article thumbnail

China-linked APT BlackTech was spotted hiding in Cisco router firmware

Security Affairs

US and Japanese authorities warn that a China-linked APT BlackTech planted backdoor in Cisco router firmware to hack the businesses in both countries. BlackTech is a Chinese APT group that has been active since at least 2010 and that known for conducting cyber espionage campaigns in Asia aimed at entities in Hong Kong, Japan, and Taiwan.

Firmware 117
article thumbnail

Devices from Dell, HP, and Lenovo used outdated OpenSSL versions

Security Affairs

The researchers discovered the issue by analyzing firmware images used devices from the above manufacturers. The experts analyzed one of the core frameworks EDKII used as a part of any UEFI firmware which has its own submodule and wrapper over the OpenSSL library ( OpensslLib ) in the CryptoPkg component. that dates back to 2009.

Firmware 100
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MI5 chief warns of Chinese cyber espionage reached an unprecedented scale

Security Affairs

.” Recently, US and Japanese intelligence, law enforcement and cybersecurity agencies warned of a China-linked APT, tracked as BlackTech (aka Palmerworm, Temp.Overboard, Circuit Panda, and Radio Panda), that planted backdoor in Cisco router firmware to access multinational companies’ networks.

article thumbnail

SweynTooth Bluetooth flaws affect devices from major system-on-a-chip (SoC) vendors

Security Affairs

The protocol Bluetooth Low Energy (BLE) was released in 2010 and it is designed to implement a new generation of services for mobile applications. The issue initially causes denial of service ( DoS ), but “attackers could reverse engineer products firmware to possibly leverage remote execution,” the researchers say.

IoT 113
article thumbnail

The Hacker Mind Podcast: Hacking Teslas

ForAllSecure

Vamosi: I first became aware of Martin's work back in 2010 when I was writing when gadgets betray us, Martin had observed that certain manufacturers were using fixed pins such as 000 to make it easier for customers to pair their mobile devices with their cars. I mean, how exactly is it different from Wi Fi or NFC? Very unlikely.

Hacking 52
article thumbnail

Top 6 Rootkit Threats and How to Protect Yourself

eSecurity Planet

Firmware Rootkit. A firmware rootkit uses device or platform firmware to create a persistent malware image in the router, network card, hard drive or the basic input/output system (BIOS). The rootkit is able to remain hidden because firmware is not usually inspected for code integrity. Prevention.

Firmware 117