Security News

Software maker removes "backdoor" giving root access to radio devices
2021-07-15 11:21

The author of a popular software-defined radio project has removed a "Backdoor" from radio devices that granted root-level access. The backdoor had been, according to the author, present in all versions of KiwiSDR devices for the purposes of remote administration and debugging.

Week in review: VPN attacks up nearly 2000%, Root of Trust for the cloud era
2021-06-20 07:55

Vaccine passports challenged by data privacy and security implicationsWhile some think vaccine apps could be the key to lifting travel restrictions, challenges have arisen regarding data privacy and security implications. Apple fixes actively exploited vulnerabilities affecting older iDevicesApple has released a security update for older iDevices to fix three vulnerabilities, two of which are zero-days that are apparently actively exploited in attacks in the wild.

Are your cryptographic keys truly safe? Root of Trust redefined for the cloud era
2021-06-17 05:30

In the digital world, cryptographic solutions use encryption keys to secure data at rest, data in use, and data in transit. Now, you can and should encrypt the keys themselves, but then how do you protect those encryption keys? This cycle eventually ends with a root key, which is the most important key in the chain.

Linux system service bug lets you get root on most modern distros
2021-06-11 11:58

Unprivileged attackers can get a root shell by exploiting an authentication bypass vulnerability in the polkit auth system service installed by default on many modern Linux distributions. The polkit local privilege escalation bug was publicly disclosed, and a fix was released on June 3, 2021.

Seven-year-old make-me-root bug in Linux service polkit patched
2021-06-11 06:28

A seven-year-old privilege escalation vulnerability that's been lurking in several Linux distributions was patched last week in a coordinated disclosure. In a blog post on Thursday, GitHub security researcher Kevin Backhouse recounted how he found the bug in a service called polkit associated with systemd, a common Linux system and service manager component.

7-Year-Old Polkit Flaw Lets Unprivileged Linux Users Gain Root Access
2021-06-11 00:47

A seven-year-old privilege escalation vulnerability discovered in the polkit system service could be exploited by a malicious unprivileged local attacker to bypass authorization and escalate permissions to the root user. Tracked as CVE-2021-3560, the flaw affects polkit versions between 0.113 and 0.118 and was discovered by GitHub security researcher Kevin Backhouse, who said the issue was introduced in a code commit made on Nov. 9, 2013.

Cisco HyperFlex web interface has critical flaw that lets attackers get root and execute arbitrary commands
2021-05-07 05:52

USENIX, the not-for-profit advanced computing association, has decided to put an end to its beloved LISA sysadmin conferences, at least as a standalone event. In an online announcement, the LISA steering committee said that after 35 years of producing the "Best systems engineering content" the event "Will no longer be scheduled as a standalone conference."

Cisco bugs allow creating admin accounts, executing commands as root
2021-05-05 18:51

Cisco has fixed critical SD-WAN vManage and HyperFlex HX software security flaws that could enable remote attackers to execute commands as root or create rogue admin accounts. Cisco SD-WAN vManage Software vulnerabilities patched today by Cisco could enable unauthenticated, remote attackers to execute arbitrary code or access sensitive information.

Cisco fixes bug allowing remote code execution with root privileges
2021-04-07 19:38

Cisco has released security updates to address a critical pre-authentication remote code execution vulnerability affecting SD-WAN vManage Software's remote management component. The company fixed two other high-severity security vulnerabilities in the user management and system file transfer functions of the same product allowing attackers to escalate privileges.

Elastic Observability updates accelerate root cause analysis and enables unified monitoring
2021-03-26 02:30

Elastic announced new features and updates across the Elastic Observability solution in the 7.12 release to accelerate root cause analysis and enable unified monitoring. Expanded capabilities include Elastic APM correlations, autoscaling, and support for ARM processor-based infrastructure.