article thumbnail

New DNS Spoofing Threat Puts Millions of Devices at Risk

eSecurity Planet

Security researchers have uncovered a critical vulnerability that could lead to DNS spoofing attacks in two popular C standard libraries that provide functions for common DNS operations. Understanding DNS Spoofing Attacks. For example, when you enter [link] the browser queries a DNS service to reach the matching servers.

DNS 116
article thumbnail

CosmicStrand: the discovery of a sophisticated UEFI firmware rootkit

SecureList

One of the main draws towards malware nested in such low levels of the operating system is that it is extremely difficult to detect and, in the case of firmware rootkits, will ensure a computer remains in an infected state even if the operating system is reinstalled or the user replaces the machine’s hard drive entirely. Infrastructure.

Firmware 144
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Some Zyxel devices can be hacked via DNS requests

Security Affairs

Experts at SEC Consult discovered several security issues in various Zyxel devices that allow to hack them via unauthenticated DNS requests. The first issue is an information disclosure flaw via unauthenticated external DNS requests that affect Zyxel devices from the USG, UAG, ATP, VPN and NXC series. ” reads the advisory.

DNS 77
article thumbnail

PixieFail: Nine flaws in UEFI open-source reference implementation could have severe impacts

Security Affairs

Unified Extensible Firmware Interface (UEFI) is a specification that defines the architecture of the platform firmware used for booting the computer hardware and its interface for interaction with the operating system. ” states CERT/CC. . ” states CERT/CC.

Firmware 106
article thumbnail

Sunburst: connecting the dots in the DNS requests

SecureList

Other advanced threat groups are also known to adopt similar strategies, for instance with hardware or firmware implants, which “sleep” for weeks or months before connecting to their C2 infrastructure. In the initial phases, the Sunburst malware talks to the C&C server by sending encoded DNS requests. avsvmcloud[.]com”

DNS 74
article thumbnail

T95 Android TV Box sold on Amazon hides sophisticated malware

Security Affairs

Milisic discovered pre-loaded malware into its firmware. The malicious code embedded in the firmware of the device acts like the Android CopyCat malware. Milisic also devised a trick to block the malware using the Pi-hole to change the DNS of the command and control server, YCXRL.COM to 127.0.0.2. ” continues the expert.

Malware 97
article thumbnail

Unfixed vulnerability in popular library puts IoT products at risk

Malwarebytes

Researchers have found a vulnerability in a popular C standard library in IoT products that could allow attackers to perform DNS poisoning attacks against a target device. Similar to other C standard libraries, uClibc provides an extensive DNS client interface that allows programs to readily perform lookups and other DNS-related requests.

IoT 117