ClickCease TuxCare Blog - Insights and News on Linux Technology
Several GTKWave Vulnerabilities Fixed in Debian

Several GTKWave Vulnerabilities Fixed in Debian

Recently, the Debian security team fixed several issues in GTKWave, an open-source waveform viewer for VCD (Value Change Dump) files. These vulnerabilities, if exploited, could...

Cloud security

Understanding Cloud-Native Security and Its Business Benefits

An increasing proportion of critical business infrastructure today exists in the cloud. Companies are investing more and more in digital assets and tools every day....

Storm-0558 Attacks

CSBR Slams Microsoft Over Storm-0558 Attacks | Key Insight

In recent news, the U.S. Cyber Safety Review Board (CSBR) has raised concerns over Microsoft’s handling of the Storm-0558 attacks, highlighting significant security lapses that...

DinodasRAT Malware: A Multi-Platform Backdoor Targeting Linux

DinodasRAT Malware: A Multi-Platform Backdoor Targeting Linux

DinodasRAT, a C++-based malware, has emerged as a serious threat to Linux users. Initially discovered targeting Windows systems, researchers have recently reported a Linux variant...

Linux Server Security

10 Best Linux Server Security Practices for Sysadmin in 2024

Protecting the web server with sensitive information is crucial to secure your website. Linux servers are one of the most popular choices among developers and...

LayerSlider Plugin Flaw

LayerSlider Plugin Flaw Exposes 1M Sites To SQL Injections

Recent media reports have revealed a crucial LayerSlider plugin flaw. According to these reports, this flaw has exposed numerous WordPress sites to SQL attacks and...

TheMoon Botnet

TheMoon Botnet Facilitates Faceless To Exploit EoL Devices

In a digital landscape fraught with threats, vigilance is paramount. The cybercriminals are exploiting End-of-Life devices to perpetrate their malicious activities. Recently, Black Lotus Labs,...

Debian Security Updates Patch Cacti Vulnerabilities

Debian Security Updates Patch Cacti Vulnerabilities

Multiple security vulnerabilities were discovered in Cacti, a widely used web interface for monitoring system graphs. These vulnerabilities, if exploited, could lead to severe consequences...

patch

Patch vs Vulnerability Management: What are the Key Differences?

Two terms frequently trip up even seasoned data security professionals: patch management and vulnerability management. But while both are undeniably crucial for keeping your digital...

CISA SharePoint Vulnerability

CISA SharePoint Vulnerability Warning: RCE Flaw Exploited

In light of recent cyber threats, a CISA SharePoint vulnerability warning has been issued. According to media reports, threat actors are exploiting the remote code...

WallEscape Vulnerability Leaks User Passwords

WallEscape Vulnerability Leaks User Passwords in Linux

A vulnerability has been identified in the wall command-line utility in Linux, which could allow an attacker to steal user passwords or modify the clipboard...

Dracula Phishing

Dracula Phishing Platform Targets Organizations Worldwide

In light of recent cyber threats, the Dracula phishing platform has prevailed, targeting organizations in over 100 countries. The Dracula phishing attacks are centered on...

CISA and FBI Issue Alert on SQL Injection Vulnerabilities

CISA and FBI Issue Alert on SQL Injection Vulnerabilities

SQL injection vulnerabilities, often abbreviated as SQLi, persist as a significant issue in commercial software products. In response to a recent highly publicized malicious campaign...

Open Source

Federal Support for Open-Source Security

In an unexpected move, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has announced an initiative aimed at bolstering the security posture of open-source software...

PyPI malicious package

PyPI Malicious Package Uploads Used To Target Developers

In light of the recent cybercriminal activity, new user sign-ups on the PyPI platform were halted. Currently, an increase in PyPI malicious package uploads is...

CVE-2024-1086

Patches for CVE-2024-1086 for CloudLinux 6h, 7 Users on KernelCare Live

Update April 8th, 2024: Updated ETA for CloudLinux 6h and CloudLinux 7. Update April 10th, 2024: Live patch for CloudLinux 6h and CloudLinux 7 are...

CISA Warns of Volt Typhoon Risks to Critical Infrastructure

CISA Warns of Volt Typhoon Risks to Critical Infrastructure

The recent joint warning issued by CISA, NSA, FBI, and other U.S. government and international partners highlights a critical cybersecurity threat: Volt Typhoon, a Chinese...

PHP End of Life

Extending Support for PHP End-of-Life Versions: A Safety Net for Legacy Applications

Handling end of life (EOL) for operating systems is a relatively common, if cumbersome, task that IT teams have to grapple with as part of...

APT31 Hackers

Finland Blames APT31 Hackers For Parliament Cyber Attack

APT31 Hackers, a Chinese threat actor group, has recently been accused by the Finnish police of attacking the nation’s parliament in 2020. According to recent...

CVE-2024-1086

Update for KernelCare Live Patches for CVE-2024-1086 in AlmaLinux 8 & 9

Update April 8th, 2024: Updated ETA for AlmaLinux 8. Update April 8th, 2024 – #2: Updated ETA for AlmaLinux 9. Update April 9th, 2024: Live...

CVE-2024-1086

Released Patches for CVE-2024-1086 for CloudLinux 7h & 8 Users on KernelCare Live

The KernelCare team is working on deploying a live patch for CVE-2024-1086 for CloudLinux users. A patch has already been released for CloudLinux 7h and...

Iot Security

Expert Insights on IoT Security Challenges in 2024

Advancements in Internet of Things (IoT) technologies are paving the way for a smarter, more interconnected future. They’re taking down communication barriers among consumers and...

Atlassian Flaws Fixes

Atlassian Flaws Fixes: Critical Bamboo Patch Mitigates Risk

Atlassian, a leading provider of collaboration and productivity software, has recently rolled out a series of patches aimed at fortifying the security of its popular...

Multiple Puma Vulnerabilities Fixed in Ubuntu

Multiple Puma Vulnerabilities Fixed in Ubuntu

Puma is a threaded HTTP 1.1 server used for running Ruby web applications. It facilitates communication between web browsers and Ruby applications, handling incoming requests...

Live Patching on OpenSSL

The Impact of Live Patching on OpenSSL Security and Best Practices

Live patching allows for updating OpenSSL without system reboots – reducing downtime and maintaining service availability. While live patching improves security by enabling faster updates,...

BunnyLoader Malware

BunnyLoader Malware: Modular Features Help Evade Detection

In the ever-evolving landscape of cybersecurity threats, a new variant of malware has emerged, posing significant challenges for detection and mitigation efforts. Known as BunnyLoader...

Linux Kernel Vulnerabilities Addressed in Ubuntu 18.04

Linux Kernel Vulnerabilities Addressed in Ubuntu 18.04

Recently, several critical vulnerabilities were identified in the Linux kernel. These vulnerabilities could potentially allow attackers to crash systems, steal sensitive information, or even execute...

Loop DoS Attacks

Loop DoS Attacks: 300K Systems At Risk Of Being Exploited

In a digital landscape where cybersecurity threats constantly evolve, a recent discovery by researchers at the CISPA Helmholtz Center for Information Security has unveiled a...

xz compromise

A Deep Dive on the xz Compromise

xz is a widely distributed package that provides lossless compression for both users and developers, and is included by default in most, if not all,...

OpenSSL Vulnerabilities Patched in Ubuntu 18.04

OpenSSL Vulnerabilities Patched in Ubuntu 18.04

Several security vulnerabilities were discovered in OpenSSL, a critical library for securing communication across the internet. These vulnerabilities could be exploited by attackers to launch...

PHP 7.4

Navigating the PHP 7.4 End of Life: A Retrospective Analysis

In the shifting sands of the world of web development, milestones like the PHP 7.4 end of life (EOL) transition signify crucial inflection points for...

Alert: Connectwise F5 Software Flaws Used To Breach Networks

Recent news reports have stated that a hacker allegedly connected to China has been involved in exploiting two popular vulnerabilities. The purpose of such exploits...

KDE Warns of Risks with Global Themes After Data Loss Incident

KDE Warns of Risks with Global Themes After Data Loss Incident

KDE, the developer of the popular Plasma desktop environment for Linux, has issued a warning to users regarding the installation of global themes. While these...

Linux Kernel Security

Understanding Linux Kernel Security for Embedded Systems

Linux kernel embodies a strong security design including least privilege, memory protection, user isolation, and frameworks for adding stricter access controls. Best practices for securing...

WordPress Sign1 malware

WordPress Sign1 Malware Infects Over 39K Sites In 6 Months

Recent media reports have revealed a malicious malware campaign that has been active for the past six months. Reports claim that the WordPress Sign1 malware...

Ransomware

A(nother) Ransomware Saga with a Twist

The healthcare sector has once again found itself at the center of a storm. On February 21, Change Healthcare, a titan in healthcare support services,...

LockBit hacker sentenced

LockBit Hacker Sentenced To 4 Years Jail Plus Fined $860K

Recent reports about legal proceedings, a 34-year-old Russian-Canadian national, Mikhail Vasiliev, has been handed a sentence of almost four years in Canadian prison. Vasiliev’s involvement...

X.Org X Server Vulnerabilities Fixed in Ubuntu

X.Org X Server Vulnerabilities Fixed in Ubuntu

The X.Org X Server, a fundamental component of graphical user interfaces in Linux systems, recently encountered a series of vulnerabilities. These vulnerabilities, if exploited, could...

Linux Firewalls

Linux Firewalls: Enhancing Security with System Services and Network Protocols

For modern organizations, safeguarding your system against cyber threats is paramount. Linux, renowned for its robust security features, offers a plethora of firewall solutions to...

Notepad++ and Vnote Installers

Hackers Target Chinese With Notepad++ and Vnote Installers

In a recent revelation by cybersecurity experts at Kaspersky Labs, a concerning cyber threat has emerged targeting users of popular text editing software in China....

Several ImageMagick Vulnerabilities Addressed in Ubuntu

Several ImageMagick Vulnerabilities Addressed in Ubuntu

ImageMagick, a popular image manipulation program and library, has been exposed to several vulnerabilities that could leave your system vulnerable to denial-of-service (DoS) attacks. In...

DarkGate Malware

DarkGate Malware Campaign Exploits Patched Microsoft Flaw

The Zero Day Initiative (ZDI) by Trend Micro uncovered a phishing campaign that exploited a patched Microsoft flaw to infect devices with DarkGate malware. CVE-2024-21412...

Chromium Vulnerabilities Addressed in Debian 12 "Bookworm"

Chromium Vulnerabilities Addressed in Debian 12 “Bookworm”

Chromium is the open-source browser project that powers popular browsers like Google Chrome and Microsoft Edge. Users of Chromium browsers on Debian 12 “Bookworm” should...

Python 2 .7 EOL

What Python 2.7 EOL Means for Developers and Organizations

Python 2.7 no longer receives official support from the Python Software Foundation (PSF), including bug fixes, security patches, or any other updates. Migrating from Python...

ChatGPT Plugin Security Vulnerabilities

ChatGPT Plugin Security Vulnerabilities Exploited By Hackers

In the realm of cybersecurity, constant vigilance is paramount as threat actors perpetually seek novel ways to exploit vulnerabilities. Recent research has shed light on...

Linux Kernel 6.8 Released: New Features and Hardware Support

Linux Kernel 6.8 Released: New Features and Hardware Support

Linus Torvalds recently announced the release of Linux kernel 6.8, the latest stable version of the Linux kernel. This update brings a plethora of new...

Proxmox QEMU

Maximizing Virtual Machine Efficiency with Proxmox QEMU Agent

The Proxmox QEMU agent is a daemon which is used to exchange information between the host and the guest. It provides functionalities like properly shutting...

Kubernetes RCE Vulnerability

Kubernetes RCE Vulnerability Allows Remote Code Execution

Tomer Peled, an Akamai cybersecurity security researcher, recently discovered a Kubernetes RCE vulnerability that allows threat actors to remotely execute code on Windows endpoints. Not...

Risk Compliance

Implementing Risk Compliance and Management in Linux Systems: A Practical Guide

Regular security audits and up-to-date patch management are essential for Linux compliance. User access control and robust network security are critical to safeguard Linux systems....

Evasive Panda Cyber Attacks

Evasive Panda Cyber Attacks: Threat Actor Targets Tibetans

Cybersecurity experts at ESET have come across a malicious campaign that targets Tibetans in many countries by leveraging the website of a religious gathering. Evasive...

Multiple BIND Vulnerabilities Addressed in Ubuntu

Multiple BIND Vulnerabilities Addressed in Ubuntu

BIND, also known as Berkeley Internet Name Domain, is a widely used DNS server software that translates domain names into numerical IP addresses and vice...

PHP 7.4 EOL

PHP 7.4 EOL: Navigating Legacy System Challenges

After PHP 7.4 EOL, it is difficult to maintain PHP 7.4-based applications securely due to the increased risk of security breaches. Upgrading to newer PHP...

Python Snake info stealer

Python Snake Info Stealer Spreading Via Facebook Messages

As per recent reports, threat actors are increasingly leveraging Facebook messages to distribute the Python Snake Info Stealer malware. Researchers have noticed that threat actors...

Critical libgit2 Vulnerabilities Fixed in Ubuntu

Critical libgit2 Vulnerabilities Fixed in Ubuntu

libgit2 is a portable, pure C implementation of the Git core methods library that allows you to use Git within your own software applications. Essentially,...

Cisco VPN Hijacking Flaw

Cisco VPN Hijacking Flaw In Secure Client Software Patched

In light of recent events, Cisco has released patches for two high-severity network vulnerabilities in its Secure Client. As per recent reports, vulnerabilities leading to...

Recent Node.js Vulnerabilities Fixed in Ubuntu

Recent Node.js Vulnerabilities Fixed in Ubuntu

Several vulnerabilities within Node.js were identified, posing a significant threat to Ubuntu systems. These vulnerabilities could enable attackers to execute arbitrary code on compromised systems,...

PHP EOL

Beyond PHP EOL: An Upgrade Dilemma

Extensive code rewrites for upgrading PHP impact operations and security. Extended Lifecycle Support provides patches and fixes for PHP EOL, enabling you to avoid extensive...

WordPress Brute-Force Attacks

WordPress Brute-Force Attacks: Sites Used As Staging Ground

In a recent discovery by Sucuri, a concerning trend has emerged involving brute-force attacks on WordPress sites through malicious JavaScript injections. These WordPress brute-force attacks...

Cyberattackers Exploit QEMU for Stealthy Network Tunneling

Cyberattackers Exploit QEMU for Stealthy Network Tunneling

In recent times, malicious actors have been found using innovative techniques to infiltrate systems and networks. One such development involves abusing the QEMU open-source hardware...

Iot Live Patching

IoT Live Patching Techniques: Securing a Future without Disruption

Live patching techniques for IoT devices have evolved significantly, driven by the need to enhance security and minimize operational disruptions. Automation in IoT live patching...

JetBrains TeamCity Vulnerability

CISA Adds JetBrains TeamCity Vulnerability To KEV Catalog

The US Cybersecurity and Infrastructure Security Agency (CISA) has flagged a critical JetBrains TeamCity vulnerability, emphasizing the urgent need for users to take preventive measures....

OpenSSL Patching

OpenSSL Patching: A Comprehensive Guide for System Administrators

Timely patching of OpenSSL vulnerabilities is essential, as attackers often exploit unpatched systems. Implementing automated patching tools minimizes the risk of human errors and ensures...

Crypto Phishing Kit

Crypto Phishing Kit Impersonating Login Pages: Stay Informed

In the ever-evolving landscape of cybersecurity, a fresh menace has emerged, targeting crypto enthusiasts through a sophisticated phishing kit. This crypto phishing kit, part of...

Ubuntu Responds to More libde265 Vulnerabilities

Ubuntu Responds to More libde265 Vulnerabilities

Recently, the Ubuntu security team released updates aimed at mitigating libde265 vulnerabilities across several releases, including Ubuntu 23.10, Ubuntu 22.04 LTS, Ubuntu 20.04 LTS, Ubuntu...

SELinux

Demystifying SELinux: Understanding Mandatory Access Controls for Linux Security

In the realm of Linux security, one name stands out for its robustness and effectiveness: Security-Enhanced Linux. This powerful security mechanism, integrated into the Linux...

LiteSpeed Plugin Flaw

5M WordPress Websites At Risk Amid LiteSpeed Plugin Flaw

A highly sensitive flaw has been identified in the LiteSpeed plugin of WordPress, which has put as many as 5 million websites at risk. Uncovered...

Seven PHPmailer Vulnerabilities Addressed in Ubuntu

Seven PHPmailer Vulnerabilities Addressed in Ubuntu

In the realm of web development, it is critical to make sure our applications are secure. Recently, the Ubuntu security team addressed a number of...

LockBit Ransomware resurgence

LockBit Ransomware Resurgence After Law Enforcement Takedown

LockBit ransomware, which has also been known as “ABCD,” has resurfaced on the dark web despite being dealt with strictly by the global law enforcement...

work in linux security

Join CloudLinux & TuxCare: Exciting Opportunities to Work in Linux Security

Are you passionate about technology and eager to make a significant impact in the world of Linux security, cybersecurity, or open-source software? Look no further!...

Multiple Redis Vulnerabilities Addressed in Ubuntu

Multiple Redis Vulnerabilities Addressed in Ubuntu

Redis is an open-source, in-memory data structure store, often referred to as a key-value store. It is used as a database, cache, and message broker....

PHP End of Life

Surviving PHP 7 End of Life: Best Practices for a Secure Transition

According to W3Techs.com, more than 50% of all the PHP websites still use PHP 7 versions. Each PHP release branch has three years of support:...

BlackCat Ransomware Healthcare Attack

Alert: FBI Warns Of BlackCat Ransomware Healthcare Attack

In recent months, a concerning trend has emerged within the healthcare sector: the resurgence of BlackCat ransomware attacks. The BlackCat ransomware healthcare attack has prompted...

TuxCare

TuxCare Debuts YouTube Series Focused on Linux and Cybersecurity

LinuxTalk with TuxCare series offers valuable insights surrounding malware, exploits and patch management   PALO ALTO, Calif. – March 11, 2024 – TuxCare, a global...

GNU binutils Vulnerabilities Addressed in EOL Ubuntu Systems

GNU binutils Vulnerabilities Addressed in EOL Ubuntu Systems

GNU binutils is a set of programming tools for creating and managing binary programs and object files on various computer architectures. It includes utilities like...

Security

Security Debt, or When Bugs Go Bad

Occasionally, the IT world is gripped by a resurgence of concern – sometimes a fleeting trend, other times a significant issue. Lately, the term “Security...

Windows Kernel Flaw

Lazarus Hacker Group Actively Exploiting Windows Kernel Flaw

The cybersecurity world is abuzz with the revelation of Lazarus Group’s exploitation of a critical vulnerability in Windows Kernel. The Windows Kernel flaw, targeting CVE-2024-21338,...

Embedded Linux Iot

Emerging Trends in Embedded Linux IoT Security

Mitigating potential vulnerabilities requires proactive measures due to the complexity of embedded Linux IoT devices The use of containerization and virtualization reduces the attack surface...

Avast FTC Fine

Avast FTC Fine: Antivirus Vendor Fined $16.5M For Data Sale

Avast, the famous antivirus software company, has been hit by a $16.5 million fine by the Federal Trade Commission (FTC). The Avast FTC fine was...

New SSH-Snake Worm-Like Tool Threatens Network Security

New SSH-Snake Worm-Like Tool Threatens Network Security

The Sysdig Threat Research Team (TRT) discovered that a threat actor is leveraging an open-source network mapping tool called SSH-Snake for malicious activities. This tool...

KVM Operations

Streamlining KVM Operations: A Comprehensive Cheat Sheet

KVM offers several methods to manage virtual machines, including command-line tools and graphical user interfaces (GUIs) All logs related to KVM virtual machines are stored...

Russian Hackers Target Ukraine

Russian Hackers Target Ukraine Via A Disinformation Campaign

Disinformation campaigns play an important role in cyber warfare, and this is exactly what Russian hackers target Ukraine. After waging war on Ukraine on land,...

VMWare Urges Users to Uninstall EAP Immediately

VMWare Urges Users to Uninstall EAP Immediately

VMware has issued a no-patch advisory urging users to take swift action by removing the deprecated Enhanced Authentication Plug-in (EAP). EAP was deprecated nearly three...

credential hygiene

Poor Credential Hygiene

This article is part of a series where we look at a recent NSA/CISA Joint Cybersecurity Advisory on the top cybersecurity issues identified during red/blue...

Android Linux Wi-Fi Vulnerabilities

Android Linux Wi-Fi Vulnerabilities: Protect Devices Today!

Recent cybersecurity research has unveiled critical vulnerabilities in open-source Wi-Fi software, impacting a wide range of devices, including Android smartphones, Linux systems, and ChromeOS devices....

ACLs

Insufficient ACLs on Network Shares and Services

This article is part of a series where we look at a recent NSA/CISA Joint Cybersecurity Advisory on the top cybersecurity issues identified during red/blue...

SNS Sender Script Used for Bulk Smishing Attacks

SNS Sender Script Used for Bulk Smishing Attacks

A new threat has emerged in the form of a Python script called SNS Sender, which malicious actors are utilizing to send bulk smishing messages...

AWS SNS Bulk Smishing

AWS SNS Bulk Smishing: Protect Systems From Exploitation

In recent cybersecurity developments, a malevolent Python script named SNS Sender has surfaced as a tool for threat actors to conduct bulk smishing attacks by...

Ubuntu 18.04 Security Updates for Linux Kernel Vulnerabilities

Ubuntu 18.04 Security Updates for Linux Kernel Vulnerabilities

Recently, Ubuntu has rolled out security updates addressing several Linux kernel vulnerabilities in Ubuntu 18.04. In this article, we will delve into the specifics of...

LockBit ransomware bounty

LockBit Ransomware Bounty: US Offers $15 Million In Reward

In a landscape where cyber threats loom large, the hunt for cybercriminals intensifies. Today, we’re turning the spotlight on LockBit ransomware attacks and the unprecedented...

patch management for QEMU

The Importance of Timely Patch Management for QEMU in Linux

Neglecting patch management for QEMU poses serious risks, including data breaches, privilege escalations, and compliance violations Timely deployment of security patches is crucial for mitigating...

Deepfakes Malware Attacks

Deepfakes Malware Attacks: GoldFactory’s Advanced Tactics

In the ever-evolving landscape of mobile Deepfakes malware attacks, a notorious threat actor named GoldFactory has surfaced, leaving a trail of highly sophisticated banking trojans...

Ivanti Pulse Secure Found Using End of Life CentOS 6 OS

Ivanti Pulse Secure Found Using End of Life CentOS 6 OS

Ivanti Pulse Secure VPN appliances have recently been a target of several sophisticated attacks, highlighting the ongoing challenges in safeguarding critical IT infrastructure like network...

Care Model

Unleashing the Power of Outcome-Driven Cybersecurity: The CARE Model and Live Patching

As a CIO, security officer, or compliance officer, have you adopted the CARE model yet? In your role, you understand the importance of cybersecurity. You’ve...

Debian 12.5 Arrived with 42 Security Updates and 68 Bug Fixes

Debian 12.5 Arrived with 42 Security Updates and 68 Bug Fixes

On February 10th, 2024, the Debian Project unveiled Debian 12.5, the fourth ISO update to the ongoing Debian GNU/Linux 12 “Bookworm” series. This release, which...

Lockbit

Locking Up Lockbit: The Fall of a Ransomware Cartel

As of the time I’m writing this, earlier this week a cybersecurity bombshell story just broke that, for once, is actually a positive turn of...

SmartScreen Vulnerability Exploited To Target Traders

A cybersecurity firm has recently detected a flaw in the Microsoft Defender SmartScreen and is terming it a zero-day threat. The target devices are infected...

Several OpenJDK Vulnerabilities Fixed

Several OpenJDK Vulnerabilities Fixed

Recently, several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in side channel attacks, leaking of sensitive data to log files,...

MFA

Weak or Misconfigured Multi-Factor Authentication (MFA) Methods

This article is part of a series where we look at a recent NSA/CISA Joint Cybersecurity Advisory on the top cybersecurity issues identified during red/blue...

Bumblebee Malware Targets US Businesses With New Methods

A recent report revealed that, four months after its sudden disappearance, the notorious Bumblebee malware has emerged once again with different US-based organizations as its...

Roundcube Webmail Vulnerability Under Exploitation, Patch Now

Roundcube Webmail Vulnerability Under Exploitation, Patch Now

Recently, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a Roundcube webmail vulnerability to its Known Exploited Vulnerabilities (KEV) catalog. Tracked as CVE-2023-43770, this...

I Want To Update But Have No Package

  -You want to fix your supply chain vulnerability, but have no update available for your environment -Maintaining open-source packages is mostly done on a...

US State Government Network Breach: Ex-Employee Logins Used

In a recent disclosure by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), a state government organization fell victim to a cyber breach facilitated by...

Threat protection

What is Advanced Threat Protection and How to Use It in Your Business

As businesses accelerate their digital initiatives, the shadow of cybersecurity threats grows. Every advancement brings new challenges—is your Google account hacked? Are covert malware campaigns...

Coyote Trojan

Alert: Coyote Trojan Strike Compromises 61 Brazilian Banks

Financial cyberattacks pose a significant threat to the stability of global economies and the security of financial institutions. In a recent cybersecurity development, a staggering...

Multiple Race Condition Vulnerabilities Fixed in the Linux Kernel

Multiple Race Condition Vulnerabilities Fixed in the Linux Kernel

A race condition vulnerability usually occurs in concurrent or multi-threaded programs where multiple processes or threads access shared resources without proper synchronization. Unpredictable outcomes like...

CentOS 7

Optimizing CentOS 7 for Virtual Machine Performance: A Comprehensive Guide

CentOS 7 optimization is essential for running virtual machines efficiently, especially as its end-of-life date approaches, which will necessitate security updates, kernel tuning, and resource...

Volt Typhoon

Volt Typhoon Malware: US Critical Infrastructure Breached

In a recent revelation, the U.S. government disclosed that the Chinese state-sponsored hacking group, Volt Typhoon has surreptitiously infiltrated critical infrastructure networks within the country...

Multiple FreeImage Vulnerabilities Fixed in Ubuntu

Multiple FreeImage Vulnerabilities Fixed in Ubuntu

Multiple vulnerabilities were discovered in FreeImage, an open-source support library for graphic image formats. These vulnerabilities, when left unaddressed, could potentially lead to denial of...

CentOS Stream 8

Alternative Operating Systems to Consider Post CentOS Stream 8 EOL

The nearing CentOS Stream 8 EOL on May 31st, 2024, left many users and organizations scrambling for alternatives Users can either migrate to alternative Linux...

Zardoor Backdoor

Zardoor Backdoor Alert: Threat Actors Target Islamic Charity

In recent cyber threat intelligence developments, an unnamed Islamic non-profit organization based in Saudi Arabia has fallen victim to a covert cyber-espionage campaign employing a...

High-Severity Squid Vulnerabilities Fixed in Ubuntu

High-Severity Squid Vulnerabilities Fixed in Ubuntu

Squid is a powerful tool for caching proxy for the web, but like any software, it is not immune to vulnerabilities. Several security vulnerabilities have...

Integrating AlmaLinux

Integrating AlmaLinux with Existing Enterprise Systems

Will your critical applications run smoothly on AlmaLinux? It’s important to test them beforehand. Integrating AlmaLinux requires a comprehensive strategy to address potential issues and...

MoqHao Evolution

MoqHao Evolution Poses Immense Threat to Android Users

Cybersecurity threat experts have recently discovered a new variant of the malware named XLoader, commonly known as MoqHao, that has the ability to automatically infect...

Several libde265 Vulnerabilities Patched: What You Need to Know

Several libde265 Vulnerabilities Patched: What You Need to Know

Several vulnerabilities were discovered in libde265, an Open H.265 video codec implementation. These vulnerabilities could result in denial of service and potentially the execution of...

code execution

Unrestricted Code Execution

This article is part of a series where we look at a recent NSA/CISA Joint Cybersecurity Advisory on the top cybersecurity issues identified during red/blue...

FortiGate Flaw

FortiGate Flaw: Threat Actors Breach Dutch Military Network

In a recent revelation, the Dutch Ministry of Defence disclosed a concerning breach in its internal computer network, orchestrated by Chinese state-sponsored hackers. The network...

Cloudflare Breached

Cloudflare Breached: Credentials Used For Malicious Access

In a recent revelation, Cloudflare, a prominent networking giant, disclosed a security breach that occurred in late November, where threat actors exploit stolen passwords to...

Critical PixieFail Vulnerabilities Lead to RCE and DoS Attacks

Critical PixieFail Vulnerabilities Lead to RCE and DoS Attacks

A set of critical security vulnerabilities has been found in the TCP/IP network protocol stack of an open-source reference implementation of the Unified Extensible Firmware...

iptables vs nftables

iptables vs nftables in Linux: What is The Difference?

nftables provides a simpler, more efficient alternative to iptables, with unified IPv4/IPv6 handling. Features like rule tracing and multi-action rules in nftables enhance network management....

Juniper Networks OS Update

Juniper Networks OS Update Released Amid High Severity Flaws

In response to pressing security concerns, Juniper Networks has swiftly deployed out-of-band updates aimed at mitigating two high-severity vulnerabilities. These vulnerabilities, identified as CVE-2024-21619 and...

New Malware in Exploits Targeting Ivanti Vulnerabilities

New Malware in Exploits Targeting Ivanti Vulnerabilities

Google-owned Mandiant has uncovered a new malware exploiting vulnerabilities in Ivanti Connect Secure VPN and Policy Secure devices. These malwares have been utilized by several...

days

0-days, n-days, too many days

A software vendor, a threat actor, and a bug bounty hunter walk into a bar. The bug bounty hunter goes “have you guys heard about...

Commando Cat

Commando Cat Attacks: Protect Exposed Docker APIs Today

Exposed Docker API risks pose significant security threats to organizations utilizing container technology. In recent months, a sophisticated crypto jacking operation dubbed Commando Cat has...

FritzFrog Botnet Strikes Back Exploiting Log4Shell Vulnerability

FritzFrog Botnet Strikes Back Exploiting Log4Shell Vulnerability

A new variant of the sophisticated botnet “FritzFrog” has emerged, leveraging the Log4Shell vulnerability for propagation. Despite more than two years passing since the Log4j...

IoT live Patching

Future of IoT Live Patching: What to Expect in Cybersecurity

Unpatched devices often have known security vulnerabilities that could be exploited by attackers IoT live patching keeps devices online and operational even during security updates,...

RunC Flaw Exploits

RunC Flaw Exploits: Prevent Hackers From Gaining Host Access

In recent developments, security researchers have unveiled a series of high-severity vulnerabilities, collectively named ‘Leaky Vessels,’ or the RunC flaw exploits impacting key container infrastructure...

GitLab Security Release Fixes Critical File Overwrite Vulnerability

GitLab Security Release Fixes Critical File Overwrite Vulnerability

GitLab has recently released important patches to fix a critical security vulnerability affecting both its Community Edition (CE) and Enterprise Edition (EE). The flaw, identified...

CentOS 7 EOL

Navigating the CentOS 7 EOL Migration Minefield: Strategies for a Smooth Transition

Facing CentOS 7 end of life (EOL), organizations must migrate to new Linux distributions, requiring strategic planning to avoid disruptions and security risks. Migration involves...

ChatGPT Privacy Violation

ChatGPT Privacy Violation: Italian Regulator Issues Warning

In recent developments, the Italian data protection regulators have raised concerns regarding some privacy issues with ChatGPT, specifically the compliance of OpenAI’s ChatGPT with local...

Blog Wrap up

Weekly Blog Wrap-Up (February 5 th- February 8th, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

DNC Breach Threat Actors

DNC Breach Threat Actors Involved In HP Enterprise Hack

In the realm of cybersecurity, recent events have once again brought attention to the persistent and evolving cyber-attack on organizations worldwide. One such incident involves...

New Glibc Flaw Allows Full Root Access on Major Linux Distros

As a fundamental element of nearly every Linux-based system, the GNU C Library, or glibc, acts as a core library connecting applications with the Linux...

Navigating the EOL of PHP 8.0: Immediate Actions and Long-Term Strategies

Since PHP 8.0 reached its end of life in November 2023, organizations have been facing significant security and operational risks due to the lack of...

Malicious Google Ads

Malicious Google Ads Targeting Chinese Users – Stay Informed

Online scams through Google ads continue to pose a significant threat to internet users worldwide. Malicious actors continuously evolve their strategies to exploit vulnerabilities and...

Firefox 122 Released with 15 Security Fixes

Firefox 122 Released with 15 Security Fixes

Mozilla released the new version of its popular browser, Firefox 122, on January 23, 2024. It came 1 month and 5 days after the previous...

Enterprise Live Patching Services

Streamlining Cybersecurity with Enterprise Live Patching Services

  Enterprise live patching services are essential in proactive cybersecurity strategies. There is no need to reboot the system when using the live patching method....

APT29 Espionage Attacks

APT29 Espionage Attacks: Microsoft Issues Urgent Warning

In a recent announcement, Microsoft issued a warning regarding the increasing activities of APT29, a Russian state-sponsored cyber threat group. This group, notorious for its...

Konni RAT malware attack

Konni RAT Malware Attack: Russian Govt. Software Backdoor

In a recent revelation, German cybersecurity firm DCSO has uncovered the Konni RAT malware attack, which involves the deployment of a Remote Access Trojan. The...

Ubuntu Kernel Updates Patch Multiple Linux Kernel Vulnerabilities

Ubuntu Kernel Updates Patch Multiple Linux Kernel Vulnerabilities

The Ubuntu security team has recently released Ubuntu kernel updates to address several high-severity Linux kernel vulnerabilities. The affected operating systems include Ubuntu 22.04 LTS,...

Navigating the Complexities of Linux Security: A Comprehensive Guide

Linux Security Is Multifaceted: Effective Linux security encompasses user management, network design, and consistent system updates to safeguard against threats. User Management Is Crucial: Properly...

TrickBot Mastermind Served With 5-Year Prison Sentence

Russian cybercriminals are known for their sophisticated tactics and global reach. In recent news, a significant development has shed light on the consequences of cybercriminal...

Mitigate Ivanti Vulnerabilities: CISA Issues Emergency Directive

Mitigate Ivanti Vulnerabilities: CISA Issues Emergency Directive

In recent times, the cybersecurity landscape has witnessed a surge in threats targeting Ivanti Connect Secure and Ivanti Policy Secure solutions. The Cybersecurity and Infrastructure...

QEMU

Comparing QEMU with Other Linux Virtualization Technologies

QEMU stands out for its ability to emulate various CPU architectures, making it an essential tool for developers and testers.  While QEMU operates on software-based...

Jenkins Vulnerabilities

Alert: Jenkins Vulnerabilities Open Servers To RCE Attacks

Jenkins, an influential Java-based open-source automation platform celebrated for its extensive plugin ecosystem and continuous integration capabilities, recently unveiled a series of vulnerabilities in its...

Blog Wrap up

Weekly Blog Wrap-Up (January 29- February 1st, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

COLDRIVER Custom Malware: Hackers Evolve Attack Tactics

In recent cybersecurity developments, the COLDRIVER custom malware. A notorious hacking group, COLDRIVER, has taken its attack tactics to a new level, deploying a custom...

CISA and FBI Warn of AndroxGh0st Malware Threat

CISA and FBI Warn of AndroxGh0st Malware Threat

CISA and FBI have jointly issued a warning about the threat posed by AndroxGh0st malware, emphasizing its use in establishing a botnet for “victim identification...

Enterprise Live Patching Services

Trends and Innovations in Enterprise Live Patching Services for Cybersecurity

Live patching plays a vital role in helping enterprises stay secure   Live patching is becoming crucial for maintaining compliance with various data privacy standards...

GitHub Vulnerability: Key Rotation Amid High-Severity Threat

In recent developments, GitHub, a Microsoft-owned subsidiary, has taken proactive measures to address a security vulnerability potentially exposing credentials within production containers. In this article,...

