Found 5714 bookmarks
Newest
Sudoedit can edit arbitrary files
Sudoedit can edit arbitrary files
A flaw in exists in sudo’s -e option (aka sudoedit) that allows a malicious user with sudoedit privileges to edit arbitrary files. Sudo versions affected: Sudo versions 1.8.0 through 1.9.12p1 inclusive are affected. Versions of sudo prior to 1.8.0 construct the argument vector differently and are not affected. CVE ID: This vulnerability has been assigned CVE-2023-22809 in the Common Vulnerabilities and Exposures database. Details: When invoked as sudo -e or sudoedit, sudo can be used to edit privileged files while running the editor as an unprivileged user.
·sudo.ws·
Sudoedit can edit arbitrary files
Sudoedit can edit arbitrary files
Sudoedit can edit arbitrary files
A flaw in exists in sudo’s -e option (aka sudoedit) that allows a malicious user with sudoedit privileges to edit arbitrary files. Sudo versions affected: Sudo versions 1.8.0 through 1.9.12p1 inclusive are affected. Versions of sudo prior to 1.8.0 construct the argument vector differently and are not affected. CVE ID: This vulnerability has been assigned CVE-2023-22809 in the Common Vulnerabilities and Exposures database. Details: When invoked as sudo -e or sudoedit, sudo can be used to edit privileged files while running the editor as an unprivileged user.
·sudo.ws·
Sudoedit can edit arbitrary files
Germany and Ukraine hit two high-value ransomware targets
Germany and Ukraine hit two high-value ransomware targets
This ransomware appeared in 2019, when cybercriminals started using it to launch attacks against organisations and critical infrastructure and industries. Based on the BitPaymer ransomware and part of the Dridex malware family, DoppelPaymer used a unique tool capable of compromising defence mechanisms by terminating the security-related process of the attacked systems. The DoppelPaymer attacks were enabled by the prolific EMOTET...
·europol.europa.eu·
Germany and Ukraine hit two high-value ransomware targets
Germany and Ukraine hit two high-value ransomware targets
Germany and Ukraine hit two high-value ransomware targets
This ransomware appeared in 2019, when cybercriminals started using it to launch attacks against organisations and critical infrastructure and industries. Based on the BitPaymer ransomware and part of the Dridex malware family, DoppelPaymer used a unique tool capable of compromising defence mechanisms by terminating the security-related process of the attacked systems. The DoppelPaymer attacks were enabled by the prolific EMOTET...
·europol.europa.eu·
Germany and Ukraine hit two high-value ransomware targets
FACT SHEET: Biden-Harris Administration Announces National Cybersecurity Strategy
FACT SHEET: Biden-Harris Administration Announces National Cybersecurity Strategy
Read the full strategy here Today, the Biden-Harris Administration released the National Cybersecurity Strategy to secure the full benefits of a safe and secure digital ecosystem for all Americans. In this decisive decade, the United States will reimagine cyberspace as a tool to achieve our goals in a way that reflects our values: economic security… PDF document
·whitehouse.gov·
FACT SHEET: Biden-Harris Administration Announces National Cybersecurity Strategy
FACT SHEET: Biden-Harris Administration Announces National Cybersecurity Strategy
FACT SHEET: Biden-Harris Administration Announces National Cybersecurity Strategy
Read the full strategy here Today, the Biden-Harris Administration released the National Cybersecurity Strategy to secure the full benefits of a safe and secure digital ecosystem for all Americans. In this decisive decade, the United States will reimagine cyberspace as a tool to achieve our goals in a way that reflects our values: economic security… [PDF document](https://www.whitehouse.gov/wp-content/uploads/2023/03/National-Cybersecurity-Strategy-2023.pdf)
·whitehouse.gov·
FACT SHEET: Biden-Harris Administration Announces National Cybersecurity Strategy
TCG TPM2.0 implementations vulnerable to memory corruption
TCG TPM2.0 implementations vulnerable to memory corruption
Two buffer overflow vulnerabilities were discovered in the Trusted Platform Module (TPM) 2.0 reference library specification, currently at Level 00, Revision 01.59 November 2019. An attacker who has access to a TPM-command interface can send maliciously-crafted commands to the module and trigger these vulnerabilities. This allows either read-only access to sensitive data or overwriting of normally protected data that is only available to the TPM (e.g., cryptographic keys).
·kb.cert.org·
TCG TPM2.0 implementations vulnerable to memory corruption
TCG TPM2.0 implementations vulnerable to memory corruption
TCG TPM2.0 implementations vulnerable to memory corruption
Two buffer overflow vulnerabilities were discovered in the Trusted Platform Module (TPM) 2.0 reference library specification, currently at Level 00, Revision 01.59 November 2019. An attacker who has access to a TPM-command interface can send maliciously-crafted commands to the module and trigger these vulnerabilities. This allows either read-only access to sensitive data or overwriting of normally protected data that is only available to the TPM (e.g., cryptographic keys).
·kb.cert.org·
TCG TPM2.0 implementations vulnerable to memory corruption