Security News

Liberté, Égalité, Spyware: France okays cops snooping on phones
2023-07-10 05:33

Per Le Monde, lawmakers from French president Emmanuel Macron's Renaissance party added several amendments to what's been dubbed the "Snoopers' charter" - requiring remote spying only be used "When justified by the nature and seriousness of the crime," and even then only for a "Strict and proportional" length of time. French justice minister Éric Dupond-Moretti said the bill will only apply to a few dozen cases per year and, rather than being a way for France to get government-sponsored spyware onto the devices of anyone accused of a crime, will save lives.

Aussie PM says, “Shut down your phone every 24 hours for 5 mins” – but that’s not enough on its own
2023-06-23 19:10

Simple things, turn your phone off every night for five minutes. Shutting down generally closes all your apps, then closes down the entire operating system, thus stopping any malware or spyware that was active in the background, along with everything else.

Windows 11 will let you view phone photos in File Explorer
2023-06-01 18:27

Microsoft is now rolling out a new Windows 11 dev build allowing Insiders to view their phone's camera roll in the File Explorer Gallery. Once the Windows 11 Insider Preview Build 23471 gets installed, they can add photos from their phone by clicking a new button added to the File Explorer's command bar.

Phone scamming kingpin gets 13 years for running “iSpoof” service
2023-05-22 18:58

Get the ability to change what someone sees on their caller ID display when they receive a phone call from you. In the 12 months until August 2022 around 10 million fraudulent calls were made globally via iSpoof, with around 3.5 million of those made in the UK. Interestingly, the NCA says that about 10% of those UK calls, made to 200,000 different potential victims, lasted more than a minute, suggesting a surprisingly high success rate amonst scammers who used the iSpoof service to give their bogus calls a fraudulent air of legitimacy.

Android phones are vulnerable to fingerprint brute-force attacks
2023-05-21 14:12

The authors of the technical paper published on Arxiv.org also found that biometric data on the fingerprint sensors' Serial Peripheral Interface were inadequately protected, allowing for a man-in-the-middle attack to hijack fingerprint images. The idea of BrutePrint is to perform an unlimited number of fingerprint image submissions to the target device until the user-defined fingerprint is matched.

This Cybercrime Syndicate Pre-Infected Over 8.9 Million Android Phones Worldwide
2023-05-18 16:30

A cybercrime enterprise known as Lemon Group is leveraging millions of pre-infected Android smartphones worldwide to carry out their malicious operations, posing significant supply chain risks. The activity encompasses no fewer than 8.9 million compromised Android devices, particularly budget phones, with a majority of the infections discovered in the U.S., Mexico, Indonesia, Thailand, Russia, South Africa, India, Angola, the Philippines, and Argentina.

How cyberstalkers could access your iPhone using the Windows Phone Link app
2023-05-12 20:41

A Microsoft app that helps people use their Windows PC and iPhone or Android phone in tandem could also be abused by cyberstalkers to snoop on personal information. In a report released Thursday, software maker Certo explains how Microsoft's Phone Link app could be used against iPhone owners and how they can protect themselves against this type of threat.

Millions of mobile phones come pre-infected with malware, say researchers
2023-05-11 17:58

Black Hat Asia Threat groups have infected millions of Androids worldwide with malicious firmware before the devices have even been shipped from their manufacturers, according to Trend Micro researchers at Black Hat Asia. The mainly mobile devices, but also smartwatches, TVs and more, have their manufacturing outsourced to an original equipment manufacturer, a process the researchers say makes them easily infiltrated.

Dump these insecure phone adapters because we're not fixing them, says Cisco
2023-05-05 21:04

There is a critical security flaw in a Cisco phone adapter, and the business technology giant says the only step to take is dumping the hardware and migrating to new kit. Adding to the problem is the fact that the adapter reached its end of life in June 2020, and while the last date to extend or renew a service contract for the product isn't until August 2024, Cisco said in the advisory it will not release firmware updates to address the flaw and there are no workarounds.

Critical RCE vulnerability in Cisco phone adapters, no update available (CVE-2023-20126)
2023-05-05 09:50

Cisco has revealed the existence of a critical vulnerability in the web-based management interface of Cisco SPA112 2-Port Phone Adapters. "This vulnerability is due to a missing authentication process within the firmware upgrade function. An attacker could exploit this vulnerability by upgrading an affected device to a crafted version of firmware," Cisco's security advisory explains.