Tag Archive for: updates

Xiaomi announces 13T Pro with promise of four major Android updates


Xiaomi is launching the 13T and 13T Pro today, two smartphones that will benefit from more Android upgrades than what it’s offered previously. Both are due to receive four major Android updates as well as five years of security patches, Xiaomi’s communications director, Daniel Desjarlais, announced earlier this month

The Xiaomi 13T Pro will start at £649 (€799, or around $790), while the 13T will start at £549 (€649, or around $669), and both will be available starting today in the UK. The phones will primarily be sold in European markets, but based on Xiaomi’s previous smartphone releases, they’re unlikely to be officially available in the US.

Xiaomi 13T Pro in green.
Image: Xiaomi

A support commitment of four major Android updates and five years of security patches brings Xiaomi more or less in line with what Samsung promises for its latest Galaxy S23 phones and is technically better than the three major Android upgrades Google offers with its latest Pixels. But there’s an important caveat with Xiaomi’s 13T series: they’re shipping with last year’s Android 13 out of the box. So at least one of these Android upgrades is going to be used on updating the phones to this year’s Android 14. 

And in black.
Image: Xiaomi

Like Xiaomi’s previous phones, the 13T and 13T Pro once again feature a Leica-branded camera system, though there are fewer hardware novelties this time around. There’s no one-inch-type sensor like we saw with the Xiaomi 13 Pro, nor are Xiaomi buyers getting a 200-megapixel sensor this time around. (It’s probably for the best.) Instead, on both phones, you’re getting 50-megapixel main cameras with a 1/1.28-inch sensor paired with a 50-megapixel telephoto, a 12-megapixel ultrawide, and a 20-megapixel front camera. 

Internally, the Xiaomi 13T Pro is powered by a MediaTek Dimensity 9200 Plus processor, while the 13T packs a Dimensity 8200-Ultra. Both have 5,000mAh batteries, but only the 13T Pro can be fast-charged at up to 120W for a full charge in as little as 19 minutes. (The non-Pro 13T tops out at 67W.)

Around front, both phones have a 6.67-inch display with a 144Hz refresh rate, a peak brightness of 2,600 nits (1,200 nits typical), and a…

Source…

Watch out for this new malicious ransomware disguised as Windows updates


Is that really a Windows update you are about to click on? Or ransomware in disguise? As first documented by Fortinet FortiGuard Labs and followed up by Trend Micro, new ransomware is currently on the rise and disguising itself as fake Windows updates and Word installers as part of a malvertising campaign. Also, multiple variants of this ransomware have been discovered.

Here’s what we know so far and what you can do to protect yourself.

CLICK TO GET KURT’S FREE CYBERGUY NEWSLETTER WITH SECURITY ALERTS, QUICK TIPS, TECH REVIEWS AND EASY HOW-TO’S TO MAKE YOU SMARTER

The ransomware, which is called Big Head, infects devices and encrypts the device’s files by displaying a fake Windows update alert on the victim’s computer. Three encrypted executable files are deployed in the attack – one for propagating the malware, one for facilitating communications via Telegram, and one for encrypting the files and displaying the fake Windows update.

If a person clicks on this fake Windows update alert, Big Head will begin its attack by deleting backups, checking the virtualized environment, disabling the computer’s Task Manager to prevent the user from deleting it, and more.

Trend Micro flow chart

The ransomware, which is called Big Head, infects devices and encrypts the device’s files by displaying a fake Windows update alert on the victim’s computer.

There have also been variants discovered of the Big Head ransomware that are capable of stealing web browser history, directory lists, running processes, product keys and network information. Most of the samples of this ransomware have been submitted from the U.S., France, Turkey and Spain.

READ ON THE FOX NEWS APP

RUSSIAN RANSOMWARE ATTACK SOFTWARE TARGETS APPLE MAC AND MACBOOK

Ransomware criminals will try to get you to pay money to them to get your files back. However, paying the ransom does not guarantee that you will regain access to anything a criminal takes from you and will only permit them to do it more.

Your best bet is to prevent an attacker from gaining access to your files altogether so that you don’t have to try to fight to get them back. Here are some of my tips for avoiding having your files stolen in a ransomware attack.

If you receive an…

Source…

Ukraine Russia war updates: Counteroffensive may be underway


Source…

New Android updates patch kernel bug exploited in spyware attacks


This month’s Android security updates patched a high-severity vulnerability that allowed attackers to install commercial spyware on Android devices.

Hackers exploited the security flaw (CVE-2023-0266) as a zero-day in a spyware campaign. This campaign targeted Samsung Android phones as part of a complex chain of multiple zero-days and n-days.

The exploit chain also included a zero-day (CVE-2022-4262) in the Chrome web browser and a Chrome sandbox escape. In addition, there were vulnerabilities in the Mali GPU Kernel Driver and the Linux Kernel.

What Google TAG says about it

The Android security team has warned that the CVE-2023-0266 vulnerability may be under limited, targeted exploitation. Google TAG had linked the attacks to the Spanish spyware vendor Variston. This vendor is known for its Heliconia exploit framework that targets the Windows platform.

The vulnerability is a weakness in the Linux Kernel subsystem that could result in privilege escalation without requiring user interaction.

According to the Google TAG report, attackers deployed a spyware suite on compromised devices that could decrypt and extract data from chat and browser apps.

The Android security team wants users to update ASAP

In response to the threat, the Cybersecurity and Infrastructure Security Agency (CISA) added CVE-2023-0266 to the Known Exploited Vulnerabilities list a day after the published Google TAG report.

Federal Civilian Executive Branch Agencies (FCEB) were given until April 20 to secure all vulnerable Android devices against attacks that could target the bug. This month’s Android security updates also address dozens of other high-severity privilege escalation issues in the OS and various components.

On top of that, the Android security team published the May Pixel Update Bulletin on Monday, which addresses flaws in supported Pixel devices and Qualcomm components. Android users must update their devices as soon as possible to protect against potential attacks.

Also read: This is how to keep mobile devices safe in the workplace


Source…