Category: exploit

Over 21,000 Linksys routers leaked their device connection histories

[ad_1] The attack appear to be relatively straightforward and involves little more than visiting an exposed router’s internet address and running a device list request. It works whether or not the router’s firewall is turned on, Mursch told Ars Technica, and isn’t affected by a patch Linksys released in 2014. There are potentially serious consequences. […]

Install updates now to address a vulnerability in most Intel CPUs

[ad_1] If you have a computer using an Intel CPU released since 2011 then congratulations — you’ve likely won a vulnerability, since only “select” 8th and 9th gen Core CPUs as well as 2nd generation Xeon Scalable CPUs have hardware protection against the attacks. Patching the holes will require a combination of firmware updates and […]

Old versions of Windows get a new patch to stop WannaCry-style attacks

[ad_1] The company stressed that it had seen “no exploitation” ahead of the patch, but though it was “highly likely” that malware writers would use the security hole. Some systems that have Network Level Authentication have a partial defense, since they require credentials before the flaw is usable. There’s no doubt as to why Microsoft […]

WhatsApp call exploit let attackers slip spyware on to phones

[ad_1] While the perpetrators haven’t been identified, there are suspicions that it may be a Middle Eastern country trying to clamp down on criticism of its human rights practices. There was a failed attempt on May 12th to compromise the phone of a UK-based human rights lawyer who helped a Saudi dissident in Canada and […]

Chrome exploit uses a fake address bar for phishing attacks

[ad_1] Fisher’s approach is focused on Chrome and is only a proof of concept for now, but it could theoretically display fake address bars for a variety of browsers and even include interactive elements. In other words, a phishing campaign could produce a convincing site beyond just the content of the page. You’d have to […]

Internet Explorer security flaw allows hackers to steal files

[ad_1] The vulnerability affects Windows 7, Windows 10 and Windows Server 2012 R2. This wouldn’t be an issue if it weren’t for the disclosure of the flaw. Page posted details of the exploit after Microsoft reportedly declined to roll out an urgent security fix. It instead said a fix would be “considered” in a future […]

Researchers find 36 security flaws in LTE

[ad_1] On top of this, the problem is rarely consistent. One carrier can have different vulnerabilities on two pieces of networking equipment, while one piece of network gear can have create headaches on two separate carriers. The research team plans to officially present its findings at a conference in May, and they’re sharing their tool […]

Update Chrome now as attackers are ‘actively exploiting’ a bug

[ad_1] Google Chrome tends to auto update quickly and silently, but you may want to make sure you’re on the latest version right now, as the company announced a zero-day vulnerability that it said attackers are “actively exploiting.” As Chrome security engineer Justin Schuh explained in a series of tweets, the thing that makes this […]