transmit passwords encrypted and then switch to normal HTTP and transmit the almost-as-sensitive login cookie in the clear. Because DNS is not secure (yet), the user will not even know if they even

      • But this "for $1 you can get..." has nothing to do with network security, that is all about user stupidity. If I put up my "wireless internet" sign up in one of those disused airline rewards plan program booths that litter most of the airports I go through, and ask for people's credit cards, I'm also going to get money. Heck, I could probably find an unused visa application booth, and stand next to it with my customized application form and get all sorts of personal banking information from idiots. If yo
      • What about if the hotspot doesn't actually give the user the real page, but instead phishing page? I doubt many normal users notice that HTTPS isn't on.

        Even ignoring that, there's two other things that would make people think twice:

        1) Fake cert, people would see an alert (though as you say perhaps they are not even trying)

        2) The bigger issue is that when they go to the site, they would not be logged in automatically or the form to login would not auto-fill. A lot of people use this so much now they'd be h

      • Re: (Score:1, Interesting)

        by Anonymous Coward

        I was once staying at a hotel for a convention and brought my laptop downstairs -- only to be presented with three different wireless network options, all of which looked like they *could* have been the hotel's access point, but slightly different. It would have been trivial to set up a network with a similar name and a dummy phishing page that looked identical to the hotel's.

  • I'm sorry I don't have anything good to say. I'm late for my flight anyway!

    Can you get arrested as a terrorist if you hack airport networks?

  • by DigitalSorceress ( 156609 ) on Friday July 10, 2009 @05:19PM (#28655069)

    Ever notice an SSID for "Free Public WiFi" just pop up while you're at your place of work?

    When I first saw these, I assumed "someone got infected with some trojan which sets them up to pretend to be an open WiFi either to do a man-in-the-middle attack, or to infect my system with some kind of worm."

    After a bit of digging, I discovered that this was actually not malicious, but was a viral-like spread due to some strange way that one of the MS Operating systems was handling ad-hoc wireless connections.

    Here's a 2006 advisory on the issue
    http://www.nmrc.org/pub/advise/20060114.txt [nmrc.org]

    Here's a less technical explanation (in case you have to convert it to "boss speak")
    http://erratasec.blogspot.com/2007/01/ad-hoc-wifi-virus.html [blogspot.com]

    So, pretty much everyone says it's harmless.

    However, my initial suspicians (about MitM or worm infections) could easily be made to come true, and anyone who google'd it would say "oh, I guess it's that 2006 thing, no worries"

    Of course, being an ad-hoc node, it'll be kinda obvious to most geeks... and of course, most geeks would probably make sure they were tunneling or otherwise using the network safely anyhow.

    John Q. Public on the other hand? hoo boy. ... AND it doesn't help that so many products, in the name of making things easier on John Q. Public, will just auto-associate when they see an available connection.

    I don't really know where I'm going with all this except to say "Never trust any network outside your own, never EVER trust the Interwebs, and only trust your own network as far as you have to in order to make things work... especially if you're not the only one using it.", but you knew that already.

    • by Anonymous Coward on Friday July 10, 2009 @05:32PM (#28655185)
      A few years ago, I was at a SANS security course being hosted at the University of Minnesota. One of the tools we were using was Cain & Abel. The people at the university who had set up Wi-Fi for the class of 125 students had done a horrible job, a bunch of Apple Airports, all sharing the same SSID and the same channel, and each performing their own NATing. You'd bounce between APs and get IP collisions as you'd hit someone who already had that IP on the other AP. It was a total joke, and if you were lucky, you'd maybe get 10-20 minutes of working internet before it'd die again. So, I bought a day pass from the Starbucks access point in the lobby downstairs, which was very reliable by comparison. I then remembered I had my little Apple Airport Express in my bag that I carried with me for when I traveled to hotels that didn't have wireless, so I could set up my own network and sit in the bed, rather than at a desk chair. I used that to create an infrastructure wireless access point called "Free Better Internet" and routed all the traffic through my laptop back to the Starbucks AP downstairs. People would get so frustrated using the shoddy supplied internet that they'd try the other SSIDs they'd see in the list. I then turned on Cain & Abel, and within a couple of hours, I had over 700 username & password combinations, and this was in a class where they handed me the tool to do it on the class CD, and we were talking about it! The looks on my classmates faces when I showed them their usernames and passwords were priceless. I was amazed that large research schools weren't even using SSL on their IMAP connections, and I had a ton of AIM and ICQ passwords, not to mention dozens of web site passwords, even my co-worker's password to her World of Warcraft Guild web site! :) The moral of the story, is that even "smart" people, who know exactly what the risks are, and who know how to use a VPN, will give up a LOT of security in exchange for free internet access!
      • Re: (Score:3, Interesting)

        by PhxBlue ( 562201 )