Unraveling the Threat of New Docker Malware Campaign

Unraveling the Threat of New Docker Malware Campaign

In recent times, Docker services have become a focal point for malicious actors seeking innovative ways to monetize their exploits. A recent discovery by cloud...

Enterprise Support for AlmaLinux

Navigating TuxCare’s Enterprise Support for AlmaLinux

Get an additional 6 years of lifecycle support after the standard 10-year lifecycle   Includes automated live patching tools (KernelCare Enterprise and LibCare)   Enterprise-grade...

Threat Actors Using Adult Games To Launch Remcos RAT Attack

In a recent cyber threat development, the notorious Remcos RAT attack has shifted its focus towards South Korean users, leveraging files shared on the Webhards...

Ubuntu 22.04 Kernel Updated to Linux Kernel 6.5

Ubuntu 22.04 Kernel Updated to Linux Kernel 6.5

Ubuntu 22.04 LTS was first released on 21 April 2021 and is supported until April 2027. The latest version of this long-term support release (5...

System

Bypass of System Access Controls

This article is part of a series where we look at a recent NSA/CISA Joint Cybersecurity Advisory on the top cybersecurity issues identified during red/blue...

Balada Injector Malware Compromises 7,000+ WordPress Sites

Threat actors have recently used the Balada injector malware to exploit a plugin vulnerability, leading to the compromise of more than 7,000 WordPress sites. Recent...

CISA Mandates Urgent Patching for Citrix NetScaler Vulnerabilities

CISA Mandates Urgent Patching for Citrix NetScaler Vulnerabilities

In a recent move to bolster cybersecurity defenses, CISA has issued a directive to U.S. federal agencies to urgently secure their systems against three newly...

Cybersecurity in review

Cybersecurity in Review: The Alarming Trend of Unsupported Systems

Quick question: when is it ok to run a networked system without updates?  If the answer takes more than 1 second and is anything other...

Inferno Drainer Malware Steals $87M By Posing As Coinbase

In a startling cybercrime saga that unfolded between November 2022 and November 2023, the notorious Inferno Drainer, operating under a scam-as-a-service model, managed to amass...

Blog Wrap up

Weekly Blog Wrap-Up (January 22- January 25, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Cisco Vulnerability Fix

Cisco Vulnerability Fix: Protection From High-Risk Threats

In recent developments, Cisco has taken swift action to address a critical security flaw impacting Unity Connection, a vulnerability marked as CVE-2024-20272, with a concerning...

TuxCare

TuxCare Extended Lifecycle Support for CentOS 7 Offers Unmatched Security, Compliance, and Migration Guidance

New CentOS 7 ELS Complete tier of service from TuxCare is set to make CentOS 7 end of a life a non-event when it takes...

Linux Kernel 6.7 Released with Various Security Improvements

Linux Kernel 6.7 Released with Various Security Improvements

Linus Torvalds announced the release of Linux kernel 6.7 on January 7, 2024, featuring various improvements and new features. One major addition is the bcachefs...

AI Supply Chain

The AI Supply Chain Is Not Impervious

AI was the leading story of 2023 – to provide some context, ChatGPT became Wikipedia’s most viewed article of 2023 – and it has been...

GitHub Exploit

GitHub Exploit: Safeguard Networks From Malicious Activities

In the ever-evolving realm of cybersecurity threats, GitHub, a widely embraced collaborative coding and version control platform, has become a prime target for cybercriminals and...

Multiple Go Vulnerabilities Fixed in Ubuntu

Multiple Go Vulnerabilities Fixed in Ubuntu

Go is an open-source programming language that has gained popularity for efficiency and simplicity. However, as with any software, vulnerabilities can lurk within its libraries...

administrator

Improper Separation of User/Administrator Privilege in Cybersecurity

This article is part of a series where we look at a recent NSA/CISA Joint Cybersecurity Advisory on the top cybersecurity issues identified during red/blue...

FBot Hacking

Python FBot Hacking: Cloud and SaaS Platforms Targeted

In the ever-evolving landscape of cybersecurity, a recent revelation has come to light – the emergence of a new Python-based hacking tool. Malicious activities initiated...

Ubuntu Fixed High-Severity QEMU Vulnerabilities

Ubuntu Fixed High-Severity QEMU Vulnerabilities

QEMU is a widely used open-source emulator for running multiple operating systems within a virtual machine. However, recent discoveries by the Ubuntu security team have...

BYOD Policy

How to make the best company-wide BYOD Policy

Flexible, remote, and hybrid working models have been in the business environment for quite some time now, and the recent health crisis has made it...

FTC Outlogic Ban

FTC Outlogic Ban: Broker Stopped From Selling Location Data

In a groundbreaking move, the U.S. Federal Trade Commission (FTC) has taken decisive action against data broker Outlogic, formerly known as X-Mode Social. Recently, the...

CISA Adds 6 Known Exploited Vulnerabilities to Catalog

CISA Adds 6 Known Exploited Vulnerabilities to Catalog

The Cybersecurity and Infrastructure Security Agency (CISA) has issued a stark warning for organizations nationwide, adding six critical vulnerabilities to its “Known Exploited Vulnerabilities” (KEV)...

Cybersecurity

Lack of Network Segmentation in Cybersecurity

This article is part of a series where we look at a recent NSA/CISA Joint Cybersecurity Advisory on the top cybersecurity issues identified during red/blue...

Mirai NoaBot

Mirai NoaBot: Protect Servers From Crypto Mining Threats

In recent cybersecurity developments, a novel Mirai-based botnet known as Mirai NoaBot has emerged, posing a significant threat to Linux servers since the start of...

Blog Wrap up

Weekly Blog Wrap-Up (January 15- January 18, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Orange Spain outage

Orange Spain Outage: BGP Traffic Hijacked by Threat Actor

In a recent cybersecurity incident, Orange Spain faced a significant internet outage on January 3, 2024. A threat actor, going by the name ‘Snow,’ exploited...

Debian 10 EOL

Navigating the Debian 10 EOL: A Guide to the Future

Debian 10’s End of Life (EOL) highlights the critical need for upgrading to maintain security and compatibility. Upgrading from Debian 10 involves balancing hardware compatibility,...

HealthEC Data Breach Impacts 4.5 Million Patients

HealthEC Data Breach Impacts 4.5 Million Patients

In the evolving landscape of healthcare cybersecurity, the recent data breach at HealthEC LLC has sent shockwaves through the industry, affecting nearly 4.5 million individuals...

Orange Spain outage

JinxLoader Malware: Next-Stage Payload Threats Revealed

In the ever-evolving landscape of cybersecurity, a recent discovery by Palo Alto Networks Unit 42 and Symantec sheds light on a new Go-based malware loader...

3 Malicious PyPI Packages Hide CoinMiner on Linux Devices

3 Malicious PyPI Packages Hide CoinMiner on Linux Devices

In a recent cybersecurity revelation, the Python Package Index (PyPI) has fallen victim to the infiltration of three malicious packages: modularseven, driftme, and catme. These...

Supply Chain Attack

Supply Chain Attack Methodologies – It’s the Installer Now

”Supply chain attack” encompasses many different forms of attacks and exploits Yet another type was recently uncovered – malicious behavior in properly signed installers While...

SMTP Smuggling

SMTP Smuggling: Hackers Exploit New Flaw For Spoof Emails

In the ever-evolving landscape of cyber threats via email, a novel exploitation technique has emerged – Simple Mail Transfer Protocol – SMTP smuggling. This method,...

Ubuntu Security Updates Addressed Node.js Vulnerabilities

Ubuntu Security Updates Addressed Node.js Vulnerabilities

The Ubuntu security team has recently addressed several vulnerabilities affecting Node.js packages in Ubuntu 22.04 LTS. These vulnerabilities were initially found in OpenSSL. As the...

CentOS Stream 8

Understanding the Impact of CentOS Stream 8 EOL on Enterprise Environments

CentOS Stream 8 will reach the end of life on May 31, 2024 Using CentOS Stream 8 after EOL could lead to security and compliance...

Ukrainian Telecom Giant Attack

Russian Hackers Orchestrate Ukrainian Telecom Giant Attack

In a recent revelation by Ukraine’s top cyber official, Illia Vitiuk, it has been unveiled that the cyberattack on Kyivstar, Ukraine’s largest telecom operator, had...

Critical Linux Security Updates for Debian 12 and Debian 11

Critical Linux Security Updates for Debian 12 and Debian 11

In the dynamic realm of cybersecurity, staying ahead of potential threats is crucial for maintaining a secure computing environment. For Debian GNU/Linux users, keeping the...

Network Monitoring

Insufficient Internal Network Monitoring in Cybersecurity

This article is part of a series where we look at a recent NSA/CISA Joint Cybersecurity Advisory on the top cybersecurity issues identified during red/blue...

New DLL Variant

Alert: New DLL Variant Used For Malicious Code Execution

Recent research findings have brought to light a new DLL variant pertaining to search order hijacking techniques. As per recent reports, this dynamic link library...

Blog Wrap up

Weekly Blog Wrap-Up (January 8- January 11, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Cloud Atlas Phishing Attacks: Russian Companies Beware

The landscape of cybersecurity threats 2024 presents unprecedented challenges, requiring a proactive and adaptive approach to safeguard digital ecosystems. This brings us to a recent...

Google Cloud Patched Privilege Escalation Vulnerability

Google Cloud Patched Privilege Escalation Vulnerability

Recently, Google Cloud addressed a medium-severity security vulnerability that could potentially be exploited by attackers with access to a Kubernetes cluster. This flaw, discovered and...

Node.js

“Everything” and the Node.js kitchen sink too

*The Supply Chain is vulnerable at all levels, from the code to the distribution *Node.js repository was effectively locked after a developer uploaded a malicious...

Microsoft Malware Attacks

MSIX App Installer Disabled Amid Microsoft Malware Attacks

In a recent announcement, Microsoft disclosed its decision to once again disable the ms-appinstaller protocol handler by default amid the Microsoft malware attacks. They took...

ESO Solutions Healthcare Data Breach Impacts 2.7 Million

ESO Solutions Healthcare Data Breach Impacts 2.7 Million

Data breaches are a major concern in the ever-evolving landscape of digital healthcare. One recent incident that has come to light involves ESO Solutions, a...

IoT live Patching

Staying Secure with IoT Live Patching: A Game-Changing Strategy

Live patching does not necessitate rebooting IoT devices, enabling patching without disruptions KernelCare IoT is an affordable option for automated live patching of connected devices...

Nim-Based Malware

Nim-Based Malware Alert: Decoy Word Docs Unleashes Threats

In the ever-evolving landscape of cyber threats, a recent phishing campaign has surfaced. This Nim-based malware employs decoy Microsoft Word documents to deliver a backdoor...

Attackers Targeting Poorly Managed Linux SSH Servers

Attackers Targeting Poorly Managed Linux SSH Servers

In recent times, Linux SSH servers have become a prime target for attackers aiming to compromise security and exploit vulnerabilities for malicious activities. This article...

Embedded Linux IoT

Embedded Linux IoT Security: Defending Against Cyber Threats

Embedded systems are vulnerable to network-based attacks. Containers provide an added layer of security to embedded systems. Hardware security modules can be used to protect...

Barracuda zero-day flaw

Alert: Chinese Threat Actors Exploit Barracuda Zero-Day Flaw

In recent developments, Barracuda, a prominent network and email cybersecurity firm, has been grappling with a zero-day vulnerability. The vulnerability has been identified as CVE-2023-7102...

Debian and Ubuntu Fixed OpenSSH Vulnerabilities

Debian and Ubuntu Fixed OpenSSH Vulnerabilities

Debian and Ubuntu have released security updates for their respective OS versions, addressing five flaws discovered in the openssh package. In this article, we will...

Cybersecurity

Default Configurations of Software and Applications in Cybersecurity

This article is part of a series where we look at a recent NSA/CISA Joint Cybersecurity Advisory on the top cybersecurity issues identified during red/blue...

Alert: Carbanak Malware Strikes Again With Updated Tactics

Alert: Carbanak Malware Strikes Again With Updated Tactics

Recent reports have highlighted the return of the Carbanak Malware. As per the reports, it’s a banking malware used in ransomware attacks that leverages updated...

Blog Wrap up

Weekly Blog Wrap-Up (January 1- January 4 , 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

JavaScript Malware

JavaScript Malware: 50,000+ Bank Users at Risk Worldwide

In a disconcerting revelation, a newly identified strain of JavaScript malware has set its sights on compromising online banking accounts, orchestrating a widespread campaign impacting...

Security Vulnerabilities Addressed in Firefox 121

Security Vulnerabilities Addressed in Firefox 121

In its latest stride towards user security, Mozilla has rolled out Firefox 121, bringing along a slew of crucial updates to address 18 vulnerabilities, five...

KVM Hypervisor

The Power of the KVM Hypervisor: A Detailed Analysis

The need for virtualization is crucial in many corporate systems, as it offers significant savings in both financial and energy resources. Consequently, advancing in this...

LONEPAGE Malware

WinRAR Flaw: LONEPAGE Malware Strikes Ukrainian Firms

In the realm of cybersecurity, vigilance is paramount, and recent developments reveal a persistent threat facing Ukrainian entities. In mid-2023, the Ukrainian CERT issued advisory...

Understanding the Terrapin Attack: A New Threat to OpenSSH

Understanding the Terrapin Attack: A New Threat to OpenSSH

Researchers at Ruhr University Bochum have discovered a new threat to OpenSSH security known as the Terrapin attack. This sophisticated attack manipulates sequence numbers during...

end of life of CentOS 7

What Does the End-of-Life of CentOS 7 Mean? A Breakdown of Your Options

As CentOS 7 approaches its end of life (EOL), it’s crucial for users and administrators to understand the implications of this transition. The EOL of...

JaskaGo Malware

Alert: JaskaGo Malware Targets Windows And macOS Systems

AT&T Alien Labs has recently discovered an information stealer called the JaskaGo malware. Threats arising from the cross-platform malware are highly severe as it can...

Ubuntu 23.04 End of Life is Near: Upgrade to Ubuntu 23.10

Ubuntu 23.04 End of Life is Near: Upgrade to Ubuntu 23.10

Canonical has officially marked the end-of-life date for Ubuntu 23.04, also known as “Lunar Lobster,” as January 25, 2024. As the sun sets on this...

Cybersecurity

Poor Patch Management in Cybersecurity

This article is part of a series where we look at a recent NSA/CISA Joint Cybersecurity Advisory on the top cybersecurity issues identified during red/blue...

Chrome Zero-Day Vulnerability, WebRTC Framework, Google Chrome Security, Cybersecurity Threats 2023, CVE-2023-7024, Browser Security, Threat Analysis Group (TAG), Browser Exploits, Web Security Best Practices, Cyber Attacks on Browsers

Alert: New Chrome Zero-Day Vulnerability Being Exploited

Google, in light of recent events, has launched a critical update for a high-severity Chrome zero-day vulnerability. As per recent reports, Google claims that the...

Insights from CISA HPH Sector Risk and Vulnerability Assessment

Insights from CISA HPH Sector Risk and Vulnerability Assessment

In an ever-evolving digital landscape, the healthcare and public health (HPH) sector faces increasing cybersecurity challenges. The United States Cybersecurity and Infrastructure Security Agency (CISA)...

Hacked site

8 Essential Steps to Recover a Hacked Website

When you find out your website is hacked, it’s understandable that you’d begin to panic. But it’s much better to plan and take action immediately...

MS Excel Vulnerability

MS Excel Vulnerability Exploited To Distribute Agent Tesla

Threat actors with malicious intent have now been exploiting an old MS Excel vulnerability as part of their phishing campaign. The aim of such exploits...

Blog Wrap up

Weekly Blog Wrap-Up (December 25- December 28 , 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Microsoft Storm-1152 Crackdown

Microsoft Storm-1152 Crackdown: Stopping Threat Actors

In a significant stride against cybercrime, Microsoft has declared victory in dismantling cybercrime operations of Storm-1152. This group, a major player in the cybercrime-as-a-service (CaaS)...

Debian 12.4 Arrived with 65 Security Updates and 94 Bug Fixes

Debian 12.4 Arrived with 65 Security Updates and 94 Bug Fixes

The third ISO update to the current stable Debian 12 series, Debian 12.4, has arrived superseding Debian 12.3. Debian 12.3 was delayed due to an...

Debian 10 EOL

Impact of Debian 10 EOL on Security and Compliance

Debian 10 will reach the end of life on June 30, 2023 Vulnerabilities found after the end of life will remain unpatched TuxCare’s ELS for...

pfSense Vulnerabilities

Securing Networks: Addressing pfSense Vulnerabilities

In recent findings by Sonar, critical security vulnerabilities have emerged within the widely-used open-source Netgate pfSense firewall solution, potentially exposing susceptible appliances to unauthorized command...

Above 30% Apps at Risk with Vulnerable Log4j Versions

Above 30% Apps at Risk with Vulnerable Log4j Versions

An alarming 38% of applications that use the Apache Log4j library use the versions susceptible to security vulnerabilities. One of them is a critical vulnerability,...

IoT live Patching

Importance of IoT Live Patching: Protecting Your Connected Devices

The conventional patching method necessitates a reboot. Live patching eliminates the need to reboot the system. KernelCare IoT automates patching for Linux-based IoT devices.  ...

Kyivstar Cyber Attack: Ukraine Telecom Operator Paralyzed

Kyivstar Cyber Attack: Ukraine Telecom Operator Paralyzed

Ukraine’s largest telecom operator, Kyivstar, was recently shut down after falling prey to a cyberattack. The Kyivstar cyber attack left millions of Ukrainians without access...

SLAM Attack: New Vulnerability Targets Intel, AMD, Arm CPUs

SLAM Attack: New Vulnerability Targets Intel, AMD, Arm CPUs

In a groundbreaking revelation, researchers from Vrije Universiteit Amsterdam have uncovered a formidable side-channel attack known as SLAM, posing a serious threat to the security...

LogoFAIL Attacks

UEFI Failing: What to Know About LogoFAIL Attacks

Multiple UEFI vulnerabilities can lead to Linux, Windows, and Mac exploits LogoFAIL persists across operating system reinstallations It also extends the supply chain risks to...

Ledger Supply Chain Breach

Ledger Supply Chain Breach: $600,000 Theft Unveiled

Recent events have brought to light the Ledger supply chain breach, a cybercrime incident that led to the theft of $600,000 in virtual assets. For...

Ubuntu Security Updates Fixed Vim Vulnerabilities

Ubuntu Security Updates Fixed Vim Vulnerabilities

Vim, a powerful and widely used text editor, has recently come under scrutiny due to several vulnerabilities that could potentially compromise system security. In this...

IoT

The Intersection of IoT and Financial Security: Expert Tips for Protection

Sophisticated Internet of Things (IoT) technologies transformed the cybersecurity systems in financial services. They’re continuously evolving and improving. Take credit cards as an example—commercial banks...

GambleForce Attacks

GambleForce Attacks: APAC Firms Targeted With SQL Injections

In light of recent GambleForce attacks, a new threat actor has emerged, targeting more than 20 organizations across the Asia-Pacific region. The hacker group is...

Blog Wrap up

Weekly Blog Wrap-Up (December 18- December 21 , 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Bitzlato Founder Money Laundering Cryptocurrency Scandal

Bitzlato Founder Money Laundering Cryptocurrency Scandal

In a significant development, Anatoly Legkodymov, the Russian founder of the now-defunct Bitzlato cryptocurrency exchange, has recently pleaded guilty to charges related to operating an...

Latest Android Security Updates: December 2023 Highlights

Navigating the Latest Android Security Updates: December 2023 Highlights

In the fast-paced world of mobile technology, ensuring the security of our devices is paramount. Google, the company behind the Android operating system, has recently...

QEMU Emulation

Understanding QEMU’s Role in Linux System Emulation Security

QEMU is mostly used for system-level virtualization and emulation.   QEMU operates in both user mode and system mode.   Automate patching with the QEMUCare...

Bluetooth vulnerability risks

Shield Your Device: Mitigating Bluetooth Vulnerability Risks

In the ever-evolving landscape of cybersecurity, a significant Bluetooth security flaw has emerged, posing a threat to devices operating on Android, Linux, macOS, and iOS....

Krasue RAT Malware: A New Threat to Linux Systems

Krasue RAT Malware: A New Threat to Linux Systems

In the field of cybersecurity, a potent and covert threat called Krasue has surfaced. This remote access trojan has been silently infiltrating Linux systems, primarily...

Python 3.7 end of life

Coping with Python 3.7 End of Life: A Guide for Developers

Python 3.7 reached end of life on June 27, 2023   The current newest Python major release is Python 3.12   Running end-of-life software poses...

COLDRIVER Credential Theft

Microsoft Alert: COLDRIVER Credential Theft Rising Again

In a recent Microsoft security alert, the notorious threat actor known as COLDRIVER has escalated its credential theft activities, targeting entities strategically significant to Russia....

CISA Reports ColdFusion Flaw Exploitation in Federal Agency

CISA Reports Adobe ColdFusion Flaw Exploitation in Federal Agency

In this dynamic field of cybersecurity, one persistent threat continues to loom over businesses that use Adobe’s ColdFusion application. Despite a patch released in March,...

Cloud Repatriation

What Is Cloud Repatriation and Why Are Businesses Doing It?

As many as 70 to 80 percent of companies are moving at least part of their data back from the public cloud every year. At...

Sierra Flaws Cyber Attack

Sierra Flaws Cyber Attack: Router Vulnerabilities Unveiled

In a recent scrutiny of Sierra wireless routers, Forescout’s Vedere Labs uncovered 21 novel vulnerabilities that, though relatively straightforward to exploit, pose historical challenges for...

Ubuntu Linux Kernel Updates Fixed Several Vulnerabilities

Ubuntu Linux Kernel Updates Fixed Several Vulnerabilities

The recent Ubuntu Linux Kernel security updates have fixed several vulnerabilities found in the Linux kernel. These updates are available for Ubuntu 23.04 and Ubuntu...

kernel patching

Debunking Myths About Linux Kernel Patching

Automated tools simplify the Linux kernel patching process.   Most distributions provide patches through system updates.   Live patching eliminates the need to reboot the...

Code Execution Update

Code Execution Update: Improve WordPress Security

In the ever-evolving landscape of digital security, WordPress has recently released a critical code execution update, version 6.4.2, addressing a potential threat that could jeopardize...

Blog Wrap up

Weekly Blog Wrap-Up (December 11- December 14 , 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Chrome Exploits Patched

Chrome Exploits Patched To Secure Your Browsing

In a bid to fortify the security of its Chrome browser, Google has swiftly addressed seven vulnerabilities, with one particularly menacing zero-day exploit. This critical...

Patch Tuesday: Intel and AMD Disclose 130+ Vulnerabilities

Patch Tuesday: Intel and AMD Disclose 130+ Vulnerabilities

In the cybersecurity world, the second Tuesday of every month is a significant date marked by the release of security updates known as Patch Tuesday....

Financial

Beyond the Hyperbole: A Realistic Look at the Financial Payout of Ransomware

Discussions about cybersecurity often unfold amidst grandiose and alarming narratives: ‘high impact,’ ‘critical,’ ‘most dangerous vulnerability‘ – phrases designed to catch headlines. The conversation floats...

US Sanctions Sinbad Mixer

US Sanctions Sinbad Mixer: Disrupting Threats Unveiled

The U.S. Treasury Department recently took a significant step in the ongoing battle against cybercrime by imposing sanctions on Sinbad. It’s a virtual currency mixer...

Critical ownCloud Vulnerabilities Require Urgent Patching

Critical ownCloud Vulnerabilities Require Urgent Patching

Recently, ownCloud, a renowned open-source file-sharing software, disclosed three critical security vulnerabilities that demand immediate attention. This article delves into the specifics of these vulnerabilities...

Python 2 EOL

Python 2 EOL: Coping with Legacy System Challenges

Python 2 was officially maintained and supported until January 1, 2020.   The system becomes highly vulnerable without Python 2 security updates.   TuxCare’s ELS...

CACTUS Qlik Ransomware

CACTUS Qlik Ransomware: Vulnerabilities Exploited

A cyberattack campaign dubbed the CACTUS Qlik Ransomware has become prominent in ransomware attacks on BI systems. Researchers have warned of threat actors exploiting three...

LogoFAIL Attack: A Deep Dive into UEFI Vulnerabilities

LogoFAIL Attack: A Deep Dive into UEFI Vulnerabilities

A new threat has emerged, sending shockwaves through the cybersecurity industry – the LogoFAIL attack. This vulnerability targets the image-parsing components within the UEFI code,...

SBOM

Understanding SBOMs

In recent years, the adoption of open-source software in development has surged, now comprising up to 90% of what’s built. Its popularity among companies globally...

Lazarus Cryptocurrency Hacks

Lazarus Cryptocurrency Hacks Estimated To Be $3 Billion

Threat actors from North Korea have been increasingly targeting the cryptocurrency sector since 2017 as a source of generating revenue.  Reports have claimed that the...

Linux Kernel Vulnerabilities Addressed in EOL Ubuntu Systems

Linux Kernel Vulnerabilities Addressed in EOL Ubuntu Systems

The year 2023 is coming near to end and by far, 271 vulnerabilities have been discovered in the Linux kernel. Recently, the three end-of-life Ubuntu...

Proxmox QEMU Agent

Harnessing the Proxmox QEMU Agent for Optimized Virtualization

Learn about the Proxmox QEMU agent for exchanging information between the host and VMs   Discover how to execute QEMU guest agent commands in the...

Russian Hacker Guilty TrickBot

Russian Hacker Guilty Of TrickBot Malware Revealed

In a significant development, a Russian individual, Vladimir Dunaev, has confessed to his involvement in the creation and deployment of the notorious Trickbot malware. Trickbot,...

Blog Wrap-Up

Weekly Blog Wrap-Up (December 4- December 7 , 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Welltok data breach

Welltok Data Breach: 8.5M US Patients’ Information Exposed

In a recent cybersecurity incident, Welltok, a leading healthcare Software as a Service (SaaS) provider, reported unauthorized access to its MOVEit Transfer server, affecting the...

Android Malicious Apps Targeting Indian Users

Android Malicious Apps Targeting Indian Users

In recent times, a concerning surge in a new wave of cyber threats, specifically targeting Android users in India, has come to light. Cyber attackers...

Understanding and Implementing QEMU in Virtualization Strategies

QEMU is a popular open-source machine emulator.   QEMU supports hardware virtualization extensions (Intel VT-x and AMD-V).   QEMUCare offers a live patching solution for...

Hello Authentication Vulnerabilities

Hello Authentication Vulnerabilities Discovered: Stay Safe

In the realm of cybersecurity, a recent study has brought to light a series of Hello Authentication vulnerabilities that could compromise the Windows Hello authentication...

New Ubuntu Security Fixes for Linux Kernel Vulnerabilities

New Ubuntu Security Fixes for Linux Kernel Vulnerabilities

Ubuntu has recently released security fixes for Ubuntu 22.04 LTS and Ubuntu 23.04, addressing several vulnerabilities found in the Linux kernel. Exploiting these vulnerabilities could...

CentOS 7 with Cron and Anacron

Automating Tasks in CentOS 7 with Cron and Anacron

In the realm of Linux system management, task automation stands as a cornerstone, a trusted ally for administrators seeking to navigate the complex landscape of...

Kubernetes Security

Kubernetes Security: Sensitive Secrets Exposed

Cybersecurity researchers are warning of Kubernetes security issues amid the exposure of configuration secrets. It has been deemed that such exposure could put organizations at...

Year-End Survey

TuxCare’s Year-End Survey: Win a Prize by Sharing Your Expertise

Calling all professional Linux users, open-source software enthusiasts, and anyone who knows what’s happening in Enterprise Linux! TuxCare invites you to participate in our year-in-review...

RSA Keys Security: Insights from SSH Server Signing Errors

RSA Keys Security: Insights from SSH Server Signing Errors

In the realm of secure communication protocols, RSA keys play a pivotal role in safeguarding sensitive information. Recently, a group of researchers from prominent universities...

Risk Compliance in IT

Leveraging Automation for Risk Compliance in IT

Organizations often encounter the challenge of managing complex technology ecosystems while ensuring data security, compliance, and risk management. One crucial aspect of this challenge is...

Konni Malware

Konni Malware Alert: Uncovering The Russian-Language Threat

In the ever-evolving landscape of cybersecurity, a recent discovery sheds light on a new phishing attack being dubbed the Konni malware. This cyber assault employs...

Blender DDoS Attacks: Understanding the Threat Landscape

Blender DDoS Attacks: Understanding the Threat Landscape

Cybersecurity challenges persist in the ever-evolving digital landscape, and DDoS (Distributed Denial of Service) attacks have been a significant threat. Recently, Blender, a renowned 3D...

KVM hypervisor

Optimizing Virtualization with a KVM Hypervisor

KVM (Kernel-based Virtual Machine) is a powerful open-source virtualization technology that is built into the Linux kernel. It enables the operation of multiple virtual machines...

Mirai botnet

Mirai Botnet Exploits Zero-Day Bugs For DDoS Attacks

InfectedSlurs, a Mirai botnet malware, has been exploiting two zero-day remote code execution (RCE) vulnerabilities. The malware targets routers and video recorders (NVR) devices, aiming...

Blog Wrap-Up

Weekly Blog Wrap-Up (November 27 – November 30, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Zimbra Zero-Day Exploit

Zimbra Zero-Day Exploit Unveiled

Cyber threats in business email systems have become extremely common in this digital world. Recently, a critical zero-day vulnerability in the widely used Zimbra Collaboration...

CacheWarp AMD CPU Attack Grants Root Access in Linux VMs

CacheWarp AMD CPU Attack Grants Root Access in Linux VMs

Recently, security researchers have discovered a new attack method named CacheWarp. This attack poses a threat to AMD SEV-protected virtual machines, allowing malicious actors to...

Almalinux

AlmaLinux Under the Hood: Key Features Every System Administrator Should Know

System administrators face the continuous challenge of ensuring reliability, security, and efficiency in their IT environments. One solution that is increasingly gaining traction is AlmaLinux....

DarkCasino WinRAR Exploit

DarkCasino WinRAR Exploit: A New APT Threat Emerges

In a recent cybersecurity revelation, a formidable and highly sophisticated cyber threat has surfaced, going by the name DarkCasino. Initially perceived as a phishing campaign...

Several Cobbler Vulnerabilities Fixed in Ubuntu 16.04

Several Cobbler Vulnerabilities Fixed in Ubuntu 16.04

A series of Cobbler vulnerabilities have been addressed in Ubuntu 16.04 ESM in the recent security updates. Ubuntu 16.04 ESM (Expanded Security Maintenance) is the...

The Transition to CVSS v4.0 – What You Need to Know

The Forum of Incident Response and Security Teams (FIRST) has officially released version 4.0 of the Common Vulnerability Scoring System (CVSS). This new version comes...

Intel Reptar Flaw Patch

Intel Reptar Flaw Patch For CPU Vulnerability Released

Intel recently released multiple fixes for a high-severity vulnerability dubbed Reptar. The CVE-2023-23583 has a CVSS score of 8.8 and, when exploited, has the potential...

Ddostf DDoS Botnet Malware Targets MySQL Servers

Ddostf DDoS Botnet Malware Targets MySQL Servers

Beware of a new threat in the cyber realm: the ‘Ddostf’ malware botnet is on the prowl, specifically targeting MySQL servers. This malicious botnet enslaves...

Accountability in Cybersecurity

Another Look at Accountability in Cybersecurity

Cybersecurity incidents are more than availability problems Malicious actors are using the legal process to their advantage Personal liability for cybersecurity mishandling is becoming more...

IPStrom Takedown Russian Mastermind

IPStrom Takedown Russian Mastermind Pleads Guilty

On Tuesday, November 14th, 2023, the United States (US) government initiated the IPStrom takedown, Russian mastermind pled guilty to being the brains behind the operation....

PyPI Malicious Packages with Thousands of Downloads

PyPI Malicious Packages with Thousands of Downloads Targeting Python Developers

For the past six months, an unidentified threat actor has been slipping malicious packages into the Python Package Index (PyPI), a repository for Python software....

SELinux Policies

Managing SELinux Policies: Implementing and Customizing

Security-Enhanced Linux (SELinux) is a powerful solution for improving the security posture of Linux-based systems. Developed by the National Security Agency (NSA), it has been...

Rhysida ransomware threat.

FBI And CISA Warn Of Rhysida Ransomware Threat

The US Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have issued a warning against the Rhysida ransomware threat. As...

Blog Wrap-Up

Weekly Blog Wrap-Up (November 20 – November 23, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Linux 6.6 is Now Officially an LTS Release

Linux 6.6 is Now Officially an LTS Release

The latest Linux kernel 6.6, released in late October 2023, has taken an unexpected turn by being officially a Long Term Support (LTS) on kernel.org....

SysAid Zero-Day Flaw

Lace Tempest Exploits SysAid Zero-Day Flaw

In a recent revelation, SysAid, a leading IT management software provider, has unveiled a critical security threat affecting its on-premises software. The threat actor, identified...

Cybersecurity Strategy

How to Develop Your First Company Cybersecurity Strategy

Cybersecurity is what protects your company’s important information from threats such as malware and data breaches. A cybersecurity strategy sets out the current risks facing...

First Linux Kernel 6.7 Release Candidate Announced

First Linux Kernel 6.7 Release Candidate Announced

The next major release, Linux kernel 6.7, is on its way, with the first Release Candidate (RC) now available for public testing. According to Torvalds,...

BlazeStealer malware Python packages

Unveiling BlazeStealer Malware Python Packages on PyPI

In a recent revelation, a cluster of malicious Python packages has infiltrated the Python Package Index (PyPI), posing a significant threat to developers’ systems by...

IoT Device Management

Effective IoT Device Management with Linux: A Comprehensive Guide

IoT device management refers to the process of remotely overseeing, configuring, monitoring, and maintaining Internet of Things (IoT) devices. It involves tasks like provisioning, firmware...

Critical Veeam ONE Vulnerabilities Addressed

Critical Veeam ONE Vulnerabilities Addressed

Veeam has recently released essential updates to address four security vulnerabilities in its Veeam ONE monitoring and analytics platform. Two of them are critical, and...

Anonymous Sudan DDoS attack Cloudflare

Anonymous Sudan DDoS Attack Cloudflare Decoded

In a recent wave of cyber disruptions, the elusive Anonymous hacker group Sudan, self-identified as Storm-1359, claimed responsibility for orchestrating a distributed denial-of-service (DDoS) attack...

What Is Web Security: Why Boosting Your Web Security Is the #1 Priority for Small Businesses

You’re probably familiar with web security risks. If you’re running a small business, whether online, bricks and mortar or both, you hopefully have some kind...

AlmaLinux 9.3 is Now Available: Find What’s New

AlmaLinux 9.3 is Now Available: Find What’s New

The AlmaLinux OS Foundation has just dropped the latest version of its open-source operating system, and it’s a game-changer. Say hello to AlmaLinux OS 9.3,...

SLP Vulnerability KEV

The SLP Vulnerability KEV Alert By CISA

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued a notable update incorporating a high-severity vulnerability in the Service Location Protocol (SLP) into its Known...

Debian 10

TuxCare Launches Extended Lifecycle Support for Debian 10

Stands as the company’s 10th active ELS Program, positioning TuxCare as a clear innovator in protecting end-of-life offerings   PALO ALTO, Calif. – November 20,...

OracleIV DDoS Botnet Alert: Secure Your Docker Engine APIs

OracleIV DDoS Botnet Alert: Secure Your Docker Engine APIs

Attention Docker users: a new threat known as OracleIV is on the rise, targeting publicly accessible Docker Engine API instances. Researchers from Cado have uncovered...

Blog Wrap-Up

Weekly Blog Wrap-Up (November 13 – November 16, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Beware of Malicious npm Packages Deploying Reverse Shells

Beware of 48 Malicious npm Packages Deploying Reverse Shells

In a recent discovery, 48 malicious npm packages have been found lurking in the npm repository. These tricky packages have the power to deploy a...

