Tag: android
-
Week in review: Zero-click flaw in Synology NAS devices, Google fixes exploited Android vulnerability
by
in SecurityNewsHere’s an overview of some of last week’s most interesting news, articles, interviews and videos: Millions of Synology NAS devices vulnerable to zero-click attacks … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/11/10/week-in-review-zero-click-flaw-in-synology-nas-devices-google-fixes-exploited-android-vulnerability/
-
ToxicPanda Android banking trojan targets Europe and LATAM, with a focus on Italy
by
in SecurityNewsThe ToxicPanda Android malware has infected over 1,500 devices, enabling attackers to perform fraudulent banking transactions. Cleafy researchers spot… First seen on securityaffairs.com Jump to article: securityaffairs.com/170605/malware/toxicpanda-android-malware-targets-italy.html
-
Google’s mysterious ‘search.app’ links leave Android users concerned
by
in SecurityNewsThe most recent update to the Google Android app has startled users as they notice the mysterious “search.app” links being generated when sharing content and links from the Google app externally. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/googles-mysterious-searchapp-links-leave-android-users-concerned/
-
U.S. CISA adds Palo Alto Expedition, Android, CyberPanel and Nostromo nhttpd bugs to its Known Exploited Vulnerabilities catalog
by
in SecurityNewsU.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Palo Alto Expedition, Android, CyberPanel and Nostromo nhttpd bugs to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the following vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog: CVE-2024-43093 this week, Google warned that the vulnerability CVE-2024-43093 in the Android OS is […]…
-
Android flaw CVE-2024-43093 may be under limited, targeted exploitation
by
in SecurityNewsGoogle warned that a vulnerability, tracked as CVE-2024-43093, in the Android OS is actively exploited in the wild. Threat actors are actively exploit… First seen on securityaffairs.com Jump to article: securityaffairs.com/170581/uncategorized/cve-2024-43093-android-flaw-actively-exploited.html
-
Google fixes two Android zero-days used in targeted attacks
by
in SecurityNewsFirst seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/google-fixes-two-android-zero-days-used-in-targeted-attacks/
-
Google patches actively exploited Android vulnerability (CVE-2024-43093)
by
in SecurityNewsGoogle has delivered fixes for two vulnerabilities endangering Android users that >>may be under limited, targeted exploitation
-
Russian Espionage Group Targets Ukrainian Military with Malware via Telegram
A suspected Russian hybrid espionage and influence operation has been observed delivering a mix of Windows and Android malware to target the Ukrainian… First seen on thehackernews.com Jump to article: thehackernews.com/2024/10/russian-espionage-group-targets.html
-
Android Banking Trojan ToxicPanda Targets Europe
by
in SecurityNewsToxicPanda is a China-linked Android banking trojan spotted targeting over a dozen banks in Europe and Latin America. The post Android Banking Trojan ToxicPanda Targets Europe appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/android-banking-trojan-toxicpanda-targets-europe/
-
Active exploitation of Android vulnerabilities ongoing
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/active-exploitation-of-android-vulnerabilities-ongoing
-
Novel ToxicPanda Android banking trojan used in global attacks
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/novel-toxicpanda-android-banking-trojan-used-in-global-attacks
-
Vishing, Mishing Go Next-Level With FakeCall Android Malware
by
in SecurityNewsA new variant of the sophisticated attacker tool gives cybercriminals even more control over victim devices to conduct various malicious activities, i… First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/vishing-mishing-fakecall-android-malware
-
Google Patches Two Android Vulnerabilities Exploited in Targeted Attacks
by
in SecurityNewsGoogle warns of the limited, targeted exploitation of two vulnerabilities resolved with the latest Android security update. The post Google Patches Tw… First seen on securityweek.com Jump to article: www.securityweek.com/google-patches-two-android-vulnerabilities-exploited-in-targeted-attacks/
-
Kremlin-Backed Hackers Have New Windows And Android Malware To Foist On Ukrainian Foes
First seen on packetstormsecurity.com Jump to article: packetstormsecurity.com/news/view/36531/Kremlin-Backed-Hackers-Have-New-Windows-And-Android-Malware-To-Foist-On-Ukrainian-Foes.html
-
Sicherheitslücke in SamsungTreiber wird angegriffen
by
in SecurityNewsFirst seen on heise.de Jump to article: www.heise.de/news/Sicherheitsluecke-in-Samsung-Android-Treiber-wird-angegriffen-9991521.html
-
Android und iOS: Fest codierte Cloud-Zugangsdaten in populären Apps entdeckt