        The moral of the story, is that even "smart" people, who know exactly what the risks are, and who know how to use a VPN, will give up a LOT of security in exchange for free internet access!

        But how much security are we really talking about? I'd be pissed if someone got my AIM or ICQ login credentials, but that wouldn't be the end of the world for me. And I don't play World of Warcraft, though I guess you could attach a pretty high dollar value to some WOW accounts.

        The real question is, did you get passwords for secure sites such as bank sites or other financial Web pages? If not, then it's very likely that these "smart" people understood the risk and chose to accept it.

        • He mentioned getting email passwords, and with access to someone's email you can reset their passwords to more important sites. Not to mention that I've seen a place handling sensitive information that answered lost password requests by _mailing out the password_.

      • by Ohrion ( 814105 )
        So basically, you were very smug about breaking the law. They specifically tell you NOT to do things like this in SANS classes unless first getting permission in writing. In this case you would have needed permission from Starbucks and most likely from the University. Possibly even from the individual students in the class. Breaking these rules is generally a quick way to be removed from the class and having any prior certifications by SANS revoked.
        • by dkf ( 304284 )

          So basically, you were very smug about breaking the law. They specifically tell you NOT to do things like this in SANS classes unless first getting permission in writing. In this case you would have needed permission from Starbucks and most likely from the University. Possibly even from the individual students in the class. Breaking these rules is generally a quick way to be removed from the class and having any prior certifications by SANS revoked.

          On the other hand, if he clearly and obviously deleted those passwords after showing them to the victims and absolutely avoids repeating this trick, it's not worth reporting him. In addition, hopefully all those other idiots will have learned a small lesson in security (i.e., credentials should never go over the net in the clear, and never ever trust the network).

          There's nothing like being in the same area as a cracker (even a white-hat one) for teaching you practical security measures.

        • by WNight ( 23683 )

          you would have needed permission from Starbucks and

          Oh get real. Your reasons are silly.

          For starters, what company would ever say yes to anything? They'd assume you were trying to get them to take responsibility for it. You're essentially arguing that nobody should do anything because there's no way you could get written permission to leave your own condo (try it...) let alone anything else.

          But what obligation does he really have with Starbucks? I've bought coffee-shop net access and it's always a straight purchase, just like software. There's often a bunch

  • by TClevenger ( 252206 ) on Friday July 10, 2009 @05:20PM (#28655083)
    I was in an airport a couple of weeks ago (Denver?) The WiFi was "free", but they proxied all of your traffic through their servers and used that to encapsulate all web sites into a frame with advertisements above. They did allow SSH, so I just bypassed them by proxying my traffic through an SSH tunnel to my home machine.
  • relay (Score:5, Interesting)

    by digitalsushi ( 137809 ) <slashdot@digitalsushi.com> on Friday July 10, 2009 @05:23PM (#28655113) Journal

    While I was at University, there was often someone broadcasting the SSID "UNH-Wireless" in their Memorial Building. The official SSID was just unhwireless. UNH required you to register your MAC before they would forward your packets to the Internet, but the rogue SSID was open. Since the Memorial Building was where all the visitors ended up for lunch after tours, I wonder how many delicious things were intercepted.

    (New Hampshire is the one that touches the ocean. The other one is Vermont, which is the one that touches Canadia.)

    • Re: (Score:1, Informative)

      by Anonymous Coward

      (New Hampshire is the one that touches the ocean. The other one is Vermont, which is the one that touches Canadia.)

      Canadia? [urbandictionary.com]

    • Doesn't New Hampster also touch Canadia?

