Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

April 2024

Centripetal and 4Data: A Powerful Union for Intelligence Powered Cybersecurity

In the ever-evolving cybersecurity landscape, staying ahead of threats is not just a priority but a necessity. Today, we’re announcing a strategic partnership with 4Data Solutions, a renowned technology solutions provider. This alliance is poised to redefine cybersecurity solutions across the UK while elevating the standards of protection for businesses worldwide.

PuTTY Vulnerability: CVE-2024-31497

On April 15th, Fabian Bäumer and Marcus Brinkmann of Ruhr University Bochum disclosed that PuTTY had a vulnerability that can allow an attacker to compromise private keys, then forge signatures, and log into any remote servers on which those keys are used. PuTTY is a free and open-source terminal emulator, serial console and network file transfer application that supports several network protocols, including SCP, SSH, Telnet, rlogin, serial port and raw socket connections.

Palo Alto Networks Vulnerability: CVE-2024-3400

On April 12th, Palo Alto Networks released a CVE advisory for CVE-2024-3400, a critical vulnerability identified in the GlobalProtect Gateway feature of PAN-OS, the operating system for Palo Alto Networks firewalls. This command injection vulnerability allows unauthenticated attackers to execute arbitrary commands with root privileges on the affected devices.

XZ Utils Vulnerability: CVE-2024-3094

On March 28th, Red Hat released an advisory for CVE-2024-3094 which is a critical vulnerability identified in XZ Utils – a widely used data compression software included in many Linux distributions. This vulnerability stems from a backdoor inserted in versions 5.6.0 and 5.6.1 of XZ Utils and has been given a CVSS score of 10 out of 10, indicating its severity as critical.