5Ghoul flaws impact hundreds of 5G devices with Qualcomm, MediaTek chips

We and our store and/or access information on a device, such as cookies and process personal data, such as unique identifiers and standard information sent by a device for personalised ads and content, ad and content measurement, and audience insights, as well as to develop and improve products.
With your permission we and our partners may use precise geolocation data and identification through device scanning.
You may click to consent to our and our 748 partners' processing as described above.
Alternatively you may access more detailed information and change your preferences before consenting or to refuse consenting.
Please note that some processing of your personal data may not require your consent, but you have a right to object to such processing.


This Cyber News was published on securityaffairs.com. Publication date: Sat, 09 Dec 2023 16:13:04 +0000


Cyber News related to 5Ghoul flaws impact hundreds of 5G devices with Qualcomm, MediaTek chips

5Ghoul Revisited: Three Months Later - About three months ago, I wrote about the implications and impacts of 5Ghoul in a previous diary. The 5Ghoul family of vulnerabilities could cause User Equipment to be continuously exploited once they are connected to the malicious 5Ghoul gNodeB. ...
1 year ago Isc.sans.edu CVE-2023-32844 CVE-2023-32846 CVE-2023-32845 CVE-2023-32841
New 5Ghoul Attack Impacts 5G Devices From Popular Brands - Cybersecurity researchers from the following organizations recently discovered the new 5Ghoul attack that impacts the 5G devices from popular brands:-. 5Ghoul exposes 5G vulnerabilities in Qualcomm and MediaTek modems, impacting smartphones, routers, ...
1 year ago Cybersecuritynews.com
'5Ghoul' Vulnerabilities Haunt Qualcomm, MediaTek 5G Modems - Academic researchers from the ASSET Research Group at the Singapore University of Technology and Design are raising an alarm for more than a dozen vulnerabilities plaguing hundreds of smartphone models that employ specific 5G modems. Collectively ...
1 year ago Securityweek.com CVE-2023-33042 CVE-2023-33043 CVE-2023-33044
New 5Ghoul attack impacts 5G phones with Qualcomm, MediaTek chips - The 5Ghoul attacks range from temporary service disruptions to network downgrades, which may be more severe from a security standpoint. The researchers discovered the flaws while experimenting with 5G modem firmware analysis and report that the flaws ...
1 year ago Bleepingcomputer.com CVE-2023-33042
Here's Why the World is Investing So Much in Semiconductors - Hannah Mullane, a BBC correspondent, recently visited Pragmatic Semiconductor, the UK's newest computer chip facility in Durham. The large site is being turned into a sophisticated computer chip production hub. Pragmatic Semiconductor has already ...
1 year ago Cysecurity.news
TPM Chips and the Use of TPM in Virtualization Technology - TPM chips have grown in relevance in both physical and virtual contexts, where they play a critical role in data security and preserving the integrity of computer systems. TPM chips, their functionality, and how they are used in virtualization ...
1 year ago Feeds.dzone.com
Qualcomm chip vulnerability enables remote attack by voice call - Qualcomm disclosed a critical vulnerability on New Year's Day that would allow remote attacks via malicious voice calls over LTE networks. The January 2024 security bulletin lists a total of 26 vulnerabilities, including four critical ...
1 year ago Packetstormsecurity.com CVE-2023-33025 CVE-2023-33036 CVE-2023-33030
What Using Security to Regulate AI Chips Could Look Like - Policy enforcement recommendations include limiting the performance of systems and implementing security features that can remotely disable rogue chips. Governments have largely focused on software for AI policy, and the paper is a companion piece ...
1 year ago Darkreading.com
China Telecom Trains AI Model Using Domestic Chips - The Institute of AI at China Telecom, one of China’s main state-backed telecoms firms, said the open source TeleChat2-115B and a second unnamed model were trained using tens of thousands of domestically produced chips. ByteDance, the ...
6 months ago Silicon.co.uk
US To Invest $5 Billion In Semiconductor Research - White House confirms $5 billion from US Chips and Science Act will be used for semiconductor research and development. The Biden Administration has confirmed that the United States is setting aside billions of dollars for semiconductor-related ...
1 year ago Silicon.co.uk
Apple's AI Moves Will Impact Future Chip, Cloud Security Plans - The measures Apple has implemented to prevent customer data theft and misuse by artificial intelligence will have a marked impact on hardware security, especially as AI becomes more prevalent on customer devices, analysts say. Apple emphasized ...
9 months ago Darkreading.com
