Friday , June 28 2024

CISA Alerts Federal Agencies to Patch Actively Exploited Linux Kernel Flaw

CISA added a security flaw in the Linux kernel to the KEV catalog. This flaw is being actively exploited. The CVE-2024-1086 (CVSS score: 7.8) is a high-severity issue. It is related to a use-after-free bug in the netfilter component. This bug allows a local attacker to gain root privileges from a regular user and potentially run any code.

“Linux kernel contains a use-after-free vulnerability in the netfilter: nf_tables component that allows an attacker to achieve local privilege escalation,” CISA said.

Threat actor exploit vulnerabilities in Oracle WebLogic Server

Researchers said, threat actor exploiting vulnerabilities in Oracle WebLogic Server, notably CVE-2017-3506 and CVE-2023-21839 to deploy cryptocurrency miners via PowerShell...
Read More
Threat actor exploit vulnerabilities in Oracle WebLogic Server

TeamViewer’s internal corporate IT environment faced “irregularity “

In a statement On Wednesday, 26 June 2024, team viewer said, "our security team detected an irregularity in TeamViewer’s internal...
Read More
TeamViewer’s internal corporate IT environment faced “irregularity “

GitLab issues Critical Patches to Address Multiple Vulnerabilities

GitLab, a platform for DevOps tools, released critical updates for its Community Edition (CE) and Enterprise Edition (EE). The new...
Read More
GitLab issues Critical Patches to Address Multiple Vulnerabilities

Multiple TP-Link Omada Vulnerabilities found

Several vulnerabilities have been found in the TP-Link Omada system, which is a popular software-defined networking solution for small to...
Read More
Multiple TP-Link Omada Vulnerabilities found

Evolve Bank Confirms Data Breach, Customer Info Exposed

Evolve Bank & Trust experienced a cybersecurity incident. The bank confirmed that cybercriminals obtained and shared customers' personal information on...
Read More
Evolve Bank Confirms Data Breach, Customer Info Exposed

BSNL Data Breach: Data worth 278GB leaked: Report claim

According to digital risk management firm Athenian Technology, BSNL, India's state-owned telecom provider, suffered a significant data breach. A cybercriminal...
Read More
BSNL Data Breach: Data worth 278GB leaked: Report claim

Polyfill supply chain attack hits 100K+ web sites

Over 100,000 websites were compromised in a recent supply chain attack. The attack injected malware into the popular Polyfill JS...
Read More
Polyfill supply chain attack hits 100K+ web sites

Patch soon! 5 WordPress Plugins Backdoored

A hacker changed the code of five plugins on WordPress.org to add harmful PHP scripts that make new admin accounts...
Read More
Patch soon! 5 WordPress Plugins Backdoored

CISA issued two advisories for industrial control systems

CISA released two advisories about Industrial Control Systems (ICS) on June 25, 2024. The advisories contain important information about security...
Read More
CISA issued two advisories for industrial control systems

CISA confirms hackers possibly access CSAT January incident

CISA warns that its Chemical Security Assessment Tool (CSAT) was hacked in January. Hackers used a webshell on the Ivanti...
Read More
CISA confirms hackers possibly access CSAT January incident

Netfilter is a framework in the Linux kernel that helps with network tasks like filtering packets, translating network addresses, and translating ports.

The vulnerability was fixed in January 2024, but it is currently unclear how the flaw was exploited in the attacks.

A new security flaw (CVE-2024-24919, CVSS score: 7.5) has been added to the KEV catalog. It affects Check Point network gateway security products, allowing attackers to read sensitive information on Internet-connected Gateways with remote access VPN or mobile access enabled.

Federal agencies should apply the latest fixes by June 20, 2024, to protect their networks from potential threats related to CVE-2024-1086 and CVE-2024-24919.

Check Also

eset

ESET Issues Security Patch for Privilege Escalation Flaw

ESET Issued security patch for privilege escalation flaw in its Windows security products. This flaw, …

Leave a Reply

Your email address will not be published. Required fields are marked *