Lucene search

K

Assorted[chips] Security Vulnerabilities

hackread
hackread

Chinese surveillance chips found in servers used by US technology giants: Report

By Waqas This can be one of one of the largest corporate spying and hardware hacking campaigns ever launched by a nation-state. Bloomberg has revealed in its recently published report that a nation-state has launched a significant supply chain attack. It is believed to be one of the largest...

1.5AI Score

2018-10-04 06:33 PM
42
threatpost
threatpost

Apple, Amazon Strongly Refute Server Infiltration Report

Apple and Amazon are strongly refuting a report claiming that Chinese spies infiltrated third-party motherboards used on servers by U.S. companies. If true, the incident would be the largest supply chain attack to have been launched against American corporations, say experts. According to a...

-0.3AI Score

2018-10-04 04:10 PM
13
thn
thn

Chinese Spying Chips Found Hidden On Servers Used By US Companies

A media report today revealed details of a significant supply chain attack which appears to be one of the largest corporate espionage and hardware hacking programs from a nation-state. According to a lengthy report published today by Bloomberg, a tiny surveillance chip, not much bigger than a...

6.9AI Score

2018-10-04 12:27 PM
309
thn
thn

Cybersecurity Researchers Spotted First-Ever UEFI Rootkit in the Wild

Cybersecurity researchers at ESET have unveiled what they claim to be the first-ever UEFI rootkit being used in the wild, allowing hackers to implant persistent malware on the targeted computers that could survive a complete hard-drive wipe. Dubbed LoJax, the UEFI rootkit is part of a malware...

AI Score

2018-09-27 02:16 PM
63
pentestpartners
pentestpartners

Hacking an assault tank… A Nerf one

TL;DR A complex, challenging reverse and hijack of a toy tank Nerf gun camera, but the result was we got to shoot the 44Con conference organiser with it! Why A remote-controlled Nerf gun with video feed and aiming crosshairs. Who wouldn’t want to reverse the RF and firmware, with a view to...

7AI Score

2018-09-13 05:30 PM
83
malwarebytes
malwarebytes

Assessing the security of a portable router: a look inside its hardware

Network administrators should perform security assessments of hardware that they will provide their users, or particularly paranoid users might want to poke at their devices just to be extra sure. In this blog post, we will demonstrate the techniques used to assess security on a generic portable...

-0.4AI Score

2018-09-10 03:00 PM
86
trendmicroblog
trendmicroblog

Securing the Convergence of IT with OT

The Industrial Internet of Things (IIoT) is the leading edge of the convergence of Operational Technology (OT) with IT. This convergence begins with network connectivity but requires enhancements in operational procedures, technology, and training as well. Beginning with the network, IT and OT use....

-0.3AI Score

2018-09-04 10:00 AM
20
ibm
ibm

Security Bulletin: Official Statement On Spectre and Meltdown

Summary IBM Security statement on the Spectre and Meltdown vulnerabilities Vulnerability Details As many clients are likely aware of by now, 2 major security flaws impacting chipsets across the PC and mobile spectrums have unfolded over the last day or so. Meltdown (Intel only) and Spectre...

1.9AI Score

2018-08-28 06:43 PM
7
threatpost
threatpost

Belkin IoT Smart Plug Flaw Allows Remote Code Execution in Smart Homes

A vulnerability in a popular Wi-Fi–connected electric outlet for smart homes would allow a remote attacker to take over smart TVs and other devices, as well as execute code – potentially exposing tens of thousands of consumers to cryptomining, ransomware, information disclosure, botnet enslavement....

0.7AI Score

0.256EPSS

2018-08-21 04:58 PM
12
malwarebytes
malwarebytes

A week in security (August 13 – August 19)

Last week on Malwarebytes Labs, we talked about how Process Doppelgänging meets Process Hollowing in the Osiris dropper, provided hints, tips, and links for a safer school year, gave a recap of Black Hat USA 2018, offered some tips for a secure content management system, highlighted a silly...

-0.6AI Score

2018-08-20 05:33 PM
39
malwarebytes
malwarebytes

Liar, liar, pants on fire! Barclays phish claims cards explode

We feel compelled to relay the dire warning from this Barclays snail-mail letter, which we acquired through social media, therefore it must be true. Warning: Barclays debit cards may catch fire! The letter reads as follows: Dear costumer, Many of our bank costumers have reported that their debit...

