May 31, 2024, 1:15 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

New in CISA KEV: Check Point VPN Zero-Day CVE-2024-24919 & Linux Kernel Flaw CVE-2024-1086

The U.S. Cybersecurity and Infrastructure Agency (CISA) updated its Known Exploited Vulnerabilities (KEV) Catalog to include two CVEs, calling for organizations to address them as soon as possible to avoid compromise.


These CVEs, identified as CVE-2024-24919 and CVE-2024-1086, represent significant security vulnerabilities in Check Point Quantum Security Gateways and the Linux kernel.


What is CVE-2024-24919?


The vulnerability tracked as CVE-2024-24919 poses a high-severity risk with …

address agency amp calling catalog check check point cisa cisa kev compromise cve cve-2024 cve-2024-1086 cve-2024-24919 cves cybersecurity exploited exploited vulnerabilities flaw infrastructure kernel kev known exploited known exploited vulnerabilities linux linux kernel organizations point vpn vulnerabilities zero-day

Information Technology Specialist I: Windows Engineer

@ Los Angeles County Employees Retirement Association (LACERA) | Pasadena, California

Information Technology Specialist I, LACERA: Information Security Engineer

@ Los Angeles County Employees Retirement Association (LACERA) | Pasadena, CA

Senior Sales Engineer

@ Proofpoint | Illinois

Product Support Engineer

@ Proofpoint | Pittsburgh, PA

Senior Channel Sales Engineer

@ Mimecast | AUS - Queensland

Senior Manager, Product Security in Development and Incident Response​

@ Micron Technology | Boise, ID - Main Site