FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

Researchers Uncover First Native Spectre v2 Exploit Against Linux Kernel

By: Newsroom β€” April 10th 2024 at 09:26
Cybersecurity researchers have disclosed what they say is the "first native Spectre v2 exploit" against the Linux kernel on Intel systems that could be exploited to read sensitive data from the memory. The exploit, called Native Branch History Injection (BHI), can be used to leak arbitrary kernel memory at 3.5 kB/sec by bypassing existing Spectre v2/BHI mitigations, researchers from Systems and
☐ β˜† βœ‡ The Hacker News

New Glibc Flaw Grants Attackers Root Access on Major Linux Distros

By: Newsroom β€” January 31st 2024 at 05:44
Malicious local attackers can obtain full root access on Linux machines by taking advantage of a newly disclosed security flaw in the GNU C library (aka glibc). Tracked as CVE-2023-6246 (CVSS score: 7.8), the heap-based buffer overflow vulnerability is rooted in glibc's __vsyslog_internal() function, which is used by syslog() and vsyslog() for system logging purposes. It's said to have
☐ β˜† βœ‡ The Hacker News

Fake PoC for Linux Kernel Vulnerability on GitHub Exposes Researchers to Malware

By: THN β€” July 13th 2023 at 12:56
In a sign that cybersecurity researchers continue to be under the radar of malicious actors, a proof-of-concept (PoC) has been discovered on GitHub, concealing a backdoor with a "crafty" persistence method. "In this instance, the PoC is a wolf in sheep's clothing, harboring malicious intent under the guise of a harmless learning tool," Uptycs researchers Nischay Hegde and Siddartha MalladiΒ said.
☐ β˜† βœ‡ The Hacker News

Researchers Uncover New Linux Kernel 'StackRot' Privilege Escalation Vulnerability

By: Ravie Lakshmanan β€” July 6th 2023 at 10:55
Details have emerged about a newly identified security flaw in the Linux kernel that could allow a user to gain elevated privileges on a target host. DubbedΒ StackRotΒ (CVE-2023-3269, CVSS score: 7.8), the flaw impacts Linux versions 6.1 through 6.4. There is no evidence that the shortcoming has been exploited in the wild to date. "As StackRot is a Linux kernel vulnerability found in the memory
☐ β˜† βœ‡ The Hacker News

Millions of Android Devices Still Don't Have Patches for Mali GPU Flaws

By: Ravie Lakshmanan β€” November 24th 2022 at 11:17
A set of five medium-severity security flaws in Arm's Mali GPU driver has continued to remain unpatched on Android devices for months, despite fixes released by the chipmaker. Google Project Zero, which discovered and reported the bugs, said Arm addressed the shortcomings in July and August 2022. "These fixes have not yet made it downstream to affected Android devices (including Pixel, Samsung,
☐ β˜† βœ‡ The Hacker News

Google Launches New Open Source Bug Bounty to Tackle Supply Chain Attacks

By: Ravie Lakshmanan β€” August 31st 2022 at 05:42
Google on Monday introduced a new bug bounty program for its open source projects, offering payouts anywhere from $100 to $31,337 (a reference toΒ eleet or leet) to secure the ecosystem fromΒ supply chain attacks. Called the Open Source Software Vulnerability Rewards Program (OSS VRP), the offering is one of the first open source-specific vulnerability programs. With the tech giant the maintainer
☐ β˜† βœ‡ The Hacker News

"As Nasty as Dirty Pipe" β€” 8 Year Old Linux Kernel Vulnerability Uncovered

By: Ravie Lakshmanan β€” August 22nd 2022 at 13:05
Details of an eight-year-old security vulnerability in the Linux kernel have emerged that the researchers say is "as nasty as Dirty Pipe." DubbedΒ DirtyCredΒ by a group of academics from Northwestern University, the security weakness exploits a previously unknown flaw (CVE-2022-2588) to escalate privileges to the maximum level. "DirtyCred is a kernel exploitation concept that swaps unprivilegedΒ 
❌