6 factors to consider for prioritizing remediation of vulnerabilities in a network using SSVC strategy

Given that 2021 set a record for the number of vulnerabilities disclosed and that threat actors improved their capacity to weaponize vulnerabilities, prompt and intelligent prioritization and repair of vulnerabilities should be a priority for all businesses. Despite the fact that the US Cybersecurity and Infrastructure Security Agency (CISA) frequently publishes lists of the most […]

Update firmware of these Lenovo ThinkBook, IdeaPad, and Yoga laptops models as 3 critical vulnerabilities allow them to be hacked forever, even after removing the hard drive

Critical flaws that affect many ThinkBook, IdeaPad, and Yoga laptop models have been resolved by Lenovo and may have allowed an attacker to disable UEFI Secure Boot. Researchers from ESET found these flaws in drivers in several Lenovo systems and informed the computer maker of their discovery. ESET published a link to a Twitter thread by […]

Microsoft Warns of Uptick in Hackers Leveraging Publicly-Disclosed 0-Day Vulnerabilities

Microsoft is warning of an uptick among nation-state and criminal actors increasingly leveraging publicly-disclosed zero-day vulnerabilities for breaching target environments. The tech giant, in its 114-page Digital Defense Report, said it has “observed a reduction in the time between the announcement of a vulnerability and the commoditization of that vulnerability,” making it imperative that organizations […]

CISA Warns of Critical Vulnerabilities in 3 Industrial Control System Software

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has published three Industrial Control Systems (ICS) advisories about multiple vulnerabilities in software from ETIC Telecom, Nokia, and Delta Industrial Automation. Prominent among them is a set of three flaws affecting ETIC Telecom’s Remote Access Server (RAS), which “could allow an attacker to obtain sensitive information and […]

Eight high-severity vulnerabilities in Splunk Enterprise Software allow threat actors to take control of a network

With the use of the Splunk software, real-time data can be collected, indexed, and corroborated in a searchable repository from which graphs, reports, alarms, dashboards, and visualizations may be produced. Machine data is used by Splunk to find patterns in data, provide metrics, identify issues, and provide information for business operations. On November 2, Splunk […]

Multiple Vulnerabilities Reported in Checkmk IT Infrastructure Monitoring Software

Multiple vulnerabilities have been disclosed in Checkmk IT Infrastructure monitoring software that could be chained together by an unauthenticated, remote attacker to fully take over affected servers. “These vulnerabilities can be chained together by an unauthenticated, remote attacker to gain code execution on the server running Checkmk version 2.1.0p10 and lower,” SonarSource researcher Stefan Schiller […]

OpenSSL Releases Patch for 2 New High-Severity Vulnerabilities

The OpenSSL project has rolled out fixes to contain two high-severity flaws in its widely used cryptography library that could result in a denial-of-service (DoS) and remote code execution. The issues, tracked as CVE-2022-3602 and CVE-2022-3786, have been described as buffer overrun vulnerabilities that can be triggered during X.509 certificate verification by supplying a specially-crafted […]

Last Years Open Source – Tomorrow’s Vulnerabilities

Linus Torvalds, the creator of Linux and Git, has his own law in software development, and it goes like this: “given enough eyeballs, all bugs are shallow.” This phrase puts the finger on the very principle of open source: the more, the merrier – if the code is easily available for anyone and everyone to […]

2 important vulnerabilities (XXE & RCE) in VMware Cloud Foundation. Patch immediately

The serious XML External Entity (XXE) and remote code execution (RCE) vulnerabilities in Cloud Foundation have been patched, according to VMware. CVE-2021-39144 The first of the issues is a remote code execution vulnerability affecting Cloud Foundation version 3.11 with a CVSS score of 9.8 and classified as CVE-2021-39144. The open-source XStream library has a vulnerability […]

Hackers Actively Exploiting Cisco AnyConnect and GIGABYTE Drivers Vulnerabilities

Cisco has warned of active exploitation attempts targeting a pair of two-year-old security flaws in the Cisco AnyConnect Secure Mobility Client for Windows. Tracked as CVE-2020-3153 (CVSS score: 6.5) and CVE-2020-3433 (CVSS score: 7.8), the vulnerabilities could enable local authenticated attackers to perform DLL hijacking and copy arbitrary files to system directories with elevated privileges. […]

3 critical vulnerabilities in Veeam Backup & Replication solution allow ransomware to steal credentials & encrypt your backups

For virtual environments built on VMware vSphere, Nutanix AHV, and Microsoft Hyper-V hypervisors, Veeam Backup & Replication is a proprietary backup application. For systems like Exchange and SharePoint, it can safeguard and restore specific data and programs in addition to backing up and restoring virtual machines. The team at CloudSEK has examined a number of […]

