Sudo Flaw Lets Linux Users Run Commands As Root Even When They’re Restricted

Attention Linux Users!

A new vulnerability has been discovered in Sudo—one of the most important, powerful, and commonly used utilities that comes as a core command installed on almost every UNIX and Linux-based operating system.

The vulnerability in… Continue reading Sudo Flaw Lets Linux Users Run Commands As Root Even When They’re Restricted

RunC Flaw Lets Attackers Escape Linux Containers to Gain Root on Hosts

A serious security vulnerability has been discovered in the core runC container code that affects several open-source container management systems, potentially allowing attackers to escape Linux container and obtain unauthorized, root-level access to t… Continue reading RunC Flaw Lets Attackers Escape Linux Containers to Gain Root on Hosts

New Systemd Privilege Escalation Flaws Affect Most Linux Distributions

Security researchers have discovered three vulnerabilities in Systemd, a popular init system and service manager for most Linux operating systems, that could allow unprivileged local attackers or malicious programs to gain root access on the targeted s… Continue reading New Systemd Privilege Escalation Flaws Affect Most Linux Distributions

7-Year-Old Samba Flaw Lets Hackers Access Thousands of Linux PCs Remotely

A 7-year-old critical remote code execution vulnerability has been discovered in Samba networking software that could allow a remote attacker to take control of an affected Linux and Unix machines.

Samba is open-source software (re-implementation of S… Continue reading 7-Year-Old Samba Flaw Lets Hackers Access Thousands of Linux PCs Remotely

Linux Kernel Gets Patch For Years-Old Serious Vulnerability

Another dangerous vulnerability has been discovered in Linux kernel that dates back to 2009 and affects a large number of Linux distros, including Red Hat, Debian, Fedora, OpenSUSE, and Ubuntu.

The latest Linux kernel flaw (CVE-2017-2636), which exist… Continue reading Linux Kernel Gets Patch For Years-Old Serious Vulnerability

New Trojan Turns Thousands Of Linux Devices Into Proxy Servers

“Linux doesn’t get viruses” — It’s a Myth.

A new Trojan has been discovered in the wild that turns Linux-based devices into proxy servers, which attackers use to protect their identity while launching cyber attacks from the hijacked systems.

Dubbed Linux.Proxy.10, the Trojan was first spotted at the end of last year by the researchers from Russian security firm Doctor Web, who later

Continue reading New Trojan Turns Thousands Of Linux Devices Into Proxy Servers

Ubuntu’s Crash Report Tool Allows Remote Code Execution

No software is immune to being Hacked! Not even Linux.

A security researcher has discovered a critical vulnerability in Ubuntu Linux operating system that would allow an attacker to remotely compromise a target computer using a malicious file.

The vu… Continue reading Ubuntu’s Crash Report Tool Allows Remote Code Execution

5-Year-Old Linux Kernel Local Privilege Escalation Flaw Discovered

A 5-year-old serious privilege-escalation vulnerability has been discovered in Linux kernel that affects almost every distro of the Linux operating system, including Redhat, and Ubuntu.

Over a month back, a nine-year-old privilege-escalation vulnerabi… Continue reading 5-Year-Old Linux Kernel Local Privilege Escalation Flaw Discovered