Cisco Issues Urgent Fix for ASA and FTD Software Vulnerability Under Active Attack

October 24, 2024 at 09:03AM Cisco released updates for a critical security flaw (CVE-2024-20481) in its Adaptive Security Appliance, impacting the Remote Access VPN service. Exploitation may cause a denial-of-service (DoS). Cisco advises enabling logging and threat detection as preventive measures against brute-force attacks, while also addressing three additional vulnerabilities in its software. ### Meeting … Read more

BIND Updates Resolve High-Severity DoS Vulnerabilities

July 25, 2024 at 09:09AM ISC announced BIND security updates to address four high-severity vulnerabilities (CVE-2024-0760, CVE-2024-1737, CVE-2024-1975, and CVE-2024-4076) in the DNS software suite with a CVSS score of 7.5. These flaws could lead to server instability, performance degradation, CPU resource exhaustion, and unexpected termination of BIND’s component. The updates are available for BIND … Read more

Spatial Computing Hack Exploits Apple Vision Pro Flaw to Fill Room With Spiders, Bats

June 21, 2024 at 09:21AM Apple classified a recently patched Vision Pro vulnerability as a DoS issue, but a researcher has demonstrated its potential for filling a room with spiders and bats. This exploit highlights the severity of the flaw, raising concerns about the security implications of spatial computing. Based on the meeting notes, it … Read more

“Linguistic Lumberjack” Vulnerability Discovered in Popular Logging Utility Fluent Bit

May 21, 2024 at 03:01AM Cybersecurity researchers discovered a critical security flaw, CVE-2024-4323, in the popular logging and metrics utility Fluent Bit, impacting versions 2.0.7 through 3.0.3. The flaw allows for denial-of-service (DoS), information disclosure, or remote code execution by exploiting the API’s endpoints. Users are urged to update to version 3.0.4 to mitigate potential … Read more

US Government Issues New DDoS Mitigation Guidance

March 22, 2024 at 09:54AM CISA, FBI, and MS-ISAC have issued updated joint guidance on defending against DoS and DDoS attacks. The guidance categorizes attacks, provides mitigation recommendations, and outlines differences between DoS and DDoS attacks. Organizations are advised to conduct risk assessments, implement network monitoring, and activate incident response plans to minimize potential damage … Read more

March Patch Tuesday sees Hyper-V join the guest-host escape club

March 12, 2024 at 08:21PM Microsoft’s latest Patch Tuesday delivered 61 CVE-tagged vulnerabilities, including two critical bugs affecting Windows Hyper-V hypervisor. One is a remote code execution (RCE) flaw, while the other is a denial of service (DOS) vulnerability. Other high-severity flaws include a critical RCE in Open Management Infrastructure (OMI) and an elevation of … Read more

Vulnerabilities in WatchGuard, Panda Security Products Lead to Code Execution

January 29, 2024 at 11:12AM Two vulnerabilities in WatchGuard and Panda Security products, tracked as CVE-2023-6330 and CVE-2023-6331, could lead to denial of service (DoS) conditions or code execution with system privileges. The flaws were identified in the Panda Kernel Memory Access driver and were addressed in updates for the affected products. Details are available … Read more

CISA Alerts: High-Severity SLP Vulnerability Now Under Active Exploitation

November 9, 2023 at 01:09AM The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a high-severity vulnerability in the Service Location Protocol (SLP) to its Known Exploited Vulnerabilities catalog. Tracked as CVE-2023-29552, the flaw could be exploited for denial-of-service attacks with a high amplification factor. Federal agencies are required to apply necessary mitigations by … Read more