WDM and WDF models vulnerable

34 WDM And WDF Models Vulnerable: Protect Your Devices

In a significant revelation, security experts have uncovered a substantial number of Windows Driver Model (WDM) and Windows Driver Frameworks (WDF) drivers with potential vulnerabilities...

Threats in OpenSSL

From Heartbleed to Now: Evolving Threats in OpenSSL and How to Guard Against Them

In 2014, the cybersecurity community witnessed a critical OpenSSL vulnerability, “Heartbleed,” which changed how the world perceived digital security. It is considered to be among...

Active Exploitation of High-Severity SLP Vulnerability

Active Exploitation of High-Severity SLP Vulnerability

CISA has put a spotlight on a high-severity Service Location Protocol (SLP) vulnerability. CISA has bumped it up to the Known Exploited Vulnerabilities catalog. Why...

CentOS 7

TuxCare Announces Early Access to CentOS 7 Extended Lifecycle Support

PALO ALTO, Calif. – November 15, 2023 – TuxCare, a global innovator in enterprise-grade cybersecurity for Linux, today announced it’s now offering early access to...

Apache ActiveMQ Vulnerability

Protecting Against Apache ActiveMQ Vulnerability

In the world of cybersecurity, new threats emerge constantly, and it’s vital for organizations to stay vigilant. Recently, a critical vulnerability, known as CVE-2023-46604, has...

Navigating Open-Source Supply Chain Threats: Protecting Your Software Ecosystem

In today’s business world, companies are determined to create software faster than ever before. Developers are under immense pressure to deliver products to customers quickly....

Atlassian Issues Warning on Confluence Vulnerability Exploitation

Atlassian Issues Warning on Confluence Vulnerability Exploitation

Atlassian has issued a warning regarding a Confluence vulnerability that could expose your system to data destruction attacks. This vulnerability, identified as CVE-2023-22518, is an...

Atlassian Confluence Data Wiping Alert

Atlassian Confluence Data Wiping Alert

In today’s digital landscape, ensuring the security and integrity of your data is paramount. Atlassian, a prominent software company, recently issued a crucial advisory regarding...

Cybersecurity

Breaking the Cycle: Embracing Change in Cybersecurity Practices

While checking my cybersecurity news feed a couple of days ago, an account (re-)publishing stories from years gone by was highlighting a late 2000 (actual...

Kinsing Actors Target Cloud Environments Exploiting Looney Tunables

Kinsing Actors Target Cloud Environments Exploiting Looney Tunables

Recently, there has been a concerning development in the world of cloud security. A group of threat actors linked to Kinsing is actively targeting cloud...

Mozi IoT Botnet: Kill Switch Halts Operations

Mozi IoT Botnet: Kill Switch Halts Operations

In a surprising turn of events, the Mozi botnet experienced a sudden and significant drop in malicious activities in August 2023. This unexpected decline was...

CentOS Stream 8

The Impending Sunset of CentOS Stream 8: Navigating the Future

The looming end of life (EOL) for CentOS Stream 8 – set for May 31, 2024 – presents both challenges and opportunities for developers, administrators,...

firewalld in centos 7

Firewalld in CentOS 7: Simplifying Firewall Management

When it comes to securing the CentOS server, one of the essential tools at your disposal is Firewalld. Firewalld is, by default, available in CentOS...

Several xrdp Vulnerabilities Addressed in Ubuntu

Several xrdp Vulnerabilities Addressed in Ubuntu

xrdp is a free and open-source project that enables a graphical login to remote systems by utilizing the Microsoft Remote Desktop Protocol (RDP). The Ubuntu...

patches

No Patches, No Security

In the cybersecurity domain, we often assume that regularly checking for and applying updates keeps our systems secure. However, a subtle nuance is frequently overlooked....

Blog Wrap-Up

Weekly Blog Wrap-Up (November 6 – November 9, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Citrix Bleed Exploit: Protect Your NetScaler Accounts

Citrix Bleed Exploit: Protect Your NetScaler Accounts

Recently, there’s been a buzz in the tech world about a potential security risk known as the ‘Citrix Bleed’ vulnerability, officially labeled as CVE-2023-4966. This...

BIG-IP Vulnerability Alert

BIG-IP Vulnerability Alert: Remote Code Execution Risk

In recent news, F5 has issued a critical security alert regarding a significant BIG-IP vulnerability that poses a severe risk to their BIG-IP systems. This...

Linux Kernel Patches

Evaluating the Impact of Linux Kernel Patches on System Performance

Kernel patches are changes in code that are applied to the Linux kernel to address bugs and security issues as well as improve hardware support....

Multiple Node.js Vulnerabilities Fixed in Ubuntu

Multiple Node.js Vulnerabilities Fixed in Ubuntu

Ubuntu 22.04 LTS has received security updates addressing several Node.js vulnerabilities that could be exploited to cause a denial of service or arbitrary code execution....

NextGen’s Vulnerability: Protecting Healthcare Data

In the realm of healthcare, the security and integrity of patient data are paramount. However, a recent discovery has shed light on a critical vulnerability...

TuxCare

New TuxCare Partner Program Arms System Integrators with Modernized Linux Security Offerings

PALO ALTO, Calif. – November 8, 2023 – TuxCare, a global innovator in enterprise-grade cybersecurity for Linux, today announced it debuted a new partner program...

Security Vulnerabilities

Avoiding Common Linux Configuration Mistakes that Lead to Security Vulnerabilities

The robust security features of Linux make it the preferable choice for many enterprises. However, like any other operating system, security vulnerabilities can occur in...

Firefox and Chrome Updates Patch High-Severity Vulnerabilities

Firefox and Chrome Updates Patch High-Severity Vulnerabilities

Mozilla and Google have recently released important security updates for their web browsers, Firefox and Chrome. These updates include patches for several vulnerabilities, including some...

Roundcube zero-day exploits

Winter Vivern’s Roundcube Zero-Day Exploits

In a recent cybersecurity development, an elusive threat actor named Winter Vivern aimed its sights at the popular Roundcube webmail software, successfully exploiting a zero-day...

CVSS Scores

Moving Beyond CVSS Scores for Vulnerability Prioritization

Since 2016, new vulnerabilities reported each year have nearly tripled. With the increasing number of discovered vulnerabilities, organizations need to prioritize which of them need...

Linux Kernel 6.6 is Here: Find Out What’s New

Linux Kernel 6.6 is Here: Find Out What’s New

The latest release of Linux Kernel, version 6.6, has just landed, and it’s packed with a bunch of awesome updates. Whether you are a Linux...

Microsoft Scattered Spider Warning

Microsoft Scattered Spider Warning: Ransomware Alert

In the ever-evolving world of cybercrime, a formidable adversary is on the rise – Octo Tempest, a group of native English-speaking hackers who have transitioned...

Fraud Detection

What Role Does Artificial Intelligence Have in Fraud Detection?

Despite advances in fraud detection technology, many individuals and businesses still face the impact of financial crime. In fact, losses from e-commerce online payment fraud...

CISA and HHS Cybersecurity Healthcare Toolkit for HPH Sectors

CISA and HHS Cybersecurity Healthcare Toolkit for HPH Sectors

CISA and HHS joined forces to discuss the cybersecurity challenges faced by the U.S. healthcare and public health (HPH) sector. This discussion aims to address...

Blog Wrap-Up

Weekly Blog Wrap-Up (October 30 – November 2, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

High Severity Vulnerabilities Addressed in Ubuntu 18.04

High Severity Vulnerabilities Addressed in Ubuntu 18.04

The Ubuntu security team has released new updates for Ubuntu 16.04 and Ubuntu 18.04, patching several high severity vulnerabilities discovered in the Linux kernel. Since...

WinRAR Flaw Exposes Russian and Chinese Threat Actors

In recent times, security experts have detected a surge in cyber threats linked to the exploitation of a known vulnerability, CVE-2023-38831, in WinRAR, a widely...

QEMU

Mastering QEMU: A Guide to Quick Emulation

The ability to run various operating systems, be it for development, testing, or just plain experimentation, is no longer a luxury – but a necessity....

Urgent: Patch Atlassian Confluence Now - CISA & FBI Advisory

Urgent: Patch Atlassian Confluence Now – CISA & FBI Advisory

CISA, FBI, and MS-ISAC are strongly advising network administrators to promptly apply patches to their Atlassian Confluence servers to protect against the active exploitation of...

DarkGate Malware Strikes UK, US, and India

In recent developments, cybersecurity experts have uncovered a series of cyberattacks originating from Vietnam, targeting the digital marketing sector in the United Kingdom, the United...

TuxCare

TuxCare Announces Extended Lifecycle Support for CentOS Stream 8

  PALO ALTO, Calif. – November 1, 2023 – TuxCare, a global innovator in enterprise-grade cybersecurity for Linux, today announced it now offers Extended Lifecycle...

AlmaLinux Problems

Troubleshooting Common AlmaLinux Problems: A Comprehensive Guide

While AlmaLinux is designed to be stable and reliable, like any other operating system, it can encounter common problems. AlmaLinux is a popular open-source Linux...

Critical VMware vCenter Server Vulnerability Fixed

Critical VMware vCenter Server Vulnerability Fixed

VMware has recently issued important security updates to address a critical vulnerability in its vCenter Server, which is a crucial component for managing virtualized infrastructure....

Information Stealer Cyberweapon

ExelaStealer: Emerging Information Stealer Cyberweapon

In the ever-evolving landscape of cybersecurity threats, a new information stealer has emerged known as ExelaStealer. This latest addition to the array of malicious software...

Supply Chain

Supply Chain Attacks – Risk Perception vs Reality

Supply chain attacks have surged in recent years, gradually becoming a formidable threat in the cybersecurity landscape. Yet, despite their growing prevalence, there seems to...

Cisco IOS XE Security Alert: Zero-Days Vulnerability Patched

Cisco IOS XE Security Alert: Zero-Days Vulnerability Patched

Cisco has patched two vulnerabilities, tracked as CVE-2023-20198 and CVE-2023-20273 that hackers are actively exploiting to compromise thousands of devices. The patch has been made...

JetBrains TeamCity Flaw

Protect Your Servers: JetBrains TeamCity Flaw Alert

In recent news, Microsoft has issued a warning about a JetBrains TeamCity flaw being exploited by North Korean threat actors. These attacks, linked to the...

post-quantum

Post-Quantum Cryptography: Is There A Looming Crypto-Apocalypse?

The realm of cryptography finds itself on the cusp of a groundbreaking evolution. While classical encryption methodologies have been heralded for their resilience against brute-force...

Several Vim Vulnerabilities Fixed in Ubuntu

Several Vim Vulnerabilities Fixed in Ubuntu

Hey there, Ubuntu users! We have got some important news about your favorite text editor, Vim. The latest security updates have been released to fix...

Blog Wrap-Up

Weekly Blog Wrap-Up (October 23 – October 26, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

FFmpeg Vulnerabilities Addressed in Ubuntu

FFmpeg Vulnerabilities Addressed in Ubuntu

Several FFmpeg vulnerabilities were addressed in the latest Ubuntu security updates. These updates are available for Ubuntu 20.04 LTS, Ubuntu 18.04 ESM, and Ubuntu 16.04...

Microsoft Patch Releases

Microsoft Patch Releases: Safeguarding Against Flaws

Microsoft published its monthly Patch Tuesday updates in October 2023, resolving a total of 103 vulnerabilities across its platforms. In the wild, two of these...

INCEPTION Vulnerability

The INCEPTION Vulnerability affecting AMD’s Zen 3 and Zen 4 CPUs (CVE-2023-20569)

Some information found in this blog post has been sourced from an AMD security bulletin as well as a Phoronix article covering a speculative side-channel...

Multiple Linux Kernel Vulnerabilities Fixed in Ubuntu

Multiple Linux Kernel Vulnerabilities Fixed in Ubuntu

Following Linux kernel vulnerabilities have been addressed in Ubuntu security updates for different Linux kernel packages in Ubuntu 20.04 LTS and Ubuntu 18.04 ESM.  ...

LinkedIn Smartlinks Attacks

LinkedIn Smartlinks Attacks Target Microsoft Accounts

In the ever-evolving landscape of cybersecurity threats, hackers have once again employed a cunning strategy by exploiting LinkedIn’s Smart Links in phishing attacks, aiming to...

QEMU Hypervisors

Leveraging QEMU Hypervisors: A Comprehensive Guide

Virtualization is a cornerstone of the modern IT landscape, enabling businesses to consolidate server workloads, enhance security, and foster a more efficient infrastructure. At the...

Several Linux Kernel Intel IoTG Vulnerabilities Fixed

Several Linux Kernel Intel IoTG Vulnerabilities Fixed

The recent Ubuntu security updates released patches for several Intel IoTG vulnerabilities in the Ubuntu 22.04 LTS operating system. It is essential to update the...

NuGet Package SeroXen RAT

Alert: NuGet Package SeroXen RAT Threat to .NET Developers

In a recent security issue, a deceptive NuGet package threatens .NET developers with the deployment of the SeroXen RAT, a harmful remote access trojan. Because...

CentOS 7 in modern cloud

The Future of CentOS 7 in Modern Cloud Infrastructure

Cloud infrastructure is the underlying foundation of hardware and software elements that enable the delivery of cloud computing services through the Internet. It offers the...

libcue Library Flaw Exposes GNOME Linux Systems to RCE Attacks

libcue Library Flaw Exposes GNOME Linux Systems to RCE Attacks

A memory corruption vulnerability within the open-source libcue library allows attackers to execute arbitrary code on Linux systems running the GNOME desktop environment. The libcue...

Balada Injector WordPress compromise

The Balada Injector WordPress Compromise

In the ever-evolving world of cybersecurity, vigilance is crucial to safeguarding your website. A recent threat known as Balada Injector has cast a dark shadow...

Supply Chain Attacks

The Dangerous Numbers Behind Supply Chain Attacks

Supply chain attacks have witnessed a staggering surge in recent years, morphing into a formidable threat in the cyber landscape. When businesses are increasingly reliant...

Ubuntu 23.10 "Mantic Minotaur" Released: Find What’s New

Ubuntu 23.10 “Mantic Minotaur” Released: Find What’s New

The most anticipated Ubuntu interim release, Ubuntu 23.10, has finally arrived with the Linux kernel 6.5, GNOME 45, and many other improvements. Codenamed “Mantic Minotaur”,...

Blog Wrap-Up

Weekly Blog Wrap-Up (October 16 – October 19, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Debian 12.2 Arrived with 52 Security Updates and 117 Bug Fixes

Debian 12.2 Arrived with 52 Security Updates and 117 Bug Fixes

Debian 12.2 was released on October 7, 2023. This update arrived two and a half months after the previous Debian 12.1 release, mainly addressing security...

QakBot threat actors

QakBot Threat Actors: Ransom Knight And Remcos RAT Attacks

In the ever-evolving landscape of cyber threats, a familiar adversary has reared its head once again. QakBot, a well-known malware and botnet operator with a...

OS

Witnessing the Perils of Appliance OS Upgrades

One might assume that upgrading an operating system (OS) is a straightforward task. However, this couldn’t be further from the truth, especially when it comes...

Multiple Samba Vulnerabilities Addressed in Ubuntu

Multiple Samba Vulnerabilities Addressed in Ubuntu Updates

Several Samba vulnerabilities were fixed in different Ubuntu releases, including Ubuntu 23.04, Ubuntu 22.04 LTS, and Ubuntu 20.04 LTS. However, the updates introduced a regression...

Supermicro IPMI firmware vulnerabilities

Supermicro IPMI Firmware Vulnerabilities Disclosed

A number of security flaws have recently been discovered in Supermicro’s baseboard management controllers (BMCs). These Supermicro IPMI firmware vulnerabilities in the Intelligent Platform Management...

Embedded Linux IoT

Patching the Illusion: Safeguarding Embedded Linux IoT

The Internet of Things (IoT) market is growing rapidly. Investments in the IoT ecosystem will surpass $1 trillion in 2026, according to an International Data...

Ubuntu Livepatch Fixed Several Linux Kernel Vulnerabilities

Ubuntu Livepatch Fixed Several Linux Kernel Vulnerabilities

Ubuntu Livepatch service effectively addresses high and critical vulnerabilities in the Linux kernel, eliminating the need to reboot after patching. It is included in the...

Cisco emergency responder patch

Cisco Emergency Responder Patch: Critical Flaw Fix

Cisco has recently provided a series of key security upgrades aimed at correcting a notable vulnerability inside its Cisco Emergency Responder (CER) in an earnest...

securing Linux networks

Securing Linux Networks: A Checklist for IT Security Teams

As Linux is used everywhere, from servers to embedded systems, mobile devices, and critical infrastructures, it is a prime target for attackers. Given this unfortunate...

Vim Vulnerabilities Addressed in Ubuntu Security Updates

Vim Vulnerabilities Addressed in Ubuntu Security Updates

The recent Ubuntu security updates have addressed 13 vulnerabilities in the Vim package. Canonical has released updates for different Ubuntu releases, including Ubuntu 22.04 LTS,...

dual ransomware attack

FBI Alert: Dual Ransomware Attack Surge

In recent times, cybersecurity threats and dual ransomware incidents have evolved, affecting organizations worldwide. The Federal Bureau of Investigation (FBI) has issued a warning about...

Looney Tunables

CVE-2023-4911 Looney Tunables – Th-Th-That’s Not All, Folks

Vulnerability: Buffer overflow in glibc’s parsing of GLIBC_TUNABLES environment variable CVE ID: CVE-2023-4911 CVSS Score: 7.8 TuxCare’s Extended LifeCycle Support status can be found in...

Linux Kernel KVM Vulnerabilities Fixed in Ubuntu 18.04

Linux Kernel KVM Vulnerabilities Fixed in Ubuntu 18.04

Ubuntu security updates for Ubuntu 18.04 have addressed multiple Linux kernel KVM vulnerabilities. In this blog, we will discuss KVM and its discovered vulnerabilities, as...

Cyber risk

Cyber Risk’s Sensational Return to Work

Ah, the sweet residue of summer vacations! It’s that time when IT professionals, having (hopefully) soaked up enough sun, reluctantly drag themselves back to their...

work in linux security

Join CloudLinux & TuxCare: Exciting Opportunities to Work in Linux Security

Are you passionate about technology and eager to make a significant impact in the world of Linux security, cybersecurity, or open-source software? Look no further!...

Blog Wrap-Up

Weekly Blog Wrap-Up (October 9 – October 12, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Debian Security Update Fixed 5 Mosquitto Vulnerabilities

Debian Security Update Fixed 5 Mosquitto Vulnerabilities

The Debian team has recently released a security update addressing five vulnerabilities discovered in Mosquitto, which is an open-source MQTT-compatible message broker. These vulnerabilities have...

GitHub Repositories

GitHub Repositories Victimized Amid Supply Chain Attack                

In a digital landscape rife with vulnerabilities, a recent and disconcerting phenomenon has come to light. GitHub repositories, the foundation of numerous software projects, have...

TuxCare

TuxCare Adds Extended Security Updates, Greater Flexibility to its Enterprise Support Services for AlmaLinux OS

PALO ALTO, Calif. – October 12, 2023 – TuxCare, a global innovator in enterprise-grade cybersecurity for Linux, today announced the addition of a new Extended...

Multiple Django Vulnerabilities Fixed in Ubuntu

Multiple Django Vulnerabilities Fixed in Ubuntu

Django is a powerful open-source web framework written in Python. It is intended to simplify and accelerate the process of producing web applications by offering...

CVE

CVE-2023-4863: Just How Deep Does the Rabbit Hole Go?

Vulnerability: Heap Buffer Overflow in libwebp CVE ID: CVE-2023-4863 CVSS Score: 8.8 (Though a different CVE merged into this one was scored 10.0. The 8.8...

Progress hotfixes

Progress Hotfixes: Rapid Action Against Vulnerabilities

Progress Software has acted quickly to strengthen the security of its software offerings by issuing a number of hotfixes. These Progress hotfixes are intended to...

Debian Kernel Security Updates Patched 26 Vulnerabilities

Debian Kernel Security Updates Patched 26 Vulnerabilities

Multiple vulnerabilities were discovered in the Linux kernel that may lead to denial of service or local privilege escalation. Since the vulnerabilities could cause serious...

Linux for IoT

Linux for IoT: Key Benefits and Considerations

IoT stands for Internet of Things. It refers to manufacturing equipment, vehicles, household appliances, and other devices that are embedded with sensors, software, and communication...

Several Node.js Vulnerabilities Fixed in Ubuntu

Several Node.js Vulnerabilities Fixed in Ubuntu

The recent Ubuntu security updates have addressed several Node.js vulnerabilities, including high and critical severity flaws in different Ubuntu versions. These issues could result in...

Bing Chat Malware

Bing Chat Malware Alert: Stay Safe from Malicious Sites

In a concerning development, fraudulent advertising has infiltrated Microsoft’s Bing Chat AI chatbot, possibly exposing unsuspecting users to malware-infected websites. These Bing Chat malware findings...

Almalinux

Securing AlmaLinux: A Practical Guide for IT Security Teams

For IT security teams, transitioning from one Linux distribution to another is often a nuanced task requiring careful planning and execution. As CentOS shifts its...

Ubuntu Addresses Linux Kernel Raspberry Pi Vulnerabilities

Ubuntu Addresses Linux Kernel Raspberry Pi Vulnerabilities

The recent Ubuntu security updates have fixed multiple Linux kernel Raspberry Pi vulnerabilities for Ubuntu 22.04 LTS, Ubuntu 20.04 LTS, Ubuntu 18.04 ESM, and Ubuntu...

Google Zero-Day Vulnerability

Google Zero-Day Vulnerability: 5th Exploit Patched

Google recently made waves in the cybersecurity world by quickly resolving a new zero-day vulnerability aggressively exploited in its Chrome browser. This is the fifth...

Blog Wrap-Up

Weekly Blog Wrap-Up (October 2 – October 5, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Ubuntu Security Updates Patched High-Severity Vulnerabilities

Ubuntu Security Updates Patched High-Severity Vulnerabilities

The recent Ubuntu security updates fixed multiple high-severity vulnerabilities in different Ubuntu operating systems, Ubuntu 18.04 ESM, Ubuntu 16.04 ESM, Ubuntu 14.04 ESM, Ubuntu 20.04...

GitLab Security Patches

GitLab Security Patches: Safeguarding Your Data

GitLab recently released critical security upgrades in order to improve the security of its widely used open-source code repository and DevOps collaborative software development platform....

TuxCare Wins Gold in 2023 Merit Awards for Technology

TuxCare Wins Gold in 2023 Merit Awards for Technology

KernelCare Enterprise Live Patching Services Recognized for Innovation in Information...

Java Developer’s

The Secure Java Developer’s Toolkit

Java remains one of the most popular and widely-used programming languages. It’s not just about writing and running Java programs, though. A typical Java developer...

Multiple OpenSSL Vulnerabilities Fixed

Multiple OpenSSL Vulnerabilities Fixed

In 2023, a total of 17 vulnerabilities have been addressed in OpenSSL, a popular cryptography library. They pose a significant risk due to their potential...

WinRAR vulnerability

Beware: WinRAR Vulnerability PoC Exposed

A hacker recently posted a fake proof-of-concept (PoC) exploit for a previously patched WinRAR vulnerability, which is a concerning revelation. The goal of this malevolent...

Linux Monitoring

The Art of Linux Monitoring: Expert Tips for System Administrators

Monitoring Linux servers comes with a unique set of challenges, which you won’t encounter with other operating systems. It requires a deeper level of tech...

Firefox 118 Addresses Multiple Security Vulnerabilities

Firefox 118 Addresses Multiple Security Vulnerabilities

Released last week, Firefox 118 arrives with the most anticipated built-in translation feature, which was initially planned for Firefox 117. This new feature allows users...

Bumblebee malware attacks

Bumblebee Malware Attacks: WebDAV Threat Unveiled

The frightening Bumblebee malware attacks have made a forceful return in the realm of cybersecurity, posing a major threat to organizations’ digital security. Following a...

Heartbleed Vulnerability

Heartbleed Vulnerability and Risk Compliance: Key Implications for IT Security Teams

The Heartbleed vulnerability, which came to light in April 2014, had significant implications for IT risk compliance and exposed the vulnerabilities within many organizations’ security...

LibreOffice Security Updates Patched Critical WebP Vulnerability

LibreOffice Security Updates Patched Critical WebP Vulnerability

LibreOffice, developed by The Document Foundation is a free and open-source suite of office productivity software. Recently, The Document Foundation released the LibreOffice security updates...

Nagios XI network monitoring software flaws

Nagios XI Network Monitoring Software Flaws Exposed

A number of Nagios XI network monitoring software flaws have recently been discovered. These flaws have the potential to result in privilege escalation and data...

glibc Vulnerability

Guarding Against a glibc Vulnerability: A Security Guide

The GNU C Library, also called glibc, is a fundamental component of the Linux-based operating systems. It offers essential functions that programs need to work...

Local Privilege Escalation Vulnerabilities Fixed in Linux Kernel

Multiple Local Privilege Escalation Vulnerabilities Fixed in Linux Kernel

Multiple use-after-free vulnerabilities have recently been found in the Linux kernel that can be exploited to achieve local privilege escalation. That means an attacker or...

Blog Wrap-Up

Weekly Blog Wrap-Up (September 25 – September 28, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Ubuntu 23.10 "Mantic Minotaur" Brings Linux Kernel 6.5

Ubuntu 23.10 “Mantic Minotaur” Brings Linux Kernel 6.5

As expected, Ubuntu 23.10 “Manitic Minotaur” now features the latest kernel series Linux 6.5. It will also be the default kernel on the final release....

WiKI-Eve Attack

WiKI-Eve Attack Steals Numeric Passwords with 90% Accuracy

Our dependency on Wi-Fi networks has risen enormously in this age of technological innovation. But with innovation comes new threats. This blog delves into the...

Ransomware Attacks

When the House Lost: Lessons from the Recent Vegas Casino Ransomware Attacks

…or how to steal 15 million USD from a casino without resorting to “Ocean’s Eleven”-level shenanigans.   When data breaches and ransomware attacks are becoming...

Free Download Manager Linux Users Alert: Supply Chain Attack

Free Download Manager Linux Users Alert: Supply Chain Attack

Securelist has issued a concerning revelation for Linux users, unveiling that a Debian package associated with the widely-used ‘Free Download Manager’ contains malware, posing a...

Kubernetes Vulnerabilities

Critical Kubernetes Vulnerabilities: Stay Informed

In the ever-changing landscape of cybersecurity, vigilance is crucial, especially when it comes to complicated and frequently used systems like Kubernetes. A trio of high-severity...

Linux System Hardenin

Linux System Hardening: Top 10 Security Tips

There are numerous tools and methodologies for protecting Linux servers from unauthorized access and other cyber threats. Most users consider Linux an excellent system with...

Critical Heap Buffer Overflow Vulnerability Fixed in Firefox

Critical Heap Buffer Overflow Vulnerability Fixed in Firefox and Thunderbird

The latest release of Mozilla Firefox, Firefox 117, arrived last month with new features and various security fixes. Now, in the newer update, Mozilla patched...

Ncurses Library Flaw

Critical Ncurses Library Flaw Exposed by Microsoft

Microsoft’s security researchers have discovered a number of critical memory security vulnerabilities in the ncurses library patch. Ncurses is the short form of new curses....

Supply Chain

Supply Chain Attack Inception

There are many forms of supply chain attacks – repository hacking, developer initiated attacks, library tampering, domain hijacking, the list goes on – but an...

Linux Kernel 6.4 EOL: Shift to Linux 6.5 for Updates

Linux Kernel 6.4 EOL: Shift to Linux 6.5 for Updates

Released three months ago, Linux kernel 6.4 has officially reached its End of Life (EOL) status. That means it will no longer receive any updates...

Windows 11 RCE Bug

Workstations At Risk: Unveiling the RCE Bug

Recently, the world was made aware of a major vulnerability lurking within Windows Themes, tagged as CVE-2023-38146. This vulnerability, called ‘ThemeBleed,’ has a high severity...

Almalinux environment

Understanding Risk Compliance in an AlmaLinux Environment

AlmaLinux is a widely used enterprise operating system and has become an excellent choice for CentOS alternatives as CentOS has reached end-of-life status. This community-driven...

Multiple Netfilter Vulnerabilities Found in the Linux Kernel

Multiple Netfilter Vulnerabilities Found in the Linux Kernel

In the year 2023, a total of 233 vulnerabilities have been found in the Linux kernel, with an average Common Vulnerability and Exposure (CVE) base...

Blog Wrap-Up

Weekly Blog Wrap-Up (September 18 – September 21, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Chrome 116 Update Fixes 4 High-Severity Vulnerabilities

Chrome 116 Update Fixes 4 High-Severity Vulnerabilities

Recently, Google released a Chrome 116 update, which includes the security fixes for four high-severity vulnerabilities discovered by external researchers. This blog post will discuss...

Pandora malware on Android TV

Pandora Malware On Android TV: Safeguard Yourself Today

Popular for media streaming, low-cost Android TV set-top boxes are facing a new threat: a form of the Mirai malware botnet, which has recently attacked...

glibc Vulnerability

Facing a glibc Vulnerability: Impacts and Mitigation Strategies

Linux vulnerabilities appear frequently and often with severe repercussions. One such concerning issue is a glibc vulnerability. GNU C Library (glibc) is a shared library...

Manjaro 23 "Uranos" is Powered by Linux Kernel 6.5

Manjaro 23 “Uranos” is Powered by Linux Kernel 6.5

The latest release of Manjaro OS, Manjaro 23 “Uranus”, is powered by the latest kernel series Linux 6.5, which just arrived a few weeks ago....

Zero-Day Exploits

Zero-Day Exploits: Cybersecurity Researchers Under Attack

Threat actors linked to North Korea have targeted cybersecurity experts in recent weeks, causing zero-day exploits. These attackers are infiltrating the researchers’ networks by exploiting...

mitigate security risks

Best Practices to Mitigate Security Risks with User Access Control in Linux

Linux is popular for its robust security features, and user access control serves as a pillar of Linux security. Managing user permissions is crucial for...

LibreOffice 7.5.6 Arrived with Over 50 Bug Fixes

LibreOffice 7.5.6 Arrived with Over 50 Bug Fixes

LibreOffice 7.5.6, the latest and sixth update to this stable open-source office suite series, is available now with a total of 53 bug fixes. The...

Malvertising on Mac

Malvertising On Mac: Atomic Stealer Endangers Mac Users

A worrying malvertising On Mac campaign has just appeared, propagating an improved variation of the infamous macOS stealer malware known as Atomic Stealer, or simply...

Heartbleed Bug

The Heartbleed Bug: Lessons Learned for System Administrators

The Heartbleed bug, a critical vulnerability in the OpenSSL library, resulted in a severe cybersecurity event affecting millions of systems all over the world. This...

First Linux Kernel 6.6 Release Candidate Announced

First Linux Kernel 6.6 Release Candidate Announced

Two weeks after the release of Linux kernel 6.5, the merge window for Linux kernel 6.6 has officially closed. So, the first release candidate is...

MSSQL database exploitation

MSSQL Database Exploitation: Hackers Distribute FreeWorld

In the ever-changing spectrum of cyber threats, poorly secured Microsoft SQL (MSSQL) servers have emerged as key targets for hackers, notably ransomware groups. In a...

Linux Network Security

Securing Linux Network: Understanding Attack Vectors and Countermeasures

Linux operating systems have become immensely popular among web developers, creating applications in servers, routers, mobile phones, and even some desktop computers. These operating systems...

Two Critical PHP Vulnerabilities Fixed

Two Critical PHP Vulnerabilities Fixed

Recently, two critical security vulnerabilities have been addressed in PHP that could allow an attacker to steal sensitive information, cause a system crash, and execute...

Blog Wrap-Up

Weekly Blog Wrap-Up (September 11 – September 14, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Linux Kernel 6.5 Released: New Features and Improvements

Linux Kernel 6.5 Released: New Features and Improvements

After seven weeks of testing phase with Release Candidates, Linux kernel 6.5 is out now with new exciting features like Wi-Fi 7 support, the integration...

Barracuda Zero Day Flaw

Barracuda Zero-Day Flaw: Risks to Government And Military

A suspected hacking organization with ties to China has recently exploited a newly found zero-day vulnerability in Barracuda Networks Email Security Gateway (ESG) devices. This...

HIPAA & HITECH

Out-of-Date Medical Devices in Healthcare Security: Ensuring Compliance with HIPAA and HITECH

The healthcare industry’s reliance on technology to provide efficient patient care has led to the widespread use of connected medical devices. These devices, however, often...

Firefox 117 Addresses 4 Memory Corruption Vulnerabilities

Firefox 117 Addresses 4 Memory Corruption Vulnerabilities

During its beta phase, Firefox 117 introduced an exciting new feature that was already present in other browsers – an integrated website translation engine that...

FBI Cybercrime Crackdown

The FBI Cybercrime Crackdown: 700K Computer Malware Wiped

The FBI has successfully halted malware that had penetrated over 700,000 computers worldwide in a huge operation aimed at eliminating a critical component of the...

CentOS 7 problems

Troubleshooting Common CentOS 7 Problems: A Guide for System Administrators

First released in 2014, CentOS 7 is still a popular and widely-used operating system worldwide. Many organizations prefer to use CentOS for its stability, reliability,...

Mageia 9 Released: Linux 6.4, New Features and More

Mageia 9 Released: Linux 6.4, New Features and More

Mageia 9 is now available for download, a significant upgrade to this Mandriva Linux-based distribution, bringing forth a slew of fresh technologies, innovative features, and...

Paramount Pictures Data Breach

Paramount Pictures Data Breach: Personal Data Exposed

The renowned American entertainment giant Paramount Global recently announced a significant data breach that compromised its networks and exposed personal information. This blog delves into...

Open SSL Patching

Securing Your Systems: Best Practices for OpenSSL Patching

Patch management is an area that can’t afford negligence, especially when it comes to security libraries like OpenSSL. OpenSSL provides the foundational structures for secure...

Two Critical OpenSSH Vulnerabilities Fixed

Two Critical OpenSSH Vulnerabilities Fixed

Two critical security vulnerabilities were recently addressed in OpenSSH that allow remote code execution (RCE). They are identified as CVE-2023-28531 and CVE-2023-38408, and both have...

Chisel Cyberattack Ukraine

Chisel Cyberattack Ukraine: US Agency Reveals Infamous Threat

Intelligence agencies from the United States (US), Canada, Australia, New Zealand, and the United Kingdom (UK) recently collaborated to shed light on the Chisel cyberattack...

IoT Device Management Linux

Optimizing IoT Device Management in Linux: Strategies and Tools

In the vast world of the Internet of Things (IoT), Linux-based operating systems have carved out a significant space due to their robustness, flexibility, and...

GNU Linux-Libre 6.5 Kernel Released: 100% Freedom for Your PC

GNU Linux-Libre 6.5 Kernel Released: 100% Freedom for Your PC

As the Linux kernel 6.5 is already out, the GNU Linux-libre project did not stay behind in releasing its modified version, GNU Linux-libre 6.5-gnu. The...

Blog Wrap-Up

Weekly Blog Wrap-Up (September 4 – September 7, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Kali Linux 2023.3 Brings 9 New Tools and Linux Kernel 6.3

Kali Linux 2023.3 Brings 9 New Tools and Linux Kernel 6.3

The third point release to the latest Kali Linux 2023 series, Kali Linux 2023.3, is out now, featuring 9 new tools and revamped internal infrastructure....

Tesla Data Breach

Tesla Data Breach: 75,000 Users’ Data Exposed

In a recent development, Tesla, the renowned electric vehicle company, has disclosed information on a security problem: Tesla user information compromised the personal data privacy...

Linux Kernel Patching

How to Automate Linux Kernel Patching: Tools and Techniques

Linux kernel patching means applying security updates to the kernel to address known vulnerabilities. As the kernel is a core component of Linux, it is...

KDE Gear 23.08 Released: Find What’s New

KDE Gear 23.08 Released: Find What’s New

The KDE Project has launched a new series of open-source KDE Gear with the release of KDE Gear 23.08 on August 24, 2023. KDE Gear...

