Microsoft FAIL: ‘BlackLotus’ Bootkit Breaks Secure Boot

Microsoft FAIL: ‘BlackLotus’ Bootkit Breaks Secure Boot

The BlackLotus malware targets UEFI Secure Boot. For a mere $5000, you too can own it ...
Security Boulevard
LEAKED: Intel’s BIOS Source Code — All 6GB of It

LEAKED: Intel’s BIOS Source Code — All 6GB of It

Source code for the Intel Alder Lake processor EUFI BIOS has gone walkies. 4chan is said to be involved ...
Security Boulevard
cybercriminals China India UEFI

MosaicRegressor: ‘Chinese’ UEFI Bootkit Snoops on North Korean Foes

Researchers say they’ve found on the second known example of UEFI malware. They’re calling it MosaicRegressor ...
Security Boulevard
SSD drive data drivers

Screwed Drivers: Windows Third-Party Device Code is Huge Mess

Many Windows drivers permit malware to access anything, subverting controls that separate user space from the kernel ...
Security Boulevard
Npm Update Crashes Linux Systems

Emergency Patch for Zero-Day Vulnerability in Internet Explorer

Microsoft has released an unscheduled patch for a remote code execution vulnerability in Internet Explorer that is actively exploited by attackers. Microsoft releases security updates on the second Tuesday of every month—known ...
Security Boulevard
remote work

Intel Investigating Reboots Caused by CPU Firmware Patches

The CPU crisis continues. After Windows and Ubuntu patches for the Meltdown and Spectre flaws caused problems for some users, Intel is now investigating reports that its CPU firmware updates are triggering ...
Security Boulevard
infosec

Sowbug Cyberespionage Group Hits South America, South Asia

Security researchers have identified a cyberespionage group that has been stealing data from policy and diplomatic organizations in South America and South Asia since at least 2015. “While cyberespionage attacks are often ...