Security News

Impinj RAIN RFID reader chips address increasing demand for item connectivity
2021-06-16 01:15

Impinj introduced three next-generation RAIN RFID reader chips that enable IoT device makers to meet the increasing demand for item connectivity in retail, supply chain and logistics, consumer electronics, and many other markets. The new Impinj E710, E510, and E310 RAIN RFID reader chips are high-performance, low-power systems-on-chips that extend the item connectivity opportunity to hundreds of billions of things worldwide.

Samsung introduces 8nm RF chip architecture to strengthen 5G communications
2021-06-09 23:30

This foundry technology is expected to provide a 'one chip solution,' specifically for 5G communications with support for multi-channel and multi-antenna chip designs. Samsung's 8nm RF platform extension is expected to expand the company's leadership in the 5G semiconductor market from sub-6GHz to mmWave applications.

S3 Ep35: Apple chip flaw, Have I Been Pwned, and Covid tracker trouble [Podcast]
2021-06-03 18:34

The fascinating tale of a bug that's baked into Apple's latest chip. Why the Aussie data breach warning site HIBP is partnering with the FBI. A coronavirus tracking toolkit that fell foul of privacy rules.

Security Vulnerability in Apple’s Silicon “M1” Chip
2021-06-01 11:26

The website for the M1racles security vulnerability is an excellent demonstration that not all vulnerabilities are exploitable. Be sure to read the FAQ through to the end. EDITED TO ADD: Wired article.

“Unpatchable” vuln in Apple’s new Mac chip – what you need to know
2021-05-27 18:59

Apple's brand new Mac has a security hole, right inside the processor itself! The vulnerability is baked into Apple Silicon chips, and cannot be fixed without a new silicon revision.

Unfixable Apple M1 chip bug enables cross-process chatter, breaking OS security model
2021-05-27 01:38

Apple's Arm-based M1 chip, much ballyhooed for its performance, contains a design flaw that can be exploited to allow different processes to quietly communicate with one another, in violation of operating system security principles. Martin has published a proof-of-concept script to demonstrate how to read and write data to the overly talkative system register and a proof-of-concept script for setting up a covert channel on an M1 system.

New Qualcomm Chip Bug Could Let Hackers Spy On Android Devices
2021-05-10 05:41

Cybersecurity researchers have disclosed a new security vulnerability in Qualcomm's mobile station modems that could potentially allow an attacker to leverage the underlying Android operating system to slip malicious code into mobile phones, undetected. Designed since the 1990s, Qualcomm MSM chips allows mobile phones to connect to cellular networks and allow Android to take to the chip's processor via the Qualcomm MSM Interface, a proprietary protocol that enables the communication between the software components in the MSM and other peripheral subsystems on the device such as cameras and fingerprint scanners.

IBM unveils 2 nm chip technology to increase performance and energy efficiency
2021-05-07 01:15

IBM unveiled a breakthrough in semiconductor design and process with the development of the world's first chip announced with 2 nanometer nanosheet technology. IBM's new 2 nm chip technology helps advance the state-of-the-art in the semiconductor industry, addressing this growing demand.

Qualcomm Chip Bug Opens Android Fans to Eavesdropping
2021-05-06 19:55

A vulnerability in a 5G modem data service could allow mobile hackers to remotely target Android users by injecting malicious code into a phone's modem - gaining the ability to execute code, access mobile users' call histories and text messages, and eavesdrop on phone calls. That's according to Check Point Research, which said that the bug exists in the Qualcomm Mobile Station Modem Interface, which is known as QMI for short.

Qualcomm Modem Chip Flaw Exploitable From Android: Researchers
2021-05-06 16:59

Billions of Android devices are exposed to a vulnerability in Qualcomm's Mobile Station Modem chip. A vulnerability in Qualcomm's Mobile Station Modem chip- installed in around 30% of the world's mobile devices - can be exploited from within Android.