-0.3AI Score

2018-08-17 04:00 PM
71
hackread
hackread

New Intel chip flaw “Foreshadow” attacks SGX technology to extract sensitive data

By Waqas Security fraternity is still dealing with the adverse consequences and versatile range of threats caused by the Spectre and Meltdown vulnerabilities. But, to add to their misery, there is another possibly worst hardware flaw detected by security researchers in Intel chips. This flaw,...

2AI Score

2018-08-15 08:10 PM
53
threatpost
threatpost

Hacking For Sport: A Journey in Reverse Engineering a Toshiba Wireless SD Card

LAS VEGAS -Like many good hacks, necessity was the mother of invention for researcher Guillaume Valadon. When the head of the network security laboratory at ANSSI tried turn a cheap non-wired digital photo frame lying around his house into a wireless one with a Toshiba FlashAir SD storage card...

-0.3AI Score

2018-08-09 05:26 PM
5
threatpost
threatpost

Black Hat 2018: Mixed Signal Microcontrollers Open to Side-Channel Attacks

LAS VEGAS – Mixed signal circuits – in which chips isolate digital and analog components – are opening chips up to novel side-channel attacks, researchers said at Black Hat 2018 today. As chip manufacturers search for smaller and cheaper microelectronics components, they have adopted a...

0.1AI Score

2018-08-08 08:30 PM
17
openbugbounty
openbugbounty

cree.com XSS vulnerability

Open Bug Bounty ID: OBB-660355 Description| Value ---|--- Affected Website:| cree.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-07 07:35 PM
6
thn
thn

TSMC Chip Maker Blames WannaCry Malware for Production Halt

Taiwan Semiconductor Manufacturing Company (TSMC)—the world's largest makers of semiconductors and processors—was forced to shut down several of its chip-fabrication factories over the weekend after being hit by a computer virus. Now, it turns out that the computer virus outbreak at Taiwan...

6.6AI Score

2018-08-07 09:03 AM
56
threatpost
threatpost

Top iPhone Supplier Battles WannaCry Infection

A top iPhone supplier, Taiwan Semiconductor Manufacturing Co. (TSMC), has recovered from a WannaCry ransomware infection that impacted the majority of its fabrication tools. The incident could delay mobile phone shipments during the pre-holiday Fall rush, and reduce revenue for Taiwan’s largest...

-0.4AI Score

2018-08-06 02:28 PM
7
thn
thn

iPhone Chip Supplier TSMC Stops Production After Computer Virus Attack

Taiwan Semiconductor Manufacturing Company (TSMC)—Apple's sole supplier of SoC components for iPhones and iPads, and Qualcomm's major manufacturing partner—shut down several of its chip-fabrication factories Friday night after being hit by a computer virus. The world's largest makers of...

0.3AI Score

2018-08-06 07:09 AM
69
seebug
seebug

Samsung SmartThings Hub video-core RTSP Configuration Command Injection Vulnerability(CVE-2018-3856)

Summary An exploitable vulnerability exists in the smart cameras RTSP configuration of the Samsung SmartThings Hub. The device incorrectly handles spaces in the URL field, leading to an arbitrary operating system command injection. An attacker can send a series of HTTP requests to trigger this...

0.2AI Score

0.002EPSS

2018-07-30 12:00 AM
570
seebug
seebug

Samsung SmartThings Hub video-core clips Code Execution Vulnerability(CVE-2018-3893 - CVE-2018-3897)

Summary Multiple exploitable buffer overflow vulnerabilities exist in the /cameras/XXXX/clips handler of video-core's HTTP server of Samsung SmartThings Hub. The video-core process incorrectly extracts fields from a user-controlled JSON payload, leading to a buffer overflow on the stack. An...

0.2AI Score

0.001EPSS

2018-07-30 12:00 AM
537
seebug
seebug

Samsung SmartThings Hub hubCore port 39500 sync denial-of-service vulnerability(CVE-2018-3918)

Summary An exploitable vulnerability exists in the remote servers of Samsung SmartThings Hub. The hubCore process listens on port 39500 and relays any unauthenticated messages to SmartThings' remote servers, which incorrectly handle camera IDs for the "sync" operation, leading to arbitrary...

0.2AI Score

0.001EPSS

2018-07-30 12:00 AM
543
seebug
seebug

Samsung SmartThings Hub hubCore Google Breakpad backtrace.io information disclosure vulnerability(CVE-2018-3927)

Summary An exploitable information disclosure vulnerability exists in the crash handler of the hubCore binary of the Samsung SmartThings Hub. When hubCore crashes, Google Breakpad is used to record minidumps, which are sent over an insecure HTTPS connection to the backtrace.io service, leading to.....

