Tag: firmware

  • Microsoft Security Blog: Analyzing open-source bootloaders: Finding vulnerabilities faster with AI

    Source URL: https://www.microsoft.com/en-us/security/blog/2025/03/31/analyzing-open-source-bootloaders-finding-vulnerabilities-faster-with-ai/ Source: Microsoft Security Blog Title: Analyzing open-source bootloaders: Finding vulnerabilities faster with AI Feedly Summary: Using Microsoft Security Copilot to expedite the discovery process, Microsoft has uncovered several vulnerabilities in multiple open-source bootloaders impacting all operating systems relying on Unified Extensible Firmware Interface (UEFI) Secure Boot. Through a series of prompts, we…

  • The Register: Hm, why are so many DrayTek routers stuck in a bootloop?

    Source URL: https://www.theregister.com/2025/03/25/draytek_routers_bootloop/ Source: The Register Title: Hm, why are so many DrayTek routers stuck in a bootloop? Feedly Summary: Time to update your firmware, if you can, to one with the security fixes, cough cough DrayTek router owners in the UK and beyond had a pretty miserable weekend after some ISPs began to notice…

  • The Register: Mobsters now overlap with cybercrime gangs and use AI for evil, Europol warns

    Source URL: https://www.theregister.com/2025/03/24/modern_mafiosos_wield_ai/ Source: The Register Title: Mobsters now overlap with cybercrime gangs and use AI for evil, Europol warns Feedly Summary: PLUS: Russian bug-buyers seeks Telegram flaws; Another WordPress security mess; NIST backlog grows; and more! Infosec In Brief Organized crime networks are now reliant on digital tech for most of their activities according…

  • Alerts: CISA and Partners Release Cybersecurity Advisory on Medusa Ransomware

    Source URL: https://www.cisa.gov/news-events/alerts/2025/03/12/cisa-and-partners-release-cybersecurity-advisory-medusa-ransomware Source: Alerts Title: CISA and Partners Release Cybersecurity Advisory on Medusa Ransomware Feedly Summary: Today, CISA—in partnership with the Federal Bureau of Investigation (FBI) and Multi-State Information Sharing and Analysis Center (MS-ISAC)—released joint Cybersecurity Advisory, #StopRansomware: Medusa Ransomware. This advisory provides tactics, techniques, and procedures (TTPs), indicators of compromise (IOCs), and detection…

  • The Register: Expired Juniper routers find new life – as Chinese spy hubs

    Source URL: https://www.theregister.com/2025/03/12/china_spy_juniper_routers/ Source: The Register Title: Expired Juniper routers find new life – as Chinese spy hubs Feedly Summary: Fewer than 10 known victims, but Mandiant suspects others compromised, too Chinese spies have for months exploited old Juniper Networks routers, infecting the buggy gear with custom backdoors and gaining root access to the compromised…

  • Cloud Blog: Ghost in the Router: China-Nexus Espionage Actor UNC3886 Targets Juniper Routers

    Source URL: https://cloud.google.com/blog/topics/threat-intelligence/china-nexus-espionage-targets-juniper-routers/ Source: Cloud Blog Title: Ghost in the Router: China-Nexus Espionage Actor UNC3886 Targets Juniper Routers Feedly Summary: Written by: Lukasz Lamparski, Punsaen Boonyakarn, Shawn Chew, Frank Tse, Jakub Jozwiak, Mathew Potaczek, Logeswaran Nadarajan, Nick Harbour, Mustafa Nasser Introduction In mid 2024, Mandiant discovered threat actors deployed custom backdoors on Juniper Networks’ Junos…

  • NCSC Feed: ROCA: Infineon TPM and Secure Element RSA Vulnerability Guidance

    Source URL: https://www.ncsc.gov.uk/guidance/roca-infineon-tpm-and-secure-element-rsa-vulnerability-guidance Source: NCSC Feed Title: ROCA: Infineon TPM and Secure Element RSA Vulnerability Guidance Feedly Summary: Guidance for those who want to understand and reduce the impact of the ROCA vulnerability. AI Summary and Description: Yes Summary: The provided text discusses the implementation and vulnerabilities of Trusted Platform Modules (TPMs) and Secure Elements…

  • Hacker News: Espressif’s Response to Undocumented Commands in ESP32 Bluetooth by Tarlogic

    Source URL: https://www.espressif.com/en/news/response_esp32_bluetooth Source: Hacker News Title: Espressif’s Response to Undocumented Commands in ESP32 Bluetooth by Tarlogic Feedly Summary: Comments AI Summary and Description: Yes Summary: Espressif addresses concerns regarding claims of a “backdoor” in its ESP32 chips, clarifying that the reported internal debug commands do not pose a security threat. The company emphasizes its…