“Biggest Ever” Linux Kernel 4.9 Released | Feature Overview

Short Bytes: Linus Torvalds has released Linux kernel 4.9. It’s the biggest ever Linux version in terms of commits. A lot of bulk in this release comes due to AMD GPU register definition files and Project Ara’s “greybus.” Torvalds has also announced that Linux kernel 4.10 merge window will be shorter due to Christmas weekend. Update: […]

Linux Lexicon — How Does Linux Kernel Work?

Short Bytes: The Linux kernel is the most used piece of software in the history of computing. It’s everywhere. It’s in computers, servers, phones, TVs, set-top boxes, submarines, airplanes, self-driving cars, and it even runs the International Space Station. But how does it work? That’s more than a mouthful, so I’ll try to break it up […]

Three serious Linux kernel security holes patched

It’s time to patch your Linux servers and PCs again. The good news is developers are looking very closely at Linux’s core code for possible security holes. The bad news is they’re finding them. At least the best news is that they’re fixing them as soon as they’re uncovered. The latest three kernel vulnerabilities are […]

Fedora 25 Released With Wayland, GNOME 3.22, And Kernel 4.8

Short Bytes: Fedora 25 Linux distribution has been released by the Fedora project. It comes in three editions Workstation, Server, and the newer Atomic Host. The latest release includes GNOME 3.22, Wayland, Linux Kernel 4.8, and MP3 codec support, along with many other changes and bug fixes. The Fedora Project has just announced the latest […]

How To Find Linux Kernel And Distro Release Version On Any Linux System

Short Bytes: Do you know the exact Linux kernel and distro release version of your Linux system? While you can find the kernel version using the uname -r command on all systems, distro version command varies from distribution to distribution. However, most of them display this info using /etc/osname-release. If you’re an avid Linux-based operating system […]

openSUSE Leap 42.2 And Zorin OS 12 Released With Linux Kernel 4.4

Short Bytes: openSUSE Leap 42.2 was released earlier this week with an aim to deliver a stable Linux desktop experience to professionals and IT deployments. Leap 42.2 comes with Linux 4.4, KDE Plasma 5.8.2, and GNOME 3.20. On the other hand, Zorin OS 12 also arrived as the biggest ever release of this Linux distro.  openSUSE […]

Recent Windows Kernel zero-day exploited by hackers behind the DNC hack

Executive vice president of Microsoft’s Windows and Devices group revealed that Windows Kernel zero-day recently disclosed was used by the Fancy Bear APT. On Oct. 31, the Google Threat Analysis Group publicly disclosed a vulnerability in the Windows kernelthat is actively being exploited by threat actors in the wild. The zero-day could be exploited by […]

GOOGLE REVEALS WINDOWS KERNEL ZERO DAY UNDER ATTACK

A Windows zero-day vulnerability is being used in an unknown number of attacks, Google disclosed today, 10 days after it privately reported the issue to Microsoft. Google’s disclosure follows its internal policy, which states that companies should fix or publicly report flaws that are under attack after seven days. Microsoft has yet to issue an advisory—or […]

Now Enable Linux Kernel Livepatch On Your Ubuntu PC For Free

Short Bytes: The Canonical Livepatch service allows installation of security fixes for Linux kernel on Ubuntu without the need of rebooting the machine. The free live patching service can be enabled on up to 3 machines using a token issued by Canonical. This article covers the steps using which you can enable the Livepatch service […]

BadKernel Vulnerability Affects One in 16 Android Smartphones

Security flaw affects Chromium browsers & WebView component. A security bug in Google’s V8 JavaScript engine is indirectly affecting around one in 16 Android devices, impacting smartphone models from all major vendors, such as LG, Samsung, Motorola, and Huawei. The issue at play here has been discovered and fixed in the summer of 2015 and […]

Linux Kernel 4.8 Released By Linus Torvalds — Here Are The 10 Best Features

Short Bytes: After eight Release Candidates and lots of development work, Linux kernel 4.8 has been released by Linus Torvalds. The latest kernel release brings better support for lots of hardware and components. This release also marks the opening of the merge window for 4.9 kernel, which will be the next LTS kernel branch. As planned, […]

Unsafe at any clock speed: Linux kernel security needs a rethink

Ars reports from the Linux Security Summit—and finds much work that needs to be done. The Linux kernel today faces an unprecedented safety crisis. Much like when Ralph Nader famously told the American public that their cars were “unsafe at any speed” back in 1965, numerous security developers told the 2016 Linux Security Summit in […]

Tails 2.6 — Ultra-secure Linux OS Used By Snowden Gets Updated Tor And Kernel

Short Bytes: The development team of Tails, the anonymity-focused Debian GNU/Linux-based Live CD operating system, is here with its latest release. Tails 2.6 fixes multiple bugs and improves the software packages. This release is based on Linux kernel 4.6 and Tor 0.2.8.7. While the existing Tails users can go for the update, new users need to […]

Man who hacked Kernel.org, Linux Foundation in 2011 Arrested

The hacker who almost ruined Linux website and its servers in 2011 has been arrested by Miami Police. The US Department of Justice has said that that the person who was deemed responsible for the Linux Kernel Organization’s website (kernel.org) and also the servers of Linux Foundation in 2011, the 27-year-old Donald R. Austin, has […]

Florida Man Arrested for Hacking Linux Kernel Organization

Donald Austin is the main suspect behind the kernel.org security breach that took place in the summer of 2011.Donald Ryan Austin, 27, of El Portal, Florida, was charged yesterday with hacking servers belonging to the Linux Kernel Organization (kernel.org). According to a four-count indictment, Austin gained access to server credentials used by an individual associated […]

8 Linux Kernel Vulnerabilities Patched In Ubuntu 16.04 LTS, Update Now

Short Bytes: Canonical has released a new update for Ubuntu 16.04 LTS operating system, its official flavors, and derivates. This update covers fixes for 8 vulnerabilities found in the Linux kernel. For a secure computing experience, users are advised to update their Linux machines as soon as possible. Earlier in July, Canonical released Ubuntu 16.04.1, the […]

It’s Confirmed: Linux Kernel 4.9 Will Be The Next LTS Kernel Branch

Short Bytes: It has been confirmed that Linux kernel 4.9 release will be the next LTS kernel branch. This Long Term Release is expected to receive fixes and updates for a couple of years. If everything goes as expected, kernel 4.9 will arrive towards the end of November 2016. Linux kernel developer and maintainer Greg […]

Risk From Linux Kernel Hidden in Windows 10 Exposed at Black Hat

LAS VEGAS–Microsoft’s Windows 10 includes many innovative security features that are intended to help minimize risk and improve user experience. One such feature is Credential Guard, which aims to protect users against attacks. However, according to security firm Bromium, many risks remain.In a video interview with eWEEK ahead of a session on Aug. 4 at […]