Remove privilege-escalation
article thumbnail

StackRot: A New Linux Kernel Flaw Allows Privilege Escalation

Heimadal Security

The flaw is tracked as CVE-2023-3269 and is a privilege escalation issue. An unprivileged local user can trigger the flaw to compromise the kernel and escalate privileges.

article thumbnail

Zoom Vulnerabilities Allow Attackers to Escalate Privileges

Heimadal Security

These flaws, if left unattended, would allow threat actors to escalate privileges and gain access to sensitive data. CVEs Overview Title CVE ID Severity Improper Access Control CVE-2023-36538 High Improper […] The post Zoom Vulnerabilities Allow Attackers to Escalate Privileges appeared first on Heimdal Security Blog.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How to Prevent Privilege Escalation Attacks?

Heimadal Security

Privilege escalation, like any cyberattack, takes advantage of flaws in network services and applications, especially those with weak access control systems. In an extensive attack, privilege escalation is a critical stage. The post How to Prevent Privilege Escalation Attacks? Attacks involving […].

98
article thumbnail

What Is Privilege Escalation? Definition, Types and Examples

Heimadal Security

Privilege escalation might be a confusing cybersecurity term for many. Keep reading to find more about what is privilege escalation, how many types of privilege escalation exist, examples of privilege escalation attacks on Windows and Linux, and also […].

article thumbnail

A Minion Privilege Escalation Exploit was Fixed in SaltStack Project 

Heimadal Security

A vulnerability, named CVE-2020-28243, was identified as a privilege escalation bug impacting SaltStack Salt minions. The post A Minion Privilege Escalation Exploit was Fixed in SaltStack Project appeared first on Heimdal Security Blog. An issue was […].

article thumbnail

Lenovo Laptops Vulnerable to Privilege Escalation Exploit

Heimadal Security

A privilege elevation flaw impacting the ImControllerService service in Lenovo laptops, including ThinkPad and Yoga models, enables cybercriminals to perform commands with admin rights. The post Lenovo Laptops Vulnerable to Privilege Escalation Exploit appeared first on Heimdal Security Blog.

article thumbnail

SaltStack Issues Second Fix for a Privilege Escalation Bug

Heimadal Security

On February 4th, the Salt Project patched a privilege escalation bug impacting SaltStack Salt minions that could have been used during a wider exploit chain. The CVE-2020-28243 vulnerability is described as a privilege escalation […].

116
116