Remove 2019 Remove Firmware Remove Information Security Remove IoT
article thumbnail

New Ttint IoT botnet exploits two zero-days in Tenda routers

Security Affairs

Security researchers provided technical details about an IoT botnet dubbed Ttint that has been exploiting two zero-days in Tenda routers. Security researchers at Netlab, the network security division Qihoo 360, have published a report that details an IoT botnet dubbed Ttint. ” concludes the report.

IoT 137
article thumbnail

BotenaGo botnet targets millions of IoT devices using 33 exploits

Security Affairs

Researchers at AT&T discovered a new BotenaGo botnet that is using thirty three exploits to target millions of routers and IoT devices. BotenaGo is a new botnet discovered by researchers at AT&T that leverages thirty three exploits to target millions of routers and IoT devices. 7)C0 NAS520 before firmware V5.21(AASZ.3)C0

IoT 120
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Mozi Botnet is responsible for most of the IoT Traffic

Security Affairs

The Mozi botnet accounted for 90% of the IoT network traffic observed between October 2019 and June 2020, IBM reported. Mozi is an IoT botnet that borrows the code from Mirai variants and the Gafgyt malware , it appeared on the threat landscape in late 2019. ” reads the report published by IBM.

IoT 122
article thumbnail

Million of Telestar Digital GmbH IoT radio devices can be remotely hacked

Security Affairs

A security researcher disclosed zero-day flaws in Telestar Digital GmbH IoT radio devices that could be exploited by remote attackers to hijack systems without any user interaction. The vulnerabilities have been tracked as CVE-2019-13473 and CVE-2019-13474. . SecurityAffairs – IoT radio devices, hacking). .

IoT 83
article thumbnail

Silex malware bricks thousands of IoT devices in a few hours

Security Affairs

Security experts warn of a new piece of the Silex malware that is bricking thousands of IoT devices, and the situation could rapidly go worse. Cashdollar (@_larry0) June 25, 2019. The only way to recover infected devices is to manually reinstall the device’s firmware. pic.twitter.com/Ue661ku0fy — Larry W.

IoT 95
article thumbnail

Flaws in Wyze cam devices allow their complete takeover

Security Affairs

The three flaws reported by the cybersecurity firm are: An authentication bypass tracked CVE-2019-9564 A stack-based buffer overflow, tracked as CVE-2019-12266 , which could lead to remote control execution. A remote attacker could exploit the CVE-2019-9564 flaw to take over the device, including turning on/off the camera.

IoT 73
article thumbnail

Mozi P2P Botnet also targets Netgear, Huawei, and ZTE devices

Security Affairs

Mozi is an IoT botnet that borrows the code from Mirai variants and the Gafgyt malware , it appeared on the threat landscape in late 2019. According to the researchers, in the last months of 2019, the botnet was mainly involved in DDoS attacks. Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

IoT 103