article thumbnail

Dell fixes exploitable holes in its own firmware update driver – patch now!

Naked Security

These bugs date back to 2009, and they could give crooks who are already in your network access to sysadmin superpowers.

Firmware 102
article thumbnail

Ghost Ransomware a Persistent Global Threat to Critical Infrastructure

SecureWorld News

Patching and vulnerability management Apply timely security updates to operating systems, software, and firmware. Key findings from the advisory The advisory highlights the rapid and efficient attack lifecycle of Ghost ransomware, with some incidents seeing full encryption within a single day.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BIOS PrivEsc Bugs Affect Hundreds of Millions of Dell PCs Worldwide

The Hacker News

PC maker Dell has issued an update to fix multiple critical privilege escalation vulnerabilities that went undetected since 2009, potentially allowing attackers to gain kernel-mode privileges and cause a denial-of-service condition. 1, 2020, reside in a firmware update driver named "dbutil_2_3.sys" sys" that comes pre-installed on

Firmware 112
article thumbnail

10-year-old vulnerability in Avaya VoIP Phones finally fixed

Security Affairs

The vulnerability, tracked as CVE-2009-0692 , could be exploited by an attacker to crash the ISC DHCP client and execute arbitrary code with the permissions of the client. Avaya did not address the vulnerability issue in some of its VoIP devices by applying the necessary patches that were released after the discovery of the flaw in 2009.

Firmware 109
article thumbnail

Devices from Dell, HP, and Lenovo used outdated OpenSSL versions

Security Affairs

The researchers discovered the issue by analyzing firmware images used devices from the above manufacturers. The experts analyzed one of the core frameworks EDKII used as a part of any UEFI firmware which has its own submodule and wrapper over the OpenSSL library ( OpensslLib ) in the CryptoPkg component. that dates back to 2009.

Firmware 102
article thumbnail

Who and What is Behind the Malware Proxy Service SocksEscort?

Krebs on Security

Some possible avenues of infection include exploiting weak or default administrative credentials on routers, and outdated, insecure firmware that has known, exploitable security vulnerabilities. SocksEscort began in 2009 as “ super-socks[.]com WHO’S BEHIND SOCKSESCORT? Page translation from Russian via Google Translate.

Malware 237
article thumbnail

Severe vulnerabilities allow hacking older GE anesthesia machines

Security Affairs

The experts at the healthcare cybersecurity firm CyberMDX have found some flaws in the firmware of the anesthesia machines, the issues could expose patients to serious risks. The company pointed out that it is impossible to change gas mix parameters on systems manufactured after 2009, only older devices are affected by the issues.

Hacking 103