Sudo Flaw Lets Linux Users Run Commands As Root Even When They’re Restricted

Attention Linux Users!

A new vulnerability has been discovered in Sudo—one of the most important, powerful, and commonly used utilities that comes as a core command installed on almost every UNIX and Linux-based operating system.

The vulnerability in… Continue reading Sudo Flaw Lets Linux Users Run Commands As Root Even When They’re Restricted

Hackers Planted Backdoor in Webmin, Popular Utility for Linux/Unix Servers

Following the public disclosure of a critical zero-day vulnerability in Webmin last week, the project’s maintainers today revealed that the flaw was not actually the result of a coding mistake made by the programmers.

Instead, it was secretly planted … Continue reading Hackers Planted Backdoor in Webmin, Popular Utility for Linux/Unix Servers

Your Linux Can Get Hacked Just by Opening a File in Vim or Neovim Editor

Linux users, beware!

If you haven’t recently updated your Linux operating system, especially the command-line text editor utility, do not even try to view the content of a file using Vim or Neovim.

Security researcher Armin Razmjou recently discovere… Continue reading Your Linux Can Get Hacked Just by Opening a File in Vim or Neovim Editor

New Flaws Re-Enable DMA Attacks On Wide Range of Modern Computers

Security researchers have discovered a new class of security vulnerabilities that impacts all major operating systems, including Microsoft Windows, Apple macOS, Linux, and FreeBSD, allowing attackers to bypass protection mechanisms introduced to defend… Continue reading New Flaws Re-Enable DMA Attacks On Wide Range of Modern Computers

RunC Flaw Lets Attackers Escape Linux Containers to Gain Root on Hosts

A serious security vulnerability has been discovered in the core runC container code that affects several open-source container management systems, potentially allowing attackers to escape Linux container and obtain unauthorized, root-level access to t… Continue reading RunC Flaw Lets Attackers Escape Linux Containers to Gain Root on Hosts

Critical RCE Flaw in Linux APT Allows Remote Attackers to Hack Systems

Just in time…

Some cybersecurity experts this week arguing over Twitter in favor of not using HTTPS and suggesting software developers to only rely on signature-based package verification, just because APT on Linux also does the same.

Ironically, a s… Continue reading Critical RCE Flaw in Linux APT Allows Remote Attackers to Hack Systems

Yet Another Linux Kernel Privilege-Escalation Bug Discovered

Security researchers have discovered a new privilege-escalation vulnerability in Linux kernel that could allow a local attacker to execute code on the affected systems with elevated privileges.

Discovered by Venustech ADLab (Active-Defense Lab) resear… Continue reading Yet Another Linux Kernel Privilege-Escalation Bug Discovered

Linux Trojan Using Hacked IoT Devices to Send Spam Emails

Botnets, like Mirai, that are capable of infecting Linux-based internet-of-things (IoT) devices are constantly increasing and are mainly designed to conduct Distributed Denial of Service (DDoS) attacks, but researchers have discovered that cybercrimina… Continue reading Linux Trojan Using Hacked IoT Devices to Send Spam Emails

Hacker Sentenced to 46 Months in Prison for Spreading Linux Malware

A Russian man accused of infecting tens of thousands of computer servers worldwide to generate millions in fraudulent payments has been imprisoned for 46 months (nearly four years) in a United States’ federal prison.

41-year-old Maxim Senakh, of Velik… Continue reading Hacker Sentenced to 46 Months in Prison for Spreading Linux Malware