background graphic

Sysdig Site Search

Showing 21-30 of 142

Detecting and mitigating CVE-2022-42889 a.k.a. Text4shell

Blog

A new critical vulnerability CVE-2022-42889 a.k.a Text4shell, similar to the old Spring4shell and log4shell, was originally reported by Alvaro Muñoz...

Exploiting, Mitigating, and Detecting CVE-2021-44228: Log4j Remote Code Execution (RCE)

Blog

A new critical vulnerability has been found in log4j, a widely-used open-source utility used to generate logs inside java applications....

Understanding and mitigating CVE-2020-8566: Ceph cluster admin credentials leaks in kube-controller-manager log

Blog

While auditing the Kubernetes source code, I recently discovered an issue (CVE-2020-8566) in Kubernetes that may cause sensitive data leakage....

How to detect sudo’s CVE-2021-3156 using Falco

Blog

A recent privilege escalation heap overflow vulnerability (CVSS 7.8), CVE-2021-3156, has been found in sudo. sudo is a powerful utility...

How to mitigate CVE-2021-33909 Sequoia with Falco – Linux filesystem privilege escalation vulnerability

Blog

The CVE-2021-33909, named Sequoia, is a new privilege escalation vulnerability that affects Linux’s file system. It was disclosed in July,...

Detecting and Mitigating CVE-2023-4911: Local Privilege Escalation Vulnerability

Blog

Recently, Qualys discovered and reported a critical vulnerability affecting the popular GLIBC ecosystem, which is installed by default on most...

Detect CVE-2020-8554 – Unpatched Man-In-The-Middle (MITM) Attack in Kubernetes

Blog

The Kubernetes API server, in all versions of Kubernetes, unfortunately allows an attacker, who is able to create a ClusterIP...

Detect CVE-2020-8555 using Falco

Blog

This CVE is a Server Side Request Forgery (SSRF) vulnerability in kube-controller-manager that allows certain authorized users to leak up...

Understanding and mitigating CVE-2020-8563: vSphere credentials leak in the cloud-controller-manager log

Blog

While auditing the Kubernetes source code, I recently discovered an issue (CVE-2020-8563) in Kubernetes that may cause sensitive data leakage....

CVE-2022-0492: Privilege escalation vulnerability causing container escape

Blog

Linux maintainers disclosed a privilege escalation vulnerability in the Linux Kernel. The vulnerability has been issued a Common Vulnerability and...

1 2 3 4 5 15

Stay up to date! Sign up to receive our newsletter.