Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
12 résultats taggé Samsung  ✕
CVE-2024-7399 https://arcticwolf.com/resources/blog/cve-2024-7399/
05/05/2025 21:47:22
QRCode
archive.org
thumbnail

Arctic Wolf has observed exploitation in the wild of CVE-2024-7399 in Samsung MagicINFO 9 Server—a CMS used to manage and remotely control digital signage displays.
As of early May 2025, Arctic Wolf has observed exploitation in the wild of CVE-2024-7399 in Samsung MagicINFO 9 Server—a content management system (CMS) used to manage and remotely control digital signage displays. The vulnerability allows for arbitrary file writing by unauthenticated users, and may ultimately lead to remote code execution when the vulnerability is used to write specially crafted JavaServer Pages (JSP) files.

This high-severity vulnerability had originally been made public by Samsung in August 2024 following responsible disclosure by security researchers, with no exploitation reported at the time. On April 30, 2025, a new research article was published along with technical details and a proof-of-concept (PoC) exploit. Exploitation was then observed within days of that publication.

Given the low barrier to exploitation and the availability of a public PoC, threat actors are likely to continue targeting this vulnerability. Arctic Wolf will continue to monitor for malicious post-compromise activities related to this vulnerability, and will alert Managed Detection and Response customers as required when malicious activities are observed.

arcticwolf EN 2025 vulnerability CVE-2024-7399 Samsung MagicINFO 9 Server
Trump shooter used Android phone from Samsung; cracked by Cellebrite in 40 minutes - 9to5Mac https://9to5mac.com/2024/07/18/trump-shooter-android-phone-cellebrite/
20/07/2024 08:51:43
QRCode
archive.org
thumbnail

Earlier this week, the FBI announced that it had accessed the locked phone of Thomas Matthew Crooks, the man who opened fire at a Trump rally last Saturday. A new report from Bloomberg today reveals more details about this process and the phone used by Crooks.

After Saturday’s Trump rally shooting, the FBI said on Sunday that it had been unsuccessful in unlocking Crooks’ phone. The phone was then sent to the FBI lab in Quanitco, Virginia, and on Tuesday the bureau confirmed that it had successfully unlocked the phone in question.

9to5mac EN 2024 Android Cellebrite Samsung cracked
GitHub - yunuscadirci/DIALStranger: details about DIAL protocol vulnerabilities https://github.com/yunuscadirci/DIALStranger
20/11/2023 06:41:06
QRCode
archive.org
thumbnail

details about DIAL protocol vulnerabilities . Contribute to yunuscadirci/DIALStranger development by creating an account on GitHub.

yunuscadirci EN 2023 Netflix YouTube Sony Samsung DIAL DIALStranger protocol vulnerability
Samsung Fab Workers Leak Confidential Data While Using ChatGPT https://www.tomshardware.com/news/samsung-fab-workers-leak-confidential-data-to-chatgpt
08/04/2023 01:33:57
QRCode
archive.org
thumbnail

Samsung fab personnel reportedly used ChatGPT to optimize operations and create presentations, leaking confidential data to the third-party AI.

tomshardware EN 2023 Samsung ChatGPT Leak
Spyware vendors use 0-days and n-days against popular platforms https://blog.google/threat-analysis-group/spyware-vendors-use-0-days-and-n-days-against-popular-platforms/
30/03/2023 22:29:01
QRCode
archive.org
thumbnail

Google’s Threat Analysis Group (TAG) tracks actors involved in information operations (IO), government backed attacks and financially motivated abuse. For years, TAG has been tracking the activities of commercial spyware vendors to protect users. Today, we actively track more than 30 vendors with varying levels of sophistication and public exposure selling exploits or surveillance capabilities to government backed actors. These vendors are enabling the proliferation of dangerous hacking tools, arming governments that would not be able to develop these capabilities in-house. While use of surveillance technologies may be legal under national or international laws, they are often found to be used by governments to target dissidents, journalists, human rights workers and opposition party politicians.

