Security
Headlines
HeadlinesLatestCVEs

Tag

#linux

Rancher stored sensitive values in plaintext, exposed Kubernetes clusters to takeover

Maintainers patch vulnerability and offer mitigation advice over bug that affects Rancher-owned objects

PortSwigger
#vulnerability#web#linux#oracle#kubernetes#auth
Rancher stored secrets in plaintext, exposed Kubernetes clusters to takeover

Maintainers patch vulnerability and offer mitigation advice over bug that affects all Kubernetes objects

Researchers Warn of New Go-based Malware Targeting Windows and Linux Systems

A new, multi-functional Go-based malware dubbed Chaos has been rapidly growing in volume in recent months to ensnare a wide range of Windows, Linux, small office/home office (SOHO) routers, and enterprise servers into its botnet. "Chaos functionality includes the ability to enumerate the host environment, run remote shell commands, load additional modules, automatically propagate through

CVE-2022-2760: Security Advisory 2022-14

In affected versions of Octopus Deploy it is possible to reveal the Space ID of spaces that the user does not have access to view in an error message when a resource is part of another Space.

New campaign uses government, union-themed lures to deliver Cobalt Strike beacons

By Chetan Raghuprasad and Vanja Svajcer. Cisco Talos discovered a malicious campaign in August 2022 delivering Cobalt Strike beacons that could be used in later, follow-on attacks. Lure themes in the phishing documents in this campaign are related to the job details of a government organization in the United States and a trade union in New Zealand. The attack involves a multistage and modular infection chain with fileless, malicious scripts. Cisco Talos recently discovered a malicious campaign with a modularised attack technique to deliver Cobalt Strike beacons on infected endpoints. The initial vector of this attack is a phishing email with a malicious Microsoft Word document attachment containing an exploit that attempts to exploit the vulnerability CVE-2017-0199, a remote code execution issue in Microsoft Office. If a victim opens the maldoc, it downloads a malicious Word document template hosted on an attacker-controlled Bitbucket repository. Talos discovered two attack met...

CVE-2022-32166: flow: Avoid unsafe comparison of minimasks. · cloudbase/ovs@2ed6505

In ovs versions v0.90.0 through v2.5.0 are vulnerable to heap buffer over-read in flow.c. An unsafe comparison of “minimasks” function could lead access to an unmapped region of memory. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.

Red Hat Shares ― Edge computing: Security

The Red Hat Shares newsletter helps IT leaders navigate the complicated world of IT―the open source way.

CVE-2022-3303

A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition

CVE-2022-40878: Offensive Security’s Exploit Database Archive

In Exam Reviewer Management System 1.0, an authenticated attacker can upload a web-shell php file in profile page to achieve Remote Code Execution (RCE).

CVE-2022-40877: Offensive Security’s Exploit Database Archive

Exam Reviewer Management System 1.0 is vulnerable to SQL Injection via the ‘id’ parameter.