article thumbnail

Unpatched DNS bug affects millions of routers and IoT devices

Bleeping Computer

A vulnerability in the domain name system (DNS) component of a popular C standard library that is present in a wide range of IoT products may put millions of devices at DNS poisoning attack risk. [.].

DNS 138
article thumbnail

Name:Wreck DNS Bugs Put IoT Devices At Risk

Heimadal Security

Security experts from Forescout and JSOF have discovered a new set of DNS vulnerabilities that could impact more than 100 million IoT devices used by consumers and organizations. The post Name:Wreck DNS Bugs Put IoT Devices At Risk appeared first on Heimdal Security Blog.

DNS 92
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New DNS Spoofing Threat Puts Millions of Devices at Risk

eSecurity Planet

Security researchers have uncovered a critical vulnerability that could lead to DNS spoofing attacks in two popular C standard libraries that provide functions for common DNS operations. Understanding DNS Spoofing Attacks. For example, when you enter [link] the browser queries a DNS service to reach the matching servers.

DNS 129
article thumbnail

Unpatched DNS Related Vulnerability Affects a Wide Range of IoT Devices

The Hacker News

Cybersecurity researchers have disclosed an unpatched security vulnerability that could pose a serious risk to IoT products. uClibc is known to be used by major

DNS 100
article thumbnail

IoT Unravelled Part 3: Security

Troy Hunt

In part 1 of this series, I posited that the IoT landscape is an absolute mess but Home Assistant (HA) does an admirable job of tying it all together. As with the rest of the IoT landscape, there's a lot of scope for improvement here and also just like the other IoT posts, it gets very complex for normal people very quickly.

IoT 357
article thumbnail

Unfixed vulnerability in popular library puts IoT products at risk

Malwarebytes

Researchers have found a vulnerability in a popular C standard library in IoT products that could allow attackers to perform DNS poisoning attacks against a target device. DNS poisoning. The devices like your laptop, phones, tablets and IoT (Internet of Things) devices such as TVs, temperature sensors, and security cameras.

IoT 113
article thumbnail

Unpatched DNS Bug Puts Millions of Routers, IoT Devices at Risk

Threatpost

A flaw in all versions of the popular C standard libraries uClibe and uClibe-ng can allow for DNS poisoning attacks against target devices.

DNS 95