LINUX

CVE-2019-12735 – opening a specially crafted file in Vim or Neovim Editor could compromise your Linux system

Bad news for Linux users, a flaw tracked as CVE-2019-12735 allows to hack their systems by tricking them into opening…

5 years ago

Russian military plans to replace Windows with Astra Linux

The Russian army seems to be in the process of replacing the Windows system with the Debian-based Linux distribution Astra…

5 years ago

All Docker versions affected by an unpatched race condition issue

A race condition flaw that could be exploited by an attacker to read and write any file on the host…

5 years ago

Linux kernel privilege escalation flaw CVE-2019-11815 affects RDS

Experts discovered a privilege escalation vulnerability in the Linux Kernel, tracked as CVE-2019-11815, that affects the implementation of RDS over…

5 years ago

Chronicle experts spotted a Linux variant of the Winnti backdoor

Security researchers from Chronicle, Alphabet's cyber-security division, have spotted a Linux variant of the Winnti backdoor. Security experts from Chronicle,…

5 years ago

CVE-2019-11815 Remote Code Execution affects Linux Kernel prior to 5.0.8

Security experts have found a race condition vulnerability (CVE-2019-11815) in Linux Kernel Prior to 5.0.8 that expose systems to remote…

5 years ago

Cisco Talos warns of hardcoded credentials in Alpine Linux Docker Images

Since December 2015, Alpine Linux Docker images have been shipped with hardcoded credentials, a NULL password for the root user. …

5 years ago

PoC Exploit Code for recent container escape flaw in runc published online

The Proof-of-concept (PoC) exploit code for a recently discovered vulnerability in runc tracked as CVE-2019-5736 is now publicly available. Last week, Aleksa…

5 years ago

Docker runc flaw opens the door to a ‘Doomsday scenario’

Security experts found a serious flaw tracked CVE-2019-5736 affecting runc, the default container runtime for Docker, containerd, Podman, and CRI-O. Aleksa…

5 years ago

New Linux coin miner kills competing malware to maximize profits

Security experts from Trend Micro have discovered a new strain of coin miner that targets the Linux platform and installs…

5 years ago

This website uses cookies.