article thumbnail

A DNS flaw impacts a library used by millions of IoT devices

Security Affairs

A vulnerability in the domain name system (DNS) component of the uClibc library impacts millions of IoT products. Nozomi Networks warns of a vulnerability, tracked as CVE-2022-05-02, in the domain name system (DNS) component of the uClibc library which is used by a large number of IoT products. ” concludes Nozomi.

Libraries 103
article thumbnail

Microsoft warns of BadAlloc flaws in OT, IoT devices

Security Affairs

Microsoft researchers are warning of major security vulnerabilities affecting OT and IoT devices and high-risks for businesses using them. Researchers from Microsoft’s Section 52 team recently uncovered several critical memory allocation flaws, collectively tracked as BadAlloc , affecting IoT and OT devices.

IoT 107
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Kaiji, a new Linux malware targets IoT devices in the wild

Security Affairs

Security researchers spotted a new piece of DDoS bot dubbed Kaiji that is targeting IoT devices via SSH brute-force attacks. Last week, the popular security researcher MalwareMustDie and the experts at Intezer Labs spotted a new piece of malware dubbed Kaiji, that is targeting IoT devices via SSH brute-force attacks.

IoT 127
article thumbnail

Guest Blog: TalkingTrust. What’s driving the security of IoT?

Thales Cloud Protection & Licensing

What’s driving the security of IoT? First off, connected vehicles and IoT devices are highly attractive targets to hackers. Unlike servers and devices running in enterprise networks, IoT devices are typically shipped direct to consumers, without any control over the network or environment they run in. Securing the IoT Stack.

IoT 77
article thumbnail

Security Affairs newsletter Round 364 by Pierluigi Paganini

Security Affairs

Please vote for Security Affairs as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS Vote for me in the sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog” and others of your choice.

article thumbnail

75% of medical infusion pumps affected by known vulnerabilities

Security Affairs

. “We reviewed crowdsourced data from scans of more than 200,000 infusion pumps on the networks of hospitals and other healthcare organizations using IoT Security for Healthcare from Palo Alto Networks.” SecurityAffairs – hacking,IoT). ” reads the report published by Palo Alto Networks. Pierluigi Paganini.

IoT 91
article thumbnail

Types of cyberthreats

IBM Big Data Hub

In the simplest sense, a cybersecurity threat, or cyberthreat, is an indication that a hacker or malicious actor is attempting to gain unauthorized access to a network for the purpose of launching a cyberattack. One of the best-known zero-day vulnerabilities is Log4Shell , a flaw in the widely-used Apache Log4j logging library.

Phishing 112