Security News

VoltSchemer attacks use wireless chargers to inject voice commands, fry phones
2024-02-20 20:38

A team of academic researchers show that a new set of attacks called 'VoltSchemer' can inject voice commands to manipulate a smartphone's voice assistant through the magnetic field emitted by an off-the-shelf wireless charger. To demonstrate the attack, the researchers carried out tests on nine top-selling wireless chargers available worldwide, highlighting gaps in the security of these products.

Future of wireless technology: Key predictions for 2024
2023-12-22 05:00

Wi-Fi technology continues to evolve in ways that anticipate the needs of consumers, businesses, enterprise verticals, smart cities, and service providers, according to the Wireless Broadband Alliance. Fibre broadband deployments will continue to expand in most developed and developing markets, creating a need for an upgrade of home Wi-Fi networks to pass on the increased bandwidth to the device, which will drive the rapid adoption of Wi-Fi 6E and Wi-Fi 7.

Sierra:21 - Flaws in Sierra Wireless Routers Expose Critical Sectors to Cyber Attacks
2023-12-06 11:18

A collection of 21 security flaws have been discovered in Sierra Wireless AirLink cellular routers and open-source software components like TinyXML and OpenNDS. Collectively tracked as Sierra:21,...

Wireless Broadband Alliance CEO on key drivers for Wi-Fi adoption in enterprise networks
2023-05-22 04:45

This Help Net Security interview with Tiago Rodrigues, CEO at Wireless Broadband Alliance, delves into the future of enterprise networking, exploring the significant role of Wi-Fi 6E and Private 5G. What role does Wi-Fi 6E play in enterprise connectivity, and what advanced capabilities does it offer on the 6GHz spectrum? How is the need for Private 5G in enterprise networks growing due to new IoT use cases, and what are the key drivers for Wi-Fi adoption in enterprise networks?

Andoryu Botnet Exploits Critical Ruckus Wireless Flaw for Widespread Attack
2023-05-11 07:05

A nascent botnet called Andoryu has been found to exploit a now-patched critical security flaw in the Ruckus Wireless Admin panel to break into vulnerable devices. While the malware is known to weaponize remote code execution flaws in GitLab and Lilin DVR for propagation, the addition of CVE-2023-25717 shows that Andoryu is actively expanding its exploit arsenal to ensnare more devices into the botnet.

Warning: Your wireless networks may leak data thanks to Wi-Fi spec ambiguity
2023-03-30 06:29

Ambiguity in the Wi-Fi specification has left the wireless networking stacks in various operating systems vulnerable to several attacks that have the potential to expose network traffic. Wi-Fi frames contain various kinds of data related to network traffic and routing.

Critical Infrastructure at Risk from New Vulnerabilities Found in Wireless IIoT Devices
2023-02-09 14:09

A set of 38 security vulnerabilities has been uncovered in wireless industrial internet of things devices from four different vendors that could pose a significant attack surface for threat actors looking to exploit operational technology environments."Threat actors can exploit vulnerabilities in Wireless IIoT devices to gain initial access to internal OT networks," Israeli industrial cybersecurity company Otorio said.

COVID-bit: the wireless spyware trick with an unfortunate name
2022-12-13 19:58

We've written, admittedly with a mixture of fascination and delight, about their work on many occasions before, including wacky tricks such as GAIROSCOPE, LANTENNA and the FANSMITTER. This time, the researchers have given their new trick the unfortunate and perhaps needlessly confusing name COVID-bit, where COV is explicitly listed as standing for "Covert", and we're left to guess that ID-bit stands for something like "Information disclosure, bit-by-bit". How can you use the radio noise of an SMPS switching millions of times a second to convey anything other than noise?

European Police Arrest a Gang That Hacked Wireless Key Fobs to Steal Cars
2022-10-18 09:47

Law enforcement authorities in France, in collaboration with Spain and Latvia, have disrupted a cybercrime ring that leveraged a hacking tool to steal cars without having to use a physical key fob. "The criminals targeted vehicles with keyless entry and start systems, exploiting the technology to get into the car and drive away," Europol said in a press statement.

Cops swoop after crooks use wireless keyfob hack to steal cars
2022-10-18 06:27

Europol this week said it has arrested 31 people in a crackdown on a car-theft ring that developed and used a technique to steal keyless vehicles. The thieves were apparently able to update or manipulate the cars' software so that the doors could be opened and engine started without needing the owner's wireless keyfob.