Tag: mobile
-
A Single Bug in Mobile Apps Can Cost You Millions! Protect with Secure Code Review!
A leading banking app was forced into a three-day shutdown after attackers exploited a small coding oversight that granted access to customer accounts. The flaw had quietly existed in the codebase for months, completely slipping past the development team. What made the incident even more frustrating was that a simple peer review could have identified……
-
Protecting mobile privacy in real time with predictive adversarial defense
Mobile sensors are everywhere, quietly recording how users move, tilt, or hold their phones. The same data that powers step counters and activity trackers can also expose … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/11/14/research-real-time-mobile-privacy-protection/
-
NDSS 2025 Power-Related Side-Channel Attacks Using The Android Sensor Framework
SESSION Session 2D: Android Security 1 Authors, Creators & Presenters: Mathias Oberhuber (Graz University of Technology), Martin Unterguggenberger (Graz University of Technology), Lukas Maar (Graz University of Technology), Andreas Kogler (Graz University of Technology), Stefan Mangard (Graz University of Technology) PAPER Power-Related Side-Channel Attacks using the Android Sensor Framework Software-based power side-channel attacks are a…
-
NDSS 2025 Power-Related Side-Channel Attacks Using The Android Sensor Framework
SESSION Session 2D: Android Security 1 Authors, Creators & Presenters: Mathias Oberhuber (Graz University of Technology), Martin Unterguggenberger (Graz University of Technology), Lukas Maar (Graz University of Technology), Andreas Kogler (Graz University of Technology), Stefan Mangard (Graz University of Technology) PAPER Power-Related Side-Channel Attacks using the Android Sensor Framework Software-based power side-channel attacks are a…
-
Building checksec without boundaries with Checksec Anywhere
Since its original release in 2009, checksec has become widely used in the software security community, proving useful in CTF challenges, security posturing, and general binary analysis. The tool inspects executables to determine which exploit mitigations (e.g., ASLR, DEP, stack canaries, etc.) are enabled, rapidly gauging a program’s defensive hardening. This success inspired numerous spinoffs:…
-
Russia imposes 24-hour mobile internet blackout for travelers returning home
Concerns about domestic SIM card use in Ukrainian drones have led the Kremlin to impose a mobile internet “cooling-off period” for anyone returning home to Russia from abroad. First seen on therecord.media Jump to article: therecord.media/russia-24-hour-traveler-mobile-internet-blackouts-ukraine-drones
-
Russia imposes 24-hour mobile internet blackout for travelers returning home
Concerns about domestic SIM card use in Ukrainian drones have led the Kremlin to impose a mobile internet “cooling-off period” for anyone returning home to Russia from abroad. First seen on therecord.media Jump to article: therecord.media/russia-24-hour-traveler-mobile-internet-blackouts-ukraine-drones
-
Data broker Kochava agrees to change business practices to settle lawsuit
Mobile device users who sued the data broker Kochava are asking for final approval of a deal to force the company to no longer share or sell data revealing sensitive locations. First seen on therecord.media Jump to article: therecord.media/data-broker-kochava-business-change
-
Data broker Kochava agrees to change business practices to settle lawsuit
Mobile device users who sued the data broker Kochava are asking for final approval of a deal to force the company to no longer share or sell data revealing sensitive locations. First seen on therecord.media Jump to article: therecord.media/data-broker-kochava-business-change
-
Patch Samsung flaw exploited to deliver spyware (CVE-2025-21042)
CISA has added CVE-2025-21042, a vulnerability affecting Samsung mobile devices, to its Known Exploited Vulnerabilities (KEV) catalog, and has ordered US federal civilian … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/11/11/samsung-spyware-cve-2025-21042/
-
U.S. CISA adds Samsung mobile devices flaw to its Known Exploited Vulnerabilities catalog
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Samsung mobile devices flaw to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a Samsung mobile devices flaw, tracked as CVE-2025-21042 (CVSS score of 8.8), to its Known Exploited Vulnerabilities (KEV) catalog. The now-patched Samsung Galaxy flaw CVE-2025-21042 was exploited as a zero-day…