SaaS Incidents

SaaS Incidents: 79% CISOs Confess in New Report

In the ever-changing world of cybersecurity, AppOmni’s new State of Software as a Service (SaaS) Security Posture Management Report has highlighted the growing importance of...

Linux Kernel Patching

Mitigating a Security Threat with Timely Linux Kernel Patching

Linux kernel patching is a process that includes applying security patches to the Linux kernel for addressing the known vulnerabilities that could harm the system....

QEMU 8.1 Release: New PipeWire Audio Backend and More

QEMU 8.1 Release: New PipeWire Audio Backend and More Features

After four months, Qemu 8.0 gets the first significant update to its series with Qemu 8.1 with several features and enhancements. One of the notable...

Lazarus Hackers Stolen Crypto

FBI Report: Lazarus Hackers Stolen Crypto Cash Out Expected

The FBI and the US government issued a strong warning about the Lazarus hackers’ stolen crypto cashout. The North Korean group ambitions to profit from...

DISA STIG

Demystifying DISA STIG’s Patching Requirements and How Live Patching Fits Perfectly

The Defense Information Systems Agency (DISA) is an agency under the United States Department of Defense (DoD) responsible for planning, developing, and executing communication and...

OpenMandriva ROME 23.08 Released with Linux Kernel 6.4

OpenMandriva ROME 23.08 Released with Linux Kernel 6.4

OpenMandriva ROME 23.08, the latest version of the rolling-release edition created by the OpenMandriva Association, has been released with the Linux kernel 6.4 and several...

Medibank Data Breach

Medibank Data Breach: Costs Soar to $80M Due To 2022 Incident

In a huge blow to Medibank, the consequences of a data breach in 2022 have been long-lasting, with the health insurer expecting to spend roughly...

secure Linux server

How to Build a Secure Linux Server from Scratch

  A Linux server refers to a server built on any Linux-based operating system. It is primarily used in handling web servers and database servers....

Bodhi Linux 7.0 Released Based on Ubuntu 22.04 LTS

Bodhi Linux 7.0 Released Based on Ubuntu 22.04 LTS

Finally, a new version of Bodhi Linux has arrived after 2+ years of the previous release, Bodhi Linux 6. The standard ISO image of Bodhi...

Blog Wrap-Up

Weekly Blog Wrap-Up (August 28 – August 31, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Remembering Bram Moolenaar: Vim Creator's Legacy

Remembering Bram Moolenaar: Vim Creator’s Legacy

On August 3, 2023, Vim’s creator, Bram Moolenaar, passed away at the age of 62. A family member broke the news, saying that Bram died...

Zimbra credential stealing campaign

Zimbra Targeted By A Latest Credential Stealing Campaign

Recently, a mass social engineering campaign targeted Zimbra Collaboration email server users, namely the Zimbra credential stealing campaign. Although the origin of the campaign still...

FedRamp

Balancing FedRAMP Vulnerability Patching and High Availability Requirements

The growing adoption of cloud services has transformed the landscape of modern computing, enabling businesses and government agencies to scale their operations efficiently. However, this...

Devuan Daedalus 5.0 Released Based on Debian 12

Devuan Daedalus 5.0 Released Based on Debian 12

Devuan GNU+Linux 5.0 “Daedalus” is now available as the latest stable version based on Debian 12 with Linux kernel 6.1. Devuan GNU+Linux is a fork...

HiatusRAT malware

Taiwan Firms and U.S. Military Under Attack As HiatusRAT Malware Resurfaces

Once again, HiatusRAT malware is identified as a severe threat to both American and Taiwan-based businesses. Threat actors have started using additional reconnaissance and targeting...

hardware-level vulnerabilities

The Real Cost of Hardware Level Vulnerabilities: Money, Performance, and Trust

Hardware level vulnerabilities are a nightmare in the IT world, striking fear into the hearts of professionals and corporations alike. From early examples to recent...

LoongArch 'Loong64' Architecture Added to Debian Ports

LoongArch ‘Loong64’ Architecture Added to Debian Ports

In addition to the latest RISC-V entry to Debian’s official architecture, Debian is now welcoming the LoongArch’ Loong64’ CPU architecture and plans to fully support...

WinRAR security flaw

Hackers Can Take Control of Your PC Using a WinRAR Vulnerability

A new WinRAR security flaw endangers more than half a billion users of the WinRAR archiver. Opening a RAR archive generated by the attackers allows...

PHP5

PHP 5 End of Life: Navigating the Transition

Especially when it comes to organizations using enterprise software languages that have a tendency to receive updates, staying current with the latest technologies is not...

LibreOffice 7.6 Released: Find What’s New

LibreOffice 7.6 Released: Find What’s New

The latest version of a free and open-source office suite, LibreOffice 7.6, has been released with various new features and improvements. Some new additions in...

Downfall Intel CPU vulnerability response

How Are Companies Responding to ‘Downfall’ Intel CPU Vulnerability

The Downfall Intel CPU vulnerability response is a serious issue that needs attention from companies. It is the new safety flaw affecting Intel CPUs, with...

Java Supply Chain

Supply Chain Attacks: A Java Dependency Nightmare that Became a Reality

The digital world thrives on interconnectedness, and nowhere is this more apparent than in the vast web of dependencies that form the backbone of modern...

30 Years of Debian: Celebrating Debian's Legacy

30 Years of Debian: Celebrating Debian’s Legacy

The Debian Project, which made the Debian GNU/Linux system, has turned 30 years old. Can you believe it? Back in 1993, the late Ian Murdock...

Blog Wrap-Up

Weekly Blog Wrap-Up (August 21 – August 24, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Nitrux 2.9.1 Released: Linux Kernel 6.4 & KDE Plasma Updates

Nitrux 2.9.1 Released: Linux Kernel 6.4 & KDE Plasma Updates

The first point release to the Nitrux 2.9 OS has arrived after a month with the latest software updates, bug fixes, and performance improvements. Despite...

Discord.io Data Breach

Discord.io Data Breach: Operations Halted Amid Security Concerns

Discord.io is a third-party platform renowned for its customized invite services. It has recently taken decisive action to stop its operations in the aftermath of...

Patch Management

The Art of Patch Management in Linux: Balancing Cybersecurity and System Stability

A common misconception in the world of Linux is that patch management is a straightforward process – that, once you’ve got your Linux system up...

NetworkManager 1.44: New Features and Improvements

NetworkManager 1.44: New Features and Improvements

A software tool called NetworkManager aims to make using computer networks simpler for Linux kernel-based and other Unix-like operating systems. Almost after half a year,...

MOVEit Data Breach

Massive MOVEit Data Breach: Personal Data of 4M Americans Compromised

The Colorado Department of Health Care Policy and Financing (HCPF) has revealed a massive data breach caused by a recent cyberattack on MOVEit platform. This...

Risk Compliance with CentOS 7

How to Achieve Risk Compliance with CentOS 7: A Comprehensive Guide

CentOS 7 is a popular RHEL-based Linux/GNU distribution among system administrators and is actively used in small to large enterprises. As many organizations still rely...

Firefox 117 Beta: Built-In Translation and New Features

Firefox 117 Beta: Built-In Translation and New Features

After Firefox 116 was made available on the stable channel, Mozilla moved Firefox 117, the following major release, to the beta channel and released the...

NIST Cybersecurity for EV Charging Stations

NIST Cybersecurity for EV Charging Stations Guidelines

The Biden administration has set out an objective in securing the future of electric vehicle charging. These objectives are set to be met using frameworks...

CMMC

Achieving Security Compliance with FedRAMP and CMMC: Live Patching as a Solution

The Cybersecurity Maturity Model Certification (CMMC) has taken center stage in security conversations within the Department of Defense (DoD) supply chain. The focus of this...

Ubuntu Store: New Flutter-Based Software Store

Ubuntu Store: New Flutter-Based Software Store

Ubuntu is planning to have a new store that aims to be an improvement over both the existing Flutter store and the classic software center....

US Cyberboard Microsoft Email Intrusion

US Cyberboard To Investigate Intrusion Of Government Email Systems Provided By Microsoft

The recent Microsoft email intrusion sparks US cyberboard investigation. The United States Cyber Security Review Board (CSRB) has launched this investigation in a key step...

Enterprise Software

How to Bolster Your Enterprise Software Against Cyber Threats

Enterprise software is a powerful tool for large companies, making them a prime target for ne’er-do-wells who want to steal your data. To avoid that...

Rhino Linux: A New Ubuntu-based Rolling-Release Distro

Rhino Linux: A New Ubuntu-based Rolling-Release Distro

With the first stable release on August 8, 2023, Rhino Linux came out of the beta phase introducing version 2023.1. It is the successor project...

Blog Wrap-Up

Weekly Blog Wrap-Up (August 14 – August 17, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Arch Linux 2023.08.01 Available with Linux Kernel 6.4

Arch Linux 2023.08.01 Available with Linux Kernel 6.4 and Archinstall 2.6

The new version of Arch Linux ISOs, 2023.08.01, is now publicly available to download from the official website. Released on 2023 August 1, this release...

Android malware slips onto Google Play store

Unveiling How Android Malware Slips Onto Google Play Store

The Google Cloud security team has recently shed light on a common issue where Android malware slips onto Google Play store. This method is used...

Risk Compliance

Navigating Risk Compliance During the Kernel Patch Process

Organizations must comply with industry laws and regulations to handle and mitigate risks. This is known as risk compliance. It may include identifying potential risks,...

MX Linux 23 Based on Debian 12 is Powered by Linux 6.4

MX Linux 23 Based on Debian 12 is Powered by Linux 6.4

A Debian-based distribution, MX Linux released its new stable version, MX-23, based on Debian 12 “Bookworm”. MX-23 “Libretto” is readily available in three different desktop...

abuse Cloudflare

Hackers Abuse Cloudflare Tunnels To Bypass Firewalls and Establish Long-Term Footholds

A disturbing new trend is growing in the world of cybersecurity. Hackers have found a way to increasingly abuse Cloudflare Tunnels for their malicious intent....

The Downfall (Gather Data Sampling) Vulnerability

The Downfall (Gather Data Sampling) Vulnerability on Intel CPUs (CVE-2022-40982)

Some information found in this blog post has been sourced from a Red Hat advisory, Intel’s Gather Data Sampling Technical Paper, and Intel Security Advisory...

Ubuntu 22.04.3 LTS is Here with Linux Kernel 6.2

Ubuntu 22.04.3 LTS is Here with Linux Kernel 6.2

Initially released on April 21, 2022, Ubuntu 22.04 LTS arrived with Linux 5.15 LTS kernel, which was later replaced by Linux kernel 5.19 in the...

Intel Downfall AVX2/AVX-512 Vulnerability

New Intel Downfall AVX2/AVX-512 Vulnerability & Its Huge Performance Impact

A new speculative execution vulnerability called Downfall, also known as GDS (Gather Data Sampling)- that affects multiple generations of Intel processors, has been discovered recently....

CentOS 7

Leveraging SELinux for Enhanced Security in CentOS 7

For organizations that rely on Linux-based systems, especially the popular CentOS 7 distribution, effective security management is a critical concern. To bolster security in CentOS...

Fedora Asahi Remix is New Flagship Distro of Asahi Linux

Fedora Asahi Remix is New Flagship Distro of Asahi Linux

Fedora Asahi Remix has been announced as the new Asahi Linux flagship distribution. With this distro, the Asahi Linux team aims to offer a polished...

crypto scam warning

Crypto Scam Warning: FBI Issue Warning Of Crypto Scammers Disguised AS NFT Enthusiasts

A recent crypto scam warning from the Federal Bureau of Investigation (FBI) in the United States sheds light on a worrying trend involving cybercriminals posing...

Patching for compliance

Why Patching for Compliance Isn’t Enough: Understanding the Security Gap

Meeting compliance requirements means that individuals or organizations comply with the relevant laws and regulations. They are essential for maintaining accountability and protecting an organization’s...

Window Management System Getting Revamped on GNOME

Window Management System Getting Revamped on GNOME

GNOME’s window management functionality has remained largely unchanged for quite a while, maintaining its simplicity. Therefore, during the GUADEC 2023 conference, GNOME developer Tobias Bernard...

Blog Wrap-Up

Weekly Blog Wrap-Up (August 7 – August 10, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

RISC-V Architecture Gets an Official Debian Support

RISC-V Architecture Gets an Official Debian Support

The Debian operating system has recently expanded the remarkable list of supported architectures by adding the RISC-V architecture as an official Debian architecture. Reduced Instruction...

IT

Shrinking Time – Everything Speeds Up

The digital era is characterized by one incontrovertible truth: change. Whether it’s the rapid advancements in artificial intelligence, the startling discovery of new security vulnerabilities,...

Ubuntu 22.10 "Kinetic Kudu" Reached End of Life on July 20, 2023

Ubuntu 22.10 “Kinetic Kudu” Reached End of Life on July 20, 2023

Almost ten months ago, on October 20, 2022, Ubuntu made an announcement regarding the release of its 22.10 version. Dubbed “Kinetic Kudu” by Canonical, Ubuntu...

Linux kernel security

Demystifying Linux Kernel Security: The Need for Linux Kernel Patching

The Linux kernel is the core of the Linux operating system, serving as a bridge between computer hardware and the software programs that run on...

Neptune 8.0 "Juna" Based on Debian 12 "Bookworm" OS

Neptune 8.0 “Juna” Based on Debian 12 “Bookworm” OS

The new stable version of the Neptune operating system, Neptune 8.0 “Juna”, has been released based on Debian 12 “Bookworm”. Powered by Linux kernel 6.1,...

Real-Time Ubuntu Optimized for Intel Core Processors

Real-Time Ubuntu Optimized for Intel Core Processors

Back in February earlier this year, Canonical had already made headlines with the release of the real-time Ubuntu 22.04 LTS for users subscribed to Ubuntu...

Java Supply Chain Vulnerability

Navigating the Java Supply Chain Vulnerability: The Log4j Incident

The modern software development ecosystem is intrinsically interwoven with libraries and dependencies. While this interconnectedness fosters efficiency and productivity, it can also introduce vulnerabilities, as...

Risks of Delayed Patching

The Risks of Delayed Patching: Lessons Learned from High-Profile Cyber Attacks

Cybersecurity has grown to be a major concern in the current digital world, as technology is the foundation of the majority of enterprises and daily...

Zorin OS 16.3 Released Based on Ubuntu 22.04 LTS

Zorin OS 16.3 Released Based on Ubuntu 22.04 LTS

Zorin OS 16.3 has arrived just nine months following the release of Zorin OS 16.2. This latest version incorporates all the recent updates from the...

Blog Wrap-Up

Weekly Blog Wrap-Up (July 31 – August 3, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Debian 12.1 Arrived with 89 Bugs Fixes and 26 Security Updates

Debian 12.1 Arrived with 89 Bugs Fixes and 26 Security Updates

The first update to the latest stable Debian 12 “Bookworm” series, Debian 12.1, arrived with a total of 89 bug fixes and 26 security updates....

Linux Server Problems

5 Common Linux Server Problems and How to Fix Them

Linux server problems result in unplanned downtime, causing service interruption and productivity loss. It can harm business operations, client happiness, and revenue production when essential...

VirtualBox 7.0.10 with Initial Support for Linux Kernels 6.4 and 6.5

VirtualBox 7.0.10 with Initial Support for Linux Kernels 6.4 and 6.5

Oracle has released the latest stable version, VirtualBox 7.0.10, approximately three months after the previous release, VirtualBox 7.0.8. The new version brings several features and...

Heartbleed

Protecting Your Infrastructure Against Heartbleed: A Comprehensive Guide

In the wake of high-profile security breaches, the tech world has become more cognizant of the necessity for effective, end-to-end infrastructure protection strategies. This awareness...

SparkyLinux 2023.07 Rolling Includes Packages from Debian 13

SparkyLinux 2023.07 Rolling Includes Packages from Debian 13

The latest semi-rolling distribution of SparkyLinux, SparkyLinux 2023.07, is available with updated packages from the upcoming Debian 13 release and Sparky testing repos. A new...

Kernel Patching

Understanding Linux Kernel Patching: A Comprehensive Guide for System Administrators

Even seasoned professionals need a refresher every now and then. Maybe some concepts are not clearly defined, or were just glossed over without much further...

Firefox 116 with HW Accelerated Video Decode for Raspberry Pi 4

Firefox 116 with HW Accelerated Video Decode for Raspberry Pi 4

Firefox 116 is the upcoming Nightly release of the popular web browser Mozilla Firefox. While there are many features and improvements to be introduced in...

Linux malware infects 70,000 routers

Linux malware infects 70,000 routers

A stealthy Linux malware called AVrecon has been used to infect over 70,000 Linux-based small office/home office (SOHO) routers, according to a report by Lumen’s...

IT

Living in the IT Bubble: The Perils and The Perspective

As we find ourselves amidst the height of summer, also fondly known as the IT industry’s silly season, things have noticeably slowed down. Half-strength teams...

New NVIDIA 535.86.05 Fixes Several Bugs for Linux

New NVIDIA 535.86.05 Fixes Several Bugs for Linux

The new maintenance release for a Linux graphic driver, NVIDIA 535.86.05, undergoes several bugs and issues fixes. This version arrived over a month after the...

Blog Wrap-Up

Weekly Blog Wrap-Up (July 24 – July 27, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

SysAdmins

Appreciating SysAdmins: The Unsung Heroes in a Constantly Evolving Landscape

As we celebrate another System Administrator Appreciation Day, we would like to extend our heartfelt thanks to all the SysAdmins worldwide. Your dedication, proficiency, and...

Linux Kernel 6.3 Reached End of Life

Linux Kernel 6.3 Reached End of Life: Upgrade to Linux Kernel 6.4

You might have noticed that the Linux kernel 6.3 series has been marked End of Life (EOL) on the kernel.org website. That means this kernel...

Zimbra warns of critical zero-day flaw actively exploited

Zimbra warns of critical zero-day flaw actively exploited

Zimbra has warned of a critical zero-day security flaw in its email software that has been actively exploited in the wild. The vulnerability, which has...

Patching for compliance

Patching for Compliance: How Regular Patching Can Help Organizations Meet Regulatory Requirements

Compliance means conforming to particular laws, standards, and regulations set by legislative organizations. These rules are meant to safeguard sensitive information’s availability, confidentiality, and integrity...

First Linux Kernel 6.5 Release Candidate Announced

First Linux Kernel 6.5 Release Candidate Announced

Linux Torvalds has recently announced the availability of the first Release Candidate (RC) development milestone for the upcoming Linux kernel 6.5 series. The two-week merge...

Uptycs warns of fake proof-of-concept repository on GitHub

Uptycs warns of fake proof-of-concept repository on GitHub

A fake proof-of-concept (PoC) repository has been discovered by Uptycs on GitHub to be masquerading as a legitimate PoC for CVE-2023-35829, a recently disclosed high-severity...

Zenbleed

The Zenbleed Vulnerability: How to Protect Your Zen 2 CPUs

Some information found in this blog post has been sourced from a Tom’s Hardware article as well as a post written by Tavis Ormandy, who...

AlmaLinux OS Dropped 1:1 Compatibility with RHEL

AlmaLinux OS Dropped 1:1 Compatibility with RHEL

AlmaLinux OS, known for its commitment to providing a seamless transition from CentOS to a free and open-source RHEL alternative, has recently made a groundbreaking...

Microsoft discloses espionage attempt by Chinese hacking group

Microsoft discloses espionage attempt by Chinese hacking group

Microsoft has revealed that a China-based hacking group, dubbed Storm-0558 was behind the calculated attempt to infiltrate email systems for intelligence collection purposes. The group...

Fake PoC for Linux Vulnerability Contains Malware

Fake PoC for Linux Vulnerability Contains Malware

A fake proof of concept (PoC) exploit targeting cybersecurity researchers has emerged that installs malware designed to steal Linux passwords. Uptycs analysts stumbled upon this...

TuxCare

TuxCare Names Michael Canavan as Chief Revenue Officer

Jim Jackson to remain as TuxCare President  PALO ALTO, Calif. – July 25, 2023 – TuxCare, global innovator in enterprise-grade cybersecurity for Linux, today announced...

SonicWall issues patch for vulnerabilities in GMS/Analytics

SonicWall issues patch for vulnerabilities in GMS

SonicWall has issued an urgent patch for critical vulnerabilities in its Global Management System (GMS) and Analytics network reporting engine software suites after they were...

Java Supply Chain

Securing Your Java Supply Chain

The software development ecosystem is more interconnected than ever before. With countless languages, libraries, and dependencies, it becomes incredibly difficult to manage them all effectively,...

Linux Mint 21.2 "Victoria" Released Based on Ubuntu 22.04 LTS

Linux Mint 21.2 “Victoria” Released Based on Ubuntu 22.04 LTS

The Mint team has announced the new version of their OS, Linux Mint 21.2, codenamed “Victoria”. This release is a long-term support version that will...

Blog Wrap-Up

Weekly Blog Wrap-Up (July 17 – July 20, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Mastodon fixes critical vulnerability

Mastodon fixes critical vulnerability

The maintainers of the open source software that powers the Mastodon social network have released a security update that patches a critical vulnerability that could...

New Stable Q4OS 5.2 is Available Based on Debian 12

New Stable Q4OS 5.2 is Available Based on Debian 12

After Debian 12 “Bookworm” was released a month ago, many Debian-based Linux distributions have upgraded their base to Debian 12. The latest stable version of...

Heartbleed

Breaking Down Cybersecurity Risk Compliance for Linux Admins: Heartbleed – A Postmortem Analysis of the OpenSSL Catastrophe

In a world growing ever more digitally interconnected, cybersecurity risk compliance has become a top priority for all organizations. This holds especially true for Linux...

Meduza malware targets browsers, password managers

Meduza malware targets browsers, password managers

A new malware dubbed Meduza Stealer has been discovered to be targeting Windows operating systems, and identified as a stealer of information from a large...

Solus 4.4 "Harmony" Gets New Updates with Linux Kernel 6.3.8

Solus 4.4 “Harmony” Gets New Updates with Linux Kernel 6.3.8

The latest version of the Solus operating system, Solus 4.4, was released with new desktop environment updates, new software, and hardware enablement. Solus 4.4, code-named...

CentOS 7 Environment

Securing Your CentOS 7 Environment: A Step-by-Step Guide

It is common knowledge that security is crucial for every enterprise dealing with sensitive information, and that includes just about every business today. When we...

New TrueBot malware variant attacks U.S. organizations

New TrueBot malware variant attacks U.S. organizations

A new variant of the TrueBot malware has been used in attacks against organizations in the United States and Canada. The malware is delivered via...

StackRot Vulnerability in Linux Kernel Enables Privilege Escalation

StackRot Vulnerability in Linux Kernel Enables Privilege Escalation

A new vulnerability, called StackRot, was discovered by a security researcher, Ruihan Li, in the Linux kernel’s memory management subsystem. The incorrect lock handling for...

Against ransomware attacks.

Linux Patching for Protection Against Ransomware Attacks

Cyberattacks that involve ransom demands are a common and serious danger to organizations of all kinds in today’s digital environment. It is crucial for organizations...

AI voice cloning scams on the rise

AI voice cloning scams on the rise

According to IDIQ’s IdentityIQ 2022 Scam Report, there has been a surge in AI voice scams enabled by AI voice technology. Scammers are now able...

blendOS v3 Released with Support for 7 Desktop Environments

blendOS v3 Released with Support for 7 Desktop Environments

blendOS v3, codenamed “Bhatura,” was released with tons of new features and improvements on July 6, 2023. Bhatura is a name of popular bread in...

Linux Kernel patching

Securing Your Systems: The Role of Linux Kernel Patching in IT Security

As more businesses undergo digital transformation, the importance of securing their IT systems has become paramount. The integrity and security of these systems are critical...

BlackByte 2.0 ransomware attacks on the rise

BlackByte 2.0 ransomware attacks on the rise

A new report by Microsoft’s Incident Response team has found that there has been a surge in BlackByte 2.0 ransomware attacks. These attacks are characterized...

Blog Wrap-Up

Weekly Blog Wrap-Up (July 10 – July 13, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Inky uncovers malicious QR codes used in phishing attacks

Inky uncovers malicious QR codes used in phishing attacks

According to Inky Technology Corp., image-based emails with integrated Quick Response (QR) codes are being used in phishing attacks. To fool receivers more readily and...

Nitrux 2.9 OS is Available with the New Update Tool

Nitrux 2.9 OS is Available with the New Update Tool

The latest stable version of Nitrux OS, Nitrux 2.9, was released last week with a new Update Tool System, KDE Plasma 5.27.6 LTS, and Linux...

SolarWinds

SEC’s Legal Notice to SolarWinds Executives: Accountability in Cybersecurity

In a move that has sent shockwaves through the cybersecurity industry, the US Securities and Exchange Commission (SEC) has issued Wells Notices to executives of...

Samsung smartphones affected by six exploited vulnerabilities

Samsung smartphones affected by six exploited vulnerabilities

Six vulnerabilities affecting Samsung mobile devices have been added to the U.S. Cybersecurity and Infrastructure Security Agency’s (CISA) Known Exploited Vulnerabilities Catalogue. Samsung addressed all...

Peppermint OS Released New ISO Images Based on Debian 12

Peppermint OS Released New ISO Images Based on Debian 12

Peppermint OS, a popular lightweight distribution aimed at providing a user-friendly experience for Linux enthusiasts, has recently announced the availability of new ISO images. These...

Risk compliace

Breaking Down Cybersecurity Risk Compliance for Linux Admins: A Linux Specialist’s Guide

As IT environments continue to grow in complexity, the need to maintain compliance becomes ever more crucial, particularly in the realm of cybersecurity. This is...

The increased use of AI tools/SaaS-based solutions is changing the way businesses function. These AI tools/SaaS-based solutions

Ensuring secure and responsible AI tools usage

The increased use of AI tools/SaaS-based solutions is changing the way businesses function. These AI tools/SaaS-based solutions, which allow users to use AI tools without...

Fedora Workstation 39 May Introduce Anaconda Web UI Installer

Fedora Workstation 39 May Introduce Anaconda Web UI Installer

The Fedora Project’s Anaconda team has been diligently developing a new web-based installer called Anaconda WebUI, which aims to provide a significantly improved and polished...

TSMC supplier hacked by LockBit ransomware group

TSMC supplier hacked by LockBit ransomware group

The world’s largest chipmaker, Taiwan Semiconductor Manufacturing Company (TSMC), has revealed that one of its suppliers, Kinmax Technology, was attacked by the LockBit ransomware organization....

New Ubuntu Kernel Security Updates Patch 3 Vulnerabilities

New Ubuntu Kernel Security Updates Patch 3 Vulnerabilities

Canonical has announced the release of new Ubuntu kernel security updates to address three vulnerabilities that security researchers have found. The Ubuntu kernel security updates...

Java Supply Chain

Unveiling the Complexity: An In-Depth Study on the Java Supply Chain Infrastructure

In today’s software development landscape, understanding the Java supply chain infrastructure is not just an option — it’s a necessity. As Java developers, we interact...

MITRE reveals 25 most dangerous software weaknesses.

MITRE reveals 25 most dangerous software weaknesses

MITRE has announced its list of the top 25 most dangerous software vulnerabilities that have afflicted the industry over the last two years, after rigorously...

Blog Wrap-Up

Weekly Blog Wrap-Up (July 3 – July 7, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Linux SSH servers targeted by Tsunami DDoS botnet

Linux SSH servers targeted by Tsunami DDoS botnet

AhnLab Security Emergency Response Center (ASEC) researchers have discovered an ongoing hacking activity aimed at installing the Tsunami DDoS botnet, commonly known as Kaiten, on...

Ubuntu 23.10 "Mantic Minotaur" Now Features Linux Kernel 6.3

Ubuntu 23.10 “Mantic Minotaur” Now Features Linux Kernel 6.3

The upcoming Ubuntu release, Ubuntu 23.10, began its development in late April and was initially powered by Linux kernel 6.2. As we all know, Linux...

TuxCare Support Portal

Introducing the TuxCare Support Portal: Your One-Stop Solution for TuxCare Knowledge

We’re excited to announce the launch of our new TuxCare Support Portal, a comprehensive information repository designed to facilitate access to all the information you...

RDStealer used to steal data from remote desktop servers

RDStealer used to steal data from remote desktop servers

A cyberespionage campaign called RedClouds is using malware called RDStealer to steal data from drives shared through Remote Desktop connections. The campaign has been targeting...

New GNU Linux-libre 6.4 Kernel is Available

New GNU Linux-libre 6.4 Kernel is Available to Download

The new release of the GNU Linux-libre 6.4 kernel has been made available by the GNU Linux-libre project. This latest version caters to individuals seeking...

Linux Kernel Vulnerabilities

Linux Kernel Vulnerabilities to Know (and Mitigate Without Reboot)

With the Linux open-source community, you have the power of developers to add to its codebase as well as improve features and performance. However, this...

Reddit hacked by BlackCat ransomware group

Reddit hacked by BlackCat ransomware group

Reddit has revealed that it was attacked in February 2023 by the BlackCat ransomware organization. According to the gang, they grabbed 80GB of material from...

Proxmox VE 8.0 Released Based on Debian 12 "Bookworm"

Proxmox VE 8.0 Released Based on Debian 12 “Bookworm”

Proxmox Server Solutions GmbH has released the new stable version of Proxmox Virtual Environment, Proxmox VE 8.0, based on the latest Debian 12 “Bookworm” release....

Linux Kernel

New & Upcoming Linux Kernel Features That Should Excite You

These are some of the security-relevant features making a debut on recent (and even still-in-testing) Linux Kernel versions. They are intended to increase the inherent...

Abandoned S3 buckets used to spread malware

Abandoned S3 buckets used to spread malware

Cybersecurity researchers at Checkmarx have warned that abandoned Amazon Simple Storage Service (S3) buckets can be used to spread malware. It all started with an...

Linux Kernel 6.4 Finally Released: Check Out New Features

Linux Kernel 6.4 Finally Released: Check Out New Features

As we know, Linux Kernel 6.4 has been released last week on June 25, 2023. This latest version arrived almost two months after the previous...

Kernel Patching

Kernel Patching: Minimizing Downtime in Critical IT Infrastructure

Your company’s vital business operations depend largely on the dependability and accessibility of your IT infrastructure. Amid this expansive structure, the kernel stands as the...

Over 101,100 ChatGPT account credentials sold on dark web

Over 101,100 ChatGPT account credentials sold on dark web

Over 101,100 ChatGPT account credentials have been hijacked and are available for sale on criminal dark web marketplaces, according to Group-IB. The hacked ChatGPT account...

Blog Wrap-Up

Weekly Blog Wrap-Up (June 26 – June 29, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

ChamelGang exploits undocumented implant for Linux systems

ChamelGang exploits undocumented implant for Linux systems

Cybersecurity researchers at Stairwell have identified a threat actor known as ChamelGang employing a previously undisclosed implant to establish backdoors in Linux systems. This new...

Distrobox 1.5 Released with NVIDIA GPU Support for Containers

Distrobox 1.5 Released with NVIDIA GPU Support for Containers

Distrobox serves as a container wrapping layer, enabling users to effortlessly deploy containerized versions of Linux distributions that are different from the host, all while...

Today, we're thrilled to introduce a brand-new service that we've been working on diligently — our Technical Account Manager (TAM) service.

New Service Alert: TuxCare Technical Account Manager

Welcome back to TuxCare’s official blog! Today, we’re thrilled to introduce a brand-new service that we’ve been working on diligently — our Technical Account Manager...

New Android GravityRAT targeting WhatsApp backups

New Android GravityRAT targets WhatsApp backups

Security researchers from ESET have discovered an updated version of the Android GravityRAT spyware, which now focuses on infiltrating WhatsApp backups. GravityRAT, a remote access...

ONLYOFFICE Docs 7.4 Released: This is What's New

ONLYOFFICE Docs 7.4 Released: This is What’s New

ONLYOFFICE is a free and great alternative to Microsoft Office, making it a popular choice among users. A new version, ONLYOFFICE Docs 7.4 has been...

Barracuda

From Fishy to Formidable: An Updated Look at the Barracuda ESG Zero-Day Vulnerability

In a recent post entitled “Fishy Zero Day Exploits,” we outlined the discovery of a troubling zero-day exploit of the Barracuda Email Security Gateway (ESG),...

Akamai reveals surge in attacks on e-commerce sites

Akamai reveals surge in attacks on e-commerce sites

According to an Akamai report titled “Entering through the Gift Shop: Attacks on Commerce” that includes a 15-month evaluation beginning in January 2022, assaults on...

Azure

Infrastructure as Code: A Double-Edged Sword

In an ever-evolving technological landscape, handling complex environments is far from a walk in the park. From larger and pricier ops teams to stricter hardware...

SparkyLinux 7.0 "Orion Belt" is Released Based on Debian 12

SparkyLinux 7.0 “Orion Belt” is Released Based on Debian 12

SparkyLinux 7.0, codenamed Orion Belt, has arrived based on the recent Debian release, Debian 12 “Bookworm”. While SparkyLinux 7.0 comes with the stable Linux 6.1...

Disinformation as a cybersecurity threat

Disinformation as a cybersecurity threat

The emergence of disinformation has put doubt on many elements of society, and it is also posing a huge danger to cybersecurity. Disinformation is the...

Ubuntu 22.10 Will Reach End of Life on July 20, 2023

Ubuntu 22.10 Will Reach End of Life on July 20, 2023

Almost nine months ago, on October 20, 2022, Ubuntu made an announcement regarding the release of its 22.10 version. Dubbed “Kinetic Kudu” by Canonical, Ubuntu...

KernelCare

What Distributions and Kernels are Supported by KernelCare?

KernelCare Enterprise is a fully automated live patching system designed to automatically patch vulnerabilities in the Linux kernel without system reboots, downtimes, or scheduled maintenance...

Joint cybersecurity advisory warns of LockBit ransomware threat

Joint cybersecurity advisory warns of LockBit ransomware threat

The U.S. Cybersecurity and Infrastructure Security Agency (CISA), the FBI, the Multi-State Information Sharing and Analysis Center (MS-ISAC), and cybersecurity authorities from Australia, Canada, the...

Blog Wrap-Up

Weekly Blog Wrap-Up (June 19 – June 22, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Eisai suffers ransomware attack

Eisai suffers ransomware attack

Eisai, a Japanese pharmaceutical company, announced that it was the victim of a ransomware attack on Saturday, June 3. The hack targeted the company’s computers...

LibreOffice 7.5.4 Released with Above 80 Bug Fixes

LibreOffice 7.5.4 Released with Above 80 Bug Fixes

The Document Foundation has released LibreOffice 7.5.4, the latest maintenance update for the open-source and free office suite series. This version brings numerous bug fixes...

Chromecast

The Enterprise Risk from Google’s Chromecast End of Life

Google recently announced the end of life for its first-generation Chromecast device​​. This move essentially puts the final nail on updates, security patches, and technical...

Cl0p ransomware gang exploits MOVEit transfer SQL injection flaw

Cl0p ransomware gang exploits MOVEit transfer SQL injection flaw

In a collaborative effort, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have issued a joint advisory exposing...

Malware created with ChatGPT evades antivirus, EDR

Malware created with ChatGPT evades antivirus, EDR

The use of ChatGPT has resulted in the creation of malicious software capable of evading detection and reaction from traditional antivirus and endpoint detection and...

Recent Linux Kernel Security Vulnerabilities

Recent Linux Kernel Security Vulnerabilities

Several security vulnerabilities have been found in the Linux kernel from medium to high severity scores. This article examines various discovered vulnerabilities and explores the...

TuxCare_OpenSource tools

Top 5 Open-Source Tools Every Linux Administrator Should Know About

Behind the scenes of every well-oiled IT infrastructure, there is a Linux administrator ensuring smooth operations. The role requires a diverse skill set and a...

NXP Releases i.MX 91 Applications Processor Family

NXP Releases i.MX 91 Applications Processor Family

NXP Semiconductors has recently announced its i.MX 91 applications processor family, specifically designed to cater to the evolving demands of the next generation of Linux-based...

