Security News

Google Pixel phones unusable after January 2024 system update
2024-01-24 15:13

Google Pixel smartphone owners report problems after installing the January 2024 Google Play system update, being unable to access their devices internal storage, open the camera, take screenshots, or even open apps. The root cause is unknown but is likely a software issue with the January 2024 Play system update that Google hasn't pinpointed or fixed yet.

Canadian Citizen Gets Phone Back from Police
2024-01-18 12:02

After 175 million failed password guesses, a judge rules that the Canadian police must return a suspect's phone. Judge] Carter said the investigation can continue without the phones, and he noted that Ottawa police have made a formal request to obtain more data from Google.

New 5Ghoul attack impacts 5G phones with Qualcomm, MediaTek chips
2023-12-08 15:23

A new set of vulnerabilities in 5G modems by Qualcomm and MediaTek, collectively called "5Ghoul," impact 710 5G smartphone models from Google partners and Apple, routers, and USB modems. The researchers discovered the flaws while experimenting with 5G modem firmware analysis and report that the flaws are easy to exploit over-the-air by impersonating a legitimate 5G base station.

Signal tests usernames that keep your phone number private
2023-11-08 22:22

Signal is now testing public usernames that allow users to conceal the phone numbers linked to their accounts while communicating with others. "Think of The Staging Environment as a parallel Signal universe: you'll need to install and run a new build, and register for a new account with a phone number," O'Leary said.

ICE faces heat after agents install thousands of personal apps, VPNs on official phones
2023-11-06 22:33

"Specifically, we found mobile device management issues that put ICE mobile devices - and potentially other mobile devices demonstrating similar issues - and sensitive data at greater risk of potential espionage, leaks, and attacks from viruses," wrote Inspector General Joseph Cuffari in a redacted report [PDF]. While we don't know which of these naughty-list apps auditors found on ICE employees phones, it's probably safe to assume one of the offenders was TikTok - banned from US federal government staff and contractors' devices because of espionage concerns, due to the influence the Chinese government can exert over Beijing-based parent ByteDance.

Avast confirms it tagged Google app as malware on Android phones
2023-10-31 20:23

Czech cybersecurity company Avast confirmed that its antivirus SDK has been flagging a Google Android app as malware on Huawei, Vivo, and Honor smartphones since Saturday. Others saw a different alert, telling them that the Google app was a trojan that could provide remote access to their device and allow attackers to install malware and steal the users' data.

Huawei, Vivo phones tag Google app as TrojanSMS-PA malware
2023-10-30 14:47

Huawei, Honor, and Vivo smartphones and tablets are displaying strange 'Security threat' alerts urging the deletion of the Google app, warning that it is detected as the 'TrojanSMS-PA' malware. BleepingComputer contacted Google to determine if a recent app update might have caused the sudden uptick in malware warnings, but a spokesperson said Google Play Protect is not triggering the alert.

WhatsApp gets support for multiple accounts on the same phone
2023-10-19 12:14

Meta announced today that it's rolling out support for multiple WhatsApp accounts on the same device, allowing users to switch between them without needing to log out. "Today, we're introducing the ability to have two WhatsApp accounts logged in at the same time," the company said on Thursday.

SpyNote: Beware of This Android Trojan that Records Audio and Phone Calls
2023-10-16 12:11

The Android banking trojan known as SpyNote has been dissected to reveal its diverse information-gathering features. Typically spread via SMS phishing campaigns, attack chains involving the...

Backdoored Android phones, TVs used for ad fraud – and worse!
2023-10-04 16:42

A key monetization mechanism of a sophisticated series of cybercriminal operations involving backdoored off-brand mobile and CTV Android devices has been disrupted, Human Security has announced. Badbox-infected devices are able to steal personally identifiable information, establish residential proxy exit peers, steal one-time passwords, create fake messaging and email accounts, and other unique fraud schemes.