Hackers’ new favorite: CVE-2023-4911 targeting Debian, Ubuntu and Fedrora servers in the Cloud

CVE-2023-4911 is a serious security vulnerability within the GNU C Library (glibc), specifically in the dynamic loader ld.so, associated with the processing of the GLIBC_TUNABLES environment variable. This vulnerability has been exploited in cloud attacks, particularly by a group using the Kinsing malware for cryptojacking operations. The flaw is a buffer overflow that can be […]

Hacking Debian 12, 13, Ubuntu 22.04, 23.04 & Fedora 37, 38 servers using a single vulnerability

The team at Qualys Threat Research Unit has unveiled a fresh vulnerability within the Linux operating system, allowing local attackers to escalate their access level to root privileges. This escalation is made possible by exploiting a buffer overflow weakness located in the GNU C Library’s ld.so dynamic loader. Assigned the identification CVE-2023-4911 and nicknamed “Looney […]

New Linux LPE vulnerability affects millions of Ubuntu, Debian, CentOS and Fedora servers worldwide. Exploit code published

Cybersecurity specialists report the detection of a critical vulnerability in the pkexec component of Polkit whose exploitation would allow obtaining root user privileges in the main Linux distributions. Tracked as CVE-2021-4034, the flaw can only be exploited remotely, reducing the risk of attack. Dubbed “PwnKit”, the flaw has been around for about 12 years, so […]

DarkRadiation ransomware targeting RedHat, Debian Linux distributions

The newly discovered DarkRadiation ransomware chain is unlike any other ransomware family. Trend Micro cybersecurity researchers have shared findings of a newly identified ransomware strain dubbed DarkRadiation. The ransomware strain is entirely written in Bash, and this aspect makes it difficult for most security software to detect it as a threat. SEE: Revil ransomware gang hits US […]

Debian Releases Security Update for Mitigating a Series of CPU Vulnerabilities

The Debian Project released a new Linux kernel security update for its supported version of Debian GNU/Linux to address the latest vulnerabilities affecting Intel’s CPU microarchitecture. As previously revealed, four new security vulnerabilities have been discovered in the Linux kernel that has an impact on Intel CPUs: CVE-2019-11135, CVE-2018-12207, CVE-2019-0154, and CVE-2019-0155. These vulnerabilities could lead to privilege […]

Linux-Powered BeagleBoard AI Comes With Debian Out-of-the-box

Linux-powered BeabgleBoard AI Single Board Computer (SBC) has been launched by the BeagleBoard foundation at a $125 price tag. The new SBC runs Debian GNU/Linux out of the box. The organization says that the new SBC fills the gap between small Raspberry Pi-like computers and more powerful desktop machines. The BeagleBoard AI was shown way back […]

Linux 5.2 And Debian 10 “buster” Released For Linux Enthusiasts

Linux 5.2 Linux creator Linus Torvalds has released the latest kernel Linux 5.2 on its expected release date. The 5.2 kernel is here after the usual seven Release Candidate and development efforts of Linux developers spread all across the world. In his release announcement, Linus wrote that he was inclined towards delaying the kernel release […]

Whonix 15 Released – Based on Debian Buster Distribution

Whonix is a desktop operating system designed for advanced security and privacy. Whonix mitigates the threat of common attack vectors while maintaining usability. Online anonymity is realized via fail-safe, automatic, and desktop-wide use of the Tor network. A heavily reconfigured Debian base is run inside multiple virtual machines, providing a substantial layer of protection from […]

Critical vulnerability on Linux APT GET in Debian, Ubuntu and Mint distros

APT, one of the major Linux software installation programs, presents a serious security flaw Users willing to install programs in Linux distributions such as Debian, Ubuntu, or Mint, usually resort to using the main software installation program known as the Advance Package Tool (APT). Although functional under appropriate circumstances, network security and ethical hacking experts […]

Debian 9.4 Stretch GNU/Linux Released With 150+ Fixes: Update Now

One of the great things about using a popular Linux distro is that you keep getting timely upgrades, which ensure that you’re running a secure operating system. The same holds true for Debian GNU/Linux, whose development team keeps offering regular updates. Just a couple of days ago, the team pushed the fourth point release of […]

Debian GNU/Linux For Windows 10 Now Available In Microsoft Store

Just yesterday, we told you about the availability of Kali Linux on Microsoft Store. This allowed the users to add the penetration distro to the Windows Subsystem for Linux. What’s more exciting is that you can install multiple distros side by side on WSL. The latest distro to join this crop is Debian GNU/Linux, which […]

Google Ditches Goobuntu Linux For Debian-Based gLinux

It’s not a hidden fact that Google has been using Ubuntu-based Linux distribution called Goobunu for years. The home-baked distribution used by Google engineers is like a light skin on top of Ubuntu Linux LTS releases. The company has been a customer of Canonical as part of the Ubuntu Advantage Program, so it shouldn’t come as […]

Pentest-Tools-Auto-Installer – A Simple Tool For Installing Pentest Tools And Forensic Tools On Debian / Ubuntu Based OS

A Simple tool for installing pentest tools and forensic tools on Debian / Ubuntu Based OS Tested on Linux Mint And Kali Linux How To Do ?? Change Your Privileges Terminal to Root Mode [email protected]:~$ sudo su And Then Clone This [email protected]:~# git clone https://github.com/Yukinoshita47/Pentest-Tools-Auto-Installer.git Get Inside Dir [email protected]:~# cd Pentest-Tools-Auto-Installer Give Chmod Access Level […]

Debian GNU/Linux 9.2 “Stretch” Released With Tons Of Fixes

In late July, The Debian Project released the first update of Debian 9 Stretch Stable in the form of Debian 9.1. This has been followed by the most recent Debian GNU/Linux 9.2 release. This second update mainly ships to bring tons of security update corrections and some serious fixes as well. The advisories of the […]

Debian GNU/Linux Running On Mobile Devices Like PocketCHIP, Samsung Galaxy, ZeroPhone, & Pyra

Short Bytes: DebConf17 took place recently in Montréal, Canada. It witnessed a discussion and gathering of Debian developers who discussed Debian’s prospects on mobile devices and the ongoing work. At the conference, several Debian running devices were also shown. These devices included ZeroPhone, Samsung Galaxy, etc. Debian is also called the universal operating system as […]

Debian 9.1 GNU/Linux Released With 26 Security Fixes

Short Bytes: Debian 9.1 GNU/Linux has been released as the first point release of Debian 9 Stretch stable. This version brings numerous updates and security fixes. If you’re already running a continuously updated Debian machine, you don’t need to perform the upgrade or reinstall. The Debian Project has announced the first update of Debian 9 Stretch, […]