GoogleTAG EN 2023 0-days Spyware Italy Malaysia Kazakhstan CVE-2022-42856 Webkit Samsung CVE-2022-4262 CVE-2023-0266
Project Zero: Multiple Internet to Baseband Remote Code Execution Vulnerabilities in Exynos Modems https://googleprojectzero.blogspot.com/2023/03/multiple-internet-to-baseband-remote-rce.html
18/03/2023 02:08:53
QRCode
archive.org

In late 2022 and early 2023, Project Zero reported eighteen 0-day vulnerabilities in Exynos Modems produced by Samsung Semiconductor. The four most severe of these eighteen vulnerabilities (CVE-2023-24033 and three other vulnerabilities that have yet to be assigned CVE-IDs) allowed for Internet-to-baseband remote code execution. Tests conducted by Project Zero confirm that those four vulnerabilities allow an attacker to remotely compromise a phone at the baseband level with no user interaction, and require only that the attacker know the victim's phone number. With limited additional research and development, we believe that skilled attackers would be able to quickly create an operational exploit to compromise affected devices silently and remotely.

googleprojectzero EN 2023 0-day Baseband RCE Vulnerabilities Exynos Samsung
Google says hackers could silently own your phone until Samsung fixes its modems https://www.theverge.com/2023/3/16/23644013/samsung-exynos-modem-security-issue-project-zero
17/03/2023 21:10:53
QRCode
archive.org
thumbnail

You may need to turn off Wi-Fi calling and VoLTE for a bit.

theverge EN 2023 Exynos Samsung Google googleprojectzero
Technical Advisory – Multiple Vulnerabilities in the Galaxy App Store (CVE-2023-21433, CVE-2023-21434) https://research.nccgroup.com/2023/01/20/technical-advisory-multiple-vulnerabilities-in-the-galaxy-app-store-cve-2023-21433-cve-2023-21434/
21/01/2023 14:37:26
QRCode
archive.org
thumbnail

The Galaxy App Store is an alternative application store that comes pre-installed on Samsung Android devices. Several Android applications are available on both the Galaxy App Store and Google App Store, and users have the option to use either store to install specific applications. Two vulnerabilities were uncovered with the Galaxy App Store application: Technical…

nccgroup EN 2023 Samsung Galaxy App Store Android Advisory CVE-2023-21433 CVE-2023-21434
Samsung, LG, Mediatek certificates compromised to sign Android malware https://www.bleepingcomputer.com/news/security/samsung-lg-mediatek-certificates-compromised-to-sign-android-malware/
02/12/2022 15:27:16
QRCode
archive.org
thumbnail

Multiple platform certificates used by Android OEM device vendors to digitally sign core system applications have also been used to sign Android apps containing malware.

bleepingcomputer 2022 Android Certificates LG Malware MediaTek Platform-Certificate Samsung
Samsung confirms hackers stole Galaxy devices source code https://www.bleepingcomputer.com/news/security/samsung-confirms-hackers-stole-galaxy-devices-source-code/
07/03/2022 17:47:33
QRCode
archive.org
thumbnail

Samsung Electronics confirmed on Monday that its network was breached and the hackers stole confidential information, including source code present in Galaxy smartphones.

bleepingcomputer Lapsus$ Samsung Galaxy EN 2022 confidential DataBreach sourcecode
Hackers leak 190GB of alleged Samsung data, source code https://www.bleepingcomputer.com/news/security/hackers-leak-190gb-of-alleged-samsung-data-source-code/
06/03/2022 20:22:16
QRCode
archive.org
thumbnail

The Lapsus$ data extortion group leaked today a huge collection of confidential data they claim to be from Samsung Electronics, the South Korean giant consumer electronics company.

DataBreach DataLeak Lapsus$ Samsung bleepingcomputer 2022 EN confidential
Crypto Bug in Samsung Galaxy Devices: Breaking Trusted Execution Environments (TEEs) https://medium.com/asecuritysite-when-bob-met-alice/crypto-bug-in-samsung-galaxy-devices-breaking-trusted-execution-environments-tees-b442f9dea77f
06/03/2022 09:54:50
QRCode
archive.org
thumbnail

If you use an Apple Macbook, it’s likely that you have a secret enclave for important secrets — such as your encryption keys. These keys define the core of the trust infrastructure on the device — and protect applications from stealing these secrets. The TEE also allows isolation between code which is fully trusted, and code that cannot be fully trusted. If this did not happen, we could install applications on our computer which would discover our login password and steal the encryption used used to key things secret and trusted.

asecuritysite bug samsung galaxy EN 2022 CVE-2021-25444 medium CVE-2021–25490
4261 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio