PROJET AUTOBLOG


The Hacker News

Site original : The Hacker News

⇐ retour index

New Qualcomm Chip Bug Could Let Hackers Spy On Android Devices

jeudi 6 mai 2021 à 12:49
Cybersecurity researchers have disclosed a new security vulnerability in Qualcomm's mobile station modems (MSM) that could potentially allow an attacker to leverage the underlying Android operating system to slip malicious code into mobile phones, undetected. "If exploited, the vulnerability would have allowed an attacker to use Android OS itself as an entry point to inject malicious and

New Spectre Flaws in Intel and AMD CPUs Affect Billion of Computers

jeudi 6 mai 2021 à 11:20
When Spectre, a class of critical vulnerabilities impacting modern processors, was publicly revealed in January 2018, the researchers behind the discovery said, "As it is not easy to fix, it will haunt us for quite some time," explaining the inspiration behind naming the speculative execution attacks. Indeed, it's been more than three years, and there is no end to Spectre in sight. A team of

New Study Warns of Security Threats Linked to Recycled Phone Numbers

mercredi 5 mai 2021 à 15:37
A new academic study has highlighted a number of privacy and security pitfalls associated with recycling mobile phone numbers that could be abused to stage a variety of exploits, including account takeovers, conduct phishing and spam attacks, and even prevent victims from signing up for online services. Nearly 66% of the recycled numbers that were sampled were found to be tied to previous owners

BIOS PrivEsc Bugs Affect Hundreds of Millions of Dell PCs Worldwide

mercredi 5 mai 2021 à 12:11
PC maker Dell has issued an update to fix multiple critical privilege escalation vulnerabilities that went undetected since 2009, potentially allowing attackers to gain kernel-mode privileges and cause a denial-of-service condition. The issues, reported to Dell by researchers from SentinelOne on Dec. 1, 2020, reside in a firmware update driver named "dbutil_2_3.sys" that comes pre-installed on

ALERT — New 21Nails Exim Bugs Expose Millions of Email Servers to Hacking

mercredi 5 mai 2021 à 09:56
The maintainers of Exim have released patches to remediate as many as 21 security vulnerabilities in its software that could enable unauthenticated attackers to achieve complete remote code execution and gain root privileges. Collectively named '21Nails,' the flaws include 11 vulnerabilities that require local access to the server and 10 other weaknesses that could be exploited remotely. The