LINUX

Pierluigi Paganini May 02, 2018
CVE 2018-8781 Privilege Escalation flaw was introduced in Linux Kernel 8 years ago

Researchers from security firm Check Point discovered a security vulnerability in a driver in the Linux kernel, tracked as CVE 2018-8781, that leads to local privilege escalation. The CVE 2018-8781 flaw, introduced 8 years ago, could be exploited by a local user with access to a vulnerable privileged driver to escalate local privileges and read from and write to […]

Pierluigi Paganini April 10, 2018
Linux open source utility Beep is affected by several vulnerabilitues

Researchers have discovered several vulnerabilities in the Linux command line tool Beep, some experts suggest to remove the utility from distros. An unnamed security researcher has found several vulnerabilities in the Linux command line tool Beep, including a severe flaw introduced by a patch for a privilege escalation vulnerability. Beep is a small open source utility […]

Pierluigi Paganini March 07, 2018
Funny? Useful? Cool? Kali Linux natively on Windows 10

It’s funny, but it is true, the popular Kali Linux hacking distro is available for download on the official Microsoft App Store on Windows 10. Kali Linux is now natively available on Windows 10, without requiring dual boot or virtualization. Kali Linux isn’t the unique Linux distribution available on the Windows App Store, Windows users […]

Pierluigi Paganini February 23, 2018
Chaos backdoor, a malicious code that returns from the past targets Linux servers

Security experts from GoSecure, hackers are launching SSH brute-force attacks on poorly secured Linux servers to deploy a backdoor dubbed Chaos backdoor. “This post describes a backdoor that spawns a fully encrypted and integrity checked reverse shell that was found in our SSH honeypot,” states the report published by GoSecure. “We named the backdoor ‘Chaos’, following the name […]

Pierluigi Paganini December 01, 2017
Researchers discover a vulnerability in the DIRTY COW original patch

Researchers discovered that the original patch for the Dirty COW vulnerability (CVE-2016-5195) is affected by a security flaw. The original patch for the Dirty COW vulnerability (CVE-2016-5195) is affected by a security flaw that could be exploited by an attacker to run local code on affected systems and exploit a race condition to perform a privilege escalation […]

Pierluigi Paganini November 08, 2017
Google Syzkaller fuzzer allowed to discover several flaws in Linux USB Subsystem

The Google researcher Andrey Konovalov discovered several vulnerabilities in the Linux kernel USB subsystem using the Google Syzkaller fuzzer. Google researcher Andrey Konovalov has discovered many security vulnerabilities in Linux USB Subsystem. The expert used a fuzzing tool developed by Google dubbed Syzkaller fuzzer, he discovered tens of vulnerabilities, including 22 security flaws. Konovalov published a detailed analysis of 14 vulnerabilities that have […]

Pierluigi Paganini October 16, 2017
Linux kernel affected by a local privilege escalation vulnerability

Cisco issued a security advisory on a local privilege escalation vulnerability in the Linux Kernel, patch it as soon as possible. On Friday, Cisco issued a security advisory on a local privilege escalation vulnerability in the Advanced Linux Sound Architecture (ALSA). The vulnerability in the Linux Kernel, tracked as CVE-2017-15265, is due to a use-after-free memory […]

Pierluigi Paganini September 28, 2017
A high-risk two-years old flaw in Linux kernel was just patched

A high-risk security vulnerability discovered more than two years ago has been patched in Linux kernel. The flaw discovered by researchers with Qualys Research Labs affects all Linux distributions that have not fixed their kernels after a commit released on April 14, 2015. Tracked as CVE-2017-1000253, the flaw could be exploited by attackers to escalate privileges. The vulnerability […]

Pierluigi Paganini September 27, 2017
ZNIU, the first Android malware family to exploit the Dirty COW vulnerability

Security experts at Trend Micro have recently spotted a new strain of Android malware, dubbed ZNIU, that exploits the Dirty COW Linux kernel vulnerability. The Dirty COW vulnerability was discovered by the security expert Phil Oester in October 2016, it could be exploited by a local attacker to escalate privileges. The name ‘Dirty COW’ is due to the fact that it’s […]

Pierluigi Paganini August 07, 2017
Creator of the Ebury botnet sentenced to 46 months in jail

US authorities sentenced a Russian man to 46 months in prison and accused him of operating an Ebury botnet composed of tens of thousands of servers. US authorities sentenced a Russian man to 46 months in prison and accused him of infecting tens of thousands of servers worldwide with a Linux malware to generate millions in fraudulent payments. The […]