Amazon Linux server can be hacked easily. Critical Privilege Escalation vulnerability in Log4j Hotpatch released to fix Log4j vulnerabilities

Amazon Linux team is advising its clients about a critical vulnerability affecting Linux servers.  Amazon Linux 2 is a Linux operating system from Amazon Web Services (AWS). It offers a security-focused, stable, and high-performance OS to develop and run cloud applications. In 2021, critical vulnerabilities in the Java log4j package were published that affected Apache […]

Two critical command injection vulnerabilities in Fujitsu cloud storage system allow remote encryption or deletion of files

Two bugs in the web interface of a Fujitsu cloud storage system would allow authenticated threat actors to read, write, and even destroy backed up files. According to the report, these flaws reside in the enterprise-grade Fujitsu Eternus CS800 V8.1 solution. These problems were found by researchers at NCC Group, who mention that the flaws […]

8 critical vulnerabilities in GitLab would allow hackers to install backdoors in your code

In its most recent security release, GitLab announced the launching of GitLab Community Edition (CE) and GitLab Enterprise Edition (EE) versions 15.01, 14.9.4, and 14.9.5. These updates contain important security fixes, so users of previous deployments are encouraged to address them as soon as possible to prevent malicious activity. According to the report, GitLab fixed […]

CISA Warned About Critical Vulnerabilities in Illumina’s DNA Sequencing Devices

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Food and Drug Administration (FDA) have issued an advisory about critical security vulnerabilities in Illumina’s next-generation sequencing (NGS) software. Three of the flaws are rated 10 out of 10 for severity on the Common Vulnerability Scoring System (CVSS), with two others having severity ratings of 9.1 […]

9 critical vulnerabilities in Mozilla Thunderbird allow easy takeover of your machine via email

Cybersecurity specialists reported the detection of multiple flaws in the Mozilla Thunderbird multiplatform email client, which successful exploitation would allow malicious hackers to perform several attack scenarios on target systems. Below are brief descriptions of the reported flaws and their respective tracking key and scores assigned according to the Common Vulnerability Scoring System (CVSS). CVE-2022-31736: […]

2 critical vulnerabilities in Apache Traffic Server: Patch immediately

Information security specialists reported the detection of two severe flaws in Apache Traffic Server (ATS), a modular, high-performance reverse proxy and forward proxy server, generally comparable to Nginx and Squid. As per the report, successful exploitation of these flaws would allow performing dangerous cyberattack variants. Below are brief descriptions of the reported flaws and their […]

EnemyBot: New IoT malware exploits one-day vulnerabilities to hack thousands of devices

Cybersecurity specialists from AT&T Alien Labs report the detection of an Internet of Things (IoT) malware variant targeting content management systems (CMS), web servers, and Android devices. This malware would have been developed by the hacking group Keksec, formed in 2016 and which integrates various botnets. The malware, identified as EnemyBot, targets services such as […]

A New Linux-based Botnet Targeting Vulnerabilities in Web Servers & Android Servers

Currently, a new botnet extends its reach with the help of code originating from various pieces of malware. The company is doing so by rapidly adding exploits for several vulnerabilities recently identified in the following things:- Web servers Content management systems IoT Android devices As of March, when the latest analysis of the botnet emerged, […]

EnemyBot Linux Botnet Now Exploits Web Server, Android and CMS Vulnerabilities

A nascent Linux-based botnet named Enemybot has expanded its capabilities to include recently disclosed security vulnerabilities in its arsenal to target web servers, Android devices, and content management systems (CMS). “The malware is rapidly adopting one-day vulnerabilities as part of its exploitation capabilities,” AT&T Alien Labs said in a technical write-up published last week. “Services […]

Chrome 102 Patches 32 Vulnerabilities

Google is preparing to promote Chrome 102 to take its place after releasing Chrome 101 just over a month ago. The new Chrome release is chock-full of developer-oriented features, which isn’t necessarily negative. Instead, it means that online programs and applications will only get more powerful in the next few years.  More web app improvements, […]

7 high-severity vulnerabilities in Open Automation Software Platform, used for connectivity between PLCs and IoT devices

Cisco Talos researchers detected multiple critical vulnerabilities in Open Automation Software Platform, a solution powered by a universal data connector that allows data to be moved between programmable logic controllers (PLCs) from different vendors, from a PLC to a database, or from a database to visualization. Researcher Jared Rittle was responsible for identifying the flaws, […]

Critical security vulnerabilities in NETGEAR BR200 and BR500 routers: Impossible to patch these issues

Tech firm NETGEAR released a security alert related to multiple vulnerabilities in the BR200 and BR500 routers. As per the report, a successful attack requires the computer that manages the router to visit a malicious website. Errors are considered critical and received scores above 7/10 according to the Common Vulnerability Scoring System (CVSS). Due to […]

3 critical vulnerabilities in SonicWall SMA 1000 SSLVPN affect over 500k companies

In a security alert, SonicWall has strongly urged its customers to address some security flaws in its Secure Mobile Access (SMA) Series 1000 products, as their successful exploitation would allow threat actors to fully compromise vulnerable devices. The most severe vulnerability, tracked as CVE-2022-22282, was described as an unauthenticated access control evasion, while two minor […]

CRITICAL VULNERABILITIES ALLOW HACKING MULTIPLE KONICA MINOLTA DEVICES

Researchers from SEC Consult Vulnerability Lab reported the detection of a sandbox breakout vulnerability present in some Konica Minolta bizhub multifunctional models. Detected in late 2019, successful exploitation of this flaw would have given attackers full read/write access to the device’s operating system, in addition to root access to stored data. Threat actors could have […]

New tool to find vulnerabilities in the way applications like Microsoft Word and Adobe Acrobat process JavaScript: Cooperative mutation attack

A group of researchers developed a tool capable of detecting errors in the way applications such as Adobe Acrobat or Microsoft Word process JavaScript code, which has allowed finding a total of 134 security flaws, of which 33 have already received a CVE tracking key. The tool is called “Cooper”, in reference to the technique […]

Vulnerabilities That Allow Hijacking of Most Ransomware to Prevent File Encryption

A cyber-attack is a malicious attack undertaken by cybercriminals against single or numerous computers, computer systems, networks, or infrastructures utilizing one or more computers. The goal is to interrupt the victim’s business operations or steal important information. Individuals, corporations, governments, and critical infrastructure are potential cyber-attack targets. To breach a company, ransomware attackers utilize a […]

17 critical vulnerabilities affect 16,000 F5 BIG-IP security products

A report by F5 Networks points to the detection of a critical vulnerability that would allow threat actors with access to an exposed network to execute arbitrary commands, deploy file actions, and disable services on BIG-IP. Tracked as CVE-2022-1388, the flaw received a score of 9.8/10 according to the Common Vulnerability Scoring System (CVSS) and […]

Thousands of airports, hospitals and hotels affected by critical vulnerabilities in Aruba and Avaya switches

Five critical remote code execution (RCE) vulnerabilities have been confirmed to be found in millions of Aruba and Avaya devices whose exploitation would allow threat actors to take control of the network switches used in all kinds of facilities, including hospitals, hotels and airports. Researchers at security firm Armis dubbed this set of flaws as […]

You can earn 1.5 million dollar by finding vulnerabilities in Android 13 Beta

Google has decided to temporarily increase payments in its vulnerability bounty program for those researchers who submit reports of flaws in Android 13 Beta, in a bid to significantly improve the security of the new iteration of its operating system for mobile devices. Until May 26, researchers who find security flaws in this operating system […]