    • Yeah, well, it's UNH. What do you expect? (says the UMaine alumnus)

      I kid, I kid
    • when was this? i am a few miles down the road, WTF why not i go do some experimenting...i am also an alumnus, but back then there wasn't even the internet. my, how time flies, and things change!!
    • Re: (Score:1, Offtopic)

      by rickb928 ( 945187 )

      New Hampster touches Canadia, just in a not very interesting spot.

      Vermont, on the other hand, touches Canadia upclose to Montreal. Much more fun than just trees.

      Maine, of course, touches a lot more of Canadia, but it's all lower rent and not so much fun. Beautiful in its own way, but not Montreal.

      And thankfully, Maine doesn't touch Vermont at all. Wierd shit in Vermont.

  • So what? I'm in an airport using https over wpa, or I'm just surfing news etc. I don't care how it's getting on the net.

    • Comment removed (Score:5, Insightful)

      by account_deleted ( 4530225 ) on Friday July 10, 2009 @05:52PM (#28655357)
      Comment removed based on user account deletion
      • Re: (Score:1, Interesting)

        by markringen ( 1501853 )
        only problem is, that u have to be an uber-dork to exploit them... meaning extensive programming knowledge which i doubt any aviation worker has.. so it's a false warning really, as nobody is truly going to attack a single laptop on an airport (your not gonna do online-banking on a public connection, unless your an idiot...)
        • Re: (Score:1, Informative)

          by Anonymous Coward

          only problem is, that u have to be an uber-dork to exploit them... meaning extensive programming knowledge which i doubt any aviation worker has.. so it's a false warning really, as nobody is truly going to attack a single laptop on an airport (your not gonna do online-banking on a public connection, unless your an idiot...)

          A black hat is, however, going to be perfectly happy with leaving the trojan on your PC so that, when you get back home and log into your bank from your "secure" connection, you're pwn3

      • Re: (Score:1, Insightful)

        by Anonymous Coward

        Which Windows machine ?

  • SSL? (Score:3, Interesting)

    by captaindomon ( 870655 ) on Friday July 10, 2009 @05:39PM (#28655227)
    This article contains a lot of FUD. If you're banking or anything important money-wise you're probably using SSL with a signed certificate, even if you're a Joe Sixpack. If I'm doing anything work related I'm on a VPN. You should never, ever, trust that your connection through the "internets" is secure anyway. Wireless access doesn't change anything about that. This article is just trying to gain attention by using fear.
    • Re: (Score:3, Insightful)

      by causality ( 777677 )

      This article contains a lot of FUD. If you're banking or anything important money-wise you're probably using SSL with a signed certificate, even if you're a Joe Sixpack. If I'm doing anything work related I'm on a VPN. You should never, ever, trust that your connection through the "internets" is secure anyway. Wireless access doesn't change anything about that. This article is just trying to gain attention by using fear.

      There really is a tremendous amount of ignorance concerning the most basic knowledge of computers and networks. Of course, you can decide that if you are going to use a complex tool for important tasks, that it is wise to learn what you can about that tool so that you use it effectively. That you bear some responsibility is welcome news, for it means you have some control over whether you have a good experience. In fact you can be curious about how it works and enjoy discovering and learning new things.

      • by Burz ( 138833 )

        The only issue I have with that view is the fact that most IT types aren't trying to educate people about link security, or even telling them what a browser is. That vast ocean of ignorance reflects poorly upon US not them!

        • The only issue I have with that view is the fact that most IT types aren't trying to educate people about link security, or even telling them what a browser is. That vast ocean of ignorance reflects poorly upon US not them!

          I will tell you why I reject that viewpoint.

          I did not wait around, passively, until someone decided that they were going to educate me. I educated myself, actively, knowing that I am better able to accommodate how I learn and how I understand things better than some stranger. The information was out there, it was freely available, there was no secrecy and no hidden nature to it, so I looked things up, I read a lot, I used trial and error, and otherwise I did what I had to do. This was not some single

    • Re: (Score:3, Informative)

      You should read more. There's a book out, "Beautiful Security". There is a chapter devoted to airport wireless. Joe Sixpack doesn't look at the SSL certificate, doesn't even notice the little lock emblem. Even a lot of "sophisticated" people continue doing their banking, rationalizing the absence of the secure symbol. The author of the section has collected TONS of personal details by spoofing a WIFI service at an airport.

