LinuxSecurity.com

Syndikovat obsah LinuxSecurity - Security Articles
The central voice for Linux and Open Source security news.
Aktualizace: 18 min 18 sek zpět

Linux Kernel Runtime Guard (LKRG) 0.9.8 Released with Major Improvements

5 Březen, 2024 - 14:46
Openwall has released Linux Kernel Runtime Guard (LKRG) 0.9.8 with significant updates and improvements. For those unfamiliar with Linux Kernel Runtime Guard (LKRG), it is a kernel module that performs runtime integrity checking of the Linux kernel and detects security vulnerability exploits against the kernel.
Kategorie: Hacking & Security

White House Warns: Move to Memory-Safe Languages

4 Březen, 2024 - 23:47
The Office of the National Cyber Director (ONCD) emphasizes the urgent need for developers to adopt memory-safe programming languages like Rust to minimize vulnerabilities in software. The ONCD's "Back to the Building Blocks: A Path Toward Secure and Measurable Software" report is a strong recommendation rather than an executive order or law.
Kategorie: Hacking & Security

Millions Of GitHub Repositories Infected With Malicious Code

4 Březen, 2024 - 14:29
Security researchers have uncovered a concerning cyberattack campaign that targets developers on GitHub , potentially affecting millions of repositories. This campaign utilizes repo confusion attacks, which exploit human error rather than package manager systems.
Kategorie: Hacking & Security

GTPDOOR Linux Malware Threatens Telecoms, Exploits GPRS Roaming Networks

4 Březen, 2024 - 14:25
A new Linux malware , GTPDOOR, specifically designed to target telecom networks connected to GPRS roaming exchanges (GRX), has emerged. This malware stands out because it utilizes the GPRS Tunnelling Protocol (GTP) for command-and-control (C2) communications.
Kategorie: Hacking & Security

Nood RAT Malware Attacks Linux Servers, Threatens Sensitive Data

3 Březen, 2024 - 14:22
The Nood RAT malware is a new threat to Linux servers worldwide. Security researchers say Nood RAT is designed to steal sensitive information from targeted servers. This article warns Linux admins and infosec professionals of the risks posed by the malware and how to prevent such cyberattacks.
Kategorie: Hacking & Security

Severe Firefox, Thunderbird Bugs Could Lead to System Takeover

3 Březen, 2024 - 13:00
Multiple severe security issues have been found in the popular Mozilla Firefox web browser and Thunderbird email client that significantly threaten the confidentiality, integrity, and availability of impacted systems.
Kategorie: Hacking & Security

Abyss Locker Ransomware Targets Linux & Windows Users

2 Březen, 2024 - 14:05
A ransomware variant dubbed "Abyss Locker" has been observed targeting Microsoft Windows and Linux platforms. The Abyss Locker ransomware is believed to be based on the HelloKitty ransomware source code. It steals and encrypts victims' files, demanding ransom for decryption and preventing the release of stolen data. The ransomware's severity level is classified as high, showcasing the urgency of addressing this issue.
Kategorie: Hacking & Security

New DDoS Malware Puts Apache Servers at Risk

2 Březen, 2024 - 14:01
A Lucifer DDoS botnet malware variant has been identified, specifically targeting Apache Hadoop and Apache Druid servers. This sophisticated malware campaign exploits existing vulnerabilities and misconfigurations within these systems to carry out malicious activities, including cryptojacking and distributed denial-of-service (DDoS) attacks .
Kategorie: Hacking & Security

New Bifrost Malware Evades Detection, Threatens Linux Server Security

2 Březen, 2024 - 13:54
A new variant of Bifrost, a remote access Trojan (RAT), has been observed attacking Linux servers. The new variant, dubbed Bifrose, employs a deceptive domain name to evade detection.
Kategorie: Hacking & Security

Falco Graduation Signals Advancements in Cloud Native Runtime Security

2 Březen, 2024 - 13:48
In the world of cloud-native computing, security is paramount. The recent announcement by the Cloud Native Computing Foundation (CNCF) about the graduation of Falco , a cloud-native security tool, brings it to the forefront. Falco, described as the de facto Kubernetes threat detection engine, has gained significant traction among notable organizations like Booz Allen Hamilton, GitLab, Shopify, and many more.
Kategorie: Hacking & Security

Tails 6.0 Released with Critical Security Updates, Big Improvements

1 Březen, 2024 - 14:36
The release of Tails 6.0 brings many improvements that cater to new and seasoned users, emphasizing security, usability, and privacy for those passionate about online security. The new features introduced in this version highlight the project's commitment to enhancing user experience while maintaining robust security protocols.
Kategorie: Hacking & Security