Skip to main content

Linux

New Linux exploit gives root on all major distros

posted onMarch 7, 2022
by l33tdawg
Credit: Bleeping Computer

A new Linux vulnerability known as 'Dirty Pipe' allows local users to gain root privileges through publicly available exploits.

Today, security researcher Max Kellermann responsibly disclosed the 'Dirty Pipe' vulnerability and stated that it affects Linux Kernel 5.8 and later versions, even on Android devices.

Major Linux PolicyKit security vulnerability uncovered: Pwnkit

posted onJanuary 26, 2022
by l33tdawg
Credit: Bleeping Computer

A vulnerability in Polkit's pkexec component identified as CVE-2021-4034 (PwnKit) is present in the default configuration of all major Linux distributions and can be exploited to gain full root privileges on the system, researchers warn today.

CVE-2021-4034 has been named PwnKit and its origin has been tracked to the initial commit of pkexec, more than 12 years ago, meaning that all Polkit versions are affected.

CentOS replacement distro Rocky Linux’s first general release is out

posted onJune 22, 2021
by l33tdawg
Credit: Arstechnica

Rocky Linux—one of at least two new distributions created to fill the void left when CentOS Linux was discontinued by parent corporation Red Hat—announced general availability of Rocky Linux 8.4 today. Rocky Linux 8.4 is binary-compatible with Red Hat Enterprise Linux 8.4, making it possible to run apps designed and tested only for RHEL without RHEL itself.

Linux kernel team rejects University of Minnesota researchers’ apology

posted onApril 27, 2021
by l33tdawg
Credit: Arstechnica

Last week, senior Linux kernel developer Greg Kroah-Hartman announced that all Linux patches coming from the University of Minnesota would be summarily rejected by default.

This policy change came as a result of three University of Minnesota researchers—Qiushi Wu, Kangjie Lu, and Aditya Pakki—embarking on a program to test the Linux kernel dev community's resistance to what the group called "Hypocrite Commits."

Apple M1 hardware support merged into Linux 5.13

posted onApril 11, 2021
by l33tdawg
Credit: Arstechnica

Asahi Linux—founded by Hector "marcan" Martin—has merged initial support for Apple M1 hardware into the Linux system-on-chip (SOC) tree, where it will hopefully make it into the Linux 5.13 kernel (which we can expect roughly in July).

Asahi is the Japanese name for what we know as the McIntosh Apple—the specific fruit cultivar that gave the Mac its name. Asahi Linux is a fledgling distribution founded with the specific goal of creating a workable daily-driver Linux experience on Apple M1 silicon.

Lucifer botnet now infecting Linux-based systems

posted onAugust 25, 2020
by l33tdawg
Credit: computing.co.uk

Lucifer, a botnet using infected Windows devices to mine cryptocurrency, is now affecting Linux-based systems as well.

That's according to the researchers from Netscout's ATLAS Security Engineering & Response Team (ASERT), who claim that the Linux version of Lucifer is as powerful as its Windows counterpart. The malware includes modules for cryptojacking as well as launching UCP, ICMP, TCP and HTTP-based distributed denial-of-service (DDoS) attacks against vulnerable systems.

This surprise Linux malware warning shows that hackers are changing their targets

posted onAugust 16, 2020
by l33tdawg
Credit: Flickr

The revelation from the FBI and National Security Agency that Russian military intelligence has build malware to target Linux systems is the latest dramatic twist  the unrelenting cyber security battle.

The two agencies have revealed that Russian hackers have been using the previously-undisclosed malware for Linux systems, called Drovorub, as part of their cyber espionage operations. The malware allowed hackers to steal files and take over devices.

Linux malware could soon be a thing of the past

posted onJuly 27, 2020
by l33tdawg
Credit: Flickr

A new version of popular Linux toolkit REMnux is now available to download, equipping security analysts with an improved arsenal of tools with which to scrutinize Linux malware.

Built on Ubuntu, REMnux has been in circulation for more than 10 years, now in its seventh incarnation. The latest version, REMnux 7, does away with some tools present in previous iterations and also adds a handful of new ones to the roster.

Ubuntu 20.04: Welcome to the future, Linux LTS disciples

posted onMay 4, 2020
by l33tdawg
Credit: Arstechnica

This is most definitely the strangest spring in a very long time, with all sorts of event and hardware delays or outright cancellations. But one thing that has arrived right on schedule? The latest version of Ubuntu Linux.