-
CISA Issues Alert on Samsung 0-Day RCE Flaw Actively Exploited in Attacks
Tags: attack, cisa, cve, cyber, cybersecurity, exploit, flaw, infrastructure, kev, mobile, rce, remote-code-execution, vulnerability, zero-dayThe Cybersecurity and Infrastructure Security Agency (CISA) has added a critical remote code execution vulnerability affecting Samsung mobile devices to its Known Exploited Vulnerabilities (KEV) catalog, signaling active exploitation in the wild. Tracked as CVE-2025-21042, this zero-day flaw resides in Samsung’s libimagecodec library. It could allow attackers to bypass security protections and execute arbitrary code…
-
CISA Issues Alert on Samsung 0-Day RCE Flaw Actively Exploited in Attacks
Tags: attack, cisa, cve, cyber, cybersecurity, exploit, flaw, infrastructure, kev, mobile, rce, remote-code-execution, vulnerability, zero-dayThe Cybersecurity and Infrastructure Security Agency (CISA) has added a critical remote code execution vulnerability affecting Samsung mobile devices to its Known Exploited Vulnerabilities (KEV) catalog, signaling active exploitation in the wild. Tracked as CVE-2025-21042, this zero-day flaw resides in Samsung’s libimagecodec library. It could allow attackers to bypass security protections and execute arbitrary code…
-
LANDFALL: Advanced Commercial-Grade Spyware Targeting Samsung Devices
The discovery of LANDFALL highlights the need for stronger mobile defenses and proactive cybersecurity against advanced spyware. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/threats/landfall-advanced-commercial-grade-spyware-targeting-samsung-devices/
-
Bösartige Apps im Google-Play-Store infiltrieren IoT- und OT-Systeme
Zscaler veröffentlicht seinen jüngsten und deckt moderne Methoden zur Kompromittierung von mobilen Endgeräten, IoT- und OT-Systemen auf. Zscaler identifizierte dafür hunderte bösartige Apps im Google-Play-Store, die über 40 Millionen Mal heruntergeladen wurden vor allem von Usern auf der Suche nach Produktivitäts- und Workflow-Anwendungen. Auf Grundlage der […] First seen on netzpalaver.de Jump to article: netzpalaver.de/2025/11/10/boesartige-apps-im-google-play-store-infiltrieren-iot-und-ot-systeme/
-
Bösartige Apps im Google-Play-Store infiltrieren IoT- und OT-Systeme
Zscaler veröffentlicht seinen jüngsten und deckt moderne Methoden zur Kompromittierung von mobilen Endgeräten, IoT- und OT-Systemen auf. Zscaler identifizierte dafür hunderte bösartige Apps im Google-Play-Store, die über 40 Millionen Mal heruntergeladen wurden vor allem von Usern auf der Suche nach Produktivitäts- und Workflow-Anwendungen. Auf Grundlage der […] First seen on netzpalaver.de Jump to article: netzpalaver.de/2025/11/10/boesartige-apps-im-google-play-store-infiltrieren-iot-und-ot-systeme/
-
Zscaler veröffentlicht den ThreatLabz 2025 Mobile IoT and OT Threat Report
Die Analyse von mobilen Transaktionen und Cyberbedrohungen erfolgte auf Basis von 20 Mio. Ereignissen in der Zscaler Cloud zwischen Juni 2024 und Mai 2025. First seen on infopoint-security.de Jump to article: www.infopoint-security.de/zscaler-veroeffentlicht-den-threatlabz-2025-mobile-iot-and-ot-threat-report/a42664/
-
Samsung Mobile Flaw Exploited as Zero-Day to Deploy LANDFALL Android Spyware
A now-patched security flaw in Samsung Galaxy Android devices was exploited as a zero-day to deliver a “commercial-grade” Android spyware dubbed LANDFALL in targeted attacks in the Middle East.The activity involved the exploitation of CVE-2025-21042 (CVSS score: 8.8), an out-of-bounds write flaw in the “libimagecodec.quram.so” component that could allow remote attackers to execute arbitrary First…
-
Samsung Mobile Flaw Exploited as Zero-Day to Deploy LANDFALL Android Spyware
A now-patched security flaw in Samsung Galaxy Android devices was exploited as a zero-day to deliver a “commercial-grade” Android spyware dubbed LANDFALL in targeted attacks in the Middle East.The activity involved the exploitation of CVE-2025-21042 (CVSS score: 8.8), an out-of-bounds write flaw in the “libimagecodec.quram.so” component that could allow remote attackers to execute arbitrary First…
-
Cyberattacks surge against IoT, mobile devices in critical infrastructure
Manufacturing and energy firms saw some of the biggest increases in malware activity targeting connected devices. First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/mobile-iot-attacks-surge-critical-infrastructure-zscaler/805008/

