Latest YouTube Video

Thursday, January 21, 2016

[FD] SEC Consult SA-20160121-0 :: Deliberately hidden backdoor account in AMX (Harman Professional) devices

Disclaimer: Although the backdoor vulnerability is quite a serious matter, we have published an accompanying blog post to this technical advisory which sheds a more funny light on this topic. Visit our blog at http://ift.tt/1VaxJkR for more information. SEC Consult Vulnerability Lab Security Advisory < 20160121-0 > ======================================================================= title: Deliberately hidden backdoor account product: Several AMX (HARMAN Professional) devices, see section "Vulnerable / tested versions" vulnerable version: v1.2.322, v1.3.100 for AMX NX-1200, multiple other products fixed version: untested hotfix and firmware updates available CVE number: CVE-2015-8362 impact: critical homepage: http://www.amx.com found: 2015-03-10 by: Matthias Klinski, Manuel Hofer (Office Vienna) SEC Consult Vulnerability Lab An integrated part of SEC Consult Berlin - Frankfurt/Main - Montreal - Moscow Singapore - Vienna (HQ) - Vilnius - Zurich http://ift.tt/1mGHMNR ======================================================================= Vendor description:

Source: Gmail -> IFTTT-> Blogger

No comments: