Sudo Flaw Lets Linux Users Run Commands As Root Even When They’re Restricted

Attention Linux Users!

A new vulnerability has been discovered in Sudo—one of the most important, powerful, and commonly used utilities that comes as a core command installed on almost every UNIX and Linux-based operating system.

The vulnerability in… Continue reading Sudo Flaw Lets Linux Users Run Commands As Root Even When They’re Restricted

Hackers Planted Backdoor in Webmin, Popular Utility for Linux/Unix Servers

Following the public disclosure of a critical zero-day vulnerability in Webmin last week, the project’s maintainers today revealed that the flaw was not actually the result of a coding mistake made by the programmers.

Instead, it was secretly planted … Continue reading Hackers Planted Backdoor in Webmin, Popular Utility for Linux/Unix Servers

Millions of Linux Servers Under Worm Attack Via Exim Flaw

Attackers are exploiting a Linux Exim critical flaw to execute remote commands, download crypto miners and sniff out other vulnerable servers. Continue reading Millions of Linux Servers Under Worm Attack Via Exim Flaw

IBM Buys “Red Hat” Open-Source Software Company for $34 Billion

It’s been quite a year for the open source platforms.

Earlier this year, Microsoft acquired popular code repository hosting service GitHub for $7.5 billion, and now IBM has just announced the biggest open-source business deal ever.

IBM today confirme… Continue reading IBM Buys “Red Hat” Open-Source Software Company for $34 Billion

New Privilege Escalation Flaw Affects Most Linux Distributions

An Indian security researcher has discovered a highly critical flaw in X.Org Server package that impacts OpenBSD and most Linux distributions, including Debian, Ubuntu, CentOS, Red Hat, and Fedora.

Xorg X server is a popular open-source implementation… Continue reading New Privilege Escalation Flaw Affects Most Linux Distributions

Your Linux Machine Can Be Hacked Remotely With Just A Malicious DNS Response

A critical vulnerability has been discovered in Systemd, the popular init system and service manager for Linux operating systems, that could allow remote attackers to potentially trigger a buffer overflow to execute malicious code on the targeted machi… Continue reading Your Linux Machine Can Be Hacked Remotely With Just A Malicious DNS Response

Web Hosting Company Pays $1 Million to Ransomware Hackers to Get Files Back

South Korean web hosting provider has agreed to pay $1 million in bitcoins to hackers after a Linux ransomware infected its 153 servers, encrypting 3,400 business websites and their data, hosted on them.

According to a blog post published by NAYANA, t… Continue reading Web Hosting Company Pays $1 Million to Ransomware Hackers to Get Files Back

Linux TCP Flaw allows Hackers to Hijack Internet Traffic and Inject Malware Remotely

If you are using the Internet, there are the possibilities that you are open to attack.

The Transmission Control Protocol (TCP) implementation in all Linux systems deployed since 2012 (version 3.6 and above of the Linux kernel) poses a serious threat … Continue reading Linux TCP Flaw allows Hackers to Hijack Internet Traffic and Inject Malware Remotely