0.4AI Score

0.002EPSS

2018-07-30 12:00 AM
521
seebug
seebug

Samsung SmartThings Hub video-core AWSELB Cookie Code Execution Vulnerability(CVE-2018-3925)

Summary An exploitable buffer overflow vulnerability exists in the remote video-host communication of video-core's HTTP server of Samsung SmartThings Hub. The video-core process insecurely parses the AWSELB cookie while communicating with remote video-host servers, leading to a buffer overflow on.....

9.7AI Score

0.001EPSS

2018-07-30 12:00 AM
545
seebug
seebug

Samsung SmartThings Hub video-core credentials videoHostUrl Code Execution Vulnerability(CVE-2018-3872)

Summary An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub. The video-core process incorrectly extracts the videoHostUrl field from a user-controlled JSON payload, leading to a buffer overflow on the stack. An...

0.3AI Score

0.001EPSS

2018-07-30 12:00 AM
529
seebug
seebug

Samsung SmartThings Hub video-core credentials Parsing SQL Injection Vulnerability(CVE-2018-3879)

Summary An exploitable JSON injection vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub. The video-core process incorrectly parses the user-controlled JSON payload, leading to a JSON injection which in turn leads to a SQL injection in the...

0.1AI Score

0.001EPSS

2018-07-30 12:00 AM
536
seebug
seebug

Samsung SmartThings Hub video-core Database find-by-cameraId Code Execution Vulnerability(CVE-2018-3880)

Summary Multiple exploitable vulnerabilities exist in the REST parser of video-core's HTTP server of the Samsung SmartThings Hub. The video-core process incorrectly handles pipelined HTTP requests, which allows successive requests to overwrite the previously parsed HTTP method, URL and body. An...

-0.1AI Score

0.001EPSS

2018-07-30 12:00 AM
542
seebug
seebug

Samsung SmartThings Hub video-core REST Request Parser HTTP Pipelining Injection Vulnerabilities(CVE-2018-3907 - CVE-2018-3909)

Summary Multiple exploitable vulnerabilities exist in the REST parser of video-core's HTTP server of the Samsung SmartThings Hub. The video-core process incorrectly handles pipelined HTTP requests, which allows successive requests to overwrite the previously parsed HTTP method, URL and body. An...

-0.1AI Score

0.001EPSS

2018-07-30 12:00 AM
540
seebug
seebug

Samsung SmartThings Hub hubCore Port 39500 HTTP Header Injection Vulnerability(CVE-2018-3911)

Summary An exploitable HTTP header injection vulnerability exists in the remote servers of Samsung SmartThings Hub. The hubCore process listens on port 39500 and relays any unauthenticated message to SmartThings' remote servers, which insecurely handle JSON messages, leading to partially...

0.5AI Score

0.001EPSS

2018-07-30 12:00 AM
542
seebug
seebug

Samsung SmartThings Hub video-core database shard code execution vulnerabilities(CVE-2018-3912 - CVE-2018-3917)

Summary Multiple exploitable stack-based buffer overflow vulnerabilities exist in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub. The video-core process insecurely extracts the fields from the "shard" table of its SQLite database, leading to a buffer.....

0.4AI Score

0.001EPSS

2018-07-30 12:00 AM
538
seebug
seebug

Samsung SmartThings Hub video-core Database shard.videoHostURL Code Execution Vulnerability(CVE-2018-3906)

Summary An exploitable stack-based buffer overflow vulnerability exists in the retrieval of a database field in video-core's HTTP server of Samsung SmartThings Hub. The video-core process insecurely extracts the shard.videoHostURL field from its SQLite database, leading to a buffer overflow on the....

0.2AI Score

0.001EPSS

2018-07-30 12:00 AM
540
seebug
seebug

Samsung SmartThings Hub video-core Database clips Code Execution Vulnerability(CVE-2018-3919)

Summary An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in video-core's HTTP server of Samsung SmartThings Hub. The video-core process insecurely extracts the fields from the "clips" table of its SQLite database, leading to a buffer overflow on...

