Kinsing Cyberattackers Target Apache ActiveMQ Flaw to Mine Crypto

November 21, 2023 at 11:39AM Attackers are exploiting a critical remote code execution vulnerability in Apache ActiveMQ to target Linux systems with a cryptocurrency miner. The malware, known as Kinsing, infects vulnerable systems and deploys a cryptocurrency-mining script that drains resources. The flaw, tracked as CVE-2023-46604, allows remote attackers to execute arbitrary commands on affected … Read more

Hackers exploit Looney Tunables Linux bug, steal cloud creds

November 6, 2023 at 03:26PM The Kinsing malware operators are targeting vulnerable cloud environments using a Linux security issue known as “Looney Tunables” (CVE-2023-4911). The malware exploits this vulnerability to gain root privileges on compromised systems. Kinsing is known for breaching cloud-based systems and deploying cryptomining software. Recent attacks have targeted Kubernetes clusters through misconfigured … Read more