CVE-2021-31805

Read Time:18 Second

The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag’s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{…} syntax. Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation.

Read More

USN-5371-1: nginx vulnerabilities

Read Time:35 Second

It was discovered that nginx Lua module mishandled certain inputs.
An attacker could possibly use this issue to perform an HTTP Request
Smuggling attack. This issue only affects Ubuntu 18.04 LTS and
Ubuntu 20.04 LTS. (CVE-2020-11724)

It was discovered that nginx Lua module mishandled certain inputs.
An attacker could possibly use this issue to disclose sensitive
information. This issue only affects Ubuntu 18.04 LTS and
Ubuntu 20.04 LTS. (CVE-2020-36309)

It was discovered that nginx mishandled the use of
compatible certificates among multiple encryption protocols.
If a remote attacker were able to intercept the communication,
this issue could be used to redirect traffic between subdomains.
(CVE-2021-3618)

Read More

CVE-2021-32040

Read Time:21 Second

It may be possible to have an extremely long aggregation pipeline in conjunction with a specific stage/operator and cause a stack overflow due to the size of the stack frames used by that stage. If an attacker could cause such an aggregation to occur, they could maliciously crash MongoDB in a DoS attack. This vulnerability affects MongoDB versions prior to 5.0.4, 4.4.11, 4.2.16.

Read More

Post Title

Read Time:24 Second

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read More

Serious flaws allow the hijacking of autonomous logistics robots used in hospitals

Read Time:36 Second

Organizations are adopting IoT solutions to automate repetitive and time-consuming tasks in their facilities and hospitals are no different. While robots and other devices can free and improve the efficiency of valuable human resources, they can also introduce risks that organizations have never previously had to deal with.

This is highlighted today by the disclosure of five serious vulnerabilities in Aethon TUG, a line of mobile autonomous robots designed to haul food, medication, lab specimens and other supplies across facilities. TUGs, which have been deployed in hospitals around the world, use sensors and cameras to navigate hallways and can interact with elevators and automatic doors through Wi-Fi.

To read this article in full, please click here

Read More

99% of cloud identities are overly permissive, opening door to attackers

Read Time:33 Second

Almost all cloud users, roles, services, and resources grant excessive permissions leaving organizations vulnerable to attack expansion in the event of compromise, a new report from Palo Alto’s Unit 42 has revealed. The security vendor’s research discovered that misconfigured identity and access management (IAM) is opening the door to malicious actors that are targeting cloud infrastructure and credentials in attacks.

The findings indicate that when it comes to IAM in the cloud, organizations are struggling to put good governance in place. The report also identifies five attack groups that have been detected targeting cloud environments and reveals their attack methods.

To read this article in full, please click here

Read More