Covid: Saving Indian lives is a priority, says BJP

Covid: Saving Indian lives is a priority, says BJP

India’s Prime Minister Narendra Modi has not rejected coronavirus lockdowns but has left it to individual states to impose measures from curfews to full lockdowns, the national spokesperson for the ruling Bharatiya Janata Party (BJP), Shaina Nana Chudasama, has said. “Each state is given the choice to decide whether they want to impose a curfew,…

A Vulnerable Dell Driver Might Be Putting Millions of Systems at Risk

A Vulnerable Dell Driver Might Be Putting Millions of Systems at Risk

From the data gathered so far, it’s estimated that hundreds of millions of Dell desktops, laptops, and tablets have received the driver containing the vulnerability through various BIOS updates. Collectively tracked as CVE-2021-21551, five flaws have been discovered in DBUtil, a driver from that Dell machines. Kasif Dekel, a security researcher at cybersecurity company SentinelOne,…

ALERT — New 21Nails Exim Bugs Expose Millions of Email Servers to Hacking

ALERT — New 21Nails Exim Bugs Expose Millions of Email Servers to Hacking

The maintainers of Exim have released patches to remediate as many as 21 security vulnerabilities in its software that could enable unauthenticated attackers to achieve complete remote code execution and gain root privileges. Collectively named ’21Nails,’ the flaws include 11 vulnerabilities that require local access to the server and 10 other weaknesses that could be…

Hundreds of Millions of Dell Computers Potentially …

Hundreds of Millions of Dell Computers Potentially …

Hardware maker has issued an update to fix multiple critical privilege escalation vulnerabilities that have gone undetected since 2009. Hundreds of millions of Dell laptops, notebooks, and tablets are at risk of compromise from a set of five high-severity flaws that have been undetected since at least 2009. The flaws allow an attacker who already has…

ALERT — New 21Nails Exim Bugs Expose Millions of Email Servers to Hacking

ALERT — New 21Nails Exim Bugs Expose Millions of Email Servers to Hacking

The maintainers of Exim have released patches to remediate as many as 21 security vulnerabilities in its software that could enable unauthenticated attackers to achieve complete remote code execution and gain root privileges. Collectively named ’21Nails,’ the flaws include 11 vulnerabilities that require local access to the server and 10 other weaknesses that could be…

Vulnerability Management: Essential Components

Vulnerability Management: Essential Components

Fraud Management & Cybercrime , Fraud Risk Management , Governance & Risk Management Steve Yurich, CISO of Penn National Insurance, on the Need for Frequent Scanning Suparna Goswami (gsuparna) • May 3, 2021     Steve Yurich, CISO at Penn National Insurance Effective vulnerability management requires more frequent scanning of infrastructure, says Steve…

PoC exploit released for Microsoft Exchange bug dicovered by NSA

PoC exploit released for Microsoft Exchange bug dicovered by NSA

Technical documentation and proof-of-concept exploit (PoC) code is available for a high-severity vulnerability in Microsoft Exchange Server that could let remote attackers execute code on unpatched machines. The flaw is for one of the four that the National Security Agency (NSA) reported to Microsoft and received a fix in April. Despite being the least severe…