Remove Firmware Remove Mobile Remove Spyware
article thumbnail

Samsung zero-day flaw actively exploited in the wild

Security Affairs

A vulnerability resides in Samsung mobile processors and according to the experts, it has been chained with other vulnerabilities to achieve arbitrary code execution on vulnerable devices. The fact that Google TAG discovered the flaw suggests that commercial spyware vendors may have used the exploit to target Samsung devices.

Firmware 145
article thumbnail

Update now! Google Pixel vulnerability is under active exploitation

Malwarebytes

Google has notified Pixel users about an actively exploited vulnerability in their phones’ firmware. Firmware is the code or program which is embedded into hardware devices. This could mean that the discovered attacks were very targeted, for example by state-sponsored actors or industry-grade spyware.

Firmware 133
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

June 2023 Security Update for Android fixed Arm Mali GPU bug used by spyware?

Security Affairs

June 2023 security update for Android released by Google fixes about fifty flaws, including an Arm Mali GPU bug exploited by surveillance firms in their spyware. The flaw made headlines because it was exploited by surveillance firms for their spyware. This vulnerability grants the attacker system access. In early April, U.S.

Spyware 98
article thumbnail

Google Pixel 9 supports new security features to mitigate baseband attacks

Security Affairs

In the past, researchers documented multiple attacks relying on false base stations to target mobile devices. Baseband firmware can be affected by vulnerabilities, making it a significant attack vector. Threat actors can remotely carry out these kinds of attacks through protocols like IMS. ” reads Google’s announcement.

Firmware 133
article thumbnail

Android malware, Android malware and more Android malware

SecureList

Introduction Malware for mobile devices is something we come across very often. million malware, adware, and riskware attacks on mobile devices. Among the mobile platforms, Android remains the most popular target operating system for cybercriminals. In 2023 , our technologies blocked 33.8 Collects system information (e.g.

Malware 121
article thumbnail

IT threat evolution Q1 2022

SecureList

Non-mobile statistics. Mobile statistics. MoonBounce: the dark side of UEFI firmware. Late last year, we became aware of a UEFI firmware-level compromise through logs from our firmware scanner (integrated into Kaspersky products at the start of 2019). IT threat evolution in Q1 2022. IT threat evolution in Q1 2022.

Phishing 137
article thumbnail

Google warns of an actively exploited Android kernel flaw

Security Affairs

The TAG team investigates attacks carried out by nation-state actors and commercial spyware vendors. In June 2024, Google [link] of an elevation of privilege vulnerability, tracked as CVE-2024-32896, in the Pixel Firmware, which has been exploited in the wild as a zero-day. ” continues the advisory. reads the advisory.

Firmware 131