Vulnerabilities in Nginx allows DoS attack; Patch now

Out-of-bounds read causing DoS Attack – CVE-ID: CVE-2022-41741, CVE-2022-41742 A remote attacker might exploit this nginx vulnerability to access potentially sensitive data or launch a denial-of-service attack. The ngx_http_mp4_module module’s boundary condition while processing MP4 files is the cause of the vulnerability. A remote attacker has the ability to launch a denial of service attack, send the […]

WordPress Security Update 6.0.3 Patches 16 Vulnerabilities

This week, WordPress 6.0.3 began to be distributed. The most recent security update fixes 16 flaws. In addition to addressing open redirect, data exposure, cross-site request forgery (CSRF), and SQL injection vulnerabilities, WordPress 6.0.3 now addresses nine stored and reflected cross-site scripting (XSS) vulnerabilities. Each vulnerability has been described by WordPress security firm Defiant. Four […]

5 critical remote code execution vulnerabilities in Linux kernel. !Patch immediately!

The Linux kernel WiFi stack has five serious flaws, according to research, which a hacker might use to execute arbitrary code or inflict a denial of service. CVE-2022-42719 The vulnerability, identified as CVE-2022-42719, was brought on by a use-after-free issue in the multi-BSSID element’s ieee802 11 parse elems full function of net/mac80211/util.c. A remote authenticated […]

Two important vulnerabilities ( CVSSv3 score > 7) in VMware ESXi, vCenter Server & Cloud Foundation

The leader in virtualization and cloud computing technologies, VMware, has released a security fix for two vulnerabilities in its vCenter Server software that might help attackers target numerous enterprises like last year. For the impacted VMware products, updates are readily accessible to address these issues. Vulnerable Products include VMware ESXi VMware vCenter Server (vCenter Server) […]

3 critical malicious code execution vulnerabilities in Linux kernel

A security investigator has discovered three new code execution flaws in the Linux kernel that might be exploited by a local or external adversary to take control of the vulnerable computers and run arbitrary code.The roccat_report_event function in drivers/hid/hid-roccat.c has a use-after-free vulnerability identified as CVE-2022-41850 (CVSS score: 8.4). A local attacker might exploit this […]

Two zero day vulnerabilities in Exchange Server. No patch available

Microsoft has acknowledged that it is aware of two zero-day vulnerabilities in Exchange Server that have been used in deliberate attacks. The tech behemoth is developing fixes. Two new Microsoft Exchange zero-day flaws have been used in attacks, according to Vietnam-based cybersecurity firm GTSC. The company thinks a Chinese threat organization was behind the attacks, […]

Two critical WhatsApp vulnerabilities allow hacking WhatsApp (Android & iOS) via call or video file. Update immediately

Two security flaws in WhatsApp’s chat app for iOS and Android that might have been used to remotely execute malware on the device were recently reported by the company Meta. CVE-2022-36934, which has a severe severity rating (CVSS score of 9.8), affects all Android and iOS versions previous to v2.22.16.12, Business for Android prior to v2.22.16.12, […]

Vulnerabilities in the iBoot Power Distribution Unit Let Hackers Remotely Shut Down Devices

Researchers found serious flaws in Dataprobe’s iBoot power distribution unit (PDU), which may be used by hostile parties to remotely hijack the device and shut down any connected devices, possibly disrupting the targeted business. Researchers from the industrial cybersecurity company Claroty discovered a total of seven flaws with the iBoot-PDU product, including one that might […]

Hackers Exploit WebLogic Vulnerabilities to Deliver Cryptocurrency-Mining Malware

In order to deliver cryptocurrency mining malware, the threat actors are actively exploiting both old and newly discovered vulnerabilities in Oracle WebLogic Server. Recent research by Trend Micro has identified that there is a financially motivated group using Python scripts to exploit the vulnerabilities in Oracle WebLogic Server.  The Security-Enhanced Linux (SELinux) and other OS […]

Lenovo Several High-Severity BIOS Vulnerabilities Impacts Hundreds of Devices

Recently, Lenovo’s new BIOS updates fixes the high-severity vulnerabilities impacting hundreds of devices in several models (Desktop, All in One, IdeaCentre, Legion, ThinkCentre, ThinkPad, ThinkAgile, ThinkStation, ThinkSystem). The potential impact may include Information disclosure, privilege escalation and denial of service. The List of Vulnerabilities Includes: CVE-2021-28216 – Fixed pointer vulnerability in TianoCore EDK II BIOS […]