Tag: linux
-
U.S. CISA adds Linux kernel and VMware ESXi and Workstation flaws to its Known Exploited Vulnerabilities catalog
by
in SecurityNews
Tags: android, cisa, cve, cybersecurity, exploit, google, infrastructure, kev, linux, vmware, vulnerabilityU.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Linux kernel and VMware ESXi and Workstation flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the following vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog: The first issue, tracked as CVE-2024-50302, was addressed by Google with the release of the Android…
-
Chrome 134 Launches with Patches for 14 Crash-Inducing Vulnerabilities
by
in SecurityNewsGoogle has rolled out Chrome 134 to the stable channel for Windows, macOS, and Linux, addressing14 security vulnerabilities”, including high-severity flaws that could enable remote code execution or crashes. The update, version 134.0.6998.35 for Linux, 134.0.6998.35/36 for Windows, and 134.0.6998.44/45 for macOS, follows weeks of testing and includes critical fixes for vulnerabilities in components like…
-
HP-Sicherheitsupdate für Thin-Client ThinPro
by
in SecurityNewsSetzt jemand aus der Leserschaft auf den Thin-Client ThinPro von HP? In dem Linux-basierten Produkt gibt es “hunderte” Sicherheitslücken, die nun per HP ThinPro 8.1 SP6 Security Updates behoben werden sollen. Die Redaktion von heise hat diesen Sachverhalt in diesem … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/03/04/hp-sicherheitsupdate-fuer-thin-client-thinpro/
-
OSPS Baseline: Practical security best practices for open source software projects
by
in SecurityNewsThe Open Source Security Foundation (OpenSSF), a cross-industry initiative by the Linux Foundation, has announced the initial release of the Open Source Project Security … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/02/28/osps-baseline-practical-security-best-practices-for-open-source-software-projects/
-
Geopolitical tensions fuel surge in OT and ICS cyberattacks
by
in SecurityNewsNew Russian group focused on Ukraine: The second new group to launch attack campaigns against industrial organizations last year, dubbed GRAPHITE, has overlaps with APT28 activities. Also known as Fancy Bear or Pawn Storm, APT28 is believed to be a unit inside Russia’s General Staff Main Intelligence Directorate (GRU).GRAPHITE launched constant phishing campaigns against hydroelectric,…
-
Rust vs. C, Linux’s Uncivil War
by
in SecurityNewsKernel Panic in the Rust Belt. Memory safety: GOOD. Cheese motion: BAD. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/02/rust-linux-war-richixbw/
-
New Auto-Color Linux backdoor targets North American govts, universities
by
in SecurityNewsA previously undocumented Linux backdoor dubbed ‘Auto-Color’ was observed in attacks between November and December 2024, targeting universities and government organizations in North America and Asia. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/new-auto-color-linux-backdoor-targets-north-american-govts-universities/
-
LightSpy Expands to 100+ Commands, Increasing Control Over Windows, macOS, Linux, and Mobile
by
in SecurityNewsCybersecurity researchers have flagged an updated version of the LightSpy implant that comes equipped with an expanded set of data collection features to extract information from social media platforms like Facebook and Instagram.LightSpy is the name given to a modular spyware that’s capable of infecting both Windows and Apple systems with an aim to harvest…
-
New Auto-Color Malware Attacking Linux Devices to Gain Full Remote Access
by
in SecurityNewsResearchers at Palo Alto Networks have identified a new Linux malware, dubbed >>Auto-Color,
-
LightSpy Malware Expands With 100+ Commands to Target Users Across All Major OS Platforms
by
in SecurityNewsThe LightSpy surveillance framework has significantly evolved its operational capabilities, now supporting over 100 commands to infiltrate Android, iOS, Windows, macOS, and Linux systems, and routers, according to new infrastructure analysis. First documented in 2020, this modular malware has shifted from targeting messaging applications to focusing on social media database extraction and cross-platform surveillance, marking…
