article thumbnail

Hacking Wireless Bicycle Shifters

Schneier on Security

This is yet another insecure Internet-of-things story , this one about wireless gear shifters for bicycles. These gear shifters are used in big-money professional bicycle races like the Tour de France, which provides an incentive to actually implement this attack. Research paper. Another news story. Slashdot thread.

Wireless 254
article thumbnail

D-Link addressed three critical RCE in wireless router models

Security Affairs

D-Link has addressed three critical vulnerabilities, tracked as CVE-2024-45694 , CVE-2024-45695 , CVE-2024-45697 , impacting three wireless router models. critical): The issue is a stack-based buffer overflow in the web service of certain models of D-Link wireless routers. DIR-X4860 A1 firmware version 1.00, 1.04 and earlier.

Wireless 130
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CVE-2024-39202: RCE Flaw Found in D-Link DIR-823X Firmware, Patch in Development

Penetration Testing

A security vulnerability, identified as CVE-2024-39202, has been discovered in the D-Link DIR-823X AX3000 Dual-Band Gigabit Wireless Router, posing a significant risk to users.

Firmware 111
article thumbnail

Wireless Security: WEP, WPA, WPA2 and WPA3 Explained

eSecurity Planet

Wireless security is the protection of wireless networks, devices and data from unwanted access and breaches. It involves a variety of strategies and practices designed to preserve the confidentiality, integrity and availability of wireless networks and their resources. What is Wireless Security?

article thumbnail

IoT Unravelled Part 2: IP Addresses, Network, Zigbee, Custom Firmware and Soldering

Troy Hunt

Let's drill into all that and then go deeper into custom firmware and soldering too. intends to offer the fundamental lower network layers of a type of wireless personal area network (WPAN) which focuses on low-cost, low-speed ubiquitous communication between devices. Zigbee uses the IEEE 802.15.4 Why is this so hard?!

Firmware 337
article thumbnail

EU to Force IoT, Wireless Device Makers to Improve Security

eSecurity Planet

The European Union is poised to place more demands on manufacturers to design greater security into their wireless and Internet of Things (IoT) devices. The goal of the amendment – called a “delegated act” – is to ensure that all wireless devices are safe before they are sold in the EU. It’s never one and done,” Broomhead said.

Wireless 109
article thumbnail

Flaws in Realtek RTL8170C Wi-Fi module allow hijacking wireless communications

Security Affairs

Researchers found multiple flaws in the Realtek RTL8170C Wi-Fi module that could be exploited to elevate privileges and hijack wireless communications. Researchers from Israeli IoT security firm Vdoo found multiple vulnerabilities in the Realtek RTL8170C Wi-Fi module that could allow to elevate privileges and hijack wireless communications.

Wireless 127