Google Patches New Android Kernel Vulnerability Exploited in the Wild

August 6, 2024 at 02:24AM Google has addressed a high-severity security flaw in the Android kernel, identified as CVE-2024-36971, acknowledging its active exploitation. The patch also includes fixes for 47 flaws, with indications that the vulnerability may be exploited in targeted attacks. The company is collaborating with OEM partners to apply fixes where applicable. The … Read more

New Zero-Day Flaw in Apache OFBiz ERP Allows Remote Code Execution

August 6, 2024 at 12:36AM A critical pre-authentication remote code execution vulnerability (CVE-2024-38856) has been discovered in Apache OFBiz ERP system, with a CVSS score of 9.8. It allows unauthenticated access to critical endpoints, potentially leading to remote code execution. This follows a patch bypass for a previous vulnerability (CVE-2024-36104) and comes amid active exploitation … Read more

Researchers Uncover Flaws in Windows Smart App Control and SmartScreen

August 5, 2024 at 09:18AM Cybersecurity researchers have identified design weaknesses in Microsoft’s Windows Smart App Control and SmartScreen, potentially allowing threat actors to gain access without triggering warnings. These vulnerabilities include bypassing protections with a legitimate EV certificate, reputation hijacking, seeding, tampering, and LNK stomping. This underscores the need for additional scrutiny in download … Read more

Critical Flaw in Rockwell Automation Devices Allows Unauthorized Access

August 5, 2024 at 02:18AM A high-severity security bypass vulnerability (CVE-2024-6242, CVSS 8.4) in Rockwell Automation ControlLogix 1756 devices, disclosed by the U.S. Cybersecurity and Infrastructure Security Agency, allows attackers to execute CIP commands, potentially modifying user projects and device configuration. The vulnerability has been addressed in specific device versions after responsible disclosure. Claroty, the … Read more

Mirai Botnet targeting OFBiz Servers Vulnerable to Directory Traversal

August 2, 2024 at 07:00AM Enterprise Resource Planning (ERP) Software, including the open-source framework OFBiz, faces critical security vulnerabilities, as demonstrated by the exploitation of a directory traversal flaw. The SANS Internet Storm Center reported an increase in exploit attempts, with attackers targeting OFBiz using the Mirai botnet. The vulnerabilities pose a threat to sensitive … Read more

CISA Warns of Avtech Camera Vulnerability Exploited in Wild

August 2, 2024 at 06:48AM CISA published an advisory about a high-severity vulnerability in Avtech Security cameras, CVE-2024-7029, which allows network-injected commands without authentication. Avtech has not fixed the issue, leaving it vulnerable. The affected products are globally used, including in critical sectors. CISA is yet to add this to its Known Exploited Vulnerabilities Catalog. … Read more

Over 1 Million Domains at Risk of ‘Sitting Ducks’ Domain Hijacking Technique

August 1, 2024 at 11:00AM A powerful Sitting Ducks attack, exploiting DNS weaknesses, allows malicious actors to stealthily hijack over a million susceptible domains, serving malware and engaging in spam. The attack, more likely to succeed and harder to detect than other hijacking methods, has been utilized by Russian-nexus cybercriminals, posing a significant threat to … Read more

Progress Patches Critical Telerik Report Server Vulnerability

July 26, 2024 at 10:39AM Progress Software has alerted users to a critical-severity vulnerability (CVE-2024-6327) in its Telerik Report Server product, enabling remote code execution. Version 2024 Q2 (10.1.24.709) addresses the flaw, urging immediate user updates. Temporary mitigation includes altering the user for the Report Server Application Pool. Threat actors have exploited similar vulnerabilities, prompting … Read more

Microsoft’s Internet Explorer Gets Revived to Lure in Windows Victims

July 25, 2024 at 04:05PM Check Point discovered CVE-2024-38112, a remote code execution vulnerability affecting Microsoft Windows and Windows Server. Threat actors exploit this via Internet Shortcut files and by disguising .hta applications as PDFs. CISA has categorized it as a high-severity risk and mandated updates for federal Windows systems by July 30. Organizations with … Read more

You should probably fix this 5-year-old critical Docker vuln fairly sharpish

July 25, 2024 at 09:49AM Docker warns users to patch their Docker Engine due to a critical vulnerability (CVE-2024-41110) present for five years. This bug allows attackers to exploit authorization plugins, potentially leading to privilege escalation and unintended commands execution. While the likelihood of exploitation is low, the severity score is high, and affected users … Read more