Tag: linux
-
PoC Released for Linux Kernel ksmbd Filesystem Vulnerability
Security researcher Norbert Szetei published the final installment of his deep-dive into the ksmbd filesystem module, culminating in a working proof-of-concept exploit targeting CVE-2025-37947. Unlike earlier use-after-free candidates that required complex race conditions or depended on external factors, this vulnerability offers a deterministic out-of-bounds (OOB) write primitive. Szetei’s PoC was tested on Ubuntu 22.04.5 LTS…
-
Computer mice can eavesdrop on private conversations, researchers discover
Tags: attack, computer, data, government, leak, linux, network, side-channel, software, vulnerabilityInvisible Ears at Your Fingertips: Acoustic Eavesdropping via Mouse Sensors is based on the discovery that some optical mice pick up incredibly small sound vibrations reaching them through the desk surfaces on which they are being used.These vibrations could then be captured by different types of software on PC, Mac or Linux computers, including non-privileged…
-
Computer mice can eavesdrop on private conversations, researchers discover
Tags: attack, computer, data, government, leak, linux, network, side-channel, software, vulnerabilityInvisible Ears at Your Fingertips: Acoustic Eavesdropping via Mouse Sensors is based on the discovery that some optical mice pick up incredibly small sound vibrations reaching them through the desk surfaces on which they are being used.These vibrations could then be captured by different types of software on PC, Mac or Linux computers, including non-privileged…
-
Computer mice can eavesdrop on private conversations, researchers discover
Tags: attack, computer, data, government, leak, linux, network, side-channel, software, vulnerabilityInvisible Ears at Your Fingertips: Acoustic Eavesdropping via Mouse Sensors is based on the discovery that some optical mice pick up incredibly small sound vibrations reaching them through the desk surfaces on which they are being used.These vibrations could then be captured by different types of software on PC, Mac or Linux computers, including non-privileged…
-
Windows und Android: Google schließt schwerwiegende Lücken in Chrome
Ein Pufferüberlauf in Chrome für Windows, MacOS, Linux und Android erlaubt unter Umständen eine Remotecodeausführung. First seen on golem.de Jump to article: www.golem.de/news/windows-und-android-google-schliesst-schwerwiegende-luecken-in-chrome-2510-200916.html
-
U.S. CISA adds Oracle, Mozilla, Microsoft Windows, Linux Kernel, and Microsoft IE flaws to its Known Exploited Vulnerabilities catalog
Tags: cisa, cybersecurity, exploit, flaw, infrastructure, kev, linux, microsoft, oracle, vulnerability, windowsU.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Oracle, Mozilla, Linux Kernel, Microsoft Windows, and MicrosoftIE flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA)added Oracle, Linux Kernel, Mozilla, Microsoft Windows, and MicrosoftIE flaws to its Known Exploited Vulnerabilities (KEV) catalog. Below are the descriptions for these flaws: This…
-
U.S. CISA adds Oracle, Mozilla, Microsoft Windows, Linux Kernel, and Microsoft IE flaws to its Known Exploited Vulnerabilities catalog
Tags: cisa, cybersecurity, exploit, flaw, infrastructure, kev, linux, microsoft, oracle, vulnerability, windowsU.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Oracle, Mozilla, Linux Kernel, Microsoft Windows, and MicrosoftIE flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA)added Oracle, Linux Kernel, Mozilla, Microsoft Windows, and MicrosoftIE flaws to its Known Exploited Vulnerabilities (KEV) catalog. Below are the descriptions for these flaws: This…
-
Integrate Gemini CLI into Your Kali Terminal to Speed Up Pentesting Tasks
With the release of Kali Linux 2025.3, penetration testers and security professionals gain access to an innovative AI-powered assistant, the Gemini Command-Line Interface (CLI). This open-source package brings Google’s Gemini AI directly into the terminal, offering natural languagedriven automation for common pentesting workflows. The integration of Gemini CLI marks a significant leap forward in the…
-
Unity Warns Developers of Security Vulnerability Affecting Games on Android, Windows, and Linux Platforms
