article thumbnail

CosmicStrand malware targets old Asus and Gigabyte motherboards

CyberSecurity Insiders

A novel malware named CosmicStrand is said to be targeting the old motherboards offered by Asus and Gigabyte and the crux is that it can survive operating system re-installs and it survives in Unified Extensible Firmware Interface (UEFIs) unlike just the storage drive.

Malware 129
article thumbnail

BotenaGo botnet targets millions of IoT devices using 33 exploits

Security Affairs

Ax with firmware 1.04b12 and earlier CVE-2016-1555 Netgear WN604 before 3.3.3 CVE-2017-6077 NETGEAR DGN2200 devices with firmware through 10.0.0.50 Beta, D6220, D6400, D7000 CVE-2018-10561, CVE-2018-10562 GPON home routers CVE-2013-3307 Linksys X3000 1.0.03 CVE-2017-6077 NETGEAR DGN2200 devices with firmware through 10.0.0.50

IoT 123
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

SonicWall warns of ‘imminent ransomware’ attacks on its EOL products

Security Affairs

x firmware in an imminent ransomware campaign using stolen credentials.” “The exploitation targets a known vulnerability that has been patched in newer versions of firmware.” The network equipment vendor is now urging customers to update the firmware of their devices as soon as possible. “If 34 or 9.0.0.10

Firmware 111
article thumbnail

New HP MFP vulnerabilities show why you should update and isolate printers

CSO Magazine

Security researchers have published details about two serious vulnerabilities that impact over 150 different HP multifunction printer models with FutureSmart firmware going back at least nine years.

Firmware 106
article thumbnail

Ultimate Pentesting PwnBox (2013) - Utilite Pro

Kali Linux

Nov 25 2013) >> Checking for utilities. >> tools (Oct 06 2013 - 13:46:27) >> New U-Boot version in file: (248K) >> Proceed with the update? Cloning into 'firmware'. /cm-fx6-bootloader-update.sh CompuLab CM-FX6 (Utilite) boot loader update utility 1.1 (Nov utilite.sh remote: Counting objects: 874, done.

article thumbnail

SonicWall warns users of “imminent ransomware campaign”

Malwarebytes

The exploitation targets a known vulnerability that has been patched in newer versions of SonicWall firmware. x versions of the firmware. x firmware. x firmware versions. SSL-VPN 200/2000/400 (EOL 2013/2014) disconnect immediately and reset passwords. SMA 210/410/500v (Actively Supported) update firmware to 9.0.0.10-28sv

article thumbnail

ZoomEye IoT search engine cached login passwords for tens of thousands of Dahua DVRs

Security Affairs

Anubhav explained that the passwords are related to Dahua DVRs running very old firmware that is known to be affected by a five-year-old vulnerability tracked as CVE-2013-6117. Even if the vulnerability has been patched, many Dahua devices are still running ancient firmware.

IoT 58