Tag: linux
-
CVE-2024-26809: Critical nftables Vulnerability in Linux Kernel Could Lead to Root Access
by
in SecurityNewsA critical security flaw has been discovered in the Linux kernel’s nftables subsystem, which is responsible for packet filtering in modern Linux distributions. This flaw, a double-free vulnerability, allows local attackers to escalate their privileges and execute arbitrary code. First seen on thecyberexpress.com Jump to article: thecyberexpress.com/cve-2024-26809-nftables-vulnerability/
-
PoC Code Published for Linux nftables Security Vulnerability
by
in SecurityNewsSecurity researchers have published proof-of-concept (PoC) exploit code for CVE-2024-26809, a high-severity double-free vulnerability in Linux’s nftables firewall subsystem. The flaw allows local attackers to escalate privileges and execute arbitrary code, posing significant risks to unpatched systems. Technical Breakdown of CVE-2024-26809 nftables, the modern replacement for legacy iptables, manages network packet filtering through components liketables,sets, andrules.…
-
SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 45
by
in SecurityNewsSecurity Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape iClicker site hack targeted students with malware via fake CAPTCHA New Noodlophile Stealer Distributes Via Fake AI Video Generation Platforms Backdoor found in popular ecommerce components Stealthy Linux backdoor leveraging residential proxies and NHAS reverse SSH…
-
North Korea’s OtterCookie Malware Added a New Feature to Attack Windows, Linux, and macOS
by
in SecurityNewsA North Korea-linked attack group, known as WaterPlum (also referred to as Famous Chollima or PurpleBravo), has been actively targeting financial institutions, cryptocurrency operators, and FinTech companies globally. Since 2023, their infamous Contagious Interview campaign has utilized malware such as BeaverTail and InvisibleFerret to infiltrate systems. However, in September 2024, WaterPlum introduced a sophisticated new…
-
openSUSE deep sixes Deepin desktop over security stink
by
in SecurityNewsLinux giant finds Chinese environment to be perilous beneath pretty exterior First seen on theregister.com Jump to article: www.theregister.com/2025/05/09/opensuse_ditches_deepin/
-
Hackers Exploit PDF Invoices to Target Windows, Linux, and macOS Systems
by
in SecurityNewsA recent discovery by the FortiMail Incident Response team has revealed a highly sophisticated email campaign targeting organizations in Spain, Italy, and Portugal. This attack distributes a potent Remote Access Trojan (RAT) known as RATty, primarily affecting Windows systems, but also posing a threat to Linux and macOS environments where the Java Runtime Environment (JRE)…
-
Fedora Linux Joins the Windows Subsystem for Linux Officially
by
in SecurityNewsFedora Project has announced the official availability of Fedora Linux on the Windows Subsystem for Linux (WSL), marking a significant expansion of Fedora’s ecosystem. Starting with Fedora 42, users can now seamlessly integrate Fedora’s cutting-edge tools and development environment directly into Windows via WSL’s tar-based architecture. This integration empowers developers and enthusiasts to leverage Fedora’s…
-
Azure Storage Utility Vulnerability Allows Privilege Escalation to Root Access
by
in SecurityNewsA critical vulnerability discovered by Varonis Threat Labs has exposed users of Microsoft Azure’s AI and High-Performance Computing (HPC) workloads to a potential privilege escalation attack. The flaw, found in a utility pre-installed on select Azure Linux virtual machines, made it possible for an unprivileged local user to gain root access-a severe breach of the…
-
IXON VPN Client Vulnerability Allows Privilege Escalation for Attackers
by
in SecurityNewsA critical security vulnerability in IXON’s widely used VPN client has exposed Windows, Linux, and macOS systems to local privilege escalation attacks, enabling non-privileged users to gain root or SYSTEM-level access. Designated as CVE-2025-26168 and CVE-2025-26169, these flaws affect versions 1.4.3 and earlier of the software, posing severe risks to industrial, enterprise, and managed service…
-
Interrupt: Starker FlipperKonkurrent kommt mit Linux und Tastatur
by
in SecurityNews
Tags: linuxVielfältige Schnittstellen, Linux, ein Farbdisplay und eine integrierte Tastatur machen Interrupt zu einem ernst zu nehmenden Konkurrenten des Flipper Zero. First seen on golem.de Jump to article: www.golem.de/news/interrupt-starker-flipper-zero-konkurrent-kommt-mit-linux-und-tastatur-2505-196028.html