-
KernelSnitch: Uncovering a New Side-Channel Attack on Data Structures
by
in SecurityNewsResearchers at Graz University of Technology have uncovered a groundbreaking software-based side-channel attack,KernelSnitch, which exploits timing variances in Linux kernel data structures. Unlike hardware-dependent attacks, KernelSnitch targets hash tables, radix trees, and red-black trees, enabling unprivileged attackers to leak sensitive data across isolated processes, as per a report by a Researcher Published on Github. The…
-
Zero Trust World: Endpoint risks for Linux environments
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/resource/zero-trust-world-endpoint-risks-for-linux-environments
-
Linux-Images schreiben: Tails-Entwickler warnen vor Balenaetcher
by
in SecurityNewsJahrelang hat Tails Balenaetcher empfohlen, um bootfähige Medien zu erstellen. Nun äußert das Team Bedenken, weil das Tool wohl allerhand Daten sammelt. First seen on golem.de Jump to article: www.golem.de/news/linux-images-schreiben-tails-entwickler-warnen-vor-balenaetcher-2502-193575.html
-
RWPQC 2025 Unites Industry Leaders to Drive Cybersecurity and Quantum Innovation
by
in SecurityNewsSandboxAQ, MITRE, and The Linux Foundation are pleased to present RWPQC Real World Post Quantum Cryptography (RWPQC) 2025, the third annual conference dedicated to advancing cybersecurity in the post-quantum era. This year’s event will take place on March 2425, 2025, at the National Palace of Culture in Sofia, Bulgaria. It will offer an essential platform…
-
Russian cyberespionage groups target Signal users with fake group invites
by
in SecurityNewsQR codes provide a means of phishing Signal users: These features now work by scanning QR codes that contain the cryptographic information needed to exchange keys between different devices in a group or to authorize a new device to an account. The QR codes are actually representations of special links that the Signal application knows…
-
BlackLock Ransomware Targets Windows, VMware ESXi, Linux Environments
by
in SecurityNewsBlackLock ransomware, first identified in March 2024, has rapidly ascended the ranks of the ransomware-as-a-service (RaaS) ecosystem, becoming the seventh most prolific group on data-leak sites by late 2024. The group employs a double extortion strategy, encrypting victims’ data while exfiltrating sensitive information to pressure organizations into paying ransoms. Its malware targets multiple environments, including…
-
Linus Torvalds würde Maintainer-Veto zu Rust-Kernel-Code übergehen
by
in SecurityNewsDer Begründer des Linux-Kernels will Betreuer des Linux-Kernel-Codes übergehen, die sich gegen Rust-Unterstützung in ihrem Subsystem sträuben. First seen on heise.de Jump to article: www.heise.de/news/Linus-Torvalds-wuerde-Maintainer-Veto-zu-Rust-Kernel-Code-uebergehen-10287503.html
-
Kunai: Open-source threat hunting tool for Linux
by
in SecurityNewsKunai is an open-source tool that provides deep and precise event monitoring for Linux environments. >>What sets Kunai apart is its ability to go beyond simple event … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/02/19/kunai-open-source-threat-hunting-tool-for-linux/
-
openSUSE: SELinux beerbt AppArmor in Tumbleweed
by
in SecurityNews
Tags: linuxDie Rolling-Release-Linux-Distribution openSUSE Tumbleweed wechselt bei der Zugriffskontrolle von AppArmor auf SELinux. First seen on heise.de Jump to article: www.heise.de/news/openSUSE-Tumbleweed-wechselt-von-AppArmor-zu-SELinux-10286400.html
-
(g+) Umstieg auf Linux für private Anwender: Schritt für Schritt raus aus Windows
by
in SecurityNewsDas Ende des Windows-10-Supports lässt einige Privatanwender über einen Umstieg auf Linux nachdenken. Bloß keine Scheu, es ist nicht kompliziert, wie unser Leitfaden zeigt. First seen on golem.de Jump to article: www.golem.de/news/umstieg-auf-linux-fuer-private-anwender-schritt-fuer-schritt-raus-aus-windows-2502-193414.html