MediaTek Warns of Multiple Vulnerabilities that let Attackers Escalate Privileges - The UAE Cyber Security Council recommends immediate network segmentation for critical infrastructure using affected chipsets and continuous monitoring for anomalous base station associations. The March 2025 Product Security Bulletin highlights three ...
1 month ago Cybersecuritynews.com CVE-2025-20644
US Commerce Review Semiconductor Supply Chain - National security move, as the US Commerce Dept says it will launch survey of US semiconductor supply chain. The US Department of Commerce has announced a new review, in a sign of the continuing geopolitical tensions around the world, and the ...
1 year ago Silicon.co.uk
Intel knew AVX chips were insecure and did nothing - Intel has been sued by a handful of PC buyers who claim the x86 goliath failed to act when informed five years ago about faulty chip instructions that allowed the recent Downfall vulnerability, and during that period sold billions of insecure chips. ...
1 year ago Theregister.com
Discovering SSRF Flaws in Microsoft Azure Services - Microsoft Azure is an incredibly popular cloud computing platform and its services are used around the world. Recently, security researchers uncovered several Server-Side Request Forgery (SSRF) flaws in many of Microsoft Azure’s services. This type ...
2 years ago Securityaffairs.com
Nvidia To Build Network Of AI Chip Plants In Japan - Nvidia chief Jensen Huang says company to work with local companies to build network of AI chip plants in Japan. Nvidia is to collaborate with local companies to build a network of semiconductor manufacturing facilities in Japan to meet demand for ...
1 year ago Silicon.co.uk
CVE-2021-41769 - A vulnerability has been identified in SIPROTEC 5 6MD85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 6MD86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 6MD89 devices (CPU variant CP300) (All versions < ...
3 years ago
Apple, AMD, Qualcomm, Imagination GPUs open to data theft The Register - A design flaw in GPU drivers made by Apple, Qualcomm, AMD, and likely Imagination can be exploited by miscreants on a shared system to snoop on fellow users. On a non-shared system, malware that manages to run on the box could abuse the weakness to ...
1 year ago Go.theregister.com Hunters
5Ghoul flaws impact hundreds of 5G devices with Qualcomm, MediaTek chips - We and our store and/or access information on a device, such as cookies and process personal data, such as unique identifiers and standard information sent by a device for personalised ads and content, ad and content measurement, and audience ...
1 year ago Securityaffairs.com
178K+ SonicWall Firewalls Vulnerable to DoS, RCE Attacks - Two unauthenticated denial-of-service vulnerabilities are threatening the security of SonicWall next-generation firewall devices, exposing more than 178,000 of them to both DoS as well as remote code execution attacks. SonicWall products affected are ...
1 year ago Darkreading.com CVE-2022-22274 CVE-2023-0656
20 Best Remote Monitoring Tools - 2025 - What is Good ?What Could Be Better ?Strong abilities to keep an eye on devices and systems.Some parts may take time to figure out.It gives you tools for remote control and troubleshooting.There could be more ways to change things.Lets you automate ...
3 weeks ago Cybersecuritynews.com
Over 1,450 pfSense servers exposed to RCE attacks via bug chain - Roughly 1,450 pfSense instances exposed online are vulnerable to command injection and cross-site scripting flaws that, if chained, could enable attackers to perform remote code execution on the appliance. PfSense is a popular open-source firewall ...
1 year ago Bleepingcomputer.com CVE-2023-42325 CVE-2023-42327 CVE-2023-42326
US Moves To Facilitate AI Chip Shipments To Middle East | Silicon - The rule will allow data centres in the region to apply for Validated End User status, under which US tech companies will be authorised to sell advanced chips to the firms under a general authorisation. Shipments of advanced artificial intelligence ...
6 months ago Silicon.co.uk
Claroty Team82: 63% of Known Exploited Vulnerabilities Tracked by CISA Are on Healthcare Organization Networks - PRESS RELEASE. NEW YORK and ORLANDO, Fla., March 12, 2024/PRNewswire/ -Claroty, the cyber-physical systems protection company, released today at the annual HIMSS24 conference a new report that uncovered concerning data about the security of medical ...
1 year ago Darkreading.com
CISA Urges Federal Agencies to Patch Exploited Qualcomm Vulnerabilities - The US cybersecurity agency CISA on Tuesday added four bugs impacting multiple Qualcomm chipsets to its Known Exploited Vulnerabilities Catalog. All four issues were identified by Google's Threat Analysis Group and Google Project Zero, which often ...
1 year ago Securityweek.com CVE-2023-33106 CVE-2023-33107 CVE-2023-33063 CVE-2022-22071 CVE-2023-42916 CVE-2023-42917

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)