article thumbnail

Unfixed vulnerability in popular library puts IoT products at risk

Malwarebytes

Researchers have found a vulnerability in a popular C standard library in IoT products that could allow attackers to perform DNS poisoning attacks against a target device. Similar to other C standard libraries, uClibc provides an extensive DNS client interface that allows programs to readily perform lookups and other DNS-related requests.

IoT 111
article thumbnail

Smart Tvs require even smarter security measures

Security Boulevard

Pre-Installed Malware In Firmware Because the malware is "baked into" the firmware, it's no easy feat to remove the malware, or even possible. A Pi-hole generally runs on a Raspberry Pi (hence the name) and acts as the DNS resolver for the devices on your home network.

Firmware 105
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GhostDNS malware already infected over 100K+ devices and targets 70+ different types of home routers

Security Affairs

Attackers have already hijacked over 100,000 home routers, the malicious code allows to modify DNS settings to hijack the traffic and redirect users to phishing websites. GhostDNS reminds us of the infamous DNSChanger malware that made the headlines for its ability to change DNS settings on the infected device.

DNS 72
article thumbnail

IT threat evolution Q1 2022

SecureList

MoonBounce: the dark side of UEFI firmware. Late last year, we became aware of a UEFI firmware-level compromise through logs from our firmware scanner (integrated into Kaspersky products at the start of 2019). The phishing kit market. Targeted attacks. We attribute the attacks, with high confidence, to the Lazarus group.

Phishing 110
article thumbnail

2024 State of Cybersecurity: Reports of More Threats & Prioritization Issues

eSecurity Planet

Compromised Credentials Compromised identities from phishing, info stealers, keyloggers, and bad password habits provide the entry point for most ransomware attacks and data breaches. 50,000 DDoS attacks on public domain name service (DNS) resolvers. 553% increase in DNS Flood attacks from 1H 2020 to 2H 2023.

article thumbnail

For nearly a year, Brazilian users have been targeted with router attacks

Security Affairs

The campaign uncovered by Avast aimed at silently modifying the Brazilian users’ Domain Name System (DNS) settings to redirect victims to malicious websites mimicking legitimate ones. In some cases the router is reconfigured to use rogue DNS servers, which redirect victims to phishing pages that closely look like real online banking sites.

DNS 70
article thumbnail

Security Affairs newsletter Round 302

Security Affairs

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.