Tag: host


  • Tricky to exploit in the real world, which is good because no official fix is available yet A vulnerability in all versions of Docker can be potentially exploited by miscreants to escape containers’ security protections, and read and write data on host machines, possibly leading to code execution.… The Register – Security

  • If you downloaded “CCleaner” software from antivirus company Avast between August 15 and September 12, you have a problem. Cisco’s Talos threat research group discovered that company’s software download page was compromised to host a malicious version of CCleaner that contains malware.Computers that downloaded and ran that software became part of a botnet, a network […]