background graphic

Sysdig Site Search

Showing 31-40 of 147

CVE-2022-0492: Privilege escalation vulnerability causing container escape

Blog

Linux maintainers disclosed a privilege escalation vulnerability in the Linux Kernel. The vulnerability has been issued a Common Vulnerability and...

CVE-2024-3094: Detecting the SSHD backdoor in XZ Utils

Blog

On March 29th, 2024, a backdoor in a popular package called XZ Utils was announced on the Openwall mailing list....

Detecting and mitigating CVE-2021-4034: “Pwnkit” local privilege escalation

Blog

A new advisory from Qualys discloses a local privilege escalation bug in SUID-set program ‘pkexec’. The flaw has been designated...

Exploiting and detecting CVE-2021-25735: Kubernetes validating admission webhook bypass

Blog

The CVE-2021-25735 medium-level vulnerability has been found in Kubernetes kube-apiserver that could bypass a Validating Admission Webhook and allow unauthorised...

How to mitigate kubelet’s CVE-2021-25741: Symlink exchange can allow host filesystem access

Blog

CVE-2021-25741 is a new vulnerability discovered in Kubernetes that allows users to create a container with subpath volume mounts to...

Detecting the Kubernetes API server DoS vulnerability (CVE-2019-1002100).

Blog

Recently, a new Kubernetes related vulnerability was announced that affected the kube-apiserver. This was a denial of service vulnerability where...

CVE-2022-0185: Detecting and mitigating Linux Kernel vulnerability causing container escape

Blog

This week, Linux maintainers and vendors disclosed a heap overflow vulnerability in the Linux Kernel. The vulnerability has been issued...

Detecting jQuery File Upload vulnerability using Falco (CVE-2018-9206)

Blog

In the past few days, a new vulnerability was disclosed in a widely used component –  jQuery File Upload plugin....

CVE-2023-0210

Blog

Author: Hrvoje Mišetić KSMBD, as defined by the kernel documentation1, is a linux kernel server which implements SMB3 protocol in...

Critical vulnerability in log4j, a widely used logging library

Blog

Security researchers recently disclosed the vulnerability CVE-2021-44228 in Apache’s log4j, which is a common Java-based library used for logging purposes....

1 2 3 4 5 6 15

Stay up to date! Sign up to receive our newsletter.