Cyberattackers targets experts in North Korea

Cyberattackers target experts in North Korea

According to SentinelLabs, a North Korean APT organization known as Kimsuky is conducting a social engineering effort against specialists in North Korean issues. The attack...

Embedded Linux

What is Meant By Embedded Linux? Elements of Embedded Linux

Embedded Linux refers to a scenario where an embedded system employs an operating system that utilizes the Linux kernel. This Linux distribution will be specifically...

Debian 12 "Bookworm": The Best Debian Release Ever?

Debian 12 “Bookworm”: The Best Debian Release Ever?

The Debian Project has announced the highly anticipated release of Debian 12 “Bookworm”, a significant milestone packed with a multitude of new features, updated components,...

BlackSui

The Evolution of Threat Landscapes: A Royal BlackSuit and Hacking-as-a-Service

In the continually shifting arena of cybersecurity threats, recent insights point towards a crucial change in the strategies adopted by threat actors. One key development...

Ransomware

Ransomware, Data Breaches and Data Theft – The CyberSecurity Diseases Infecting HealthCare Organizations

Healthcare institutions today are under increasing threat from cyberattacks, with ransomware, data breaches, and data theft becoming more prevalent. The complexity of healthcare infrastructures, connecting...

Biden’s cybersecurity strategy to address generative AI threats

Biden’s cybersecurity strategy to address generative AI threats

Kemba Walden, the acting national cyber director at the White House, has revealed that the Biden administration’s National Cybersecurity Strategy aims to address threats from...

MOVEit Transfer under attack by zero-day exploit

MOVEit Transfer under attack by zero-day exploit

Threat actors have been discovered by security researchers at Rapid7 to be exploiting a zero-day vulnerability in Progress Software’s MOVEit Transfer product, widely used by...

Blog Wrap-Up

Weekly Blog Wrap-Up (June 12 – June 16, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Immutable Ubuntu Desktop Based on Ubuntu Core

Immutable Ubuntu Desktop Based on Ubuntu Core

In a recent blog post, Oliver Smith from Canonical shared updates on the upcoming immutable Ubuntu desktop using Ubuntu Core. Canonical started working on Ubuntu...

CentOS 7

Mastering CentOS 7: Key Features Every System Administrator Should Know

CentOS 7, a powerful Linux distribution widely used by system administrators, offers a wide range of features that are essential for sysadmins to effectively perform...

New RomCom malware uncovered by TrendMicro

New RomCom malware uncovered by TrendMicro

Trend Micro has discovered a new campaign involving a malware called RomCom which tricks users into downloading harmful software by impersonating well-known or fictional websites....

New Arch Linux ISO Released With Linux Kernel 6.3

New Arch Linux ISO Released With Linux Kernel 6.3

Arch Linux is based on a rolling-release model. It includes numerous advanced features that cater to the needs of GNU/Linux users, such as the systemd...

data leaks

Data Leaks and Cybersecurity Lapses

In recent years, data leasks and breaches have emerged as significant risks for organizations, particularly those that rely heavily on cloud services for storing and...

Python Package Index (PyPI) targeted in supply chain attack

Python Package Index (PyPI) targeted in supply chain attack

ReversingLabs has uncovered a novel attack targeting the Python Package Index (PyPI). This attack method involves integrating malware with compiled code, exploiting the direct execution...

GNOME 45 is Scheduled for Release on September 20, 2023

GNOME 45 is Scheduled for Release on September 20, 2023

The GNOME developers have already announced the release schedule for the upcoming release, GNOME 45. This includes the six-month-long development cycle and the official release...

Open-Source Software Supply Chain

The Risks of an Open-Source Software Supply Chain

Open-source software has emerged as a crucial component of the software development ecosystem. It has gained widespread adoption among developers worldwide, owing to its benefits...

Kaspersky warns of "Operation Triangulation" iMessage attack

Kaspersky warns of “Operation Triangulation” iMessage attack

Kaspersky has warned about an ongoing attack called Operation Triangulation on Apple’s iMessage. The attacks, which started in 2019, are utilizing a zero-click, zero-day vulnerability...

Kali Linux 2023.2 Features Hyper-V and PipeWire

Offensive Security has announced the release of the second 2023 Kali rolling release, Kali Linux 2023.2, on May 30, 2023. Kali Linux 2023.2 brings numerous...

TuxCare

TuxCare Launches SecureChain for Java to Bolster Software Supply Chain Security via Continuously Secured and Free Repository Service

Customers gain peace of mind, accelerated efficiencies, and strengthened compliance with independently verified and vulnerability-free Java packages and an assured Software Bill of Materials (SBOM)...

BlackCat ransomware exploits signed Windows Kernel Drivers

BlackCat ransomware exploits signed Windows Kernel Drivers

Trend Micro has disclosed details about a ransomware attack that utilized the ALPHV/BlackCat virus. The attack employed a sophisticated technique involving the use of signed...

Blog Wrap-Up

Weekly Blog Wrap-Up (June 5 -June 8, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Western Digital releases update for SanDisk Extreme Pro SSDs

Western Digital releases update for SanDisk Extreme Pro SSDs

Western Digital, SanDisk’s parent firm, has discreetly revealed that their wildly popular SanDisk Extreme Pro portable solid-state drives (SSDs) were faulty, and has released a...

New Security Vulnerabilities Discovered in the Linux Kernel

New Security Vulnerabilities Discovered in the Linux Kernel

The Linux kernel has a number of newly discovered security vulnerabilities that can be used to escalate local privileges or crash the system. These vulnerabilities...

exploits

Fishy Zero Day Exploits

The Cybersecurity and Infrastructure Security Agency (CISA) maintains a regularly updated list of Known Exploited Vulnerabilities (KEV) in order to provide a better understanding of...

Advantages and concerns of ChatGPT in Cybersecurity

Advantages and concerns of ChatGPT in Cybersecurity

The influence of ChatGPT on cybersecurity, the threat landscape, and society in general has provoked much debate and discussion. There are concerns about the hazards...

Red Hat Improves Software Supply Chain Security

Red Hat Improves Software Supply Chain Security

Red Hat introduced a solution called the Red Hat Trusted Software Supply Chain that increases resistance to vulnerabilities in the software supply chain. This innovation...

Linux Kernel Updates

The 2023 Deep Dive into Linux Kernel Updates

Maintaining a secure and reliable system requires constant attention to the latest Linux kernel updates on the system administrator’s task list. Updates to the Linux...

Quantum computing threat to financial systems exposed by Hudson

Quantum computing threat to financial systems exposed by Hudson

A detailed paper provided by Hudson Institute experts sheds light on the major consequences of quantum computing on the global financial system. The vulnerability of...

Firefox 115: New Features and Updates

Firefox 115: New Features and Updates

Firefox 115 is the latest Nightly version of Firefox, scheduled for release on July 04, 2023. Nightly serves as an unstable platform dedicated to testing...

Ransom Disclosure

What Happened to the Ransom Disclosure Act – and Your Obligations?

Yes, compliance life is getting more and more complicated as industry after industry is hammered by new compliance requirements. It’s all for a good reason...

Camaro Dragon exploits TP-Link routers

Camaro Dragon exploits TP-Link routers

Check Point Research published a report on the activities of Camaro Dragon, a Chinese state-sponsored advanced persistent threat (APT) group that was using a customized...

PyPI Subpoenaed: US Government Requests User Data

PyPI Subpoenaed: US Government Requests User Data

The Python Package Index (PyPI), with an extensive collection of more than 450,000 Python packages, is a highly popular repository among developers. These packages are...

TuxCare

TuxCare’s KernelCare Enterprise Now Supports Red Hat EUS Kernels

PALO ALTO, Calif. – June 5, 2023 – TuxCare, a global innovator in enterprise-grade cybersecurity for Linux, today announced that its KernelCare Enterprise, now supports...

Dish Network notifies Maine AG about ransomware attack

Dish Network notifies Maine AG about ransomware attack

Dish Network notified the Maine Attorney General of a data breach that occurred in February, informing them that approximately 296,000 people were affected by the...

Blog Wrap-Up

Weekly Blog Wrap-Up (May 29-June 1, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

BatLoader campaign fosters false ChatGPT downloads

BatLoader campaign fosters false ChatGPT downloads

eSentire Threat Response Unit (TRU) experts have discovered an ongoing BatLoader campaign that uses Google Search Ads to drive unwary consumers to fake web pages...

PPAs Management Improved in Ubuntu 23.01

PPAs Management Improved in Ubuntu 23.01 for Enhanced Security

Canonical confirmed that they had been developing a new method for managing PPAs (Personal Packaging Archives) in the next Ubuntu 23.10 (Mantic Minotaur) release. The...

ransomware

Ransomware Group Threatens End-Users Like It’s the Wild West

Ransomware perpetrators are continually devising innovative strategies to coerce their victims into meeting their demands. But, in most cases, threats are aimed at those who...

UNC3944 targets Microsoft Azure admin accounts

UNC3944 targets Microsoft Azure admin accounts

UNC3944 has been using advanced phishing and SIM swapping methods to access Microsoft Azure administrator accounts and infiltrate virtual machines (VMs), gain control of compromised...

Tails 5.13 Brings New Features and Updates

Tails 5.13 Brings New Features and Updates

Tails 5.13, a privacy-focused Debian-based GNU/Linux distribution, has been released with important changes for enhanced anonymity and file security. The Amnesic Incognito Live System, or...

CISA, FBI, issues advisory on BianLian ransomware group

CISA, FBI, issues advisory on BianLian ransomware group

As part of the #StopRansomware campaign, the U.S. and Australian governments, as well as the Cybersecurity and Infrastructure Security Agency (CISA), the FBI and Australian...

Risk management for CISOs

Where does risk management fit in with CISOs – why is it so important?

CISOs are getting more deeply involved in organizations, which includes an increasing focus on risk management, and not just from a threat perspective – but...

Linux Kernel 6.2 is Now End of Life: Upgrade to 6.3

Linux Kernel 6.2 is Now End of Life: Upgrade to 6.3

Linux Kernel 6.2 is now EOL (End of Life) as displayed on kernel.org, which means it will no longer receive bug and security fixes. Released...

Teltonika networks’ IIoT products vulnerable to remote attacks

Teltonika networks’ IIoT products vulnerable to remote attacks

Claroty and Otorio have discovered severe flaws in Teltonika Networks’ Industrial Internet of Things (IIoT) devices, posing a substantial danger to operational technology (OT) networks....

Seven Known Exploited Vulnerabilities Added to CISA Catalog

Seven Known Exploited Vulnerabilities Added to CISA Catalog

CISA (Cybersecurity and Infrastructure Security Agency) added seven new Linux vulnerabilities to its known exploited vulnerabilities (KEV) catalog on May 12, 2023. These include Ruckus...

Linux OS Upgrades

The Underestimated Impact of Linux OS Upgrades: Chasing the Latest Version

In a world where technology ceaselessly advances, organizations find themselves in a constant pursuit of the latest software iterations. Canonical’s Ubuntu 18.04, a Long Term...

Critical vulnerability in KeePass exposes master passwords

Critical vulnerability in KeePass exposes master passwords

A researcher known as “vdohney” discovered a critical vulnerability (CVE-2023-32784) in the open-source password manager KeePass. This vulnerability allows hostile actors to get the master...

Blog Wrap-Up

Weekly Blog Wrap-Up (May 22-25, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

SentinelOne warns of increase in attacks targeting VMWare ESXi

SentinelOne warns of increase in attacks targeting VMWare ESXi

SentinelOne has issued a warning regarding an increase in the number of new ransomware families created exclusively for VMware ESXi systems. These dangerous apps are...

AlmaLinux 9.2 is Available Now: A Free Alternative to RHEL 9.2

AlmaLinux 9.2 is Available Now: A Free Alternative to RHEL 9.2

The AlmaLinux OS recently announced the release of AlmaLinux 9.2, the newest version of their free and open-source enterprise-grade operating system. This release is binary...

from CentOS to Almalinux 9

How to Upgrade from Centos 8 to AlmaLinux 9

In May 2022, the AlmaLinux Foundation launched AlmaLinux 9. At first, there wasn’t a straightforward method for upgrading from AlmaLinux 8 to AlmaLinux 9, so...

Capterra reveals rise in software supply chain vulnerabilities

Capterra reveals rise in software supply chain vulnerabilities

According to a recent Capterra survey, an alarming 61% of U.S. organizations have suffered significant repercussions as a result of software supply chain vulnerabilities in...

KDE Plasma 6 Will Come with Five New Default Settings

KDE Plasma 6 Will Come with Five New Default Settings

KDE Plasma 6 is in development and will bring numerous exciting updates and new features. Over the past weekend, the KDE Project and TUXEDO Computers...

mission critical

Mission-Critical You Say? Yes, You Can Patch It

Operational technology (OT) requires protective cybersecurity measures just like any other system – and even more so given that some OT supports mission-critical environments such...

Deep instinct reveals new Linux backdoor variant dubbed BPFDoor

Deep instinct reveals new Linux backdoor variant dubbed BPFDoor

Deep Instinct has discovered the existence of BPFDoor, a previously unreported and exceedingly elusive variation of a Linux backdoor. This backdoor has garnered popularity due...

VisionFive 2 is Now Supported By Ubuntu 23.04

StarFive’s VisionFive 2 is Now Supported By Ubuntu 23.04

Canonical, the publisher of widely used Ubuntu Linux distribution, has announced the release of an optimized version of Ubuntu 23.04 for the StarFive VisionFive 2...

RHEL 7 to CantOS 7

RHEL 7 to CentOS 7 conversion script

We have received requests for assistance with converting systems running RHEL 7 to CentOS 7. There are various reasons for organizations wanting to make this...

Bad bot traffic hits record high

Bad bot traffic hits record high

According to Imperva’s 10th annual Bad Bot Report, bad bot traffic has dominated the internet, hitting a new high of 47.4% of all online activity,...

Red Hat Enterprise Linux 9.2: New Features and Improvements

Red Hat Enterprise Linux 9.2: New Features and Improvements

Red Hat has announced the release of Red Hat Enterprise Linux 9.2, the latest update to their Red Hat Enterprise Linux operating system series. RHEL...

memory corruption

A Guide to Memory Corruption Vulnerabilities in the Linux Kernel

Cyberattacks are primarily motivated by financial gain, which leads attackers to come up with new techniques to access data continuously. Despite the constant rise in...

Lazarus’ “Operation DreamJob” campaign targets Linux users

Lazarus’ “Operation DreamJob” campaign targets Linux users

ESET has discovered a new Lazarus campaign as part of “Operation DreamJob,” marking the first instance of malware targeting Linux users and verifying Lazarus’ participation...

Cybertrust japan

TuxCare Announces Strategic Partnership with Cybertrust Japan to Support Country’s AlmaLinux Users

Companies collaborate to efficiently offer world-class support for Japan’s vast prospective user base Uniquely arms organizations with automated security patching, continuous compliance and minimal downtime...

Blog Wrap-Up

Weekly Blog Wrap-Up (May 15-19, 2023)

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the...

Strategies for effective patch management in cybersecurity defenses

Strategies for effective patch management in cybersecurity defenses

Core technologies including encryption, password management, and two-factor authentication are being evaluated as threat actor protection tactics, however, patch management should not be forgotten in...

Raspberry PI OS Gets Updated with Linux Kernel 6.1

Raspberry PI OS Gets Updated with Linux Kernel 6.1

A new version of the Raspberry Pi OS for Raspberry Pi devices was recently made available by the Raspberry Pi Foundation. It includes updated applications,...

DevSecOps

Adopting DevSecOps: Integrating Security into Your Daily Operations

DevSecOps, an evolution of the DevOps approach, takes security into deeper consideration from the start of the software development process. By taking a DevSecOps approach,...

Role of AI in content farm generation

Role of AI in content farm generation

A NewsGuard research discovered the use of artificial intelligence (AI) in the production of content farms that not only lack usefulness but also restrict access...

Debian 11.7 Arrived with 100+ Security Updates and 90+ Bug Fixes

Debian 11.7 Arrived with 100+ Security Updates and 90+ Bug Fixes

The Debian Project has made an announcement about the release of Debian 11.7, which is now publicly available. This release marks the seventh ISO update...

Live Patching Can Help

How Live Patching Can Help Manage Vulnerabilities

Vulnerability management is a critical process for organizations to ensure the security and integrity of their systems and data. Core to proper vulnerability management is...

Malicious actors exploits generative AI popularity

Malicious actors exploits generative AI popularity

In a threat alert, Meta revealed that malicious actors are taking advantage of the rising popularity of generative artificial intelligence (AI), particularly ChatGPT, to carry...

Ubuntu 18.04 end of life

Ubuntu 18.04: End of Life is here

As the sun sets on Ubuntu 18.04’s standard support, you must take quick action to avoid vulnerability exposure and potential risks. However, it’s crucial not...

Critical Infrastructure

5 Cybersecurity Weaknesses Critical Infrastructure Owners Should Guard Against

A nation’s infrastructure makes for an attractive target because infrastructure is so critical to everyday life. Critical infrastructure such as electricity distribution, telecoms, and oil...

Russian indicted for operating stolen credit card checking service

Russian indicted for operating stolen credit card checking service

Denis Gennadievich Kulkov, a Russian national suspected of masterminding a profitable stolen credit card checking enterprise worth tens of millions of dollars, has been indicted...

Almalinux 8 to 9

How to Migrate AlmaLinux 8 to 9 Using ELevate

In May 2022, the team behind AlmaLinux published AlmaLinux release 9, but initially, there was no simple upgrade route from AlmaLinux 8 to AlmaLinux 9,...

Android subscription malware ‘Fleckpe’ found on Google Play

Android subscription malware ‘Fleckpe’ found on Google Play

Kaspersky Lab has discovered a new Android subscription virus known as ‘Fleckpe’ on Google Play, the main software store for Android smartphones. This virus, disguised...

New LibreOffice 7.5.3 Released With 119 Bug Fixes

New LibreOffice 7.5.3 Released With 119 Bug Fixes

The Document Foundation released LibreOffice 7.5.3 as the third maintenance update to the free and open-source office suite series, LibreOffice 7.5. Almost five weeks after...

Extended lifecycle support

How Extended Lifecycle Support Can Help EOL Software

As software gets older and reaches its end-of-life (EOL) stage, it is no longer supported by the developers and can become vulnerable to security threats...

Ransomware groups exploits vulnerabilities in PaperCut

Ransomware groups exploits vulnerabilities in PaperCut

Microsoft has issued a warning about two cybercrime gangs that are aggressively exploiting vulnerabilities in PaperCut, a popular print management program. The groups in question...

Ubuntu Kernel Updates Patch Two Local Privilege Escalation Flaws

New Ubuntu Kernel Updates Patch Two Local Privilege Escalation Flaws

Canonical released new Ubuntu kernel updates to patch two security vulnerabilities that allow an attacker to escalate their privileges on the system. The security updates...

AI

Cybersecurity in the Age of AI: The Immediate Impact

Technological evolution can be defined in two contrasting ways: a steady progression marked by incremental improvements or a disruptive leap that redefines the status quo....

Cybersecurity officials implores firms to adopt “secure by design”

U.S. cybersecurity officials implores firms to adopt “secure by design”

U.S. cybersecurity authorities have met with tech leaders and industry groups to advocate for the use of “secure by design” concepts in commercial software. The...

GNOME 44.1 Brings More Improvement

GNOME 44.1 Brings More Improvements

The latest desktop environment, GNOME 44, has received its first point release as the GNOME project released GNOME 44.1 last week. This brings numerous fixes...

APT

Want an APT Doorstop? Try Live Patching

APTs are highly sophisticated cyberattacks that are targeted at large or prominent organizations and carried out by well-resourced threat actors, such as nation-state-sponsored groups or...

Password resets to cost FTSE over $156 million monthly

Password resets to cost FTSE over $156 million monthly

According to a recent MyCena Security Solutions analysis, password resets may cost Financial Times Stock Exchange (FTSE 100) corporations more than $156 million every month....

GNU Linux-Libre 6.3 Kernel Released

GNU Linux-Libre 6.3 Kernel Released

GNU Linux-Libre 6.3 kernel is now publicly available, allowing users to have 100% freedom for their Linux systems. Linux 6.3 introduced several new wireless drivers,...

migrating to centOS

When migrating to CentOS Stream makes sense (and when it does not)

Red Hat announced over two years ago that they were altering their approach towards CentOS Linux, which involved discontinuing support for the widely popular stable...

CSA identifies the possibility of ChatGPT enhancing cyberattacks

CSA identifies the possibility of ChatGPT enhancing cyberattacks

The Cloud Security Alliance (CSA) has released a study detailing five ways attackers might leverage ChatGPT to improve their attack arsenal. The research investigates how...

risk management

Live Patching at the Core of Financial Services Risk Management

Senior executives in financial services firms understand the critical role that risk management plays in protecting the assets of their clients, their organization’s assets, and...

Fedora Linux 38 is Now Available: This is What's New

Fedora Linux 38 is Now Available: This is What’s New

The latest release of Fedora Linux, Fedora 38 has finally been released, which comes packed with lots of improvements, including Linux kernel 6.2 and GNOME...

ViperSoftX malware targets Windows users

ViperSoftX malware targets Windows users

Cybersecurity researchers have issued a warning about ViperSoftX, an information-stealing virus that has infected a large number of people and businesses who use Windows. According...

CIOs

Is 2023 Shaping Up to Be an Unusual Year for CIOs?

If you’re employed at the C-level, you’re hired to deal with challenges and… well, every year is going to be challenging. That said, sometimes these...

Fortra's GoAnywhere MFT Utility vulnerable to ransomware

Fortra’s GoAnywhere MFT Utility vulnerable to ransomware

Fortra has discovered a zero-day remote code execution (RCE) vulnerability in its GoAnywhere MFT utility, which has been actively abused by ransomware perpetrators to steal...

KDE Gear 23.04 Officially Released with New Updates

KDE Gear 23.04 Officially Released with New Updates

You may be familiar with the KDE desktop environment and the many software applications that are available through the KDE community. On April 20th, the...

IT Migration

IT Migration Roadmap: A Proven Plan for Migrating to Linux

Introduction:   As businesses grow and evolve, they often need to upgrade their technology infrastructure to meet changing demands. One way to accomplish this is...

ChatGPT-related domain squatting grows by 910% monthly

ChatGPT-related domain squatting grows by 910% monthly

According to Palo Alto Networks Unit 42, there has been a monthly surge of 910% in newly registered and squatted domains associated to ChatGPT between...

Ubuntu 23.04 Official Flavors: Check Out What's New

Ubuntu 23.04 Official Flavors: Check Out What’s New

With the release of Ubuntu 23.04, all the official Ubuntu flavors have been upgraded to version 23.04. Those official flavors include Edubuntu 23.04, Kubuntu 23.04,...

Global Infosec Awards

TuxCare Named a Market Leader in 2023 Global Infosec Awards

Recognizes KernelCare Enterprise’s uniquely automated security patching with zero downtime   PALO ALTO, Calif. – May X, 2023 – TuxCare, a global innovator in enterprise-grade...

QBot malware spreads through new phishing campaign

QBot malware spreads through new phishing campaign

Proxylife and the Cryptolaemus group have detected a new phishing effort that distributes QBot malware via PDFs and Windows Script Files (WSF). QBot, also known...

New Kernel Security Updates Patch 19 Security Vulnerabilities

New Kernel Security Updates Patch 19 Security Vulnerabilities

Canonical released new kernel security updates on 19th April 2023 for patching 17 security vulnerabilities found in the Ubuntu kernels. These Ubuntu kernel security updates...

binary compatibility

What is binary compatibility, and what does it mean for Linux distributions?

Binary compatibility is an essential technical concept that often remains overlooked but plays a crucial role in enabling programs to be distributed across different platforms....

More than half of second-hand network devices hold sensitive data

More than half of second-hand network devices hold sensitive data

A study conducted by ESET reveals that 56% of second-hand corporate network devices still contain sensitive company data. The security vendor purchased 16 recycled devices...

Linux Kernel 6.3 is Out Now: Find What's New

Linux Kernel 6.3 is Out Now: Find What’s New

After the release of Linux Kernel 6.2 a few months ago, the latest stable version, Linux Kernel 6.3 has been released on April 23rd. This...

patch management

Benefits of Patch Management: Best Practices for Connected Devices

Patch management is a critical element in the world of cybersecurity, and patching vulnerabilities is critical across an organization’s entire ecosystem – from the largest...

Cisco, VMware addresses critical security flaws

Cisco, VMware addresses critical security flaws

Cisco and VMware have released security patches to address serious security flaws which malicious actors might exploit to execute arbitrary code on vulnerable computers. A...

CentOS 7 to Almalinux 9

How to Upgrade from Centos 7 to AlmaLinux 9

AlmaLinux 9 was released in May 2022. At first, there was no easy upgrade path from AlmaLinux 8 to AlmaLinux 9. All upgrades required a...

CISA uncovers two actively exploited vulnerabilities

CISA uncovers two actively exploited vulnerabilities

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has found two actively exploited vulnerabilities in its Known Exploited Vulnerabilities (KEV) list. The first is an...

Edubuntu 23.04: Ubuntu Packed Educational Distro

Edubuntu 23.04: Ubuntu Packed Educational Distro

Edubuntu 23.04 has released on April 20th as an official Ubuntu flavor based on Ubuntu 23.04 (Lunar Lobster). Edubuntu, formerly known as Ubuntu Education Edition,...

vulnerabilities

The Bugs Behind the Vulnerabilities Part 5

Welcome to the final installment of our five-part series looking at code bugs responsible for the vulnerabilities and exploits we try to stay safe from....

Trellix uncovers cybercriminal gang "Read The Manual" Locker

Trellix reports on emerging cybercriminal gang “Read The Manual” Locker

Trellix, a cybersecurity firm, has provided detailed information on the modus operandi of a new cybercriminal gang called the “Read The Manual” Locker. The group...

Slint 1.0 Released as Rust-based GUI Toolkit

Slint 1.0 Released as Rust-based GUI Toolkit

The Slint team announced the release of Slint 1.0, an open-source graphical toolkit based on the Rust programming language, on April 3rd, 2023. Formerly known...

poor cybersecurity

Poor Cybersecurity Practices Can Mean Personal Criminal Liability for CEOs

“What do you mean having poor cybersecurity can get me in jail?” … is what probably went through the mind of the ex-CEO of a...

Spectre-related flaw in Linux Kernel uncovered by researchers

Spectre-related flaw in Linux Kernel uncovered by Google researchers

Google’s product security response team has discovered a Spectre-related vulnerability in Linux kernel version 6.2, extending the threat posed by the bug that has plagued...

End Dates for CentOS Linux 7 and CentOS Stream 8

End Dates for CentOS Linux 7 and CentOS Stream 8

The CentOS Project issued an important notice regarding the end dates for CentOS Linux 7 and CentOS Stream 8, urging users and administrators to start...

Phishing campaign targets tax professionals

Phishing campaign targets tax professionals

As the U.S. tax season comes to a close, Microsoft warns that a new phishing effort is targeting accounting companies and tax preparers, planting malware...

Firefox 113 Beta Supports Animated AV1 Images

Firefox 113 Beta Supports Animated AV1 Images

The upcoming release, Firefox 113 is set to introduce some exciting features, such as animated AV1 images (AVIS) support, a more secure password generator with...

Working as an MSP for Your Clients? You’re Responsible for Compliance Too

Managed Service Providers (MSP s) play a critical role in maintaining reliable and secure systems for their clients. But, as a trusted technology partner, MSPs...

Lazarus group targets new sectors with evolving tactics

Lazarus group targets new sectors with evolving tactics

The notorious North Korean threat group, the Lazarus Group, has shifted its focus and updated its tactics as part of a campaign called DeathNote, according...

bugs behind the vulnerabilities

The Bugs Behind the Vulnerabilities Part 4

Welcome to part four of the five-part series where we look at the code bugs that explain the many exploits reported on a regular basis....

Nexx smart home devices vulnerable to exploits

Nexx smart home devices vulnerable to exploits

A handful of faults in Nexx’s smart home gadgets that hackers can exploit are estimated to put over 40,000 residential and commercial premises at danger....

end-of-life

5 Risks of Using End-of-Life Software and the Risks Associated with It

End-of-life (EOL) software can pose serious security risks. In this post, we’ll be exploring the dangers of using EOL software, including specific risks for Linux...

New BlackArch Linux ISOs released with over 2800 tools

New BlackArch Linux ISOs released with over 2800 tools

BlackArch Linux, a distribution for penetration testing and ethical hacking based on Arch Linux, has released new ISOs containing more than 2800 tools. After a...

Chromium-based browser users targeted by Rilide malware

Chromium-based browser users targeted by Rilide malware

Security researchers from Trustwave SpiderLabs have discovered a new strain of malware called Rilide, which specifically targets users of Chromium-based browsers, including Google Chrome, Microsoft...

Linux Lite 6.4 Based on Ubuntu 22.04.2 LTS is Out Now

Linux Lite 6.4 Based on Ubuntu 22.04.2 LTS is Out Now

Linux Lite, an Ubuntu-based distribution designed to run smoothly on less powerful hardware, has released a fresh version 6.4 for download. Linux Lite 6.4 is...

CISA issues industrial control systems advisories for critical flaws

CISA issues Industrial Control Systems(ICS) advisories for critical flaws

The Cybersecurity and Infrastructure Security Agency (CISA) in the United States has released eight advisories concerning Industrial Control Systems (ICS) vulnerabilities in products from Hitachi...

Several Use After Free Linux Kernel Flaws Fixed

Several Use After Free Linux Kernel Flaws Fixed

Recently, the Linux kernel was found to have several critical flaws. Memory exhaustion, system crashes, denial of service (DoS), the disclosure of private data, cross-site...

WordPress websites compromised in Balada injector campaign

WordPress websites compromised in Balad injector campaign

A persistent effort that targets “all known and recently discovered theme and plugin vulnerabilities” has hacked an estimated one million WordPress websites according to Sucuri....

windows subsystemsfor Linux

What Is Windows Subsystem for Linux?

Operating system (OS) virtualization can accomplish incredible things. By abstracting the hardware layer, virtualization makes an OS believe it is running natively on hardware –...

Xubuntu 23.04: What's New?

Xubuntu 23.04: What’s New?

Xubuntu 23.04, based on Ubuntu 23.04 (Lunar Lobser), is scheduled to release on April 20, 2023. Built on the Linux kernel 6.2, Xubuntu 23.04 will...

cloud security threats

10 Top Cloud Security Threats

Operating in a cloud environment has risks that you need to be aware of, folks. In this article, I’ll be talking about the cloud security...

Genesis hacker marketplace taken down by law enforcement

Genesis hacker marketplace taken down by law enforcement

Genesis, an infamous hacker marketplace, was brought down by a 17-country multinational law enforcement operation. It was discovered that the marketplace was selling access to...

Security

When Is Information “Too Much Information?”

You’ve surely noticed the trend – it’s hard to miss if you’ve been paying attention. Changelogs have been getting more and more sparse, especially in...

Supply chain attack on 3CX affects millions of users

Supply chain attack on 3CX affects millions of users

Two security companies have detected a supply chain attack on 3CX, a popular communication software provider. The malware has infected the Windows Electron client, but...

Ubuntu 23.04 Beta Released with Linux Kernel 6.2 and GNOME 44

Ubuntu 23.04 Beta Released with Linux Kernel 6.2 and GNOME 44

Canonical made the beta version of its upcoming Ubuntu 23.04 (Lunar Lobster) operating system available for public testing on March 30 before the official release...

fintech

Is It Secure to Use Open-Source Code to Develop Fintech Apps?

Fintech applications require a particularly strong security posture. After all, you’re safeguarding the financial data (or even more disconcerting – the money) of your customers. ...

CISA orders Federal agencies to patch zero-day vulnerabilities

CISA orders Federal agencies to patch zero-day vulnerabilities

The Cybersecurity and Infrastructure Security Agency (CISA) has directed government agencies to address security flaws used in zero-day attacks during recent incidents in which commercial...

GNOME 44 is Finally Here with New Improvements

GNOME 44 is Finally Here with New Improvements

GNOME 44, code-named “Kuala Lumpur”, is officially released and packed with new improvements, eye-catching features, quick settings, accessibility improvements, and more. GNOME is a widely...

AlienFox toolset used to steal cloud-based email service credentials

AlienFox toolset used to steal cloud-based email service credentials

A new modular toolkit, AlienFox, allows malicious actors to harvest credentials from multiple cloud service providers, according to SentinelLabs. The toolset is available for sale...

TuxCare

TuxCare Recognized for Customer Service Excellence 

PALO ALTO, Calif. – April 11, 2023 – TuxCare, a global innovator in enterprise-grade cybersecurity for Linux, today announced it was honored in the 17th...

Google Project Zero Discloses CentOS Linux Kernel Flaws

Google Project Zero Discloses CentOS Linux Kernel Flaws

Google Project Zero discloses CentOS Linux kernel flaws after failing to release timely fixes before the 90-day deadline. Google Project Zero is a security team...

Linux Users

In Higher Ed? Here’s the Best Advice You Can Give Your Linux Users

Linux is everywhere in higher education – from the computer science lab right through to the large server fleets power cutting-edge research and everything in...

Multiple malware bothers targets Cacti and Realtek vulnerabilities

Multiple malware bothers targets Cacti and Realtek vulnerabilities

Experts in cybersecurity have lately identified a significant increase in the activity of botnets that propagate malware and attack vulnerable network devices. These assaults transmit...

Ubuntu Cinnamon Remix Joins Official Ubuntu Flavor

Ubuntu Cinnamon Remix Joins Official Ubuntu Flavor

Ubuntu Cinnamon Remix will officially join the other flavors as an official Ubuntu flavor with the next Ubuntu 23.04 (Lunar Lobster) release. The primary goal...

CentOS to AlmaLinux

Switching from CentOS to AlmaLinux

AlmaLinux is proving to be a popular alternative to the now-nearly-dead CentOS stable release. However, plenty of CentOS 7 and 8 users are still using...

Researchers uncovers critical vulnerabilities in Microsoft apps

Researchers uncovers critical vulnerabilities in Microsoft apps

Security researchers from cybersecurity firm Wiz have uncovered a new type of attack that enables hackers to bypass authentication and take over user accounts in...

IoT Devices

A Guide to Understanding Edge Computing, IoT Devices, and Sensors

As enterprises continue to innovate, the need for faster and more efficient data processing is growing. Edge computing, Internet of Things (IoT) devices, and sensors...

According to a recent campaign by Earth Preta, nation-state groups aligned with China are becoming increasingly adept at circumventing security solutions.

Hackers evolves techniques needed to bypass cybersecurity solutions

According to a recent campaign by Earth Preta, nation-state hackers aligned with China are becoming increasingly adept at circumventing security solutions. The threat actor has...

Cybersecurity Compliance

Five Top Tips for Dealing with Healthcare Cybersecurity Compliance

Healthcare organizations handle a vast amount of sensitive and confidential information, making these organizations a prime target for cyberattacks. The result: strict compliance requirements that...

Ubuntu 23.04 "Lunar Lobster": Best Features

Ubuntu 23.04 “Lunar Lobster”: Best Features

Ubuntu 23.04, which is also known as Lunar Lobster, is set to get its final release on April 20, 2023. It is a short-term release...

Tax scammers use Trojan Emotet to execute tax form scam

Tax scammers use Trojan Emotet to execute IRS W-9 tax form scam

According to Malwarebytes, tax fraudsters are on the rise courtesy of the “Trojan Emotet” to carry out their operations. It is capable of intercepting network...

Firefox 112 Can Import Browser Data from Chromium in Ubuntu

Firefox 112 Can Import Browser Data from Chromium in Ubuntu

The popular open-source and cross-platform browser, Mozilla Firefox, is gearing up for its major next release, Firefox 112. This release brings some exciting updates for...

Tesla, Microsoft Teams, others hacked at Pwn2Own 2023

Tesla, Microsoft Teams, others hacked at Pwn2Own 2023

On the second day of Pwn2Own Vancouver 2023, a group of security researchers exploited ten zero-day vulnerabilities in various products, earning $475,000 in total. The...

