article thumbnail

Western Digital customers have to update their My Cloud devices to latest firmware version

Security Affairs

My Cloud OS firmware is reaching the end of support, Western Digital customers have to update their WD My Cloud devices to the latest version. Devices on these older firmware versions will not receive security fixes or technical support.” Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

article thumbnail

A bowl full of security problems: Examining the vulnerabilities of smart pet feeders

SecureList

The findings of the study reveal a number of serious security issues, including the use of hard-coded credentials, and an insecure firmware update process. We later managed to extract the firmware from the EEPROM for further static reverse engineering. Further hardware analysis of the circuit board helped us identify chips.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The secrets of Schneider Electric’s UMAS protocol

SecureList

To address the vulnerability, Schneider Electric developed a new mechanism, Application Password, which should provide protection against unauthorized access to PLCs and unwanted modifications. UMAS is based on a client-server architecture. UMAS also inherits the Modbus client-server architecture. Network communication.

article thumbnail

Practical coexistence attacks on billions of WiFi chips allow data theft and traffic manipulation

Security Affairs

Boffins discovered bugs in WiFi chips that can be exploited to extract passwords and manipulate traffic by targeting a device’s Bluetooth component. Threat actors can execute code by exploiting an unpatched or new security issue over-the-air, or abusing the local OS firmware update mechanism. ” concludes the paper.

article thumbnail

MITRE, CISA Reveal Dangerous Hardware & Software Vulnerabilities

eSecurity Planet

The unranked list contains 12 entries that categorize data found in hardware programming, design, and architecture. CWE-1277 : Firmware Not Updateable – firmware exploitation exposes the victim to a permanent risk without any possibility to patch weaknesses. The most popular firmware is BIOS and UEFI.

Software 114
article thumbnail

Pink Botnet infected over 1.6 Million Devices, it is one of the largest botnet ever seen

Security Affairs

The botnet leverages a robust architecture based on a combination of third-party services, P2P, and Command & Control servers. This architecture was implemented to make the botnet resilient to takedowns by law enforcement and security firms with the support of the vendors of the infected devices.

article thumbnail

Vulnerability Patching: How to Prioritize and Apply Patches

eSecurity Planet

firmware (hard drives, drivers, etc.), However, some patches, particularly for infrastructure, firmware, or less common software may not be automatable. While this eliminates many headaches, it does not scan for misconfigurations and may not support other critical updates such as IT infrastructure (routers, firewalls, etc.),

Firmware 145