-
Commodore OS 3 is the loudest Linux yet
by
in SecurityNews
Tags: linuxOne distro has to be the most extra and here it is First seen on theregister.com Jump to article: www.theregister.com/2025/05/06/commodore_os_3/
-
BFDOOR Malware Targets Organizations to Establish Long-Term Persistence
by
in SecurityNewsThe BPFDoor malware has emerged as a significant threat targeting domestic and international organizations, particularly in the telecommunications sector. First identified by PwC in 2021, BPFDoor is a highly sophisticated backdoor malware designed to infiltrate Linux systems with an emphasis on long-term persistence and evasion. On April 25, 2025, the Korea Internet & Security Agency…
-
Microsoft Resolves Group Policy Issue Blocking Windows 11 24H2 Installation
Microsoft has resolved a critical enterprise-focused bug that blocked organizations from deploying Windows 11 24H2 through Windows Server Update Services (WSUS), alongside addressing a separate dual-boot Linux compatibility issue tied to older security updates. These fixes come as part of broader efforts to stabilize the 2024 Update rollout, which introduces AI-driven Copilot+ PC features and…
-
Linux wiper malware hidden in malicious Go modules on GitHub
by
in SecurityNewsA supply-chain attack targets Linux servers with disk-wiping malware hidden in Golang modules published on GitHub. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/linux-wiper-malware-hidden-in-malicious-go-modules-on-github/
-
New ClickFix Attack Imitates Ministry of Defence Website to Target Windows Linux Systems
by
in SecurityNews
Tags: attack, cyber, cyberattack, government, india, infection, intelligence, linux, malicious, malware, threat, windowsA newly identified cyberattack campaign has surfaced, leveraging the recognizable branding of India’s Ministry of Defence to distribute cross-platform malware targeting both Windows and Linux systems. Uncovered by threat intelligence researchers at Hunt.io, this operation employs a ClickFix-style infection chain, mimicking official government press release portals to lure unsuspecting users into executing malicious payloads. The…
-
Linux disk-wiping malware spread via Go modules
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/linux-disk-wiping-malware-spread-via-go-modules
-
Malicious Go Modules Discovered Wiping Linux Systems in New Supply Chain Attack
by
in SecurityNewsCybersecurity firm Socket has recently uncovered a set of malicious Go modules capable of delivering a destructive disk-wiping payload. The campaign specifically targets Linux systems by exploiting Go’s decentralized module system, putting countless development environments at risk. How Does the… First seen on sensorstechforum.com Jump to article: sensorstechforum.com/malicious-go-modules-linux-supply-chain-attack/
-
Malicious Go Modules designed to wipe Linux systems
by
in SecurityNewsResearchers found 3 malicious Go modules with hidden code that can download payloads to wipe a Linux system’s main disk, making it unbootable. The malicious modules contain obfuscated code to fetch next-stage payloads that can wipe a Linux system’s primary disk and make it unbootable. >>Socket’s Threat Research Team uncovered a stealthy and highly destructive…
-
Malicious Go Modules Deliver Disk-Wiping Linux Malware in Advanced Supply Chain Attack
by
in SecurityNewsCybersecurity researchers have discovered three malicious Go modules that include obfuscated code to fetch next-stage payloads that can irrevocably overwrite a Linux system’s primary disk and render it unbootable.The names of the packages are listed below -github[.]com/truthfulpharm/prototransformgithub[.]com/blankloggia/go-mcpgithub[.]com/steelpoor/tlsproxy”Despite appearing legitimate, First seen on thehackernews.com Jump to article: thehackernews.com/2025/05/malicious-go-modules-deliver-disk.html
-
Linux in Excel? Sure, why not ruin both
by
in SecurityNews
Tags: linuxThe spreadsheet from Hell First seen on theregister.com Jump to article: www.theregister.com/2025/05/01/linux_in_microsoft_excel/
-
What is EDR? An analytical approach to endpoint security
by
in SecurityNews
Tags: access, android, antivirus, api, attack, automation, breach, cloud, corporate, data, defense, detection, edr, email, endpoint, firewall, incident response, infection, infosec, infrastructure, intelligence, Intruder, linux, macOS, malicious, malware, network, service, siem, soar, software, threat, tool, trainingEDR vs. antivirus: What’s the difference?: Antivirus software has similar goals to EDR, in that it aims to block malware from installing on and infecting endpoints (usually user PCs). The difference is that antivirus spots malicious activity by trying to match it to signatures, known patterns of code execution or behavior that the security community…