Mozilla Introduces Mozilla.ai: An Open-Source AI Ecosystem

Mozilla Introduces Mozilla.ai: An Open-Source AI Ecosystem

Mozilla has allocated a $30 million budget to initiate a new startup Mozilla.ai, which aims to build a trustworthy open-source AI ecosystem that benefits all....

New variant of BlackGuard stealer offers additional threat features

New variant of BlackGuard stealer offers additional threat features

The AT&T Alien Labs team discovered a new version of the BlackGuard stealer with additional features such as USB propagation, persistence mechanisms, memory loading of...

SaveDesktop:

SaveDesktop: An App to Save Your Linux Desktop Settings

SaveDesktop is an open-source application that allows you to store your Linux desktop configuration. Have you spent hours configuring your Linux desktop to look just...

Google removes fake ChatGPT Chrome extension from Web Store

Google removes fake ChatGPT Chrome extension from Web Store

Google has removed a fake Chrome browser extension called “ChatGPT For Google” from its Web Store after it was discovered to be a phishing tool...

Google uncovers severe security flaws in Samsung’s Exynos chips

Google uncovers severe security flaws in Samsung’s Exynos chips

Google’s Project Zero has discovered 18 zero-day vulnerabilities in Samsung’s Exynos chips, which attackers could use to completely compromise a phone without the user’s knowledge....

New Variant of IceFire Ransomware Discovered in Linux

New Variant of IceFire Ransomware Discovered in Linux

A new variant of IceFire ransomware has been discovered that targets Linux systems. In the past, it has been found to target Windows only. This...

Cybersecurity

The Importance of Cybersecurity Training for Public Sector Organizations

Cybersecurity threats are ever present and government organizations face unique challenges in securing the sensitive information of citizens. As workers with limited technology training become...

ReliaQuest detects security incident caused by QBot banking trojan

ReliaQuest detects security incident caused by QBot banking trojan

ReliaQuest has discovered a security incident caused by the QBot banking trojan in a client’s environment. A threat actor gained access to the network via...

New Ultimatum of Docker can Impact Open-source Projects

New Ultimatum of Docker can Impact Open-source Projects

Docker is a popular open-source containerization platform that helps to create, deploy, and manage applications in a containerized environment. Recently, concerns have been raised in...

patching

Ambivalent about Patching? Here’s All the Evidence in One Place

Sometimes getting 101’s right comes down to how seriously you take the issue – whether it’s given the right level of priority. Take health 101’s:...

Offensive Security unveils Kali Linux 2023.1

Offensive Security unveils Kali Linux 2023.1

Offensive Security has announced the release of Kali Linux 2023.1, marking the 10th anniversary of the project. The latest version of the distribution includes a...

Linux Networking Drivers Development Affected by Sanctions

Linux Kernel Networking Drivers Development Affected by Russian Sanctions

The sanctions imposed on the Russian government and its defense industry have caused some interesting issues in the open-source community. The conflict between Russia and...

IoT in Manufacturing

The Benefits of IoT in Manufacturing Facilities and How to Secure It

IoT in manufacturing and production industries enables higher levels of automation, data collection, and efficiency, so it’s no surprise that IoT empowers manufacturers tremendously.  In...

Adobe Acrobat Sign used to distribute malware

Adobe Acrobat Sign used to distribute malware

Cybercriminals have found a new way to distribute info-stealing malware to unsuspecting users by abusing Adobe Acrobat Sign, a popular online document signing service. Avast...

New Ubuntu Desktop with Flatpak Preinstalled

New Ubuntu Desktop with Flatpak Preinstalled

A new Ubuntu Desktop is in development that provides the usual Ubuntu experience with the addition of Flatpak preinstalled. Since Canonical announced it to not...

Red Team

What Red Teams can teach us

“No plan survives contact with the enemy” is one of the truisms of conflict. It’s somewhat (un)surprising how accurately this describes the cybersecurity posture of...

Btrfs files the short form for "B-Tree File System," is a Linux kernel-based, state-of-the-art file system

Btrfs File System: An overview

Btrfs, the short form for “B-Tree File System,” is a Linux kernel-based, state-of-the-art file system that seeks to replace the current standard ext4 file system...

Cyber hygiene in Healthcare

Maintaining Cyber Hygiene in the Healthcare Sector

Reaching an acceptable level of cyber hygiene is a challenge for all healthcare providers, hospitals, and pharmaceutical companies. Many security breaches occur with legacy systems...

Icefire ransomware targets Linux enterprise systems

Icefire ransomware targets Linux enterprise systems

Cybersecurity researchers from SentinelLabs discovered a new variant of the Icefire ransomware, with a specific focus on Linux enterprise systems. SentinelLabs was the first to...

Vanilla OS 2.0 Adopts Debian Sid, Moves Away from Ubuntu

Vanilla OS 2.0 Adopts Debian Sid, Moves Away from Ubuntu

Vanilla OS 2.0 had been using Ubuntu from its early development stages, but now it is all set to shift to Debian Sid. Vanilla OS...

CI/CD

Everything You Need to Know about CI/CD Tools

The core reason why organizations utilize CI/CD is that they’re supremely beneficial for system administration, live patching, or patch management, as well as testing code...

Former TikTok worker says company’s data protection plan flawed

Former TikTok employee claims company’s data protection plan is flawed

A former TikTok risk manager has met with congressional investigators to express his concerns that the company’s plan for protecting user data in the United...

At least one open-source vulnerability found in 84% of code bases

At least one open-source vulnerability found in 84% of code bases

In the current scenario where almost all software uses open-source code, at least one known open-source vulnerability was detected in 84% of them. The researchers...

Heartbleed

Why your servers can still suffer from (a) Heartbleed – and what to do

It’s been about a decade since the discovery of Heartbleed, a dangerous OpenSSL exploit that affected millions of systems – and a vulnerability that made...

Palo Alto’s Unit 42 discovers new GoBruteforcer malware

Palo Alto’s Unit 42 discovers new GoBruteforcer malware

Palo Alto Networks’ Unit42 researchers have discovered a new GoBruteforcer malware that targets phpMyAdmin, MySQL, FTP, and Postgres. The newly discovered Golang-based botnet malware seeks...

Critical Kernel Vulnerabilities Lead to System Crash

Critical Kernel Vulnerabilities Lead to System Crash

Several critical vulnerabilities were detected in the Linux kernel that could cause a denial of service (DoS), possibly execute arbitrary code, and leak sensitive information....

Buffer overflow attacks

Identify, mitigate & prevent buffer overflow attacks on your systems

Buffer overflow vulnerabilities are still a common route by which cyber criminals get illegal access to computer systems. It’s a growing problem too as there...

Attacker targets security researchers with spear-phishing attacks

Attacker targets security researchers with spear-phishing attacks

According to cybersecurity firm Mandiant, a North Korean espionage group known as UNC2970 has been carrying out spear-phishing attacks against media and technology organizations in...

First Linux Kernel 6.3 Release Candidate Announced

First Linux Kernel 6.3 Release Candidate Announced

Linux Torvalds announced the first release candidate for Linux Kernel 6.3 on March 14, 2023. This kernel release candidate officially starts the testing phase for...

exploit

Reduced Time to Exploit Is a Threat – What You Can Do

We need an opportunity to achieve our cybersecurity goals. The tighter this window, the harder it becomes to do our cybersecurity jobs. Recent reports stating...

TuxCare

TuxCare KernelCare Enterprise Wins Gold in 2023 Cybersecurity Excellence Awards

PALO ALTO, Calif. – March 21, 2023 – TuxCare, a global innovator in enterprise-grade cybersecurity for Linux, today announced it received top honors in this...

Malware targets SonicWall SMA 100 Series appliances

Malware targets SonicWall SMA 100 Series appliances

Mandiant researchers have discovered a malware campaign that targets SonicWall SMA 100 Series appliances and is thought to have originated in China. The malware was...

How To Recover Lost And Deleted Data In Linux As A Consequence Of Unpatched Software.

How To Recover Lost And Deleted Data In Linux As A Consequence Of Unpatched Software

You don’t need to be a Linux mastermind to recover lost and deleted data in Linux. With the right know-how, you can recover both, and...

Two buffer overflow vulnerabilities in the Trusted Platform Module (TPM) 2.0 specification could allow attackers gain access to vital data.

Two buffer overflow vulnerabilities uncovered in TPM 2.0

Two buffer overflow vulnerabilities in the Trusted Platform Module (TPM) 2.0 specification could allow attackers to access or replace sensitive data such as cryptographic keys....

Latest Ubuntu Linux Kernel Security Updates Address 17 Vulnerabilities

Latest Ubuntu Linux Kernel Security Updates Address 17 Vulnerabilities

Canonical has released new Linux kernel security updates that address 17 vulnerabilities affecting Ubuntu 22.10, Ubuntu 22.04 LTS, and Ubuntu 20.04 LTS systems running Linux...

Lucky Mouse has created a Linux version of the malware called SysUpdate, increasing its ability to attack devices that use the OS.

Lucky Mouse creates Linux version of SysUpdate malware

Lucky Mouse, a cyber threat group, has created a Linux version of the malware called SysUpdate, increasing its ability to attack devices that use the...

CISA Releases Decider Tool To Assist ATT&CK Mapping

CISA Releases Decider Tool To Assist ATT&CK Mapping

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released a free and open-source tool called Decider to assist defenders in mapping adversary behavior to...

patch management

Everything You Need To Know About Patch Management Best Practices

It’s crucial for organizations to adopt patch management best practices to keep their systems as secure as possible. I’ll be walking you through the importance...

Brave launches AI summarizer to bolster search results

Brave launches AI summarizer to bolster search results

Brave Search now includes Summarizer, an AI-powered tool that provides a summarized answer to an inputted question before the rest of the search results. It...

flatpak by default

Ubuntu Flavors to Stop Including Flatpak by Default

Recently, Canonical announced that all Ubuntu Flavors would not include Flatpak by default. Flatpak was introduced to Ubuntu several years ago with the goal of...

attack

Remote code execution attack: what it is, how to protect your systems

Cybercriminals use a range of strategies to target vulnerable systems – and remote code execution (RCE) attacks are one of the most common strategies. Indeed,...

FBI, CISA and HHS warns of Royal ransomware gang attacks

The FBI and the Cybersecurity and Infrastructure Security Agency (CISA) have issued a warning about a new ransomware gang known as Royal ransomware. The ransomware...

700+ Malicious Open-Source Packages Discovered in npm and PyPI

700+ Malicious Open-Source Packages Discovered in npm and PyPI

Security researchers have discovered 700+ malicious open-source packages in npm and PyPI. npm and PyPI are among the most widely used software repositories globally by...

Linux Kernel

Bad Reasons to Update Your Linux Kernel

Freshen up with something new and improved – if it’s as simple as applying a software update…. well, why not? That’s a tempting argument to...

Biden to hold companies responsible for poor cybersecurity

Biden to hold companies responsible for poor cybersecurity

In an effort to shift the burden of defending U.S. cyberspace away from small organizations and individuals, the Biden Administration is pushing for new regulations...

AI Cybersecurity

AI and the Cybersecurity Landscape

There have been countless articles posted about the new AI chat bots in the past few months, and, since those bots became available to the...

Trellix uncovers new privilege escalation bug on MacOS and iOS

Trellix uncovers new privilege escalation bug on MacOS and iOS

The Trellix Advanced Research Center (TARC) has discovered a new type of privilege escalation bug on MacOS and iOS. These bugs could potentially allow attackers...

Elektrobit launches EB corbos Linux built on Ubuntu for automotive

Elektrobit launches EB corbos Linux built on Ubuntu for automotive

Elektrobit and Canonical announced the partnership on October 27, 2022, to lead the path toward a new era of software-defined vehicles. After some months of...

end of life

The Risks of Running an End Of Life OS – And How To Manage It

It’s impossible to avoid change in technology – by definition, technology always moves forward. And that’s generally great news, but keeping up with the changes...

Microsoft recently issued a new security advisory urging Exchange Server administrators to remove certain antivirus software exclusions

Microsoft urges Exchange Admins to remove some antivirus exclusions

Microsoft recently issued a new security advisory urging Exchange Server administrators to remove certain antivirus software exclusions that could expose systems to attacks. According to...

KDE releases Plasma 5.27 and GNOME 44 enters beta

KDE releases Plasma 5.27 and GNOME 44 enters beta

KDE Plasma is a popular desktop environment that allows users to interact with their computers through a graphical interface. It is widely used on Linux-based...

patching Infrastructure

State Actors May Be Targeting Your Infrastructure: Is Your Patching Up to Scratch?

Infrastructure is at the core of any business – whether it’s a pipeline for liquids, a data center, or the development process you’ve taken years...

Google patches RCE bug

Google patches RCE bug

Google has uncovered a critical Remote Code Execution (RCE) vulnerability in Chrome that could allow attackers to take control of affected systems. Users who are...

Real-time Ubuntu 22.04 LTS is now generally available

Real-time Ubuntu 22.04 LTS is now generally available

Real-time Ubuntu offers secure and reliable solutions for time-sensitive workloads in modern enterprises. By including real-time computing support, Canonical showcases its dedication to providing the...

Unpatched flaws in Fortinet and Zoho products exploited by attackers

Unpatched flaws in Fortinet and Zoho products exploited by attackers

Cybercriminals are exploiting unpatched vulnerabilities in Fortinet and Zoho products, leaving many organizations vulnerable. According to a Check Point Research report, attackers have been exploiting...

Linux Kernel 6.2 is Now Available

Linux Kernel 6.2 is Now Available: Check Out What’s New

Linux 6.2 is the major kernel update of the year 2023 with some new exciting features. It undergoes a range of updates and improvements, such...

Attackers uses pirated software to deliver malware onto Macs

Attackers uses pirated software to deliver malware onto Macs

Cybercriminals are now delivering stealthy malware onto Macs using pirated versions of the video editing software Final Cut Pro. This is a concerning trend because...

patching

Which Matters More: Perimeter Security or (Live) Patching?

If you have limited resources, what should you do first: make your systems more tamper proof by patching where and when you can, or ensure...

Miral malware targets Linux servers and IoT devices

Mirai malware targets Linux servers and IoT devices

Unit 42 researchers discovered “Mirai v3g4”, a new variant of the Mirai botnet that targets 13 unpatched vulnerabilities in Internet of Things (IoT) devices. The...

Proxmox VE

What is Proxmox VE – and Why You Should Live Patch It

Proxmox VE is an open-source platform for server virtualization that offers robust capabilities for managing both KVM (Kernel-based Virtual Machine) hypervisors and Linux Containers (LXC)....

CISA warns of zero-day exploits of Windows and iOS bugs

CISA warns of zero-day exploits of Windows and iOS bugs

Threat actors are actively exploiting two zero-day vulnerabilities in Windows and iOS, according to the U.S. Cybersecurity and Infrastructure Security Agency (CISA). The first flaw,...

Arch64

Stack unwinding in AArch64 processors: what is it and how it works

KernelCare Enterprise’s Linux kernel live patching software has supported ARMv8 (AArch64) in addition to x86_64 (Intel IA32/AMD AMD64) for some time now. However, to get...

Group-IB uncovers SideWinder APT plot to steal Crypto

Group-IB uncovers SideWinder APT plot to steal Crypto

Group-IB recently discovered a new phishing campaign believed to be the work of the notorious Chinese state-sponsored hacking group, Sidewinder. The attacks, which began in...

QEMU

Understanding, Using, and Patching QEMU

No matter which tech stack you depend on, you can be sure it’s composed of plenty of building blocks – lots of moving parts stacked...

RCE vulnerability found in ClamAV Open Source antivirus software

RCE vulnerability found in ClamAV open-source antivirus software

A critical Remote Code Execution (RCE) vulnerability in a popular software library used by a wide range of applications has been discovered by researchers. The...

Denial of Service

Fighting Denial-of-Service at the Source

Denial of Service (DoS) attacks are a special type of cybersecurity threat. The attacker does not need to hack your systems or find a gap...

New Modicon PLC vulnerabilities uncovered by researchers

New Modicon PLC vulnerabilities uncovered by researchers

Forescout researchers discovered two new vulnerabilities in Schneider Electric’s Modicon programmable logic controllers (PLCs), which could allow for authentication bypass and remote code execution. The...

API live patch

Automating Your Live Patch Management with APIs

KernelCare Enterprise enables organizations to rapidly patch Linux kernel and critical userspace library vulnerabilities on enterprise Linux environments without requiring kernel restarts or system downtime....

A new phishing campaign dubbed "NewsPenguin" has been targeting Pakistan's military-industrial complex for months.

NewsPenguin phishing attack targets maritime and military secrets

According to Blackberry researchers, a new phishing campaign dubbed “NewsPenguin” has been targeting Pakistan’s military-industrial complex for months, using an advanced malware tool to steal...

Live patching

Why You Should Include Live Patching in Your IT Services Workflow

Managed services providers (MSPs) face several challenges that can affect their ability to deliver high-quality service. Keeping up with rapidly evolving technology is one challenge...

Microsoft to retire Support Diagnostic Tool MSDT in 2025

Microsoft to retire Support Diagnostic Tool MSDT in 2025

Microsoft has announced that its support diagnostic tool, MSDT, will be phased out by 2025. The Windows Diagnostic Data Viewer (DDV) application will replace the...

KernalCare Enterprise Vulnerabilities

New OpenSSL Vulnerabilities Addressed by KernelCare Enterprise

Patches for recently discovered OpenSSL vulnerabilities are already available through TuxCare’s KernelCare Enterprise, which, for some distributions, we’ve released before the vendor-supplied updates have been...

Dota 2 high severity flaw exploited in game mode

Dota 2 high severity flaw exploited in game mode

A game mode in Dota 2 exploited a high-severity vulnerability, allowing attackers to remotely execute code on the targeted system. The flaw was discovered in...

downtime

Minimizing Database Downtime

Keeping databases patched with the latest security updates is essential for organizations to protect their data. Unpatched database systems can lead to exploits against core...

New phishing campaign uses screenshot to deliver malware

New phishing campaign uses screenshot to deliver malware

Proofpoint Threat Research researchers have discovered a new phishing campaign that employs screenshots to deliver malware payload to unsuspecting victims. The attacker sends an email...

AlmaLinux

An Update on AlmaLinux Since Its Launch (and Introducing AlmaCare)

TuxCare was there with you right at the start of the CentOS crisis, just as Red Hat suddenly pulled the rug from one of the...

New obfuscated malware targets sensitive data

New obfuscated malware targets sensitive data

Researchers have discovered a new type of obfuscated malware that is specifically designed to steal sensitive data from victims’ computers. Malware is distributed through phishing...

CentOS-8

CentOS-8 is End of Life. What Comes Next?

With Centos-8 EOL, open-source communities of enterprise users and web hosts now face a great amount of risk. But, extended lifecycle support solutions can buy...

Firebrick Ostrich uses open-source tactics to launch cyberattacks

Firebrick Ostrich uses open-source tactics to launch cyberattacks

Abnormal Security discovered a new business email attack threat actor known as “Firebrick Ostrich” performing Business email compromise (BEC) on a near-industrial scale. It also...

W4SP Stealer

W4SP Stealer: Why Discord Malware Could Already Be in Your Python Code

We first reported on W4SP Stealer in November in response to widespread news of a new Python supply chain attack. Unfortunately, as it so often...

Unpatched QNAP storage devices exposed to ransomware

Unpatched QNAP storage devices exposed to ransomware

Censys, a security firm, has warned that up to 29,000 network storage devices manufactured by Taiwan-based QNAP are vulnerable to easily executed SQL injection attacks,...

SDLC

How Live Patching Can Help Secure The SDLC

Agile methodologies, cloud computing, and automation tools allow software development teams to work faster and more efficiently. They emphasize fast iteration and continuous delivery, enabling...

Lazarus launches attacks on medical and energy industries

Lazarus launches attacks on medical and energy industries

A Lazarus Group cyberattack is targeting the medical research and energy industries, and their supply chain partners, through exploiting known vulnerabilities found in unpatched Zimbra...

live patching

Explaining the Value of Live Patching To Non-Technical Stakeholders

Ever been in a position where you needed to validate an important technical purchase to a group of executives who just didn’t understand what value...

Atlassian resolves critical security vulnerability 

Atlassian resolves critical security vulnerability 

Atlassian has addressed a serious security vulnerability in its Jira Service Management Server and Data Center that could have allowed an attacker to impersonate another...

FIPS 140-3

The Dilemmas of FIPS 140-3 Compliance

FIPS 140-3 is a standard issued by the National Institute of Standards and Technology (NIST) that aims to provide a consistent and secure method for...

ESXiArgs ransomware targets unpatched VMware ESXi servers

ESXiArgs ransomware targets unpatched VMware ESXi servers

Admins, hosting providers, and the French Computer Emergency Response Team (CERT-FR) have warned of a new ransomware attack named ESXiArgs that is targeting VMware ESXi...

patch deployment

Musings About Patch Deployment Time

Organizations will often try to patch their systems “on time” in order to be secure from new threats. In this context, “on time” will mean...

Threat actors targets Bitwarden via Google Ads

Threat actors targets Bitwarden via Google Ads

Threat actors are targeting Bitwarden through Google ads phishing campaigns in order to steal users’ password vault credentials. A spoof version of Bitwarden was expertly...

Linux Lifecycle

Long Live the Distro: The Benefits of a Longer Linux Lifecycle

In the world of Linux distributions, or “distros,” the lifecycle of a distribution refers to the period during which the distribution receives security updates and...

KillNet threat group uses DDoS against German agencies

Killnet threat group uses DDoS against German agencies

DDoS attacks on German airports, banks, and government agencies have been blamed on Killnet, a self-proclaimed Russian hacktivist group. DDoS is a distributed denial-of-service (DDoS)...

TuxCare

TuxCare Launches AlmaCare to Provide Unique Support Services and Compliance Capabilities for AlmaLinux OS

PALO ALTO, Calif. – February 8, 2023 – TuxCare,, a division of CloudLinux Inc, the main sponsoring company of the AlmaLinux OS Project, today announced...

Treliix fixes 62,000 open-source projects vulnerable to a 15-year-old flaw

Treliix fixes 62,000 open-source projects vulnerable to a 15-year-old flaw

According to the Trellix research team, they patched nearly 62,000 open-source projects that were vulnerable to a 15-year-old path traversal vulnerability in the Python programming...

vulnerability

Cloud Patching Can Prevent A Vulnerability From Being Exploited In The Future

There is one vulnerability exploited every 2 hours and attackers can cause significant disruption, downtime, and revenue loss. Before divulging into the cloud patching know-how,...

Researchers uncovers PlugX malware infection process

Researchers uncovers PlugX malware infection process

Palo Alto Networks Unit 42 security researchers investigated a PlugX malware variant that can hide malicious files on removable USB devices and then infect the...

Researchers release exploit for Microsoft critical bug

Researchers release exploit for Microsoft critical bug

Akamai researchers have published a proof-of-concept (PoC) for a vulnerability in a Microsoft tool that enables the Windows application development interface to deal with cryptography....

TuxCare

TuxCare KernelCare Enterprise Integrated with orcharhino Data Center Lifecycle Management Solution

PALO ALTO, Calif. – February 3, 2023 – TuxCare, a global innovator in enterprise-grade cybersecurity for Linux, today announced that its KernelCare Enterprise Live Patching...

EmojiDeploy bug allows RCE in Microsoft Azure services

EmojiDeploy bug allows RCE in Microsoft Azure services

Ermetic researchers discovered EmojiDeploy, a cross-site request forgery (CSRF) bug in Microsoft Azure services that could allow attackers to remotely execute code on affected systems....

Patched Fortinet flaw still being exploited by Chinese hackers

Patched Fortinet flaw still being exploited by Chinese hackers

Chinese hackers were discovered using a recently discovered flaw in Fortinet’s FortiOS software as a zero-day vulnerability to distribute malware. CVE-2022-42475 (CVSS score of 9.8)...

Kaspersky reports Wroba.o to Google for DNS hijacking

Kaspersky reports Wroba.o to Google for DNS hijacking

Kaspersky has discovered a new malicious app known as Wroba.o that uses DNS hijacking to steal victims’ personal and financial information. The app, discovered in...

New hook malware for Android discovered by researchers 

New Hook malware for Android discovered by researchers 

ThreatFabric cybersecurity researchers have discovered a new type of Android malware known as ‘Hook.’ Hackers can use the malware to gain remote control of an...

End of life

Strategies for Managing End-of-Life Operating System

End-of-life software is just a fact of our fast-paced technology life. Tech teams know that they need to manage the software lifecycle. Teams also know...

How GPT models can be used to create Polymorphic malware

How GPT models can be used to create Polymorphic malware

According to CyberArk researchers, GPT-based models like ChatGPT can be used to create polymorphic malware because they can generate large amounts of unique and varied...

Kpatch

Developer Tutorial: Live patching Debian 10 Linux kernel with Kpatch

Live patching is a method of updating a Linux kernel without restarting the kernel – and therefore without the need to reboot the machine. Live...

Attackers actively exploit Unpatched Control Web Panel

Attackers actively exploit Unpatched Control Web Panel

Malicious hackers have started exploiting a critical vulnerability CVE-2022-44877 in unpatched versions of the Control Web Panel, a popular free, closed-source web-hosting interface. The vulnerability...

standards

Which Cybersecurity Compliance Standards Apply to Financial Services Organizations?

Regulations and standards guide companies toward a consistent cybersecurity response. Even if it sets just a minimal baseline, rulebooks still serve as an improvement on...

Attackers distribute malware via malicious JARs and Polyglot Files

Attackers distribute malware via malicious JARs and Polyglot Files

Deep Instinct researchers reported that RATs like StrRAT and Ratty were used in a 2022 campaign via polyglot and JAR files. Both threats appear to...

cybersecurity

Cybersecurity Up in the Air

On a fictional tv show that started airing last year, a spy fell out of grace by forgetting some classified intelligence papers on a public...

CircleCI partners AWS to revoke keys affected by security incident

CircleCI partners AWS to identify and revoke keys affected by a security incident

According to CircleCI’s CTO, Rob Zuber, CircleCI is working with Amazon Web Services to notify customers who have AWS tokens that may have been impacted...

live patching

How Live Patching Helps You Achieve Five Nines

Anyone that’s committed to a five-nines mandate will dread the idea of a cybersecurity breach. It’s a fast way to lose service continuity and it...

Cisco warns of authentication bypass vulnerabilities in routers

Cisco warns of authentication bypass vulnerabilities in routers

A remote attacker could exploit multiple vulnerabilities in four Cisco small business routers to bypass authentication or execute arbitrary commands on an affected device. The...

kernel

How to Apply Linux Kernel Security Patches: 3 Different Ways (2023)

Linux kernel updates are a fact of life. They are as dull as taxes and about as fun as going to the dentist. But sysadmins...

IceID malware infiltrates Active Directory Domain

IceID malware infiltrates Active Directory Domain

In a notable IcedID malware attack, the assailant impacted the Active Directory domain of the victim in less than 24 hours, transiting from initial infection...

Live Patching Management

The Ultimate Guide to Linux Patch Management

System administrators that work in enterprise environments know that patching is practically a full-time job. Consider the effort involved in patching just one system: a...

Bitdefender releases decryptor for MegaCortex ransomware

Bitdefender releases decryptor for MegaCortex ransomware

Bitdefender experts have created a universal decryptor for victims of the MegaCortex ransomware family. MegaCortex has been in use since at least January 2019, and...

OEM Partner Program

TuxCare Unveils OEM Partner Program for Best-in-Class Vulnerability Patching

PALO ALTO, Calif. – January 19, 2023 – TuxCare, a global innovator in enterprise-grade cybersecurity for Linux, today announced the launch of its TuxCare OEM...

Cybernews researchers use ChatGPT to hack website

Cybernews researchers use ChatGPT to hack website

The Cybernews research team observed that the AI-powered chatbot ChatGPT can provide step-by-step directions on how to hack websites. When the researchers asked the AI...

universities

Modernizing Vulnerability Management at Higher Education Institutions

Colleges and universities are heavily targeted by cybercriminals that seek to exploit vulnerabilities and trick staff members to infect systems with malware, spyware, and ransomware....

Zoho patches high-severity SQL injection flaw

Zoho patches high-severity SQL injection flaw

Zoho says it has patched several ManageEngine products for a newly disclosed high-severity SQL injection flaw. CVE-2022-47523 is a SQL injection (SQLi) vulnerability in ManageEngine...

TuxCare

Think You Can’t Afford Consistent Patching? Try TuxCare Instead

Look, everyone knows that it’s a tough act. Thousands of CVEs are added to the list every month – all in the context of a...

Qualcomm, Lenovo issues numerous patches to address flaws

Qualcomm, Lenovo issues numerous patches to address security flaws

Qualcomm and Lenovo have issued patches to address a number of security flaws in their chipsets, some of which could result in data leakage and...

Government cybersecurity

Common Government Cybersecurity Standards – And What to Do to Comply

The public sector, including state and federal agencies, are at just as much risk of cyberattacks as the private sector. Yet, in terms of technology...

Dridex malware targets Mac users

Dridex malware targets Mac users

Dridex, a Windows-focused banking trojan that has since expanded its capabilities to include information theft and botnet capabilities, is now targeting Macs via email attachments...

Flaw allow attackers to bypass Kyverno Signature verification

High severity flaw allow attackers to bypass Kyverno Signature verification

According to ARMO researchers, The Kyverno admission controller for container images has a high-severity security vulnerability. Using a malicious image repository or MITM proxy, the...

PCI DSS

Tips for Meeting PCI DSS Patching Requirements

Hackers frequently target payment card industry (PCI) data. To help protect against this, compliance regimes like the PCI Data Security Standard (PCI DSS) were put...

GodFather Android banking malware steals bank details

GodFather Android banking malware steals bank details

Researchers at Cyble Research & Intelligence Labs (CRIL) have discovered GodFather malware, a new version of the Android banking Trojan. This malware has infiltrated over...

cybersecurity insurance

Cybersecurity Insurance’s Usefulness Questioned Yet Again

Cybersecurity insurance policies are considered by many to be a last resort safety net that, when things go wrong in a terrible way, provides at...

CISA warns of TIBCO software’s JasperReports vulnerabilities

CISA warns of TIBCO software’s JasperReports vulnerabilities

The United States Cybersecurity and Infrastructure Security Agency (CISA) has added two-year-old security flaws, tracked as CVE-2018-5430 (CVSS score: 7.7) and CVE-2018-18809 (CVSS score: 9.9),...

ICS/ OT security

What Does the Florida Water Supply Incident Tell Us About ICS/OT security?

It’s the making of a horror film: a cyberattack that tampers with the water supply of a city and poisons the residents. It nearly happened...

MasquerAds: the malware campaign defrauding Google Ads

MasquerAds: The malware campaign defrauding Google Ads

According to a Guardio Labs report, “MasquerAds” malware targets organizations, GPUs, and Crypto Wallets by using the Google Ads platform to spread malware to users...

cybersecurity defense trends

Top Cybersecurity Defense Trends For 2023

As expected, 2022 was a tough year for cybersecurity, with one headline-grabbing cyberattack after another – and there are no signs that 2023 will go...

Linux backdoor malware infects WordPress-powered websites

Linux backdoor malware infects WordPress-powered websites

Dr. Web has discovered Linux.BackDoor.WordPressExploit.1, a website hacking tool based on the WordPress CMS. It takes advantage of 30 vulnerabilities in various plugins and themes...

MSSPs

How MSSPs Can Shake Up Their Patching Approach

To meet organizational requirements, compliance mandates, and regulatory requirements, Managed Security Service Providers (MSSPs) have a vulnerability patching approach available to them that they may...

Vice Society

Vice Society using custom ransomware with new encryption algorithms

SentinelOne researchers discovered that the Vice Society group has released PolyVice, a custom ransomware that employs a reliable encryption scheme based on the NTRUEncrypt and...

live patching

Automation of Live Patching through Python Scripts

As one of the most popular scripting languages for a variety of applications, Python also offers incredibly valuable functionality when it comes to automated live...

Okta records theft of source code repositories

Okta records theft of source code repositories

Okta has revealed that a malicious users hacked and replicated its source code repositories on GitHub earlier this month, after previously reporting a compromise carried...

compliance

Live Patching Your Way to Compliance

The National Institute of Standards and Technology (NIST) advised organizations, including healthcare, federal/state government, and financial services providers, to deploy software updates through enterprise patch...

Microsoft explains Zerobot Malware’s new features

Microsoft explains Zerobot malware’s new features

The Zerobot malware discussed in this blog post is unrelated to ZeroBot.ai, a GPT-3.5-powered verbal chatbot that shares the same name, and is also unrelated to...

Vice Society’s custom ransomware uses encryption algorithms

Vice Society using custom ransomware with new encryption algorithms

SentinelOne researchers discovered that the Vice Society group has released PolyVice, a custom ransomware that employs a reliable encryption scheme based on the NTRUEncrypt and...

MTTP

Struggling with MTTP? Check Out Live Patching

In cybersecurity, metrics provide a way to measure cybersecurity performance and point to how successfully you’re defending your technology assets. Mean time to patch, or...

bugs

The Bugs Behind the Vulnerabilities Part 3

This is part three of our five-part blog series exploring the code bugs that lead to the vulnerabilities showing up every day. In this part,...

Vulnerabilities found in Ghost Newsletter system

Vulnerabilities found in Ghost Newsletter system

According to Cisco Talos, two vulnerabilities in the Ghost CMS newsletter subscription system, CVE-2022-41654, and CVE-2022-41697, exist in the newsletter subscription functionality of Ghost Foundation...

Worried About CX Scores? Get Easy Wins with Live Patching

Retention rates, NPS, customer score… if you work in the IT department of a telecoms company or any client-facing team, you’ll know all about the...

Xfinity accounts breached despite 2FA

Xfinity accounts breached despite 2FA

In an extensive two-factor authentication bypass campaign, multiple Comcast Xfinity email accounts were hacked, and the disrupted accounts were used to reset passwords for other...

Third-Party application

How Can Third-Party Application Patching Minimize Risks?

Did you know that 75% of cybersecurity threats occur due to the vulnerabilities present in third-party applications? In this blog, we’ll be discussing how patch...

DevOps

Patching for DevOps and Agile Made Easy

Understanding the relationship between development operations (DevOps) and the agile software development (Scrum) framework is critical for organizations to create a secure, rapid application development...

Eufy under fire for camera upload scandal

Eufy under fire for camera upload scandal

Eufy, an Anker security camera brand, has been under fire for quite some time due to security concerns about uploaded footage, which it recently admitted....

Linux Kernel

New Linux Kernel Functionality Equals New Attack Surface

The Linux Kernel has grown in scope and functionality over the years. New schedulers, new drivers, new filesystems, new communication protocols, new security holes… oh,...

Attackers distribute QBot malware using HTML smuggling

Attackers distribute QBot malware using HTML smuggling

Talos researchers recently uncovered a phishing campaign that uses Scalable Vector Graphics (SVG) images embedded in HTML email attachments to distribute QBot malware. Basically, when...

NIST

What We Know So Far About the NIST Cybersecurity Framework 2.0

Frameworks are an effective tool in cybersecurity because of the complexity of cybersecurity challenges and because so many organizations have so little structure to their...

Google launches free vulnerability scanner

Google launches free vulnerability scanner for open-source developers

Google has launched OSV-Scanner, a free tool for open-source developers to easily access vulnerability information. It is said to include an interface to the OSV...

VMware patches three critical vulnerabilities

VMware patches three vulnerabilities during December Patch Tuesday

VMware has released patches for a number of vulnerabilities, including a virtual machine escape flaw, CVE-2022-31705, which was exploited during the GeekPwn 2022 hacking challenge,...

APT5 exploits unauthenticated remote code execution flaw

APT5 exploits unauthenticated remote code execution flaw

The U.S. National Security Agency has warned that a Chinese state-sponsored group is exploiting an unauthenticated remote code execution flaw (CVE-2022-27518) to compromise Citrix Application...

