article thumbnail

‘CosmicStrand’ Highlights Ongoing Firmware Risks

Security Boulevard

You’re not imagining things; new firmware threats are appearing more often. The most recent is CosmicStrand, which exploits the Unified Extensible Firmware Interface (UEFI) to avoid detection. The post ‘CosmicStrand’ Highlights Ongoing Firmware Risks appeared first on Security Boulevard. The researchers were unable to.

article thumbnail

Ransomware Campaign Poses a Threat to EOL 8.x Firmware: SonicWall Security Notification Released

Heimadal Security

This targets the Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA) devices. x firmware. x Firmware: SonicWall Security Notification Released appeared first on Heimdal Security Blog. These products are unpatched and run the EOL (end-of-life) 8.x What’s the goal? […].

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

JekyllBot:5 flaws allow hacking TUG autonomous mobile robots in hospitals

Security Affairs

Researchers discovered five vulnerabilities that can be exploited to remotely hack hospital Aethon’s TUG autonomous mobile robots. A TUG is an autonomous mobile robot designed for hospitals by Aethon. Cynerio ethically disclosed the issues to Aethon and the vendor addressed it with the release of firmware updates.

Mobile 124
article thumbnail

Guest Blog: TalkingTrust. What’s driving the security of IoT?

Thales Cloud Protection & Licensing

Guest Blog: TalkingTrust. Over-the-air (OTA) software and firmware updates must be delivered securely and effectively. Electronic control unit (ECU) threats : malicious firmware updates act as a ‘trojan horse’ which allows the hacker to imitate trust and remotely access vehicle control systems. Thu, 03/11/2021 - 07:39.

IoT 78
article thumbnail

Experts show how to run malware on chips of a turned-off iPhone

Security Affairs

Researchers devised an attack technique to tamper the firmware and execute a malware onto a Bluetooth chip when an iPhone is “off.” Unlike NFC and UWB chips, the Bluetooth firmware is neither signed nor encrypted opening the doors to modification. To nominate, please visit:? Pierluigi Paganini.

Malware 93
article thumbnail

HelloKitty Ransomware Is Now Going After Vulnerable SonicWall Devices

Heimadal Security

CISA, the Cybersecurity & Infrastructure Security Agency, disclosed that threat actors are apparently targeting “a known, previously patched, vulnerability” that was found in SonicWall Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA) products with end-of-life firmware.

article thumbnail

A bowl full of security problems: Examining the vulnerabilities of smart pet feeders

SecureList

In this blog post, we’ll discuss the results of a vulnerability research study focused on a popular model of smart pet feeder. The findings of the study reveal a number of serious security issues, including the use of hard-coded credentials, and an insecure firmware update process.