LINUX

New ShellBot bot targets poorly managed Linux SSH ServersNew ShellBot bot targets poorly managed Linux SSH Servers

New ShellBot bot targets poorly managed Linux SSH Servers

New ShellBot DDoS bot malware, aka PerlBot, is targeting poorly managed Linux SSH servers, ASEC researchers warn. AhnLab Security Emergency response…

2 years ago
Recently discovered IceFire Ransomware now also targets Linux systemsRecently discovered IceFire Ransomware now also targets Linux systems

Recently discovered IceFire Ransomware now also targets Linux systems

The recently discovered Windows ransomware IceFire now also targets Linux enterprise networks in multiple sectors. SentinelLabs researchers discovered new Linux…

2 years ago
New shc Linux Malware used to deploy CoinMinerNew shc Linux Malware used to deploy CoinMiner

New shc Linux Malware used to deploy CoinMiner

Researchers discovered a new Linux malware developed with the shell script compiler (shc) that was used to deliver a cryptocurrency…

2 years ago
New Linux malware targets WordPress sites by exploiting 30 bugsNew Linux malware targets WordPress sites by exploiting 30 bugs

New Linux malware targets WordPress sites by exploiting 30 bugs

A new Linux malware has been exploiting 30 vulnerabilities in outdated WordPress plugins and themes to deploy malicious JavaScripts. Doctor Web researchers…

2 years ago
Critical Linux Kernel flaw affects SMB servers with ksmbd enabledCritical Linux Kernel flaw affects SMB servers with ksmbd enabled

Critical Linux Kernel flaw affects SMB servers with ksmbd enabled

Experts warn of a critical Linux Kernel vulnerability (CVSS score of 10) impacting SMB servers that can lead to remote…

2 years ago
New Go-based botnet Zerobot exploits dozens of flawsNew Go-based botnet Zerobot exploits dozens of flaws

New Go-based botnet Zerobot exploits dozens of flaws

Researchers discovered a new Go-based botnet called Zerobot that exploits two dozen security vulnerabilities IoT devices. Fortinet FortiGuard Labs researchers have discovered…

3 years ago
Critical Ping bug potentially allows remote hack of FreeBSD systemsCritical Ping bug potentially allows remote hack of FreeBSD systems

Critical Ping bug potentially allows remote hack of FreeBSD systems

A critical stack-based buffer overflow bug, tracked as CVE-2022-23093, in the ping service can allow to take over FreeBSD systems. The maintainers…

3 years ago
A new Linux flaw can be chained with other two bugs to gain full root privilegesA new Linux flaw can be chained with other two bugs to gain full root privileges

A new Linux flaw can be chained with other two bugs to gain full root privileges

Qualys researchers demonstrated how to chain a new Linux flaw with two other two issues to gain full root privileges…

3 years ago
CISA adds Linux kernel flaw CVE-2021-3493 to its Known Exploited Vulnerabilities CatalogCISA adds Linux kernel flaw CVE-2021-3493 to its Known Exploited Vulnerabilities Catalog

CISA adds Linux kernel flaw CVE-2021-3493 to its Known Exploited Vulnerabilities Catalog

CISA added a Linux kernel vulnerability, tracked as CVE-2021-3493, to its Known Exploited Vulnerabilities Catalog. The U.S. Cybersecurity and Infrastructure Security…

3 years ago
The discovery of Alchimist C2 tool, revealed a new attack framework to target Windows, macOS, and Linux systemsThe discovery of Alchimist C2 tool, revealed a new attack framework to target Windows, macOS, and Linux systems

The discovery of Alchimist C2 tool, revealed a new attack framework to target Windows, macOS, and Linux systems

Experts discovered a new attack framework, including a C2 tool dubbed Alchimist, used in attacks against Windows, macOS, and Linux…

3 years ago