You are here

LinuxSecurity.com

Subscribe to Feed LinuxSecurity.com LinuxSecurity.com
Përditësimi: 1 ditë 23 orë më parë

Fedora 38: libfilezilla 2024-0489e7ba1e Security Advisory Updates

Enj, 25/04/2024 - 3:37pd
Fix for CVE-2024-31497

Fedora 38: filezilla 2024-0489e7ba1e Security Advisory Updates

Enj, 25/04/2024 - 3:37pd
Fix for CVE-2024-31497

Fedora 39: thunderbird 2024-81c9a3fe50 Security Advisory Updates

Enj, 25/04/2024 - 3:21pd
Update to 115.10.1 https://www.thunderbird.net/en-US/thunderbird/115.10.1/releasenotes/ Fix https://bugzilla.redhat.com/show_bug.cgi?id=2276078 Including security update to 115.10.0 https://www.mozilla.org/en-US/security/advisories/mfsa2024-20/

Fedora 39: flatpak 2024-c8d21fe399 Security Advisory Updates

Enj, 25/04/2024 - 3:21pd
Update to 1.15.8 Fix CVE-2024-32462

Fedora 39: kubernetes 2024-662a8b6005 Security Advisory Updates

Enj, 25/04/2024 - 3:20pd
Updates Fedora 30 to Kubernetes 1.27.13. Resolves CVE-2024-3177: Bypassing mountable secrets policy imposed by the ServiceAccount admission plugin. In addition, a few bug and regression fixes.

Fedora 39: curl 2024-6dab59bd47 Security Advisory Updates

Enj, 25/04/2024 - 3:20pd
fix Usage of disabled protocol (CVE-2024-2004) fix HTTP/2 push headers memory-leak (CVE-2024-2398)

Tails 6.2 Improves Security, Expands Multilingual Support

Mër, 24/04/2024 - 3:07md
Tails 6.2 is a new Linux distribution release that expands its multilingual support and improves security features. The distribution is a Debian-based operating system that enables users to remain incognito online and securely browse the web.

Hacker's Corner: Complete Guide to Keylogging in Linux - Part 2

Mër, 24/04/2024 - 1:00md
In Complete Guide to Keylogging in Linux: Part 1 , we discussed how to write keyloggers for Linux by reading keyboard device events. This article will continue to discuss keyboard event capture so you have more techniques to use for keylogger attacks in network security.

Fedora 40 Released with Impressive Speed & New Security Features

Mër, 24/04/2024 - 1:00md
Fedora 40 , the newest version of the Fedora operating system, is an efficient and lightning-fast release with various new and useful features. Compared to its previous releases, Fedora 40 is lightning-fast and offers maximum efficiency to users.

Hacker's Corner: Complete Guide to Anti-Debugging in Linux - Part 1

Mër, 24/04/2024 - 1:00md
Keylogger attacks in network security have become more popular over time. Therefore, businesses must implement procedures and tactics to prevent these network security issues from harming a server.

I2P 2.5.0 Release Brings Improvements in Tunnels, I2PSnark & More

Hën, 22/04/2024 - 12:06pd
The recent release of I2P 2.5.0 , an anonymous P2P network that protects against online censorship, surveillance, and monitoring, has brought a slew of improvements and new features that will certainly intrigue security practitioners. This release aims to enhance user-facing features while addressing compatibility and security issues.

The XZ Utils Linux Backdoor: How It Happened & What We Can Learn [Updated]

Dje, 21/04/2024 - 1:00md
The alarming discovery of a backdoor in the xz data compression library , which had the potential to compromise Linux systems, has dominated recent security news. While the backdoor did not make its way into production Linux distributions, the incident raises crucial questions about open-source security and the need for vigilance in the face of emerging threats.

Fedora 38: chromium 2024-5d8f4f86b0 Security Advisory Updates

Dje, 21/04/2024 - 4:58pd
update to 124.0.6367.60 High CVE-2024-3832: Object corruption in V8 High CVE-2024-3833: Object corruption in WebAssembly High CVE-2024-3914: Use after free in V8 High CVE-2024-3834: Use after free in Downloads

Fedora 38: firefox 2024-966e16bfa3 Security Advisory Updates

Dje, 21/04/2024 - 4:58pd
New upstream release (125.0)

Fedora 39: python-pip 2024-b72bc39c00 Security Advisory Updates

Dje, 21/04/2024 - 3:22pd
Security fix for CVE-2023-5752

Fedora 40: flatpak 2024-43ea98691e Security Advisory Updates

Dje, 21/04/2024 - 3:11pd
Update to 1.15.8 Fixes CVE-2024-32462

Fedora 40: mod_http2 2024-4812897dd1 Security Advisory Updates

Dje, 21/04/2024 - 3:08pd
Security fix for CVE-2024-27316

Debian: DSA-5668-1: chromium Security Advisory Updates

Sht, 20/04/2024 - 6:43md
Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

Akira Ransomware Gang Targets Linux Servers, Extorts $42 Million

Pre, 19/04/2024 - 7:19md
The Akira ransomware group has extorted approximately $42 million from over 250 victims since January 1, 2024. The group initially focused on Windows systems but later shifted its attention to Linux servers, mainly targeting VMware ESXi virtual machines. The ransomware leverages different methods for initial access to target networks, such as exploiting known flaws in Cisco appliances, spear phishing, and abusing VPN services lacking multi-factor authentication protections. It also utilizes various tools for setting up persistence, privilege escalation, and lateral movement within networks.

Linux Kernel 'Make-Me-Root' Flaw Threatens Popular Distros [Updated]

Pre, 19/04/2024 - 1:00md
In the world of open-source software , security vulnerabilities can have widespread consequences. The recent publication of a Linux privilege-escalation proof-of-concept exploit has sent shockwaves through the Linux community, demanding the immediate attention of Linux admins, infosec professionals, internet security enthusiasts, and sysadmins.