Clop: New Linux ransomware variant threat
Researchers from SentinelLabs have spotted the first Linux variant of Cl0p (aka “Clop”) ransomware, targeting Linux systems on December 26, 2022.
Clop: New Linux ransomware variant threat Read More »
Researchers from SentinelLabs have spotted the first Linux variant of Cl0p (aka “Clop”) ransomware, targeting Linux systems on December 26, 2022.
Clop: New Linux ransomware variant threat Read More »
Security researchers have discovered a Critical remote code execution (RCE) vulnerability in Linux 5.15 Kernel Server Message Block (SMB) server, ksmbd.
Linux Kernel ksmbd Use-After-Free RCE Vulnerability Read More »
A new report published by Trend Micro revealed that Linux malware and cloud misconfigurations make up some of the top cybersecurity threats facing organizations over the first half of 2022.
Report: Linux malware and cloud misconfigurations top cybersecurity threats Read More »
Researchers from Intezer have discovered a new evasive and persistent Linux malware dubbed OrBit.
OrBit: New evasive and persistent Linux malware Read More »
The Cybersecurity and Infrastructure Security Agency (CISA) has added eight vulnerabilities to its Known Exploited Vulnerabilities Catalog, to include two Apple, Mitel, Google Chromium, and the RedHat “PwnKit” vulnerability (CVE-2021-4034) in Polkit’s pkexec tool.
Researchers have discovered a new Linux malware dubbed Symbiote, a ‘nearly impossible to detect’ threat.
Symbiote: Linux malware ‘nearly impossible to detect’ threat Read More »
Over the past six months, Microsoft has observed a spike in cyberactivity of 254% from XorDdos, a trojan targeting Linux-based cloud systems and Internet of Things (IoT) devices.
XorDdos: DDoS malware targets Linux systems Read More »
Microsoft researchers have discovered a collection of Linux vulnerabilities dubbed Nimbuspwn that could lead to privilege escalation as root on Linux desktop systems.
Microsoft discovers Nimbuspwn Linux vulnerabilities Read More »
A High severity privilege escalation vulnerability CVE-2022-0847 dubbed “Dirty Pipe” was found in Linux kernel. The issue was fixed in Linux kernel versions 5.16.11, 5.15.25 and 5.10.102.
Dirty Pipe privilege escalation vulnerability found in Linux kernel Read More »
A new Linux privileged escalation vulnerability in Cgroups feature could cause container escape on unhardened hosts. This is the third in a line of similar Kernel vulnerabilities that could allow containers to escape.
Linux Cgroup vulnerability can cause container escape Read More »