LinuxSecurity.com

Syndikovat obsah LinuxSecurity - Security Articles
The central voice for Linux and Open Source security news.
Aktualizace: 13 min 30 sek zpět

German State Abandons Microsoft for Linux and LibreOffice

5 Duben, 2024 - 14:40
The German state, Schleswig-Holstein, has decided to move away from proprietary software, such as Windows and Office, to open-source alternatives , including Linux and LibreOffice . The move is motivated by the need to "ensure that their data is kept safe with us, and we must ensure that we are always in control of the IT solutions we use and that we can act independently as a state," as stated by Dirk Schr¶dter, the digitalization minister for Schleswig-Holstein.
Kategorie: Hacking & Security

Security Risks of Open-Source Software & Mitigations to Overcome Them

4 Duben, 2024 - 20:40
Open-source software, or OSS , has completely changed the technology sector by enabling developers anywhere to work together and produce creative solutions faster. However, security issues are a significant worry, just like in any digital environment. Therefore, you should take precautions to secure any open-source software you use.
Kategorie: Hacking & Security

New GitHub Actions Enhancements Boost Security & Power

3 Duben, 2024 - 14:45
Recent enhancements have been made to GitHub Actions , a feature of GitHub that enables automation and CI/CD processes for developer teams. The updates focus on boosting security and power for GitHub-hosted runners, virtual machines that execute workflows.
Kategorie: Hacking & Security

OWASP Discloses Data Breach Attributed to Wiki Misconfiguration

3 Duben, 2024 - 14:39
A recent data breach incident disclosed by the OWASP Foundation due to a wiki misconfiguration highlights a critical concern for security practitioners, specifically Linux admins and infosec professionals. The breach exposed personal information from members who joined the foundation between 2006 and 2014.
Kategorie: Hacking & Security

The Rise of Linux Ransomware Targeting IoT Devices: Implications & Considerations

2 Duben, 2024 - 18:51
Ransomware targeting Linux systems is a growing threat, particularly in IoT ecosystems. Cybersecurity analysts are presenting live forensic techniques to detect ransomware infections on Linux machines. Let's examine Linux ransomware's unique challenges and its potential impact on the IoT industry.
Kategorie: Hacking & Security

The Critical Importance of Prioritizing Memory Safe Programming Languages

2 Duben, 2024 - 18:48
The importance of prioritizing memory-safe programming languages has never been greater. Using memory-safe programming languages such as Python, Java, C#, Go, Rust, and Swift offers significant security advantages for admins and programmers, while avoiding the vulnerabilities associated with memory-unsafe languages like C++.
Kategorie: Hacking & Security

Fedora 40 Beta Released with Impressive Speed & New Security Features

1 Duben, 2024 - 18:30
Fedora 40 beta , the newest version of the Fedora operating system, is an efficient and lightning-fast release with various new and useful features. Compared to its previous releases, Fedora 40 is lightning-fast and offers maximum efficiency to users.
Kategorie: Hacking & Security

Linux Version of DinodasRAT Raises Serious Security Concerns

31 Březen, 2024 - 13:00
A Linux version of the multi-platform backdoor malware called DinodasRAT has been spotted in cyberattacks across several countries. The malware, also known as XDealer, is a C++-based threat that can harvest sensitive data from compromised systems.
Kategorie: Hacking & Security

Linux Utility Backdoor Risks SSH Compromise

30 Březen, 2024 - 14:12
A backdoor in the widely used xz compression utility has been discovered, posing a severe threat to Linux users. The issue is tracked as CVE-2024-3094 and has a maximum CVSS score of 10.
Kategorie: Hacking & Security

Decade-Old Linux 'wall' Bug Helps Generate Fake SUDO Prompts, Threatens Password Security

29 Březen, 2024 - 14:49
A critical vulnerability has been found in the wall command of the util-linux package that poses a severe security threat to Linux systems. This vulnerability, known as WallEscape and tracked as CVE-2024-28085 , has been present in every package version for the past 11 years.
Kategorie: Hacking & Security

Tails 6.1 Released with Security, User Experience Enhancements

27 Březen, 2024 - 14:49
Tails 6.1 has been released as the latest version of the renowned Linux distribution focused on privacy and anonymity. This critical analysis will delve into the release's key updates and improvements, discuss the implications for security practitioners, and explore potential long-term consequences.
Kategorie: Hacking & Security

Highlights & Takeaways from SCALE 21x: A Community Event Beyond Linux

26 Březen, 2024 - 13:00
The Southern California Linux Expo (SCALE) 21x is a massive community-run open-source and free software conference. This year's event showcased various workshops, presentations, and networking events.
Kategorie: Hacking & Security

Ubuntu LTS Gets 12 Years of Legacy Support: An Analysis for Security Practitioners

26 Březen, 2024 - 13:00
Canonical has announced extending Ubuntu's long-term support (LTS) to 12 years, providing security coverage from the initial release. While regular LTS releases receive 5 years of standard security updates, subscribing to Ubuntu Pro adds 5 years.
Kategorie: Hacking & Security

Linux Admins Beware: Malvertising Campaign Exploiting PuTTY Puts Security at Risk

25 Březen, 2024 - 17:00
A malvertising campaign has been discovered that deploys a fake PuTTY client to deliver the Rhadamanthys stealer, a dangerous malware . The attackers exploit the trust placed in PuTTY as a widely used SSH and Telnet client by presenting a counterfeit website through malicious ads that appear at the top of Google search results. Let's examine this significant security threat targeting Linux admins more deeply, emphasizing the need for heightened vigilance and robust Linux security measures.
Kategorie: Hacking & Security

Charting the Course of Cybersecurity Education for Linux Admins

24 Březen, 2024 - 13:00
Linux administrators and infosec professionals face rising cyber threats in today's interconnected digital world. As open-source platforms gain more importance, securing them becomes mission-critical for organizations worldwide.
Kategorie: Hacking & Security