0.3AI Score

0.001EPSS

2018-07-30 12:00 AM
538
seebug
seebug

Samsung SmartThings Hub hubCore ZigBee firmware update CRC16 check denial-of-service vulnerability(CVE-2018-3926)

Summary An exploitable integer underflow vulnerability exists in the ZigBee firmware update routine of the hubCore binary of the Samsung SmartThings Hub. The hubCore process incorrectly handles malformed files existing in its "data" directory, leading to an infinite loop, which eventually causes...

AI Score

0.0004EPSS

2018-07-30 12:00 AM
529
seebug
seebug

Samsung SmartThings Hub video-core samsungWifiScan Code Execution Vulnerability(CVE-2018-3863 - CVE-2018-3866)

Summary Multiple exploitable buffer overflow vulnerabilities exist in the samsungWifiScan handler of video-core's HTTP server of Samsung SmartThings Hub. The video-core process incorrectly extracts fields from a user-controlled JSON payload, leading to a buffer overflow on the stack. An attacker...

0.4AI Score

0.001EPSS

2018-07-30 12:00 AM
532
seebug
seebug

Samsung SmartThings Hub video-core Camera Update Code Execution Vulnerabilities(CVE-2018-3903 - CVE-2018-3904)

Summary Multiple exploitable buffer overflow vulnerabilities exist in the camera "update" feature of video-core's HTTP server of Samsung SmartThings Hub. The video-core process incorrectly extracts fields from a user-controlled JSON payload, leading to a buffer overflow on the stack. An attacker...

0.3AI Score

0.001EPSS

2018-07-30 12:00 AM
536
seebug
seebug

Samsung SmartThings Hub video-core Camera Creation Code Execution Vulnerability(CVE-2018-3905)

Summary An exploitable buffer overflow vulnerability exists in the camera "create" feature of video-core's HTTP server of Samsung SmartThings Hub. The video-core process incorrectly extracts the "state" field from a user-controlled JSON payload, leading to a buffer overflow on the stack. An...

0.3AI Score

0.001EPSS

2018-07-30 12:00 AM
544
seebug
seebug

Samsung SmartThings Hub video-core samsungWifiScan Callback Code Execution Vulnerability(CVE-2018-3867)

Summary An exploitable stack-based buffer overflow vulnerability exists in the samsungWifiScan callback notification of video-core's HTTP server of Samsung SmartThings Hub. The video-core process incorrectly handles the answer received from a smart camera, leading to a buffer overflow on the...

0.5AI Score

0.001EPSS

2018-07-30 12:00 AM
548
seebug
seebug

Samsung SmartThings Hub video-core credentials Code Execution Vulnerability(CVE-2018-3873 - CVE-2018-3878)

Summary Multiple exploitable buffer overflow vulnerabilities exist in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub. The video-core process incorrectly extracts fields from a user-controlled JSON payload, leading to a buffer overflow on the stack. An attacker can...

0.4AI Score

0.001EPSS

2018-07-30 12:00 AM
539
seebug
seebug

Samsung SmartThings Hub video-core Camera URL Replace Code Execution Vulnerability(CVE-2018-3902)

Summary An exploitable buffer overflow vulnerability exists in the camera "replace" feature of video-core's HTTP server of Samsung SmartThings Hub. The video-core process incorrectly extracts the URL field from a user-controlled JSON payload, leading to a buffer overflow on the stack. An attacker.....

0.5AI Score

0.001EPSS

2018-07-30 12:00 AM
560
nessus
nessus

openSUSE Security Update : the Linux Kernel (openSUSE-2018-764)

The openSUSE 42.3 was updated to 4.4.140 to receive various security and bugfixes. The following security bugs were fixed : CVE-2018-13053: The alarm_timer_nsleep function had an integer overflow via a large relative timeout because ktime_add_safe was not used (bnc#1099924). ...

7.8CVSS

-0.2AI Score

0.001EPSS

2018-07-30 12:00 AM
21
suse
suse

Security update for the Linux Kernel (important)

The openSUSE 42.3 was updated to 4.4.140 to receive various security and bugfixes. The following security bugs were fixed: CVE-2018-13053: The alarm_timer_nsleep function had an integer overflow via a large relative timeout because ktime_add_safe was not used (bnc#1099924)....

-0.8AI Score

0.001EPSS

2018-07-28 03:09 PM
65
talos
talos

Samsung SmartThings Hub video-core Database find-by-cameraId Code Execution Vulnerability

Summary An exploitable stack-based buffer overflow vulnerability exists in the database “find-by-cameraId” functionality of video-core’s HTTP server of Samsung SmartThings Hub. The video-core process incorrectly handles existing records inside its SQLite database, leading to a buffer overflow on...

