Vulnerability Exposed Blackphone to Complete Takeover

Discussion in 'Computers & Tech' started by tsr, Jan 6, 2016.

  1. tsr

    tsr New Member

    Joined:
    Jan 3, 2016
    Messages:
    78
    Likes Received:
    4
    Trophy Points:
    0
    By: Eduard Kovacs on January 06, 2016


    Home › Mobile Security
    Vulnerability Exposed Blackphone to Complete Takeover
    By Eduard Kovacs on January 06, 2016
    inShare7

    The latest update released by Silent Circle for its privacy-focused Blackphone patches several security flaws, including a modem vulnerability that could have been exploited by malicious actors to take control of the device.

    Blackphone, considered one of the most secure smartphones, is shipped with applications designed to encrypt voice and text communications in an effort to prevent unauthorized parties from intercepting potentially sensitive information.

    While preparing a reverse engineering exercise for a training session, researchers at endpoint security firm SentinelOne discovered that the Blackphone had an open and accessible socket. After doing some further digging, experts discovered that the socket was associated with NVIDIA’s Icera modems. NVIDIA acquired Icera in 2011 as part of its plans to enter the smartphone market, but the tech giant decided to abandon Icera modems in May 2015.
    Full Article:
    http://www.securityweek.com/vulnerability-exposed-blackphone-complete-takeover
     

Share This Page