Remove 10
article thumbnail

MY TAKE: lastwatchdog.com receives recognition as a Top 10 cybersecurity webzine in 2021

The Last Watchdog

We’ve been named one of the Top 10 cybersecurity webzines in 2021. Visit Last Watchdog to view videos, surf cyber news, gain informative analysis and read guest essays from leading lights in the cybersecurity community. The other nine cybersecurity webzines on the Top 10 list are doing uniformly substantive work as well.

article thumbnail

CVE-2021-3560 flaw in polkit auth system service affects most of Linux distros

Security Affairs

An authentication bypass vulnerability in the polkit auth system service, tracked as CVE-2021-3560 , which is used on most Linux distros can allow an unprivileged attacker to get a root shell. Every Linux system using a vulnerable polkit version is potentially exposed to cyber attacks exploiting the CVE-2021-3560 flaw. No Ubuntu 20.04

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft December 2021 Patch Tuesday fixes an actively exploited zero-day

Security Affairs

Microsoft December 2021 Patch Tuesday addresses 67 vulnerabilities, including an actively exploited Windows Installer vulnerability. One of the vulnerabilities fixed by Microsoft, tracked as CVE-2021-43890 , is under active exploitation. Yes No EoP CVE-2021-43883 Windows Installer Elevation of Privilege Vulnerability Important 7.1

IoT 102
article thumbnail

Recently discovered CVE-2021-3156 SUDO bug also affects macOS Big Sur

Security Affairs

Recently Qualys researchers found a Sudo vulnerability, tracked as CVE-2021-3156 , that has allowed any local user to gain root privileges on Unix-like operating systems without authentication. News of the day is that the CVE-2021-3156 flaw also impacts the latest version of Apple macOS Big Sur, and Apple has yet to address it.

article thumbnail

Russian Hacker “Wazawaka” Indicted for Ransomware

Krebs on Security

And on April 26, 2021, Matveev and his Babuk gang allegedly deployed ransomware against the Metropolitan Police Department in Washington, D.C. State Department is offering a $10 million reward for the capture and/or prosecution of Matveev, although he is unlikely to face either as long as he continues to reside in Russia. 17, 1992).

article thumbnail

SeaChange video delivery provider discloses REVIL ransomware attack

Security Affairs

US-based supplier of video delivery software solutions, SeaChange International, revealed that a ransomware attack disrupted its operations in Q1 2020. SeaChange International, a US-based supplier of video delivery software solutions, revealed that a ransomware attack has disrupted its operations during the first quarter of 2020.

article thumbnail

Microsoft Patch Tuesday for January 2021 fixes 83 flaws, including an actively exploited issue

Security Affairs

Microsoft Patch Tuesday security updates for January 2021 address 83 vulnerabilities, including a critical flaw actively exploited in the wild. 10 of these flaws are rated as Critical and 73 are rated as Important in severity. 10 of these flaws are rated as Critical and 73 are rated as Important in severity.