9.9CVSS

0.4AI Score

0.001EPSS

2018-07-26 12:00 AM
11
talos
talos

Samsung SmartThings Hub video-core clips Code Execution Vulnerability

Summary Multiple exploitable buffer overflow vulnerabilities exist in the /cameras/XXXX/clips handler of video-core’s HTTP server of Samsung SmartThings Hub. The video-core process incorrectly extracts fields from a user-controlled JSON payload, leading to a buffer overflow on the stack. An...

8.8CVSS

0.2AI Score

0.001EPSS

2018-07-26 12:00 AM
17
talos
talos

Samsung SmartThings Hub video-core REST Request Parser HTTP Pipelining Injection Vulnerabilities

Summary Multiple exploitable vulnerabilities exist in the REST parser of video-core’s HTTP server of the Samsung SmartThings Hub. The video-core process incorrectly handles pipelined HTTP requests, which allows successive requests to overwrite the previously parsed HTTP method, URL and body. An...

10CVSS

-0.1AI Score

0.001EPSS

2018-07-26 12:00 AM
27
talos
talos

Samsung SmartThings Hub hubCore ZigBee firmware update CRC16 check denial-of-service vulnerability

Summary An exploitable integer underflow vulnerability exists in the ZigBee firmware update routine of the hubCore binary of the Samsung SmartThings Hub. The hubCore process incorrectly handles malformed files existing in its “data” directory, leading to an infinite loop, which eventually causes...

5.5CVSS

AI Score

0.0004EPSS

2018-07-26 12:00 AM
38
talos
talos

Samsung SmartThings Hub video-core samsungWifiScan Code Execution Vulnerability

Summary Multiple exploitable buffer overflow vulnerabilities exist in the samsungWifiScan handler of video-core’s HTTP server of Samsung SmartThings Hub. The video-core process incorrectly extracts fields from a user-controlled JSON payload, leading to a buffer overflow on the stack. An attacker...

9.9CVSS

0.3AI Score

0.001EPSS

2018-07-26 12:00 AM
20
talos
talos

Samsung SmartThings Hub video-core Camera Update Code Execution Vulnerabilities

Summary Multiple exploitable buffer overflow vulnerabilities exist in the camera “update” feature of video-core’s HTTP server of Samsung SmartThings Hub. The video-core process incorrectly extracts fields from a user-controlled JSON payload, leading to a buffer overflow on the stack. An attacker...

9.9CVSS

0.3AI Score

0.001EPSS

2018-07-26 12:00 AM
12
talos
talos

Samsung SmartThings Hub video-core database shard code execution vulnerabilities

Summary Multiple exploitable stack-based buffer overflow vulnerabilities exist in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub. The video-core process insecurely extracts the fields from the “shard” table of its SQLite database, leading to a buffer.....

9.9CVSS

0.4AI Score

0.001EPSS

2018-07-26 12:00 AM
9
talos
talos

Samsung SmartThings Hub video-core Database clips Code Execution Vulnerability

Summary An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in video-core’s HTTP server of Samsung SmartThings Hub. The video-core process insecurely extracts the fields from the “clips” table of its SQLite database, leading to a buffer overflow on...

9.9CVSS

0.3AI Score

0.001EPSS

2018-07-26 12:00 AM
11
talos
talos

Samsung SmartThings Hub video-core AWSELB Cookie Code Execution Vulnerability

Summary An exploitable buffer overflow vulnerability exists in the remote video-host communication of video-core’s HTTP server of Samsung SmartThings Hub. The video-core process insecurely parses the AWSELB cookie while communicating with remote video-host servers, leading to a buffer overflow on.....

9.9CVSS

0.4AI Score

0.001EPSS

2018-07-26 12:00 AM
10
talos
talos

Samsung SmartThings Hub video-core credentials videoHostUrl Code Execution Vulnerability

Summary An exploitable buffer overflow vulnerability exists in the credentials handler of video-core’s HTTP server of Samsung SmartThings Hub. The video-core process incorrectly extracts the videoHostUrl field from a user-controlled JSON payload, leading to a buffer overflow on the stack. An...

9.9CVSS

0.3AI Score

0.001EPSS

2018-07-26 12:00 AM
7
Total number of security vulnerabilities1117