How can CISOs catch up with the security demands of their ever-growing networks?

Vulnerability management has always been as much art as science. However, the rapid changes in both IT networks and the external threat landscape over the last decade have made it exponentially more difficult to identify and remediate the vulnerabiliti… Continue reading How can CISOs catch up with the security demands of their ever-growing networks?

What is the correct CVSS “Privileges Required” score for a privilege escalation when it’s trivial to get user privileges?

I’m trying to accurately score a report using CVSS as follows:

Privileges Required
This metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability. This Score increases as fewer priv… Continue reading What is the correct CVSS “Privileges Required” score for a privilege escalation when it’s trivial to get user privileges?

Elevation of Privilege is the #1 Microsoft vulnerability category

BeyondTrust announced the release of a report which includes the latest annual breakdown of Microsoft vulnerabilities by category and product, as well as a six-year trend analysis, providing a holistic understanding of the evolving threat landscape. Th… Continue reading Elevation of Privilege is the #1 Microsoft vulnerability category

Is it really true that no RedHat fix exists for this Critical 3-month old glib issue? [migrated]

Short version
Red Hat Customer Portal lists CVE-2021-27219 as having a 9.8 out of 10 RedHat CVSS score, that it was published February 4, 2021, more than 3 months ago and that it affects RHEL 8, the newest version.
Is there really no fix f… Continue reading Is it really true that no RedHat fix exists for this Critical 3-month old glib issue? [migrated]