CISA Alerts Federal Agencies to Patch Actively Exploited Linux Kernel Flaw

May 30, 2024 at 02:09PM The U.S. Cybersecurity and Infrastructure Security Agency (CISA) highlighted a high-severity security flaw in the Linux kernel (CVE-2024-1086) enabling local privilege escalation. Additionally, a security flaw in Check Point network gateway products (CVE-2024-24919) was added to the Known Exploited Vulnerabilities catalog. Federal agencies are urged to apply the latest fixes … Read more

Easy-to-use make-me-root exploit lands for recent Linux kernels. Get patching

March 29, 2024 at 05:50PM A Linux privilege-escalation exploit affecting kernel versions 5.14 to 6.6.14 has been detailed by bug hunter Notselwyn. Dubbed CVE-2024-1086, the flaw allows unauthorized root access, posing risks of damage and system control. Highly severe, it has been patched, prompting essential updates. Notselwyn’s PoC source code enables simple exploitation, underscoring the … Read more

New Linux Bug Could Lead to User Password Leaks and Clipboard Hijacking

March 29, 2024 at 07:09AM A vulnerability in the “wall” command of the util-linux package, tracked as CVE-2024-28085, allows unprivileged users to manipulate other users’ terminals on certain Linux distributions. This could lead to password leaks or clipboard alteration. Users are advised to update to util-linux version 2.40 to address this issue. Another vulnerability, CVE-2024-1086, … Read more