article thumbnail

Devices from Dell, HP, and Lenovo used outdated OpenSSL versions

Security Affairs

The researchers discovered the issue by analyzing firmware images used devices from the above manufacturers. The experts analyzed one of the core frameworks EDKII used as a part of any UEFI firmware which has its own submodule and wrapper over the OpenSSL library ( OpensslLib ) in the CryptoPkg component. that dates back 2012.

Firmware 100
article thumbnail

A critical flaw in industrial automation systems opens to remote hack

Security Affairs

out of 10 in severity by the industry-standard Common Vulnerability Scoring System (CVSS) and impacts all versions of EtherNet/IP Adapter Source Code Stack prior to 2.28, which was released on November 21, 2012. Tracked as CVE-2020-25159 , the flaw is rated 9.8 This would leave many running in the wild still today.”

Hacking 126
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Experts demonstrate how to unlock several Honda models via Rolling-PWN attack

Security Affairs

According to the experts, the issue affects all Honda vehicles on the market (From the Year 2012 up to the Year 2022). But the recommended mitigation strategy is to upgrade the vulnerable BCM firmware through Over-the-Air (OTA) Updates if feasible. Therefore, those commands can be used later to unlock the car at will.”

article thumbnail

China-linked APT Mustang Panda targets TP-Link routers with a custom firmware implant

Security Affairs

China-linked APT group Mustang Panda employed a custom firmware implant targeting TP-Link routers in targeted attacks since January 2023. MustangPanda has been active since at least 2012, it targeted American and European entities such as government organizations, think tanks, NGOs , and even Catholic organizations at the Vatican.

article thumbnail

Growing Cyber Threats to the Energy and Industrial Sectors

NopSec

Remember Shamoon, the malware that disabled some 35,000 computers at one of the world’s largest oil companies in 2012? It gives the example of Hacking Team, based in Italy, and Vupen Security, based in France. Perhaps most troubling, attackers occasionally target the device firmware of industrial control systems.

article thumbnail

The Hacker Mind Podcast: DEF CON Villages

ForAllSecure

Anyone who has anyone in the information security community is usually melting under the hot Nevada sun. In my you know 1011 Oh man even more than that 2012 1415 years now. Hey, if you enjoy this podcast, tell a friend I bet there are others who like commercial free narrative information security podcasts.

Hacking 40
article thumbnail

Top 6 Rootkit Threats and How to Protect Yourself

eSecurity Planet

Firmware Rootkit. A firmware rootkit uses device or platform firmware to create a persistent malware image in the router, network card, hard drive or the basic input/output system (BIOS). The rootkit is able to remain hidden because firmware is not usually inspected for code integrity. Prevention.

Firmware 117