by
in SecurityNewsBetroffen sind mehrere Apps mit teils Millionen von Downloads. Den Entdeckern zufolge gefährdet dies nicht nur Backend-Dienste, sondern auch Nutzerdat… First seen on golem.de Jump to article: www.golem.de/news/android-und-ios-fest-codierte-cloud-zugangsdaten-in-populaeren-apps-entdeckt-2410-190106.html
-
New >>Scary<< FakeCall Malware Captures Photos and OTPs on Android
by
in SecurityNewsFirst seen on hackread.com Jump to article: hackread.com/scary-fakecall-malware-captures-photos-otps-android/
-
New version of Android malware FakeCall redirects bank calls to scammers
by
in SecurityNewsThe latest FakeCall malware version for Android intercepts outgoing bank calls, redirecting them to attackers to steal sensitive info and bank funds. … First seen on securityaffairs.com Jump to article: securityaffairs.com/170410/malware/fakecall-malware-intercepts-outgoing-bank-calls.html
-
FakeCall malware menaces Android devices
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/news/fakecall-malware-menaces-android-devices
-
Russia-linked espionage group UNC5812 targets Ukraine’s military with malware
by
in SecurityNewsSuspected Russia-linked espionage group UNC5812 targets Ukraine’s military with Windows and Android malware via Telegram. Google TAG and Mandiant obse… First seen on securityaffairs.com Jump to article: securityaffairs.com/170346/cyber-warfare-2/unc5812-targets-ukraines-military-malware.html
-
Android malware FakeCall now reroutes bank calls to attackers
by
in SecurityNewsA new version of the FakeCall malware for Android hijacks outgoing calls from a user to their bank, redirecting them to the attacker’s phone number in… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/android-malware-fakecall-now-reroutes-bank-calls-to-attackers/
-
FakeCall Android Trojan Evolves with New Evasion Tactics and Expanded Espionage Capabilities
The FakeCall Android banking trojan now employs advanced evasion tactics and expanded surveillance capabilities, posing heightened risks for banks and… First seen on securityweek.com Jump to article: www.securityweek.com/fakecall-android-trojan-evolves-with-new-evasion-tactics-and-expanded-espionage-capabilities/
-
Russia targets Ukrainian conscripts with Windows, Android malware
A hybrid espionage/influence campaign conducted by the Russian threat group ‘UNC5812’ has been uncovered, targeting Ukrainian military recruits with W… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/russia-targets-ukrainian-conscripts-with-windows-android-malware/
-
Risiko: Fest codierte AWS- und Azure-Schlüssel in Android- und iOS-Apps
by
in SecurityNewsUnschöne Erkenntnis von Sicherheitsforschern: Die App-Manie schlägt sicherheitstechnisch zurück. Bei Inspektionen hat man fest hinterlegte Schlüssel f… First seen on borncity.com Jump to article: www.borncity.com/blog/2024/10/26/risiko-aws-und-azure-schluessel-in-android-und-ios-apps/
-
Hardcoded Creds in Popular Apps Put Millions of Android and iOS Users at Risk
by
in SecurityNewsRecent analysis has revealed a concerning trend in mobile app security: Many popular apps store hardcoded and unencrypted cloud service credentials di… First seen on gbhackers.com Jump to article: gbhackers.com/hardcoded-creds-risk-android-ios-apps/
-
WhatsApp Backups im Visier von Android GravityRAT
by
in SecurityNewscher analysierten eine aktualisierte Version der Android-Spyware GravityRAT, die WhatsApp-Backup-Dateien stiehlt und Befehle zum Löschen von Dateien e… First seen on welivesecurity.com Jump to article: www.welivesecurity.com/deutsch/2023/06/15/whatsapp-backups-im-visier-von-android-gravityrat/
-
Google brings better bricking to Androids, to curtail crims
by
in SecurityNewsFirst seen on theregister.com Jump to article: www.theregister.com/2024/10/08/google_android_security/
-
Millions At Risk From Hardcoded Creds In Popular iOS And Android Apps
by
in SecurityNewsFirst seen on packetstormsecurity.com Jump to article: packetstormsecurity.com/news/view/36506/Millions-At-Risk-From-Hardcoded-Creds-In-Popular-iOS-And-Android-Apps.html
-
Russia Targeting Ukrainian Military Recruits With Android, Windows Malware, Google Says
by
in SecurityNewsGoogle has uncovered a Russian cyberespionage and influence campaign targeting Ukrainian military recruits. The post Russia Targeting Ukrainian Milita… First seen on securityweek.com Jump to article: www.securityweek.com/google-russia-targeting-ukrainian-military-recruits-with-android-windows-malware/
-
Sicher surfen: Tor Browser 14 bereinigt Fehler und spaltet Nutzerbasis auf
by
in SecurityNewsTor Browser basiert auf Firefox und der gibt die Unterstützung alter Betriebssysteme bald auf. Für Android-Nutzer gibt es eine praktische neue Funktio… First seen on heise.de Jump to article: www.heise.de/news/Sicher-surfen-Tor-Browser-14-bereinigt-Fehler-und-spaltet-Nutzerbasis-auf-9993978.html