samsung
-
Georgia has published instructions on how to add its mobile drivers license (mDL) to Samsung Wallet, marking the latest expansion for both the state and the South Korean tech giant’s digital wallet product.
-
Pwn2Own Ireland 2024 Day 2: participants demonstrated an exploit against Samsung Galaxy S24
-
Threat actors have been actively exploiting a high-severity Microsoft SharePoint deserialization flaw, tracked as CVE-2024-38094, and a high-severity Samsung mobile processor use-after-free issue, tracked as CVE-2024-44068, according to The Hacker News.
-
On the second day of Pwn2Own Ireland 2024, competing white hat hackers showcased an impressive 51 zero-day vulnerabilities, earning a total of $358,625 in cash prizes.
-
A nasty bug in Samsung’s mobile chips is being exploited by miscreants as part of an exploit chain to escalate privileges and then remotely execute arbitrary code, according to Google security researchers.
-
Google’s Threat Analysis Group researchers warn of a Samsung zero-day vulnerability that is actively exploited in the wild.
-
Samsung has devices affected by a critical security vulnerability (CVE-2024-44068) that affects multiple Exynos mobile processors actively exploited in the wild.
-
Overview An update has been released to address vulnerabilities in Samsung Products. Users of the affected versions are advised to update to the latest version.
-
Samsung has released a critical security patch to address CVE-2024-44068, a high-severity vulnerability impacting devices equipped with Exynos processors. Discovered by Xingyu Jin of Google, this zero-day flaw, which earned a CVSS score of 8.1, stemmed from improper memory management in the m2m1shot_scaler0 driver, responsible for key image and video processing tasks such as scaling…
-
Samsung zero-day flaw actively exploited in the wild
-
The Android boot chain initiates with the “Boot ROM,” which initializes the “bootloader.” The bootloader then loads the kernel, which is responsible for managing system resources and launching the init process.
-
We may earn a commission from links on this page.Deal pricing and availability subject to change after time of publication.
-
We may earn a commission from links on this page.Deal pricing and availability subject to change after time of publication.
-
Samsung and Bank of America didn’t immediately respond to requests for comment for this story. Google and Epic both declined to comment.
-
reader comments 69
-
Samsung has significantly increased its bug bounty program as part of its ongoing efforts to enhance mobile security.
-
In a move to fortify its mobile security, Samsung has significantly increased the rewards for its ‘Important Scenario Vulnerability Program’. The tech giant is now offering up to a staggering $1 million for the discovery of critical vulnerabilities that could lead to arbitrary code execution on highly privileged targets, device unlocks, full user data extraction,…
-
On Wednesday, Samsung published a blog post, “The Knox Journals,” highlighting two new security features: Private Sharing in Quick Share, and Enhanced Data Protection for data saved to Samsung Cloud. If you have a Samsung Galaxy device, particularly a Galaxy S24, you can try out these two new security features right now.
-
We have written extensively about remote baseband vulnerability research in the past, examining various vendors’ baseband OS micro-architectures and exploring their implementations for remotely exploitable bugs. So have many others. One might say, our research exists in the context in which it lives and what came before it: whether it be about finding (1, 2,…