    • to use this access point you require our activeX plugin

      please accept the plugin to continue
    • by rdebath ( 884132 )

      Tell me where you get caught ...

      1. You enter your bank's name into the browser bar, get the html page
      2. You hit the logon button, get to an ssl page
      3. You enter your logon details
      4. You check your balance
      5. You logoff.

      You have just been hacked, your user id and password are now property of the blackhats.

  • by King_TJ ( 85913 ) on Friday July 10, 2009 @05:42PM (#28655261) Journal

    Last time I was traveling, I was flying out to Portland, and I had connectivity issues with the free wi-fi offered by the airports. At one of them, I'd detect their SSID and successfully connect with a reasonably strong signal, but after going through their initial "terms of service" type page and using it for a couple minutes, I'd lose communications. The wi-fi said it was still connected but pings were just timing out and nothing would come up. I could disconnect, search for available wireless networks, and try to reconnect, which worked about half the time (but again, only for a few minutes).

    All things considered, I'd rather find and use a rogue offering, set up a VPN tunnel, and use THAT!

    • A good tunnel will keep you safe and allow you to capitalize on the rogue's motives.

      Your suggestion also highlights the god awful ignorance being spouted by Fox and Symantec in the article. Slashdot should be ashamed at posting such a crappy article that doesn't even mention SSL or VPNs as a safety measure!

  • by kali ( 32955 )

    No one should ever rely on the network layer for security, because networks are by nature insecure. Run traceroute sometime if you're curious to see how many nodes are located between your computer and your bank/stock broker/webmail. Every one of those nodes can see every one of your packets. The only solution is to use application layer encryption, and once you've done that, it doesn't matter who is spying on your traffic.

    You'll notice that this study was done by "AirTight Networks, a wireless security

  • Roman McDonalds (Score:2, Interesting)

    by Anonymous Coward

    I noticed someone setup a wireless access point next to the McDonalds in Rome complete with the golden arches asking you to type in a valid pasport ID, date of birth, etc to get online. It was even secure https with some bogus versign.
    I asked the mcdonalds employees and they all said that there was no wireless. Sketch.

  • This is one reason why I typically just use my 3G data card nowadays.
  • So what? (Score:4, Insightful)

    by nurb432 ( 527695 ) on Friday July 10, 2009 @07:28PM (#28656109) Homepage Journal

    If i can get outside and not pay anything, why should i care that its not 'official'? Really, i'm not joking.

  • ...because it NEEDS TO BE. If you are using public wireless without a VPN, YOUR ARE A FOOL. If you can't setup your own, use a cheap, public provider such as Witopia (I've had outstanding experience with them in the past).

  • I didn't know that was wrong. I'll stop. maybe.

  • Seriously, I always VPN myself back to base every time I use a network I don't trust completely. If someone can break my crypto, he or she deserves my data.

    Setting up a VPN is easy, quick and painless. Why not do it?

    • Re: (Score:3, Interesting)

      by jroysdon ( 201893 )

      Ditto. I take it a step further. For one, I SSH to my own box for which I've got the public key for already and if it is changed the SSH will fail and throw nasty "someone changed the key" errors. For two, I go into "silent" mode where I firewall and block all inbound connections and silently drop them (even ping) and even more I firewall and block all outbound connections except my one ssh connection. My ssh script connects to my IP, so no need to use DNS either. All traffic is proxied through my ssh

  • Back a couple of years ago, I was waiting for a flight out of the airport in Hartford and turned on my laptop. I forgot that I had my wireless turned on and up came the list of available connections. One was called "Friends of Engtech" - Engtech was a project that I was working on at the time. I don't have a clue how they picked up that phrase unless I had a shared folder called that - but I'm pretty sure that I didn't. I immediately switched off my antenna and disabled the wireless connection.
  • But I run OpenVPN. The first thing I do upon connecting is create an OpenVPN tunnel to our corporate server. I then route all traffic over the VPN connection (except for the actual encrypted OpenVPN packets themselves, of course: those need a special host route.)

    I use an IP address to connect to the OpenVPN server so spoofed DNS won't affect me, and once connected, I of course use our corporate DNS servers.

    Problem solved.

The Tao is like a glob pattern: used but never used up. It is like the extern void: filled with infinite possibilities.

Working...