-
How CISOs can rebuild trust after a security incident
by
in SecurityNews
Tags: attack, breach, business, cisco, ciso, cloud, communications, cybersecurity, data, firewall, group, incident response, jobs, linux, mobile, monitoring, risk, security-incident, service, software, strategy, vulnerabilityMaintaining sensitivity in accountability: Cisco’s Lidz emphasizes that transparency does not end at incident resolution.”Being transparent, internally in particular, by making sure stakeholders understand you and your team have learned from the incident, that there are things you would do better not just in terms of protections, but how you respond and react to incidents”…
-
New family of data-stealing malware leverages Microsoft Outlook
by
in SecurityNewscertutil application which handles certificates, to download files.Espionage seems to be the motive, says the report, and there are Windows and Linux versions of the malware. But fortunately the gang “exhibited poor campaign management and inconsistent evasion tactics,” it notes. Nevertheless, CISOs should be watching for signs of attack using this group’s techniques, because their…
-
Linux Kernel 6.14 rc3 Released With The Fixes for Critical Issues
by
in SecurityNewsLinus Torvalds has announced the release of Linux Kernel 6.14-rc3, marking a critical milestone in stabilizing the upcoming 6.14 kernel version. This release candidate addresses architectural vulnerabilities and introduces the lightweight >>Faux Bus
-
The Dooma-PDF dev is back this time with Linux
by
in SecurityNews
Tags: linuxWhat’s next, Crysis-in-a-CSV? First seen on theregister.com Jump to article: www.theregister.com/2025/02/16/dev_linux_pdf/
-
Software Bill of Material umsetzen: Die besten SBOM-Tools
by
in SecurityNews
Tags: api, business, compliance, container, cyberattack, data, docker, gartner, github, gitlab, healthcare, linux, monitoring, open-source, risk, saas, sbom, service, software, tool, update, vulnerabilityNur wenn Sie wissen, was drinsteckt, können Sie sich sicher sein, dass alles mit rechten Dingen zugeht. Das gilt für Fast Food wie für Software. Um Software abzusichern, muss man wissen, was in ihrem Code steckt. Aus diesem Grund ist eine Software Bill of Material, SBOM oder Software-Stückliste heute unerlässlich. Der SolarWinds-Angriff sowie die Log4j-Schwachstelle…
-
After clash over Rust in Linux, now Asahi lead quits distro, slams Linus’ kernel leadership
by
in SecurityNewsI fought the Torv and … the Torv won First seen on theregister.com Jump to article: www.theregister.com/2025/02/13/ashai_linux_head_quits/
-
REF7707 Hackers Target Windows Linux Systems with FINALDRAFT Malware
by
in SecurityNewsElastic Security Labs has uncovered a sophisticated cyber-espionage campaign, tracked as REF7707, targeting entities across South America and Southeast Asia. Central to this operation is the deployment of a novel malware family named FINALDRAFT, which has been engineered to exploit both Windows and Linux systems. The campaign highlights the increasing use of legitimate cloud services,…
-
Critical Vulnerability in Crowdstrike Falcon Sensor for Linux Enables TLS MiTM Exploits
by
in SecurityNewsCrowdStrike has disclosed a critical vulnerability (CVE-2025-1146) in its Falcon Sensor for Linux, its Falcon Kubernetes Admission Controller, and its Falcon Container Sensor. This flaw stems from a validation logic error in the handling of TLS (Transport Layer Security) connections, potentially exposing affected systems to man-in-the-middle (MiTM) attacks. The vulnerability underscores the importance of prompt…
-
FINALDRAFT Malware Exploits Microsoft Graph API for Espionage on Windows and Linux
by
in SecurityNewsThreat hunters have shed light on a new campaign targeting the foreign ministry of an unnamed South American nation with bespoke malware capable of granting remote access to infected hosts.The activity, detected in November 2024, has been attributed by Elastic Security Labs to a threat cluster it tracks as REF7707. Some of the other targets…