Supply chain vulnerabilities put server ecosystem at risk

Supply chain vulnerabilities put server ecosystem at risk

Eclypsium Research has identified and reported three vulnerabilities in American Megatrends, Inc. (AMI) MegaRAC Baseboard Management Controller (BMC) software. This is used by AMD, Ampere, Asrock,...

Retbleed vulneranility

An update on “Retbleed” work (Updated Dec 21, 2022)

As part of developing and testing new patches, the KernelCare team has reevaluated the impact of the Retbleed patches. We have serious concerns that the...

APT37 spread malware using Internet Explorer zero-day

APT37 spread malware to South Korea using internet explorer zero-day

Google’s Threat Analysis Group discovered APT37, also known as Scarcruft or Reaper, a North Korean-linked hacking group, exploiting a zero-day vulnerability in Internet Explorer’s JScript...

TuxCare

TuxCare Debuts Extended Lifecycle Support Service for CentOS 7

PALO ALTO, Calif. – December 21, 2022 – TuxCare, a global innovator in enterprise-grade cybersecurity for Linux, today announced it now offers a new CentOS...

Patching

Why Live Patching Is a Game-Changing Cybersecurity Tool

Patching to protect systems against security vulnerabilities is at the top of the SecOps agenda. However, despite the focus on patching, it’s something that has...

Drokbk malware allegedly target American local government

Drokbk malware allegedly target American local government

According to Secureworks Counter Threat Unit researchers, the Drokbk malware has been targeting the networks of several local governments in the United States since February....

cybersecurity

6 Cybersecurity Principles to Avoid Infrastructure Catastrophe

Critical infrastructure is at the core of a functional society, supplying key utilities such as water, energy, and transport to the nation. It makes infrastructure...

ThreatFabric researchers have discovered the Zombinder service, which allows cybercriminals to easily embed malware into legitimate apps.

Zombinder malware imitates original apps to steal data

ThreatFabric researchers have discovered the Zombinder service, which allows cybercriminals to easily embed malware into legitimate apps and steal data while also wreaking havoc on...

MSP remote access tool sent via MuddyWater phishing campaign

MSP remote access tool sent via MuddyWater phishing campaign

Deep Instincts researchers have uncovered a hacker group known as MuddyWater, which has been linked to Iran’s Ministry of Intelligence and Security and typically engages...

Eufy denies claims that its cameras can be live streamed without encryption.

Eufy’s camera streams URLs offers hackers easy brute-force option

Eufy denies claims that its cameras can be live streamed without encryption. Eufy stated that it does not upload identifiable footage to the cloud from...

A number of digital certificates used by vendors such as Samsung, LG, and MediaTek have been discovered to be compromised.

Android users at risk over compromised digital vendor certificates

A number of digital certificates used by vendors such as Samsung, LG, and MediaTek have been discovered to be compromised in order to stamp approval...

Rocky Linux

TuxCare Expands KernelCare Live Patching Services to Include Rocky Linux

PALO ALTO, Calif. – December 14, 2022 – TuxCare, a global innovator in enterprise-grade cybersecurity for Linux, announced it expanded its award-winning KernelCare Enterprise live...

Vedere Labs researchers recently discovered three new security flaws in a long list of flaws collectively tracked as OT:ICEFALL.

Trio of new flaws exploited to target automated industrial controllers

Vedere Labs researchers recently discovered three new security flaws in a long list of flaws collectively tracked as OT:ICEFALL. The flaws are said to affect...

MySQL high availability

Ensuring Uptime with MySQL High Availability

MySQL high availability allows companies to run databases that meet higher uptime requirements and zero data loss tolerance, which are highly sought-after goals that every...

Wiz security researchers discovered Hell's Keychain, a first-of-its-kind cloud service provider supply-chain vulnerability.

IBM Cloud Supply Chain Vulnerability Demonstrates New Threat Class

Wiz security researchers discovered Hell’s Keychain, a first-of-its-kind cloud service provider supply-chain vulnerability, in IBM Cloud Databases for PostgreSQL. This occurred while researchers were conducting...

it experts

Why IT Experts Should Reconsider Doing Things the Same Old Way

“We are in the process of digging ourselves into an anachronism by preserving practices that have no rational basis beyond their historical roots in an...

New Redis Backdoor Malware found to be exploited by hackers using Redigo

New Go-based malware target vulnerable Redis servers

Aqua Nautilus, a cloud security firm, discovered new Go-based malware that targets Redis (remote dictionary server), an open source in-memory database and cache. The attack...

Bahamut deploys fake VPN apps to steal users data

Bahamut deploys fake VPN apps to steal users data

ESET researchers discovered an ongoing campaign by the Bahamut APT group, a notorious cyber-mercenary group that has been active since 2016, that targets Android users...

digital twin deployments

How to Reduce Risk in Digital Twin Deployments

A digital twin (DT) is a virtualized representation of an actual device, and is often used in relation to operational technology (OT), industrial control system...

Windows Server updates causes LSASS memory leaks

Windows Server updates causes LSASS memory leaks

A memory leak bug on Local Security Authority Subsystem Service (LSASS), a service that allows users to manage local security, user logins, and permissions, is...

Docker hub images

1,650 malicious Docker Hub images found posing securely threats

After discovering malicious behaviors in 1,652 of 250,000 unverified Linux images publicly available on Docker Hub, security researchers have warned developers of the risks of...

Security flaws in arm´s mali GPU driver

Arm’s Mali GPU driver flaws remain unpatched on Android devices

Despite fixes released by the chipmaker, a set of five medium-severity security flaws in Arm’s Mali GPU driver have remained unpatched on Android devices such...

Live patching integration into CI/CO pipelines

Live Patching Integration into CI/CD Pipelines

Continuous integration (CI) refers to testing code changes before deployment to production. Continuous delivery (CD) is where code changes are automatically deployed to production systems...

RansomExx malware offers new features to bypass detection.

RansomExx malware offers new features to bypass detection

The APT group DefrayX has launched a new version of its RansomExx malware known as RansomExx2, a variant for Linux rewritten in the Rust programming...

Gartner IIoT

What is the Gartner IIoT Framework?

When it comes to the Industrial Internet of Things (IIoT), the legacy Purdue model no longer provides adequate levels of security projection – as newer...

DuckDuckGo launches beta version of App Tracking Protection tool

DuckDuckGo launches beta version of App Tracking Protection tool

DuckDuckGo, a privacy-focused search engine, has added an App Tracking Protection tool to its Android app, allowing users to see what personal data trackers are...

Which Linux Distro is Best for Embedded

Which Linux Distro is Best for Embedded Development?

If your organization deploys IoT solutions, you know that development of embedded systems is a bit different from standard desktop development. Linux’s low cost is...

Microsoft release updates to fix Kerberos sign-in failures

Microsoft issues update to fix Kerberos sign-in failures

A few days after Microsoft acknowledged problems with Kerberos authentication that affected Windows Servers with the Domain Controller role, causing domain user sign and Remote...

Publicly exposed Amazon cloud service expose user data

Publicly exposed Amazon cloud service expose user data

Thousands of databases hosted on Amazon Web Services Relational Database Service (RDS) have been discovered to be leaking personally identifiable information, potentially providing a gold...

Attackers leverage malicious python packages to spread W4SP Stealer

Attackers leverage malicious python packages to spread W4SP Stealer

Security researchers from Checkmarx have uncovered an ongoing supply chain attack that involves spreading the malware identified as W4SP Stealer. W4SP Stealer is a discord...

faces of Patching

The Many Faces of Patching

Keeping your systems up to date can be done in many different ways, each with its own pros and cons. Some so-called “patching” methods are...

Hackers exploit DLL hijacking flaw to distribute QBot malware

Hackers exploit DLL hijacking flaw to distribute QBot malware

Attackers are using phishing tactics to spread QBot, a Windows malware that started as a banking trojan but evolved into a full-featured malware dropper. According...

Operational Technology

Why Are Operational Technology Devices No Longer Isolated?

Gone are the days of Operational Technology (OT) being distinctly separated from IT. With the need of constant monitoring and tracking of the physical assets,...

Apple patch iOS and macOS RCE vulnerabilities

Apple patch iOS and macOS RCE vulnerabilities

Apple has released security updates for iOS, iPadOS, and macOS Ventura to fix two remote code execution (RCE) vulnerabilities that allow remote or Internet attackers...

cybersecurity automation risks

What are the Risks of Cybersecurity Automation?

Cybersecurity professionals need to be aware of new threats and take action immediately so that we can minimize the risk of future incidents occurring. Much...

Worok, the malware that hides in PNG image files

Worok, the malware that hides in PNG image files

Worok malware makes the rounds by deploying multi-level malware designed to steal data and compromise high-profile victims such as government entities in the Middle East,...

what is Linux Kernel

What is Linux Kernel Live Patching?

Breakthroughs don’t often happen in cybersecurity, but when one does, it can be a real magic bullet.  Linux kernel live patching, which is the ability...

IceXLoader malware targets home and corporate users

IceXLoader malware targets home and corporate users

IceXLoader, an updated version of a malware loader, is suspected of infecting thousands of personal and enterprise Windows machines around the world. IceXLoader is a...

Patching instead of upgrading legacy OT Devices

Patching Instead of Upgrading Legacy OT Devices?

Operational technology (OT) is equipment and computer software used for analyzing utility control processes for critical infrastructure, while Industrial Control System (ICS) assets are the...

Hackers exploit security flaw in Google Pixel lock screen

Hackers exploit security flaw in Google Pixel lock screen

A security researcher, David Schütz has received a $70,000 bug bounty after he accidentally discovered a Google Pixel lock-screen bypass hack that solved a serious...

Securing the Linux Kernel Hiding Inside Your OT Hosts

Securing the Linux Kernel Hiding Inside Your OT Hosts

Operational Technology (OT) and Industrial Control Systems (ICS) technologies help ensure safety by monitoring and controlling critical operations. OT includes Supervisory Controls And Data Acquisition...

Microsoft patches Windows 0-day vulnerabilities

Microsoft patches Windows 0-day vulnerabilities

Microsoft has fixed six actively exploited Windows vulnerabilities and 68 vulnerabilities in its November 2022 Patch Tuesday. Eleven of the 68 vulnerabilities fixed are classified...

Live Patching vs Virtual Patching

Live Patching vs Virtual Patching

There are many different ways to improve upon traditional patching, so it’s easy to get confused about how each patching approach works. In the past,...

OpenSSL "critical" vulnerability is less serious than expected.

OpenSSL vulnerability feared as “critical” is less serious than expected

The long-awaited OpenSSL bug fixes to fix a critical severity security hole are available now. New OpenSSL patches have reduced the severity of the bug...

Researchers uncover 29 malicious PyPI packages targeting developers

Researchers uncover 29 malicious PyPI packages targeting developers

Threat actors are distributing malicious Python packages to the popular Python Package Index (PyPI) service, using authentic-sounding file names, and hidden imports to deceive developers...

RomCom RAT operators disguise malware as legitimate programs

RomCom RAT operators disguise malware as legitimate programs

RomCom, a threat actor, is said to be conducting a series of new attack campaigns using the brand power of SolarWinds, KeePass and PDF Technologies....

Cisco release security updates to fix severe vulnerabilities

Cisco release security updates to fix severe vulnerabilities

Cisco has released security updates to address two vulnerabilities that are classified as “high”: CVE-2022-20961 and CVE-2022-20956. The vulnerabilities affect the Cisco Identity Services Engine...

The-Bugs-Behind-the-Vulnerabilities

The Bugs Behind the Vulnerabilities Part 2

We continue to look at the code issues that cause the vulnerabilities impacting the IT world. In this installment of our five-part blog series exploring...

Researchers uncover similar tools between FIN7 and Black Basta

Researchers uncover similar tools between FIN7 and Black Basta ransomware

According to security researchers from SentinelOne, the relatively new ransomware gang called Black Basta shares tooling and possibly personnel with the notorious FIN7 hacking group....

Ksplice vs KernelCare

Ksplice vs KernelCare Enterprise: Live Patching Comparison

Not all Linux live patching solutions are created equal. In fact, many live patching solutions are quite limited. Oracle’s Ksplice is an example of a...

Researchers discover GitHub repositories with fake PoC exploits

Researchers discover thousands of GitHub repositories with fake PoC exploits

Researchers from the Leiden Institute of Advanced Computer Science have discovered thousands of repositories on GitHub that offer fake proof-of-concept (PoC) exploits for vulnerabilities and...

Cisa Warns

CISA Warns of New Malware Exploiting Known Kernel Vulnerabilities

Last year, CISA created a list of vulnerabilities being actively exploited and a list of applications directly affected by those vulnerabilities. Over time, the list...

Cranefly hackers exploit Microsoft IIS to deploy malware

Cranefly hackers exploit Microsoft IIS to deploy malware

Microsoft Internet Information Services (IIS), a web server that enables hosting of websites and web applications, is being exploited by the Cranefly hacking group to...

Embedded Linux:: A Quick Beginner’s Guide

Embedded Linux: A Quick Beginner’s Guide

What Is an Embedded System?   Before diving into embedded Linux, let’s first discuss what it’s used for: embedded systems. There are embedded systems in everything:...

Enterprises Reassessing the Cloud vs On-Premises

Enterprises Reassessing the Cloud vs On-Premises

The cloud has never been about reducing costs.  In fact, even staunch cloud advocates admit it – crunching the numbers just doesn’t make sense financially...

Hackers target organizations with CIop ransomware

Hackers use Clop ransomware to target organizations infected with Raspberry Robin worm

A hacker group that is identified simply as DEV-0950 is using CIop ransomware to encrypt the network of organizations that were previously infected with the...

potential critical bugs in OpenSSL

Experts warn of potential critical bugs in OpenSSL

Major operating system vendors, software publishers, email providers and technology companies that integrate OpenSSL into their products have been asked to prepare for a possible...

Researchers uncover "high-severity" GitHub vulnerability

Researchers uncover “high-severity” GitHub vulnerability

Researchers from the Checkmarx Supply Chain Security team have discovered a “high-severity” vulnerability in GitHub. Using a technique known as Repo jacking, attackers could take...

Hackers exploit critical flaw in VMware Workspace One Access

Hackers exploit critical flaw in VMware Workspace One Access

Researchers from the cybersecurity company Fortinet have uncovered a malicious campaign in which attackers exploit a critical vulnerability in the VMware Workspace One Access to...

Automated patch management with live patching for CIS Controls compliance

Automated patch management with live patching for CIS Controls compliance

The CIS Critical Security Controls, known widely as CIS Controls, are a series of actionable cybersecurity recommendations designed to prevent common and not-so-common attacks against...

Critical flaw found in Aptos blockchain network

Critical flaw found in Aptos blockchain network

Researchers from Singapore-based Numen Cyber Labs have discovered and shared details on a vulnerability in the Move virtual machine responsible for powering the Aptos blockchain...

The real cost of firing a whole cybersecurity team

The real cost of firing a whole cybersecurity team

Content giant Patreon recently laid off its entire internal cybersecurity team. While it’s publicly known that five employees from the team were let go, the...

Venus ransomware exploit remote desktop service

Venus ransomware target publicly-exposed Remote Desktop services

A relatively new ransomware operation, identified as Venus is hacking into publicly exposed Remote Desktop services to encrypt Windows devices. According to researchers, Venus ransomware...

Fix-the-Weakest-Link-in-Cybersecurity

Is It Possible to Fix the Weakest Link in Cybersecurity?

The technology world is full of big promises, including in cybersecurity. Just think about it: how many times have you heard the promise of a...

Hackers drops CoinMiner and Quasar RAT using Emotet botnet

Hackers drops CoinMiner and Quasar RAT using Emotet botnet

Hackers are using the Emotet botnet to exploit password-protected archive files to drop CoinMiner and Quasar RAT on vulnerable devices. Based on one of the...

The Bugs Behind the Vulnerabilities - part 1

The Bugs Behind the Vulnerabilities – Part 1

It’s common to hear about new vulnerabilities and exploits, some of which even get fancy names of their own, but sometimes the details of how...

Hackers exploit new 'Text4Shell' vulnerability

Hackers exploit new ‘Text4Shell’ vulnerability

Wordfence, a WordPress security company, has uncovered attempts by hackers to exploit the new Text4Shell vulnerability. Tracked as CVE-2022-42889 the flaw was discovered in Apache...

Budworm hackers target U.S. organizations

Budworm hackers target U.S. organizations with new espionage attacks

Notorious cyber espionage group Budworm has launched deliberate attacks against a number of high-profile targets, including a U.S. state legislature, a Middle Eastern country and...

DDoS attack target Wynncraft Minecraft

Mirai botnet targets Wynncraft Minecraft with DDoS attack

Security company Cloudflare recently ended a 2.5 Tbps distributed denial-of-service (DDoS) attack launched by a Mirai botnet. The company announced the incident while pointing to...

Hackers discover a security flaw in Zimbra

Hackers compromise nearly 900 servers by exploiting a security flaw in Zimbra

Hackers are exploiting a vulnerability tracked as CVE-2022-41352 in the Zimbra Collaboration Suite (ZCS). Already, threat actors were able to hack into almost 900 servers....

Ducktail malware attack Facebook

New Ducktail malware targets Facebook accounts for data theft

Attackers are using a Windows malware called Ducktail to steal Facebook accounts, browsing data and crypto wallets. Ducktail is associated with Vietnamese hackers and relies...

Hackers hacks BNB

Hackers compromise Binance’s BNB smart chain (BSC) in $110 million hack

Hackers compromised Binance’s BNB Smart Chain (BSC) and stole an estimated USD 110 million. Hackers were able to get their hands on as much as...

Hackers impersonate zoom to steal

Attackers impersonate Zoom to steal Microsoft user data

A malicious campaign uncovered by security firm Armorblox shows that attackers manipulate Zoom to compromise Microsoft user data. In one of the incidents analyzed, more...

New Auth bypass flaw targets FortiGate and FortiProxy

New auth bypass bug targets FortiGate firewalls and FortiProxy web proxies

A Fortinet vulnerability in FortiGate firewalls and FortiProxy web proxies could allow a threat actor to perform unauthorized actions on vulnerable devices. The bug, a...

U.S. military contractor's network compromised, data stolen

U.S. military contractor’s enterprise network compromised, data stolen

The U.S. Cybersecurity and Infrastructure Security Agency (CISA), the FBI and the NSA have issued a joint report describing an intrusion into the network of...

Hackers compromise scam sites

Hackers compromise scam sites to redirect crypto transactions

According to Trend Micro researchers, a threat actor identified as ‘Water Labbu’ is hacking into cryptocurrency scam sites to inject malicious JavaScript with the aim...

Lazarus hackers exploit Dell

Lazarus hackers exploit Dell driver bug for BYOVD attacks

ESET researchers have uncovered the malicious activities of Lazarus, a North Korean hacking group that exploits a Dell hardware driver flaw for Bring Your Own...

LofyGan distributing trojanized NPM packages

LofyGang distributes 199 trojanized NPM packages to steal data

The software security company Checkmarx has uncovered the malicious activities of the threat actor LofyGang, which distributes trojanized and typosquatted packages on the NPM open...

Hackers exploit critical bitbucket

Hackers actively exploit critical Bitbucket server vulnerability in attacks, CISA warns

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a Bitbucket Server RCE and two Microsoft Exchange zero-days to its list of exploited vulnerabilities....

After “Dirty Pipe”, Linux is Now Susceptible to “Dirty Creds”

After “Dirty Pipe”, Linux is Now Susceptible to “Dirty Creds”

While many were away enjoying some well-deserved R&R, security researchers, hackers wearing hats of all different colors, and intelligence agents from all over the world...

Why You Need to Embrace SecDevOps Sooner Rather Than Later

Why You Need to Embrace SecDevOps Sooner Rather Than Later

Sometimes organizations must embrace evolution in the way things are done, whether it’s because a new approach has become standard practice or because of some...

New chaos malware target multiple operating systems

Chaos malware targets multiple architectures

According to researchers from Lumen-based Black Lotus Lab, a new Chaos malware is targeting multiple architectures to spread DDoS, cryptocurrency miners, and install backdoors. The...

Malware campaign exploit Microsoft flaw

Malware campaign exploits Microsoft vulnerability to deploy Cobalt Strike

Cisco Talos researchers have uncovered a social engineering malware campaign that exploits a remote code execution flaw in Microsoft Office to apply a Cobalt Strike...

Microsoft Exchange zero-day flaws

Microsoft Exchange zero-day flaws expose 22,000 servers

Microsoft has announced that two critical vulnerabilities in its Exchange application are being exploited by attackers. The company also explained that more than 22,000 servers...

New Metador APT Target companies

New Metador APT takes aim at telecom companies, ISPs and universities

A new malware, identified as Metador, is being used by attackers to target telecommunications, internet service providers and universities on multiple continents, according to security...

Hackers compromise Github accounts

Hackers compromise GitHub accounts with fake CircleCI notification

GitHub warns that cyber attackers are compromising user accounts through a sophisticated phishing campaign. The malicious messages notify users that their CircleCI session has expired...

TuxCare Wins 2022 Merit Award for Technology

TuxCare Wins 2022 Merit Award for Technology

TuxCare is pleased to announce it was honored in this year’s inaugural Merit Awards for Technology. Recognized with a silver win in the information security...

New ramsomware tool employs

New ransomware tool uses unique tactics to corrupt data

Threat actors are now updating the data exfiltration tool Exmatter with a unique data corruption feature, which attackers could switch to perform ransomware attacks in...

Attackers exploit Sophos’ firewall code injection vulnerability

Sophos has warned that attackers are exploiting a critical code injection security vulnerability in the company’s Firewall product. The attackers are exploiting the flaw in...

Fargo ransomware target Microsoft

Hackers target Microsoft SQL servers with FARGO ransomware

Microsoft SQL servers are being targeted with FARGO ransomware according to AhbLab Security Emergency Response Center (ASEC) researchers. MS-SQL servers are considered database management systems...

webworm hackers use modified rats

Webworm hackers use Windows-based RATs for cyber espionage

A threat actor identified as Webworm is using Windows-based remote access trojans for cyber espionage. The Symantec Threat Hunter team identified cases where the attacker...

Bitdefender LockerGoga ransomware

Bitdefender free decryptor for LockerGoga ransomware will help victims recover files

Bitdefender has published a free decryptor, which is supposed to help LockerGoga ransomware victims to restore their files without having to pay a ransom. The...

Ransomware gang deploys payload

Quantum, BlackCat ransomware gangs breach organizations with Emotet botnet

According to security researchers from AdvIntel, ransomware gangs such as Quantum and BlackCat are now using the Emotet malware in attacks. Emotet started as a...

Rockstar Games confirms GTA 6 leak

Rockstar Games confirms GTA 6 leak

A hacker gained access to Rockstar Games’ internal servers and stole 3 GB worth of early GTA 6 footage, photo and source code for the...

Microsoft edge´s news feed exploited

Microsoft’s Edge news feed exploited to advance tech support scams

Security researchers at Malwarebytes have uncovered an ongoing malvertising campaign that injects ads into Microsoft’s Edge News Feed, redirecting potential victims to websites that promote...

ELS patching for Phyton

Business Value of ELS Patching for Python

Python has grown tremendously, and its impact has been remarkable. It has become one of the most popular programming languages among developers and researchers. Python...

Hackers exploit Oracle WebLogic Servers and Docker APIs

Hackers exploit Oracle WebLogic Servers and Docker APIs to mine Crypto

Cybersecurity company Trend Micro has uncovered a malware campaign in which threat actors exploit security vulnerabilities in the Oracle WebLogic Server to deliver cryptocurrency mining...

Cybersecurity: Supply chain attacks

Owner-initiated Cybersecurity Supply Chain Attacks

Supply chain attacks come in all forms and shapes. One example is taking over legitimate accounts to deploy malicious code into widely used libraries. Another...

US Seizes $30 million stolen from Lazarus hackers

U.S. Seizes $30 Million Worth of Crypto from Lazarus Hackers

Chainalysis, a U.S. company, said it had worked with the FBI to recover more than $30 million in cryptocurrency stolen from online video game maker...

KernelCare Enterprise Patches

Checking the Status of KernelCare Enterprise Patches

TuxCare’s KernelCare Enterprise provides live patches for various enterprise-grade Linux distributions. Preparing patches for each new CVE has to account for each of those distributions’...

New version Bumblebee

Bumblebee Malware Offers a new Infection Chain

A new version of the Bumblebee malware loader has been discovered by researchers. The new strain of malware offers a new chain of infection, including...

Hackers Actively Exploit WordPress Zero-day Flaw

Wordfence, a WordPress security company, has warned of a zero-day WordPress vulnerability that is now being exploited by attackers. The bug is in a WordPress...

Data exfil

Data Exfil: The New and Darker Version of Ransomware

Ransomware has become such a common threat over the last few years that companies anticipate coming face to face with an attack at some point....

Attackers use Watering Hole Attacks to Install ScanBox Keylogger

A China-based threat actor dubbed APT TA423 is carrying out waterhole attacks on domestic Australian organizations and offshore energy companies in the South China Sea...

New ‘GIFShell’ Attack Technique Exploits Microsoft Teams GIFs

A new ‘GIFShell” attack technique exploits bugs and vulnerabilities in Microsoft Teams to abuse legitimate Microsoft infrastructure, execute malicious files, execute commands, and exfiltrate data....

Prynt Stealer’s Backdoor Steals Data Stolen from Cyberattacks

A backdoor in information stealing malware, Prynt Stealer is used to steal data that is exfiltrated by other cyberattackers, according to Zscaler ThreatLabz researchers. Already,...

Common Python Applications That Are Vulnerable to Security Threats

Common Python Applications That Are Vulnerable to Security Threats

Python is a language that has experienced explosive growth since its release and is now used extensively across industries by developers with different experience levels....

Google Release Chrome Update to Fix New Zero-day Flaw

Google has released an emergency patch to fix a zero-day vulnerability exploited in the wild. Tracked as CVE-2022-3075, the zero-day flaw was discovered and reported...

Python Extended Lifecycle Support: A Deeper Look

Extended Lifecycle Support (ELS) for Python enables continued use of Python 2 applications, with timely security updates, without requiring any code refactoring or migration to...

New Ransomware hits Chile’s Windows and Linux servers

A ransomware attack that began on Thursday, August 25, involved Windows and Linux systems operated by the Chilean government agency, and the incident was verified...

Changes From Python 2 to 3 Making Code Refactoring Unavoidable

Being faced with the prospect of having to delve into old code to get it running against a new language version is one of the...

Cyberattacks Targeting Linux Users Skyrockets

Cybersecurity researchers at Trend Micro have identified a 75% leap year-over-year in the number of ransomware attacks targeting Linux users. Apart from ransomware groups, there...

Samsung Breach Leaks U.S. Customer Data

Samsung has confirmed a cyberattack on the company which led to attackers accessing some vital information belonging to attackers. The company stated in its data...

Firefox 105 Offers New Features for Linux Users

Mozilla is promoting the upcoming Firefox 105 with amazing features and the new version is now available to the beta channel for public testing, early...

Linux Patch Triggers iGPU vs. dGPU Debate

Kai-Heng Feng released a patch on Tuesday that allows users’ laptops to switch their external monitor connections to be routed via a laptop’s discrete GPU...

Linux Distributions That Offers Fast Configuration of Openbox

Openbox is the default window manager in LXDE and LXQt and is used in various Linux distributions. Many consider Openbox to be a free, stackable...

Kubuntu Focus NX Mini Linux PC Unveiled With New Features

The Kubuntu Focus team has unveiled the new Kubuntu Focus NX Mini Linux PC, which will expand the Linux hardware offering to more users. Kubuntu...

Linux 6.1 Help Users Identify Faulty CPUs

Linux Kernel 6.1 one of the latest updates to the Linux operating system provides users with a new logging system that will enable them to...

Steps to Recover Lost and Deleted Data in Linux

Losing files can generally be a painful experience, especially when it comes to a lot of vital information and Linux users are not exempted. Often,...

The Safest Browsers for Linux Users

Security remains a top priority for Linux users worldwide. Apart from security, users are interested in browsers that can guarantee privacy. especially in a world...

Linux Malware Reach All-Time High In 2022

Although Linux is the most private and secure operating system, according to AtlasVPN, it has seen an increase in malware samples. The results showed that...

241 Npm and PyPI Packages Drops Linux Cryptominers

Researchers be have uncovered at least 241 malicious Npm and PyPI packages that drop cryptominers after infecting Linux machines. These malicious packages are largely typosquats...

New Linux 5.19 Kernel Offers Major Apple Silicon Support Upgrade

Linux Torvalds, the main developer of the Linux kernel used by the Linux distribution and other operating systems such as Android, has revealed the latest...

Researchers Share Roadmap for Strengthening Linux Defenses

BlackBerry threat researchers have shared common tactics and strategies to better protect Linux systems from cyberattacks. To create a viable way to security, researchers investigated...

Malicious PyPI package installs Crytominer on Linux Systems

A malicious PyPI package identified as secretslib is used by Monero cryptominer on Linux systems. The malicious package activity was uncovered by security researchers at...

Luckymouse Takes aim at Windows, Linux Systems via Mimi Chat App

According to an advisory published by Trend Micro, the Luckymouse threat actor is said to have compromised the cross-platform messaging app MiMi to install backdoors...

New Linux exploit “Dirty Cred” revealed

Zhenpeng Lin, a PhD student, and other researchers have uncovered a new Linux Kernel exploitation called Dirty Cred. The flaw tracked as CVE-2022-2588 was unveiled...

VPN On Linux: Pros And Cons of Using VPN on Linux

Linux is an operating system just like Windows, iOS and MacOS. Android is powered by Linux OS. Operating system is basically software that controls the...

The Ultimate Guide to Linux Kernel Live Patching Software

After the Equifax data breach, which highlighted the consequences of unpatched software, administrators have the delicate task of ensuring that the latest patches are applied...

PHP Extended Lifecycle Support integration with cPanel

PHP Extended Lifecycle Support and cPanel integration

PHP is used to power a vast number of websites on the Internet, some of which will be hosted side-by-side on the same system. When...

PHP Extended Lifecycle Support: A deeper look

PHP Extended Lifecycle Support: A deeper look

PHP Extended Lifecycle Support provides security updates and versions if you’re interested in maintaining compatibility with existing PHP code while remaining secure against the latest...

CISA Warns Of UnRAR Software Flaw For Linux Systems

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a path traversal bug in the UnRAR utility for Linux and Unix systems to its...

PHP ELS fixes hundreds of security issues at launch

If you’re reading this blog regularly, you’ll already know that unremedied security vulnerabilities open the door to cyberattacks. You’ll also know how tough it is...

Linux Malware ‘RapperBot’ Brute-forces SSH Servers

Threat hunters at Fortinet have uncovered a new botnet called “RapperBot.” The malware, which has been in use since mid-June 2022, has targeted Linux SSH...

Phishing Attacks On Social Media Users Are On The Rise

With more than 4 billion social media users around the world, cybercriminals are more inclined than ever to target these users to make money or...

Cybersecurity insurance

Cybersecurity insurance and fine print: why you need to take another look

Catastrophic risks such as natural disasters and indeed cyberattacks require insurance. Insurers can afford large payouts when one insured party is hit – by pooling...

change log

KernelCare Enterprise Changelog is live!

The TuxCare team has improved the accessibility of our KernelCare Enterprise changelog. It is easier to navigate and has now been updated to provide a...

IT Automation With Live Patching

In a symphony orchestra, instruments harmonize to create one pleasing sound. Similarly, enterprise IT procedures orchestrate to introduce new systems to production, monitoring, and maintenance...

KernelCare ePortal v1.36

KernelCare ePortal updated – version 1.37-1 is available

We are pleased to announce that a new updated ePortal version 1.37-1 is now...

KernelCare ePortal v1.36

KernelCare agent update – version 2.64-1 is available

We are pleased to announce that a new updated KernelCare agent version 2.64-1 is now...

KernelCare ePortal v1.36

KernelCare ePortal updated – version 1.36-1 is available

We are pleased to announce that a new updated ePortal version 1.36-1 is now...

ePortal can now be hosted on Ubuntu

ePortal can now be hosted on Ubuntu

IT environments are different everywhere you look. No two companies have precisely the same needs or requirements, so it follows that no two companies will...

KernelCare ePortal v1.36

KernelCare agent update – version 2.63-1 is available

We are pleased to announce that a new updated KernelCare agent version 2.63-1 is now...

KernelCare ePortal v1.36

KernelCare ePortal updated – version 1.35-1 is available

We are pleased to announce that a new updated ePortal version 1.35-1 is now...

Risking your private company data? Help secure it with TuxCare now

It’s an endless battle and the stakes are high: your organization’s information is at constant risk from threat actors ranging from your competitors looking for...

KernelCare ePortal v1.36

KernelCare agent update – version 2.62-2 is available

We are pleased to announce that a new updated KernelCare agent version 2.62-2 is now...

KernelCare ePortal v1.36

KernelCare ePortal updated – version 1.34-1 is available

We are pleased to announce that a new updated ePortal version 1.34-1 is now...

Monthly TuxCare Update – March 2022

Welcome to the March instalment of our monthly news round-up, bought to you by TuxCare. We’re honoured to be the Enterprise Linux industry’s trusted maintenance...

Linux

Introducing the State of Enterprise Linux Security Report

As regulations around cyber security tighten and the risks increase, have you ever wondered how your company’s IT processes rank compared to others? Are you...

KernelCare ePortal v1.36

KernelCare ePortal updated – version 1.33-1 is available

We are pleased to announce that a new updated ePortal version 1.33-1 is now...

“Dirty Pipes” in the Kernel

A few years ago, a vulnerability dubbed “Dirty Cow” (CVE-2016-5195) was in the spotlight for a while. It was a trivially exploitable privilege escalation path...

Key points to consider during your 7 days of KernelCare Enterprise POV

Proof of value (POV) is a key step in the buying process. It allows tech teams to test a product or service to find out...

live patching

Securing confidential research data through TuxCare live patching

The University of Zagreb’s Croatian Academic and Research Network (CARNet) faced a significant threat: like other educational institutions, its networks were under constant attack from...

KernelCare ePortal v1.36

KernelCare ePortal updated – version 1.32-1 is available

We are pleased to announce that a new updated ePortal version 1.32-1 is now...

Monthly TuxCare Update – February 2022

Welcome to the February instalment of our monthly news round-up, bought to you by TuxCare. We’re proud to be a trusted maintenance service provider for...

KernelCare ePortal v1.36

KernelCare agent update – version 2.61-1 is available

We are pleased to announce that a new updated KernelCare agent version 2.61-1 is now...

vulnerability

Vulnerability in netfilter code allows local privilege escalation

Many high-level technologies in the IT industry, in fact most of them, are built on top of existing features. Containers are a prime example of...

ePortal storage optimization improvement

The TuxCare Team is always looking for new ways to improve the experience provided by our products. A pain point we identified was the amount...

samba

Dangerous remotely exploitable vulnerability found in Samba

Samba, the widely used file sharing tool, has a well-established presence, especially in mixed system environments, where file shares have to be accessed from different...

KernelCare ePortal v1.36

KernelCare ePortal updated – version 1.31-1 is available

We are pleased to announce that a new updated ePortal version 1.31-1 is now...

KernelCare ePortal v1.36

KernelCare agent update – version 2.60-2 is available

We are pleased to announce that a new updated KernelCare agent version 2.60-2 is now...

CXO

Taking a look at the role of CXO at TuxCare – and why it matters

Delivering solutions in complex technology environments means balancing many competing priorities, both internal and external. There’s always a risk that the customer experience takes a...

Monthly TuxCare Update – January 2022

Welcome to the January instalment of our monthly news round-up, bought to you by TuxCare. Proud to be a trusted maintenance service provider for the...

centos 8

Using CentOS 8 and worried about LUKS? Here’s how TuxCare can help

Death, taxes, and new CVEs… those are all things we can be very certain about in life. For users of CentOS 8, the inevitable has...

KernelCare ePortal v1.36

KernelCare ePortal updated – version 1.30-2 is available

We are pleased to announce that a new updated ePortal version 1.30-2 is now...