-
BTW Windows Subsystem for Linux officially uses Arch now
by
in SecurityNewsThe tryhard’s favorite distro wins an approved home in Microsoft’s OS First seen on theregister.com Jump to article: www.theregister.com/2025/04/30/official_arch_on_wsl2/
-
The 14 most valuable cybersecurity certifications
by
in SecurityNews
Tags: access, ai, application-security, attack, automation, best-practice, blockchain, blueteam, china, cisa, cisco, ciso, cloud, compliance, computer, computing, conference, control, country, credentials, cryptography, cyber, cybersecurity, data, defense, encryption, endpoint, exploit, finance, governance, government, guide, hacker, hacking, incident response, intelligence, Internet, jobs, kali, law, linux, malware, metric, microsoft, monitoring, network, penetration-testing, privacy, reverse-engineering, risk, risk-analysis, risk-management, skills, threat, training, vulnerability, windowsIndustry recognition Who’s to say one certification is more respected than another? Such criteria can be very subjective, so we turned to the most direct and unbiased source to cut through the ambiguity: job listings. In addition to education, skills, and qualifications, employers often specify certs they seek in their ideal candidate. These mentions carry…
-
Chrome 136 Fixes 20-Year-Old Privacy Bug in Latest Update
Google has begun rolling out Chrome 136 to the stable channel for Windows, Mac, and Linux, bringing significant security and privacy upgrades to millions of users worldwide. The update, set to be distributed over the coming days and weeks, addresses a range of vulnerabilities. However, its most notable change closes a privacy loophole that has…
-
CNAPP-Kaufratgeber
by
in SecurityNews
Tags: access, ai, application-security, attack, authentication, cloud, container, detection, edr, encryption, framework, group, ibm, infrastructure, intelligence, kubernetes, linux, ml, monitoring, network, open-source, risk-management, saas, soar, software, supply-chain, threat, tool, vmware -
Watch out for any Linux malware sneakily evading syscall-watching antivirus
by
in SecurityNewsGoogle dumped io_uring after $1M in bug bounties First seen on theregister.com Jump to article: www.theregister.com/2025/04/29/linux_io_uring_security_flaw/
-
Researchers Uncover SuperShell Payloads and Various Tools in Hacker’s Open Directories
by
in SecurityNews
Tags: control, cyber, cybersecurity, hacker, infrastructure, linux, malicious, open-source, risk, software, toolCybersecurity researchers at Hunt have uncovered a server hosting advanced malicious tools, including SuperShell command-and-control (C2) payloads and a Linux ELF Cobalt Strike beacon. The discovery, originating from a routine search for open-source proxy software, highlights the pervasive risks of unsecured infrastructure and the sophistication of modern cyber threats. Hunt’s continuous scanning of public IPv4…
-
Outlaw Cybergang Launches Global Attacks on Linux Environments with New Malware
by
in SecurityNewsThe Outlaw cybergang, also known as “Dota,” has intensified its global assault on Linux environments, exploiting weak or default SSH credentials to deploy a Perl-based crypto mining botnet. Detailed insights from a recent incident response case in Brazil, handled by Kaspersky, reveal the group’s evolving tactics. Sophisticated Threat Targets Weak SSH Credentials The attackers target…
-
Critical Linux Kernel Flaw (CVE-2025-21756) Allows Privilege Escalation
by
in SecurityNewsA newly disclosed vulnerability in the Linux kernel, tracked as CVE-2025-21756 and dubbed “Attack of the Vsock,” has sent ripples through the cybersecurity community. The flaw enables attackers to escalate privileges to root, potentially gaining full control over affected Linux systems. According to the Hoefler report, Researchers warn that exploitation is feasible and demonstrated in real-world conditions,…
-
Kali Linux warns of update failures after losing repo signing key
by
in SecurityNewsOffensive Security warned Kali Linux users to manually install a new Kali repository signing key to avoid experiencing update failures. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/linux/kali-linux-warns-of-update-failures-after-losing-repo-signing-key/