A recently disclosed security vulnerability in Unity has prompted security updates and, in some cases, game removals across platforms like Steam. The issue affects Unity versions 2017.1 and later, spanning a wide range of games and applications released over the last several years. According to Unity, this Unity vulnerability impacts software built for Android, Windows, macOS,…
-
PoC Published for Sudo Flaw Lets Attackers Escalate to Root
A proof-of-concept exploit has been released for CVE-2025-32463, a critical local privilege escalation vulnerability affecting the Sudo binary that allows attackers to gain root access on Linux systems. The flaw was discovered by security researcher Rich Mirch and has garnered significant attention from the cybersecurity community. Critical Vulnerability in Sudo Binary CVE-2025-32463 represents a serious…
-
Red Hat Investigates Widespread Breach of Private GitLab Repositories
A threat actor claimed 28,000 private repositories had been compromised, and the Linux software maker said it had initiated necessary remediation steps. First seen on darkreading.com Jump to article: www.darkreading.com/application-security/red-hat-widespread-breaches-private-gitlab-repositories
-
Chrome Security Update Addressing 21 Vulnerabilities
The Chrome team has releasedChrome 141.0.7390.54/55to the stable channel for Windows, Mac, and Linux, rolling out over the coming days and weeks. This update delivers critical security fixes, including 21 distinct vulnerabilities that span high, medium, and low severity. External researchers contributed to several of these fixes, earning rewards up to $25,000. Users are strongly…
-
IBM killing mainframe coding kit for PCs this year
Linux-based System z emulator will go away on Dec. 31, replaced by cloud-based solution from ISVs First seen on theregister.com Jump to article: www.theregister.com/2025/09/30/ibm_system_z_dead/
-
CISA warns of critical Linux Sudo flaw exploited in attacks
Hackers are actively exploiting a critical vulnerability (CVE-2025-32463) in the sudo package that enables the execution of commands with root-level privileges on Linux operating systems. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/cisa-warns-of-critical-linux-sudo-flaw-exploited-in-attacks/
-
Researchers Publish Technical Analysis of Linux Sudo Privilege Escalation
A team of security researchers has released an in-depth technical report on CVE-2025-32463, a critical local privilege escalation flaw in the widely used Linux sudo utility. The vulnerability, which affects sudo versions 1.9.14 through 1.9.17, allows a local attacker with standard sudo access to gain full root privileges by abusing the tool’schrootfeature. At the heart…
-
CISA Issues Alert on Active Exploitation of Linux and Unix Sudo Flaw
The Cybersecurity and Infrastructure Security Agency (CISA) has released an urgent alert for system administrators and IT teams worldwide. Researchers have confirmed that attackers are actively exploiting a serious vulnerability in the sudo utility used on many Linux and Unix systems. This flaw, tracked asCVE-2025-32463, could allow attackers to gain full administrative control of affected machines. Sudo…
-
CISA Sounds Alarm on Critical Sudo Flaw Actively Exploited in Linux and Unix Systems
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a critical security flaw impacting the Sudo command-line utility for Linux and Unix-like operating systems to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild.The vulnerability in question is CVE-2025-32463 (CVSS score: 9.3), which affects Sudo versions prior to…
-
LockBit 5.0 ist zurück; zielt auf Linux, Windows und ESXi
Eigentlich sollte die LockBit-Infrastruktur ja mit der Operation Cronos zerschlagen sein. Trend Micro schlägt jetzt Alarm, denn man ist auf eine neue Variante LockBit 5.0 gestoßen. Die Malware greift Systeme mit Linux, Windows sowie VMware ESXi-Instanzen an. Rückblick auf LockBit … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/09/29/lockbit-5-0-ist-zurueck-zielt-auf-linux-windows-und-esxi/
-
Lockbit 5.0: Neue Ransomware-Variante für Windows und Linux im Umlauf
Die Cybererpresser verbessern die Verschleierung ihrer Malware und Erschweren die Wiederherstellung verschlüsselter Dateien. First seen on golem.de Jump to article: www.golem.de/news/lockbit-5-0-neue-ransomware-variante-fuer-windows-und-linux-im-umlauf-2509-200598.html
-
SMS Pools and what the US Secret Service Really Found Around New York
