Security News

Hardcoded SSH Key in Cisco Policy Suite Lets Remote Hackers Gain Root Access
2021-11-04 23:15

Cisco Systems has released security updates to address vulnerabilities in multiple Cisco products that could be exploited by an attacker to log in as a root user and take control of vulnerable systems. Tracked as CVE-2021-40119, the vulnerability has been rated 9.8 in severity out of a maximum of 10 on the CVSS scoring system and stems from a weakness in the SSH authentication mechanism of Cisco Policy Suite.

This New Android Malware Can Gain Root Access to Your Smartphones
2021-10-30 06:06

An unidentified threat actor has been linked to a new Android malware strain that features the ability to root smartphones and take complete control over infected smartphones while simultaneously taking steps to evade detection. Lookout Threat Labs said it found a total of 19 Android applications that posed as utility apps and system tools like password managers, money managers, app launchers, and data saving apps, seven of which contained the rooting functionality.

Software maker removes "backdoor" giving root access to radio devices
2021-07-15 11:21

The author of a popular software-defined radio project has removed a "Backdoor" from radio devices that granted root-level access. The backdoor had been, according to the author, present in all versions of KiwiSDR devices for the purposes of remote administration and debugging.

7-Year-Old Polkit Flaw Lets Unprivileged Linux Users Gain Root Access
2021-06-11 00:47

A seven-year-old privilege escalation vulnerability discovered in the polkit system service could be exploited by a malicious unprivileged local attacker to bypass authorization and escalate permissions to the root user. Tracked as CVE-2021-3560, the flaw affects polkit versions between 0.113 and 0.118 and was discovered by GitHub security researcher Kevin Backhouse, who said the issue was introduced in a code commit made on Nov. 9, 2013.

Enterprises average one root access orphan key on every enterprise server
2021-02-05 05:00

Enterprises average 2.5 root access keys per server analyzed. Root access keys provide the highest levels of access to machines; if a threat actor gains access to root privileges, they can access anything on a remote server, or on multiple servers if the server has been cloned.

Sudo Bug Gives Root Access to Mass Numbers of Linux Systems
2021-01-27 19:16

A doozy of a bug that could allow any local user on most Linux or Unix systems to gain root access has been uncovered - and it had been sitting there for a decade, researchers said. The bug was found in Sudo, a utility built into most Unix and Linux operating systems that lets a user without security privileges access and run a program with the credentials of another user.

Ubuntu's Gnome desktop could be tricked into giving root access
2020-11-10 11:41

A vulnerability in GNOME Display Manager could allow a standard user to create accounts with increased privileges, giving a local attacker a path to run code with administrator permissions. The process involves running a few simple commands in the terminal and modifying general system settings that do not require increased rights.

Sudo Bug Opens Root Access on Linux Systems
2019-10-15 15:55

The bug allows users to bypass privilege restrictions to execute commands as root.

Sudo? More like Su-doh: There's a fun bug that gives restricted sudoers root access (if your config is non-standard)
2019-10-14 21:14

All it takes is -u#-1 ... Wh%& t#e fsck*? It's only Monday, and we already have a contender for the bug of the week.…

rkt Container Runtime Flaws Give Root Access to Host
2019-06-02 13:06

Unpatched vulnerabilities found in the rkt container runtime can be exploited by an attacker to escape the container and gain root access to the host.  read more