Remove Firewall Remove Firmware Remove Mobile Remove Passwords
article thumbnail

SonicWall issues firmware patch after attackers exploited critical bugs

SC Magazine

SonicWall made available a critical patch for two vulnerabilities in its Secure Mobile Access 100 series products featuring 10.x x firmware. SonicWall today made available a critical patch for two vulnerabilities in its Secure Mobile Access 100 series products featuring 10.x SonicWall’s firmware update to version 10.2.0.5-29sv

article thumbnail

Attackers are actively targeting critical RCE bug in SonicWall Secure Mobile Access

Security Affairs

Threat actors are actively exploiting a critical flaw (CVE-2021-20038) in SonicWall’s Secure Mobile Access (SMA) gateways addressed in December. Threat actors are actively exploiting a critical flaw, tracked as CVE-2021-20038 , in SonicWall’s Secure Mobile Access (SMA) gateways addressed by the vendor in December.

Mobile 97
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

P2P Weakness Exposes Millions of IoT Devices

Krebs on Security

A map showing the distribution of some 2 million iLinkP2P-enabled devices that are vulnerable to eavesdropping, password theft and possibly remote compromise, according to new research. The security flaws involve iLnkP2P , software developed by China-based Shenzhen Yunni Technology. A Webcam made by HiChip that includes the iLnkP2P software.

IoT 269
article thumbnail

SonicWall warns users of “imminent ransomware campaign”

Malwarebytes

The exploitation targets a known vulnerability that has been patched in newer versions of SonicWall firmware. x versions of the firmware. The notice mentions by type: Secure Mobile Access (SMA) 100 series Older Secure Remote Access (SRA) series. x firmware. x firmware versions. Devices at risk. 34 or 9.0.0.10

article thumbnail

IT threat evolution Q1 2024

SecureList

Mobile statistics IT threat evolution Q1 2024. The attackers were able to bypass this hardware-based security protection using another hardware feature of Apple-designed SoCs (System on a Chip): they did this by writing the data, destination address and data hash to unknown hardware registers of the chip that are not used by the firmware.

Banking 83
article thumbnail

Beyond the Office: Securing Home Devices and Networks Against Corporate Breaches

SecureWorld News

Avoid charging mobile devices through a computer; instead, use separate adapters. Even harmless details, such as pet names or birthplaces, can be used by hackers to reset passwords. Use the administrator account only for maintenance, software installation, or firmware updates. Opt for strong, hard-to-crack passwords.

article thumbnail

IoT Unravelled Part 3: Security

Troy Hunt

I also looked at custom firmware and soldering and why, to my mind, that was a path I didn't need to go down at this time. I can't blame this on the teddy bears themselves, rather the fact that the MongoDB holding all the collected data was left publicly facing without a password. IoT firmware should be self-healing.

IoT 357