Please turn on your JavaScript for this page to function normally.
IPCDump
IPCDump: Open-source tool for tracing interprocess communication on Linux

Guardicore released IPCDump, a new open source tool for tracing interprocess communication on Linux. The tool covers most interprocess communication (IPC) mechanisms, …

Linux
Linux malware backdoors supercomputers

ESET researchers discovered Kobalos, a malware that has been attacking supercomputers – high performance computer (HPC) clusters – as well as other targets such as a …

linux tux
AlmaLinux Beta released, the CentOS replacement is ready for testing

AlmaLinux, the open source enterprise-level Linux distribution created as an alternative to CentOS, is released in beta with most RHEL packages and is ready for community …

Libgcrypt
“Serious” vulnerability found in Libgcrypt, GnuPG’s cryptographic library

Libgcrypt 1.9.0, the newest version of a cryptographic library integrated in the GNU Privacy Guard (GnuPG) free encryption software, has a “severe” security …

sudo
Sudo vulnerability allows attackers to gain root privileges on Linux systems (CVE-2021-3156)

A vulnerability (CVE-2021-3156) in sudo, a powerful and near-ubiquitous open-source utility used on major Linux and Unix-like operating systems, could allow any unprivileged …

CloudLinux expands its Extended Lifecycle Support services for Linux distributions

CloudLinux announces the expansion of its affordable Extended Lifecycle Support (ELS) services for Linux distributions, by providing its own updates and security patches for …

dnsmasq
Dnsmasq vulnerabilities open networking devices, Linux distros to DNS cache poisoning

Seven vulnerabilities affecting Dnsmasq, a caching DNS and DHCP server used in a variety of networking devices and Linux distributions, could be leveraged to mount DNS cache …

Kali Linux 2020.4
Kali Linux 2020.4 released: New default shell, fresh tools, and more!

Offensive Security has released Kali Linux 2020.4, the latest version of its popular open source penetration testing platform. You can download it or upgrade to it. Kali Linux …

nmap
Nmap 7.90 released: New fingerprints, NSE scripts, and Npcap 1.0.0

Over a year has passed since Nmap had last been updated, but this weekend Gordon “Fyodor” Lyon announced Nmap 7.90. About Nmap Nmap is a widely used free and …

Win-KeX
Offensive Security releases Win-KeX 2.0, packed with new features

Win-KeX provides a Kali Desktop Experience for Windows Subsystem for Linux (WSL 2), and version 2.0 comes with useful features. Win-KeX 2.0 features Win-KeX SL (Seamless …

Red Hat
Red Hat Enterprise Linux 7.6 achieves Common Criteria Certification and CSfC status

Red Hat Enterprise Linux has further solidified itself as a platform of choice for users requiring more secure computing, with Red Hat Enterprise Linux 7.6 achieving Common …

Boothole
Bug in widely used bootloader opens Windows, Linux devices to persistent compromise

A vulnerability (CVE-2020-10713) in the widely used GRUB2 bootloader opens most Linux and Windows systems in use today to persistent compromise, Eclypsium researchers have …

Don't miss

Cybersecurity news