Tags: apple, authentication, business, china, conference, control, country, credit-card, crime, crypto, data, email, exploit, finance, fraud, google, group, Hardware, infrastructure, iphone, jobs, korea, law, linux, mfa, mobile, phishing, phone, scam, service, smishing, software, theft, usa, windowsLast week the United Nations General Assembly kicked off in New York City. On the first day, a strange US Secret Service press conference revealed that they had seized 300 SIM Servers with 100,000 SIM cards. Various media outlets jumped on the idea that this was some state-sponsored sleeper cell waiting to destroy telecommunication services…
-
Meet LockBit 5.0: Faster ESXi drive encryption, better at evading detection
the Windows binary uses heavy obfuscation and packing: it loads its payload through DLL reflection while implementing anti-analysis techniques like Event Tracing for Windows (ETW) patching and terminating security services;the Linux variant maintains similar functionality with command-line options for targeting specific directories and file types;the ESXi variant specifically targets VMware virtualization environments, and is designed…
-
LockBit’s new variant is ‘most dangerous yet,’ hitting Windows, Linux and VMware ESXi
Operation Cronos didn’t kill LockBit it just came back meaner First seen on theregister.com Jump to article: www.theregister.com/2025/09/26/lockbits_new_variant_is_most/
-
LockBit’s new variant is ‘most dangerous yet,’ hitting Windows, Linux and VMware ESXi
Operation Cronos didn’t kill LockBit it just came back meaner First seen on theregister.com Jump to article: www.theregister.com/2025/09/26/lockbits_new_variant_is_most/
-
New Botnet ‘Loader-as-a-Service’ Turns Home Routers and IoT into Mirai Farms
CloudSEK has uncovered a sophisticated Loader-as-a-Service botnet campaign spanning the last six months, leveraging exposed command-and-control logs to orchestrate attacks against SOHO routers, embedded Linux devices, and enterprise applications. The threat actors exploit unsanitized POST parameters”, such as NTP, syslog, and hostname fields”, alongside default credentials and known CVEs in WebLogic, WordPress, and vBulletin systems…
-
LockBit 5.0 Ransomware Targets Windows, Linux, and VMware ESXi Systems
Cybersecurity researchers at Trend Micro have discovered a new and dangerous variant of LockBit ransomware that targets Windows, Linux, and VMware ESXi systems, utilizing advanced obfuscation techniques and sophisticated cross-platform capabilities. Advanced Multi-Platform Attack Strategy LockBit 5.0 represents a significant evolution in ransomware threats, featuring dedicated variants for three critical computing platforms. All variants share…
-
Zorin OS 18 beta makes Linux look like anything but Linux
Windows, macOS, Cinnamon, even iPadOS all just a layout switch away First seen on theregister.com Jump to article: www.theregister.com/2025/09/24/zorin_os_18_beta/
-
Kali Linux 2025.3 released with 10 new tools, Wi-Fi enhancements
Kali Linux has released version 2025.3, the third version of 2025, featuring ten new tools, Nexmon support, and NetHunter improvements. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/kali-linux-20253-released-with-10-new-tools-wifi-enhancements/
-
Linux Kernel ksmbd Flaw Lets Remote Attackers Execute Arbitrary Code
A critical vulnerability in the Linux Kernel’s ksmbd file sharing component allows remote attackers to execute code with kernel privileges. Tracked as CVE-2025-38561, this flaw affects Linux distributions that include the ksmbd SMB server implementation. Authentication is required, but a successful exploit can grant full control of the affected host. Vendors and administrators should apply…
-
Kali Linux 2025.3 released with 10 new tools, Wi-Fi enhancements
Kali Linux has released version 2025.3, the third version of 2025, featuring ten new tools, Nexmon support, and NetHunter improvements. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/kali-linux-20253-released-with-10-new-tools-wifi-enhancements/
-
Linux Kernel ksmbd Flaw Lets Remote Attackers Execute Arbitrary Code
A critical vulnerability in the Linux Kernel’s ksmbd file sharing component allows remote attackers to execute code with kernel privileges. Tracked as CVE-2025-38561, this flaw affects Linux distributions that include the ksmbd SMB server implementation. Authentication is required, but a successful exploit can grant full control of the affected host. Vendors and administrators should apply…