CentOS 8: Why extended support is better than rushed migration

Still using CentOS 8 even though it’s now unsupported, and in spite of the obvious risks? Well, in a way it’s understandable. Red Hat took...

PwnKi

PwnKit, or how 12-year-old code can give root to unprivileged users

It looks like IT teams have no respite. Following all the hassles caused by log4j (and its variants), there is a new high profile, high-risk...

Monthly TuxCare Update – December 2021

Welcome to the December installment of our monthly news round-up, bought to you by TuxCare. We’re proud to be the Enterprise Linux industry’s trusted maintenance...

CentOS 6 ELS

CentOS 6 ELS: vim package gradual rollout completed

A new updated vim package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: binutils package gradual rollout completed

A new updated binutils package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

Binutils

Extended Lifecycle Support update for binutils covers 92 CVEs

GNU Binutils is one of the fundamental packages in a development environment – it includes several different tools for manipulating ELF files, object files, and...

CVE-2021-45078 identified by TuxCare’s Extended Lifecycle Support Team

While backporting fixes for the binutils package for older Linux distributions covered by Extended Lifecycle Support, the team identified a vulnerability in the way CVE-2018-12699...

CentOS 6 ELS

UBUNTU 16.04 ELS: exim package released

A new updated exim package within Ubuntu 16.04 ELS is now available for download from our production...

KernelCare ePortal v1.36

KernelCare ePortal updated – version 1.29-1 is available

We are pleased to announce that a new updated ePortal version 1.29-1 is now...

CentOS 6 ELS

CentOS 6 ELS: nss package gradual rollout completed

A new updated nss package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

Ransomware

How Ransomware can ruin Christmas for IT Teams

If you ask a sysadmin what annoys him or her the most about their job, chances are pretty high that you’ll get, in no particular...

CentOS 6 ELS

OracleLinux 6 ELS: binutils package released

A new updated binutils package within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: binutils package gradual rollout

A new updated binutils package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

UBUNTU 16.04 ELS: vim package released

A new updated vim package within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

UBUNTU 16.04 ELS: nss package released

A new updated nss package within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

OracleLinux 6 ELS: vim package released

A new updated vim package within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: vim package gradual rollout

A new updated vim package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

Linux Kernel CVE

Linux Kernel CVE Data Analysis (updated)

If you’re interested in Linux security, kernel vulnerabilities or simply have some spare time to run some tests, this article is for you. In it,...

Open-SourceSoftware

How(and why) a TuxCare team member contributes to open-source software

In some of our previous articles, we’ve covered the closely integrated relationship between open-source software – which is essentially free – and the commercial organizations...

CentOS 6 ELS

OracleLinux 6 ELS: nss package released

A new updated nss package within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

UBUNTU 16.04 ELS: python3.5 package released

A new updated python3.5 package within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

UBUNTU 16.04 ELS: openssh package released

A new updated openssh package within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

UBUNTU 16.04 ELS: busybox package released

A new updated busybox package within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: nss package gradual rollout

A new updated nss package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

CentOS 6 ELS: vim package gradual rollout completed

A new updated vim package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: openldap package gradual rollout completed

A new updated openldap package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: binutils package gradual rollout completed

A new updated binutils package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

KernelCare ePortal v1.36

KernelCare ePortal updated – version 1.28-1 is available

We are pleased to announce that a new updated ePortal version 1.28-1 is now...

Monthly TuxCare Update – November 2021

Welcome to the November installment of our monthly news round-up, bought to you by TuxCare. We are the Enterprise Linux industry’s trusted maintenance services provider....

CentOS 6 ELS

UBUNTU 16.04 ELS: kernel released

A new Ubuntu 16.04 kernel within ELS is now available for download from our production...

KernelCare ePortal v1.36

KernelCare agent update – version 2.59 available

We are pleased to announce that a new updated KernelCare agent version 2.59-1 is now...

CentOS 6 ELS

CentOS 6 ELS: binutils package gradual rollout

A new updated binutils package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

OracleLinux 6 ELS: binutils package released

A new updated binutils package within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

OracleLinux 6 ELS: openldap package released

A new updated openldap package within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: openldap package gradual rollout

A new updated openldap package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

UBUNTU 16.04 ELS: vim package released

A new updated vim package within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

OracleLinux 6 ELS: vim package released

A new updated vim package within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: vim package gradual rollout

A new updated vim package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

CentOS 6 ELS: php package gradual rollout completed

A new updated php package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: vim package gradual rollout completed

A new updated vim package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: glibc package gradual rollout completed

A new updated glibc package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

CentOS 8

Winter is Coming for CentOS 8

The server environment is complex and if you’re managing thousands of Linux servers, the last thing you want is for an operating system vendor to...

CISA

What does the critical CISA directive mean and how should you respond?

Let’s face it – everyone’s had just about enough. Exploits are everywhere, and it’s almost impossible to deal with the problem to a watertight degree....

CentOS 6 ELS

CentOS 6 ELS: bind package gradual rollout completed

A new updated bind package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

KernelCare ePortal v1.36

KernelCare agent update – version 2.58-available

We are pleased to announce that a new updated KernelCare agent version 2.58-1 is now...

CentOS 6 ELS

UBUNTU 16.04 ELS: vim package released

A new updated vim package within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

OracleLinux 6 ELS: vim package released

A new updated vim package within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: vim package gradual rollout

A new updated vim package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

CentOS 6 ELS: php package gradual rollout

A new updated php package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

UBUNTU 16.04 ELS: php7.0 package released

A new updated php7.0 package within Ubuntu 16.04 ELS is now available for download from our production...

Vulnerability in iconv identified by TuxCare Team (CVE-2021-43396)

Iconv is a library used to convert between different character encodings and is part of a core group of tools and libraries used to perform...

CentOS 6 ELS

UBUNTU 16.04 ELS: glibc package released

A new updated glibc package within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

OracleLinux 6 ELS: glibc package released

A new updated glibc package within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: glibc package gradual rollout

A new updated glibc package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

CentOS 6 ELS: bind package gradual rollout

A new updated bind package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

CentOS 6 ELS: nginx package gradual rollout completed

A new updated nginx package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

CentOS 6 ELS

OracleLinux 6 ELS: bind package released

A new updated bind package within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

UBUNTU 16.04 ELS: bind package released

A new updated bind package within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

UBUNTU 16.04 ELS: mysql package released

A new updated mysql package within Ubuntu 16.04 ELS is now available for download from our production...

Monthly TuxCare Update – October 2021

Welcome to the next installment of our monthly news round-up, brought to you by TuxCare. We have developed live patching solutions that minimise maintenance workload...

Does Live Patching Slow Systems Down?

If you’re a systems administrator responsible for thousands of servers, even a small slowdown can cause serious technical problems for your enterprise, and cost it...

CentOS 6 ELS

CentOS 6 ELS: gd package gradual rollout completed

A new updated gd package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

CentOS 6 ELS

OracleLinux 6 ELS: nginx package released

A new updated nginx package within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: nginx package gradual rollout

A new updated nginx package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

UBUNTU 16.04 ELS: nginx package released

A new updated nginx package within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

UBUNTU 16.04 ELS: python3.5 package released

A new updated python3.5 package within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

UBUNTU 16.04 ELS: mysql packages released

A new updated mysql package within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

UBUNTU 16.04 ELS: systemd package released

A new updated systemd package within Ubuntu 16.04 ELS is now available for download from our production...

Multiple vulnerabilities affecting Ubuntu 20.04 HWE/AWS

TuxCare’s KernelCare team is preparing a large batch of patches for Ubuntu 20.04 HWE and AWS Hirsute variants, running the ubuntu-focal-hwe-5.11 and ubuntu-focal-aws-5.11 kernels. All...

KernelCare ePortal v1.36

KernelCare agent update – version 2.57-1available

We are pleased to announce that a new updated KernelCare agent version 2.57-1 is now...

CVE Dashboard update and new functionality

Some time ago, we announced the availability of the CVE Dashboard for the Extended Lifecycle Support service. It provides an up-to-date view of CVE information...

CentOS 6 ELS

CentOS 6 ELS: httpd package gradual rollout completed

A new updated httpd package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

CentOS 6 ELS

UBUNTU 16.04 ELS: binutils package released

A new updated binutils package within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: gd package gradual rollout

A new updated gd package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

UBUNTU 16.04 ELS gd package released

A new updated gd package within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

OracleLinux 6 ELS: gd package released

A new updated gd package within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: dovecot package gradual rollout completed

A new updated dovecot package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

QEMUCare

Find out how QEMUCare can reshape your maintenance operations

TuxCare has recently introduced QEMUCare, the live patching solution for when you need to deploy patches to a QEMU-based infrastructure, but the logistics around the...

CentOS 6 ELS

Ubuntu 16.04 ELS: vim package released

A new updated vim package within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: httpd package gradual rollout

A new updated httpd package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

CentOS 6 ELS: vim package gradual rollout

A new updated vim package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

OracleLinux 6 ELS: vim package released

A new updated vim package within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

OracleLinux 6 ELS: httpd package released

A new updated httpd package within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

Ubuntu 16.04 ELS: curl package released

A new updated curl package within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

Ubuntu 16.04 ELS: apache2 package released

A new updated apache2 package within Ubuntu 16.04 ELS is now available for download from our production...

Monthly TuxCare Update – September 2021

Welcome to our monthly news round-up, bought to you by TuxCare, the trusted maintenance services provider for the Enterprise Linux industry. Our services maximise system...

CentOS 6 ELS

CentOS 6 ELS: dovecot package gradual rollout

A new updated dovecot package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

OracleLinux 6 ELS: dovecot package released

A new updated dovecot package within OracleLinux OS 6 ELS is now available for download from our production...

KernelCare ePortal v1.36

KernelCare agent update – version 2.56-1 available

We are pleased to announce that a new updated KernelCare agent version 2.56-1 is now...

CentOS 6 ELS

CentOS 6 ELS: httpd package gradual rollout completed

A new updated httpd package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

KernelCare ePortal v1.36

KernelCare agent update – version 2.55-2 available

We are pleased to announce that a new updated KernelCare agent version 2.55-2 is now...

CentOS 6 ELS

CentOS 6 ELS: ntp package gradual rollout completed

A new updated ntp package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: openssl package gradual rollout completed

A new updated openssl package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: python package gradual rollout completed

A new updated python package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: binutils package with the fix for the CVE-2021-3487 gradual rollout completed

A new updated binutils package with the fix for the CVE-2021-3487 within CentOS 6 ELS has been rolled out to 100% and is now available for download...

How Let’s Encrypt certificate changes affect Live Patching Customers

The expiration of a root certificate in the Let’s Encrypt certification chain causes multiple issues, especially when coupled with older versions of OpenSSL like those...

ELS fix is available for Let’s Encrypt certificate changes

Let’s Encrypt is a practical way of obtaining certificates and implementing TLS encryption across a wide range of applications. Looking at the number of issued...

CentOS 6 ELS

OracleLinux 6 ELS: ntp package released

A new updated ntp package within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: ntp package gradual rollout

A new updated ntp package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

OracleLinux 6 ELS: openssl package released

A new updated openssl package within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: openssl package gradual rollout

A new updated openssl package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

OracleLinux 6 ELS: httpd package released

A new updated httpd package within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: httpd package gradual rollout

A new updated httpd package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

CentOS 6 ELS: python package gradual rollout

A new updated python package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

OracleLinux 6 ELS: python package released

A new updated python package within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

Ubuntu 16.04 ELS: binutils package with the fix for the CVE-2021-3487 released

A new updated binutils package with the fix for the CVE-2021-3487 within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

OracleLinux 6 ELS: binutils package with the fix for the CVE-2021-3487 released

A new updated binutils package with the fix for the CVE-2021-3487 within OracleLinux OS 6 ELS is now available for download from our production repository....

CentOS 6 ELS

CentOS 6 ELS: binutils package with the fix for the CVE-2021-3487 gradual rollout

A new updated binutils package with the fix for the CVE-2021-3487 within CentOS 6 ELS has been scheduled for gradual rollout from our production...

The life and times of open source communities

Open-source code is at the core of many of the critical software solutions that large companies, governments, and even home users depend on. You would...

CentOS 6 ELS

CentOS 6 ELS: kernel gradual rollout completed

A new CentOS 6 kernel within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: openssl package with the fix for several CVEs gradual rollout completed

A new updated openssl package with the fix for several CVEs within CentOS 6 ELS has been rolled out to 100% and is now available for download...

CentOS 6 ELS

CentOS 6 ELS: microcode_ctl package with the fix for several CVEs gradual rollout completed

A new updated microcode_ctl package with the fix for several CVEs within CentOS 6 ELS has been rolled out to 100% and is now available for download...

CentOS 6 ELS

CentOS 6 ELS: xterm package with the fix for the CVE-2021-27135 gradual rollout completed

A new updated xterm package with the fix for the CVE-2021-27135 within CentOS 6 ELS has been rolled out to 100% and is now available for download...

Fixing the security implications of open source technical debt

Major progress is usually made step by step – building capabilities, layer by layer. That’s the case for free and open-source (FOSS) software too, with...

KernelCare ePortal v1.36

KernelCare agent update – version 2.54-1 available

We are pleased to announce that a new updated KernelCare agent version 2.54-1 is now...

KernelCare ePortal v1.36

KernelCare ePortal updated – version 1.27-1 is available

We are pleased to announce that a new updated ePortal version 1.27-1 is now...

CentOS 6 ELS

CentOS 6 ELS: openssl package with the fix for several CVEs gradual rollout

A new updated openssl package with the fix for several CVEs within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

Ubuntu 16.04 ELS: openssl package with the fix for the CVE-2021-3712 released

A new updated openssl package with the fix for the CVE-2021-3712 within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

OracleLinux 6 ELS: openssl package with the fix for the CVE-2021-3712 and CVE-2021-23841 released

A new updated openssl package with the fix for the CVE-2021-3712 and CVE-2021-23841 within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

Ubuntu 16.04 ELS: intel-microcode package with the fix for several CVEs released

A new updated intel-microcode package with the fix for several CVEs within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

OracleLinux 6 ELS: microcode_ctl package with the fix for several CVEs released

A new updated microcode_ctl package with the fix for several CVEs within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: kernel gradual rollout

A new CentOS 6 kernel within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

CentOS 6 ELS: xterm package with the fix for the CVE-2021-27135 gradual rollout

A new updated xterm package with the fix for the CVE-2021-27135 within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

CentOS 6 ELS: curl package with the fix for the CVE-2021-22924 gradual rollout completed

A new updated curl package with the fix for the CVE-2021-22924 within CentOS 6 ELS has been rolled out to 100% and is now available for download...

Take part in the TuxCare QEMU/KVM survey & win a CCNA certification

Today TuxCare opens a survey on Patch Management of QEMU/KVM-based systems, which has a goal to create a better understanding of current practices and methodologies...

CentOS 6 ELS

CentOS 6 ELS: microcode_ctl package with the fix for several CVEs gradual rollout

A new updated microcode_ctl package with the fix for several CVEs within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

CentOS 6 ELS: squid package gradual rollout completed

A new updated squid package with the fix for the CVE-2020-14058 and CVE-2020-15049 within CentOS 6 ELS has been rolled out to 100% and is now available...

CentOS 6 ELS

CentOS 6 ELS: curl package with the fix for the CVE-2021-22924 gradual rollout

A new updated curl package with the fix for the CVE-2021-22924 within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

Ubuntu 16.04 ELS: curl package with the fix for the CVE-2021-22924 released

A new updated curl package with the fix for the CVE-2021-22924 within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

OracleLinux 6 ELS: curl package with the fix for the CVE-2021-22924 released

A new updated curl package with the fix for the CVE-2021-22924 within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: glibc and java-1.8.0-openjdk packages: gradual rollout completed

New updated glibc and java-1.8.0-openjdk packages within CentOS 6 ELS have been rolled out to 100% and are now available for download from our production...

Announcing QEMUCare – Live Patching for your virtualization hosts

The TuxCare Team is proud to announce QEMUCare, the live patching solution for your QEMU virtualization host systems. Now you can keep these systems updated...

Monthly TuxCare Update – August 2021

Here at TuxCare, we pride ourselves on being the trusted provider of maintenance services for the Enterprise Linux industry. Our services improve system administration manageability...

Announcing the launch of Extended Lifecycle Support for CentOS 8

The TuxCare Team is proud to announce that it is adding support for CentOS 8 under its Extended Lifecycle Support service. With this service, TuxCare...

Tips for TuxCare’s KernelCare Enterprise integration with Qualys

Qualys provides visibility into the IT infrastructure, with comprehensive reporting on the state of systems and vulnerabilities that may be present in them. TuxCare’s KernelCare...

CentOS 6 ELS

CentOS 6 ELS: squid34 package with the fix for several CVEs gradual rollout

A new updated squid34 package with the fix for several CVEs within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

OracleLinux 6 ELS: squid34 package released

A new updated squid34 package with the fix for several CVEs within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: squid package has been scheduled for gradual rollout

A new updated squid package with the fix for the CVE-2020-14058 and CVE-2020-15049 within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

OracleLinux 6 ELS: squid package with the fix for the CVE-2020-14058 and CVE-2020-15049 released

A new updated squid package with the fix for the CVE-2020-14058 and CVE-2020-15049 within OracleLinux OS 6 ELS is now available for download from our production...

KernelCare ePortal v1.36

KernelCare agent update – version 2.53-2 available

We are pleased to announce that a new updated KernelCare agent version 2.53-2 is now...

Important OpenSSL vulnerabilities fixed by TuxCare CVE-2021-3711/3712

Few libraries are in widespread use as OpenSSL. It has a ubiquitous presence across hardware platforms and operating systems, userland applications and IoT. The chances...

CentOS 6 ELS

UBUNTU 16.04 ELS: openjdk-9 package with the fix for the CVE-2021-2388 released

A new updated openjdk-9 package with the fix for the CVE-2021-2388 within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

UBUNTU 16.04 ELS: openjdk-8 package with the fix for the CVE-2021-2388 released

A new updated openjdk-8 package with the fix for the CVE-2021-2388 within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

UBUNTU 16.04 ELS: glibc package with the fix for several CVEs released

A new updated glibc package with the fix for several CVEs within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: squid package rollout completed

A new updated squid package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

The first batch of live patches for Rocky Linux are being delivered

As you may have seen, TuxCare’s Live Patching service, KernelCare Enterprise, now supports Rocky Linux. The first 5 CVEs fixed are already being delivered through...

CentOS 6 ELS

CentOS 6 ELS: glibc and java-1.8.0-openjdk packages have been scheduled for gradual rollout

New updated glibc and java-1.8.0-openjdk packages within CentOS 6 ELS have been scheduled for gradual rollout from our production...

CentOS 6 ELS

OracleLinux 6 ELS: glibc and java-1.8.0-openjdk packages released

New updated glibc and java-1.8.0-openjdk packages within OracleLinux OS 6 ELS are now available for download from our production...

A Look at Centralized Identity Management

This is our second article in our “concepts you’re using without even knowing” series. This time, we’re discussing identity management, and specifically centralized identity management....

CentOS 6 ELS

OracleLinux 6 ELS: kernel v. 2.6.32-754.35.2 released

A new updated OracleLinus 6 kernel v.2.6.32-754.35.2 within OracleLinux 6 ELS is now available for download from our production...

TuxCare has added support for Rocky Linux

TuxCare services already cover over 40 Linux distributions commonly found in Enterprise environments. These range from CentOS to Debian, and over the years, the list...

TuxCare Team identifies CVE-2021-38604, a new vulnerability in glibc

The TuxCare Team is responsible for performing in-depth analyses of new CVEs. This is done for every new CVE that pops up, which affects, directly...

CentOS 6 ELS

OracleLinux 6 ELS: squid package released

A new updated squid package within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: squid package has been scheduled for gradual rollout

A new updated squid package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

CentOS 6 ELS: perl package with the fix for the CVE-2020-10878 and the CVE-2020-10543 gradual rollout completed

A new updated perl package within CentOS 6 ELS with the fix for the CVE-2020-10878 and the CVE-2020-10543 has been rolled out to 100% and is now...

CentOS 6 ELS

CentOS 6 ELS: glibc package gradual rollout completed

A new updated glibc package within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

CentOS 6 ELS

UBUNTU 16.04 ELS with the fix for the CVE-2021-33909 released

An updated Ubuntu 16.04 ELS with the fix for the CVE-2021-33909 is now available for download from our production...

KernelCare ePortal v1.36

KernelCare agent update – version 2.52-1 available

We are pleased to announce that a new updated KernelCare agent version 2.52-1 is now...

Track the status of fixes for all CVEs with ELS’s new Dashboard

One request we often receive is about the status of a particular fix or if we are already working on a vulnerability that has just...

Track the status of fixes for all CVEs with ELS’s new Dashboard

One request we often receive is about the status of a particular fix or if we are already working on a vulnerability that has just...

CentOS 6 ELS

CentOS 6 ELS: squid package with the fix for the CVE-2021-28651: gradual rollout completed

A new updated squid package with the fix for the CVE-2021-28651 within CentOS 6 ELS has been rolled out to 100% and is now available for download...

CentOS 6 ELS

CentOS 6 ELS: curl package with the fix for the CVE-2021-22925: gradual rollout completed

A new updated curl package with the fix for the CVE-2021-22925 within CentOS 6 ELS has been rolled out to 100% and is now available for download...

CentOS 6 ELS

CentOS 6 ELS: a new perl package with the fix for the CVE-2020-10543 was updated in the current rollout

A new updated perl package with the fix for the CVE-2020-10543 was updated in the current rollout within CentOS 6...

CentOS 6 ELS

OracleLinux 6 ELS: perl package with the fix for the CVE-2020-10543 released

A new updated perl package with the fix for the CVE-2020-10543 within OracleLinux 6 ELS is now available for download from our production...

Monthly TuxCare Update – July 2021

We are a trusted partner to the Enterprise Linux industry when it comes to delivering maintenance services. Our goal is to improve the manageability of...

KernelCare ePortal v1.36

KernelCare agent update – version 2.51-1 available

We are pleased to announce that a new updated KernelCare agent version 2.51-1 is now...

CentOS 6 ELS

CentOS 6 ELS: CentOS 6 kernel v.2.6.32-754.35.7 with the fix for the CVE-2021-33909 gradual rollout completed

A new updated CentOS 6 kernel v.2.6.32-754.35.7 with the fix for the CVE-2021-33909 within CentOS 6 ELS has been rolled out to 100% and is now...

Happy Sysadmin Day from TuxCare!

The last Friday of July is System Administrator Appreciation Day. It’s the one day when Sysadmins like you who have been putting out users’ fires...

CentOS 6 ELS

CentOS 6 ELS: perl package with the fix for the CVE-2020-10878 gradual rollout

A new updated perl package within CentOS 6 ELS with the fix for the CVE-2020-10878 has been scheduled for gradual rollout from our production...

CentOS 6 ELS

OracleLinux 6 ELS: perl package with the fix for the CVE-2020-10878 released

A new updated perl package with the fix for the CVE-2020-10878 within OracleLinux 6 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: glibc package gradual rollout

A new updated glibc package within CentOS 6 ELS has been scheduled for gradual rollout from our production...

KernelCare ePortal v1.36

KernelCare agent update – version 2.50-1 available

We are pleased to announce that a new updated KernelCare agent version 2.50-1 is now...

Testing CVE-2021-22922 and CVE-2021-22923 / Extended Lifecycle Support

Continuing our trend of testing all the CVEs that come out that may affect the Linux distributions covered by our Extended Lifecycle Support, the team...

CentOS 6 ELS

CentOS 6 ELS: CentOS 6 kernel v.2.6.32-754.35.7 with the fix for the CVE-2021-33909 gradual rollout

A new updated CentOS 6 kernel v.2.6.32-754.35.7 with the fix for the CVE-2021-33909 within CentOS 6 ELS has been scheduled for gradual rollout from our production...

Curl’s 20-year-old bug is resilient – back for another fix – CVE-2021-22925

Some weeks ago, CVE-2021-22898 was published. It affects curl/libcurl from version 7.7, dating from the 22nd of March 2001. It consisted of a flaw in...

CentOS 6 ELS

Ubuntu 16.04 ELS: imagemagick package released

A new updated imagemagick package within Ubuntu 16.04 ELS is now available for download from our production...

Introducing OAuth2.0 Single Sign-On support for ePortal authentication

Having a centralised identity management system is the current best practice to consolidate and enforce secure login and authorisation policies over a wide range of...

CentOS 6 ELS

OracleLinux 6 ELS: curl package with the fix for the CVE-2021-22925 released

A new updated curl package with the fix for the CVE-2021-22925 within OracleLinux 6 ELS is now available for download from our production...

CentOS 6 ELS

Ubuntu 16.04 ELS: curl package with the fix for the CVE-2021-22925 released

A new updated curl package with the fix for the CVE-2021-22925 within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: curl package with the fix for the CVE-2021-22925 gradual rollout

A new updated curl package with the fix for the CVE-2021-22925 within CentOS 6 ELS has been scheduled for gradual rollout from our production...

Patches for CVE-2021-33909 are being delivered [UPDATE #3 27/07]

CVE-2021-33909 was disclosed on the 20th of July. It describes a vulnerability in the Linux filesystem layer that can lead to local privilege elevation when...

CentOS 6 ELS

CentOS 6 ELS: CentOS 6 kernel v.2.6.32-754.35.6 gradual rollout

A new updated CentOS 6 kernel v.2.6.32-754.35.6 within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

Ubuntu 16.04 ELS: systemd package with the fix for the CVE-2021-33910 released

A new updated systemd package with the fix for the CVE-2021-33910 within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

Ubuntu 16.04 ELS: squid package with the fix for the CVE-2021-28651 released

A new updated squid package with the fix for the CVE-2021-28651 within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

OracleLinux 6 ELS: squid package with the fix for the CVE-2021-28651 released

A new updated squid package with the fix for the CVE-2021-28651 within OracleLinux 6 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: squid package with the fix for the CVE-2021-28651 gradual rollout

A new updated squid package with the fix for the CVE-2021-28651 within CentOS 6 ELS has been scheduled for gradual rollout from our production...

Is the Ghost bug still haunting your servers?

Forgotten vulnerabilities can come back to haunt you. It’s just too easy to assume that you’ve patched or upgraded thoroughly enough so that a dangerous,...

KernelCare ePortal v1.36

KernelCare agent update – version 2.49-2 available

We are pleased to announce that a new updated KernelCare agent version 2.49-2 is now...

KernelCare ePortal v1.36

KernelCare ePortal updated – version1.26-1 is available

We are pleased to announce that a new updated ePortal version 1.26-1 is now...

What does the Ideal Vulnerability Management Tool Look Like?

Vulnerability management tools are a broad and wide category, but all have the same goal: helping organizations to minimize the risk posed by everyday IT...

CentOS 6 ELS

CentOS 6 ELS: sudo package with the fix for the CVE-2021-23240 rollout completed

A new updated sudo package with the fix for the CVE-2021-23240 within CentOS 6 ELS has been rolled out from our production...

Spectre, Yet Again. Because We Know You Missed It…

Spectre and its cousin Meltdown have been with us since 2018, and one would think that we’ve heard everything there is to hear about these...

KernelCare ePortal v1.36

KernelCare agent update – version 2.48-1 available

We are pleased to announce that a new updated KernelCare agent version 2.48-1 is now...

Understanding MySQL High Availability: Good and Bad Reasons to Use It

We have updated this blog post due to high demand. Our new blog post can be found here: https://tuxcare.com/ensuring-uptime-with-mysql-high-availability/ The cost of downtime in the...

CentOS 6 ELS

CentOS 6 ELS: sudo package with the fix for the CVE-2021-23240 gradual rollout

A new updated sudo package with the fix for the CVE-2021-23240 within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

OracleLinux 6 ELS: sudo package with the fix for the CVE-2021-23240 released

A new updated sudo package with the fix for the CVE-2021-23240 within OracleLinux 6 ELS is now available for download from our production...

CentOS 6 ELS

Ubuntu 16.04 ELS: sudo package with the fix for the CVE-2021-23240 released

A new updated sudo package with the fix for the CVE-2021-23240 within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: curl package with the fix for the CVE-2021-22898 gradual rollout completed

A new updated curl package with the fix for the CVE-2021-22898 within CentOS 6 ELS has been rolled out to 100% and is now available for download...

CentOS 6 ELS

CentOS 6 ELS: CentOS 6 kernel v.2.6.32-754.35.5 gradual rollout completed

A new updated CentOS 6 kernel v.2.6.32-754.35.5 within CentOS 6 ELS has been rolled out to 100% and is now available for download from our production...

Monthly TuxCare Update – June 2021

As a trusted partner for providing maintenance services to the Enterprise Linux industry, our goal is to make system administration more manageable. In this monthly...

A comprehensive guide to QEMU patching

When it comes to patching, thoroughness is a critical aspect – it takes just one unpatched service to open the doors to a damaging intrusion....

CentOS 6 ELS

CentOS 6 ELS: hivex package with the fix for the CVE-2021-3504 rollout completed

A new updated hivex package with the fix for the CVE-2021-3504 within CentOS 6 ELS has been rolled out to 100% and is now available for download...

CentOS 6 ELS

Ubuntu 16.04 ELS: curl package with the fix for the CVE-2021-22898 released

A new updated curl package with the fix for the CVE-2021-22898 within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

OracleLinux 6 ELS: curl package with the fix for the CVE-2021-22898 released

A new updated curl package with the fix for the CVE-2021-22898 within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: curl package with the fix for the CVE-2021-22898 gradual rollout

A new updated curl package with the fix for the CVE-2021-22898 within CentOS 6 ELS has been scheduled for gradual rollout from our production...

KernelCare ePortal v1.36

KernelCare ePortal updated – version 1.25-1 is available

We are pleased to announce that a new updated ePortal version 1.25-1 is now...

KernelCare ePortal v1.36

KernelCare agent updated – version 2.47-1 is available

We are pleased to announce that a new updated KernelCare agent version 2.47-1 is now...

CentOS 6 ELS

CentOS 6 ELS: OpenSSL package with the fix for the CVE-2021-23840 has been rolled out to 100%

A new updated OpenSSL package with the fix for the CVE-2021-23840 within CentOS 6 ELS has been rolled out to 100% and is now available for download...

CentOS 6 ELS

CentOS 6 ELS: Nginx package with the fix for the CVE-2021-23017 has been rolled out to 100%

A new updated nginx package with the fix for the CVE-2021-23017 within CentOS 6 ELS has been rolled out to 100% and is now available for download...

Multiple recently disclosed Apache vulnerabilities patched

Earlier this month, another set of vulnerabilities were publicly disclosed, this time in Apache code. Because Apache is, and has been for quite some time,...

CentOS 6 ELS

UBUNTU 16.04 ELS: apache2 package with the fixes for CVE-2021-30641, CVE-2021-26691, CVE-2021-26690, CVE-2020-35452 released

A new updated apache2 package with the fixes for CVE-2021-30641, CVE-2021-26691, CVE-2021-26690, CVE-2020-35452 within Ubuntu 16.04 ELS is now available for download from our production...

CentOS 6 ELS

CentOS 6 ELS: CentOS 6 kernel v.2.6.32-754.35.5 gradual rollout

A new updated CentOS 6 kernel v.2.6.32-754.35.5 within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

CentOS 6 ELS: hivex package with the fix for the CVE-2021-3504 gradual rollout

A new updated hivex package with the fix for the CVE-2021-3504 within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

OracleLinux 6 ELS: OpenSSL package with the fix for the CVE-2021-23840 released

A new updated OpenSSL package with the fix for the CVE-2021-23840 within OracleLinux OS 6 ELS is now available for download from our production...

CentOS 6 ELS

CENTOS 6 ELS: OpenSSL PACKAGE WITH THE FIX FOR THE CVE-2021-23840 GRADUAL ROLLOUT

A new updated OpenSSL package with the fix for the CVE-2021-23840 within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

CentOS 6 ELS: NGINX PACKAGE WITH THE FIX FOR THE CVE-2021-23017 GRADUAL ROLLOUT

A new updated nginx package with the fix for the CVE-2021-23017 within CentOS 6 ELS has been scheduled for gradual rollout from our production...

CentOS 6 ELS

OracleLinux 6 ELS: NGINX PACKAGE WITH THE FIX FOR THE CVE-2021-23017 RELEASED

A new updated nginx package with the fix for the CVE-2021-23017 within OracleLinux 6 ELS is now available for download from our production...

CentOS 6 ELS

Ubuntu 16.04 ELS: Nginx package with the fix for the CVE-2021-23017 released

A new updated nginx package with the fix for the CVE-2021-23017 within Ubuntu 16.04 ELS is now available for download from our production...

Concepts You’re Using Without Even Knowing: Role-Based Access Control

Welcome to our new series about technical concepts and features that you’re probably using every day without even knowing about it. We are running this...

Your Backup Solution: How Long Does It Live, And When Is Its Time Up?

Backups are there to protect your operations and to ensure redundancy. You must be able to depend on your backup solution when disaster strikes but...

CentOS 6 ELS

GRADUAL ROLLOUT COMPLETED: GLIB2 PACKAGE WITH THE FIX FOR CVE-2021-28153 AND CVE-2021-27219 WITHIN CentOS 6 ELS

A new glib2 package with the fix for the CVE-2021-28153 and the CVE-2021-27219 within CentOS 6 extended lifecycle support has been rolled out to 100% and is now available...

KernelCare ePortal v1.36

KernelCare agent updated – version 2.46-1is available

We are pleased to announce that a new updated KernelCare agent version 2.46-1 is now...

Oracle Linux Extended Support: Overview of Linux Support Services

Full, comprehensive support from software vendors almost always have an end date. At some point, vendors need to focus their resources on supporting newer releases...

CVE-2021-25217 – DHCP(d) remotely exploitable vulnerability

Are you running DHCP on your network? There is a good chance that you are. Make sure you’re protected against the exploit in...

Monthly TuxCare Update – May 2021

The Enterprise Linux industry has become more complex to maintain, which raises the need for a trusted partner for Linux maintenance. In this monthly overview...

Patching of nginx CVE-2021-23017 for EOL systems is being deployed

Nginx is a critical part of the infrastructure of many organizations. It is used as a web server, a load balancer, a (reverse) proxy server,...

TuxCare – Testing all vulnerabilities so that you don’t have to

As a part of TuxCare, we make sure that any and all new vulnerabilities are analyzed and tested against all the distributions and products we...

On the Ethics of Open Source Security Research

Security research is an important aspect of cybersecurity, but it is not particularly easy to carry out cybersecurity research or to do so scientifically. It...

Open-source code is public, but are the right people looking at it?

Perceptions around the inherent security of open-source code and open-source software vary – but these perceptions matter. On the one hand, some view open-source code...

Why improving SecOps can save you money

Security operations is a critical element of the enterprise technology environment – but it can sometimes be left behind as organizations focus on adopting the...

KernelCare ePortal 1.22-1 released

The KernelCare Team is proud to announce the latest update to ePortal, its centralized management interface for KernelCare clients. It’s now at version 1.22-1, and...

PostgreSQL Database: A Black Hole for You, A Goldmine for Someone Else

Cyberattacks come in all shapes in sizes. At times, the attacker’s express intent is to disrupt, or to steal something valuable. At other times, an...

Open Source: Enterprise-Grade Security with Open Code?

Organizations rely more and more on open source code solutions, even if they are not aware of it. But is open source code security handled...

And now, for something completely different… TuxCare!

CloudLinux Enterprise services have been growing steadily for years now. KernelCare, for example, was launched around 6 years ago as a live patching tool for...

Monthly KernelCare Update – April 2021

Our April 2021 blog post is out. We’ve got lots to tell you about, so let’s get started. First up, we highlight UChecker, a tool...

KernelCare 2.43-2 released

The KernelCare team is proud to announce the release of KernelCare 2.43-2, bringing new features and bug fixes to the enterprise’s live patching tool of...

KernelCare for IoT adds support for Raspbian

So, you have your shiny new Raspberry Pi, a great idea to use it, and the technical skill to pull it off successfully. It doesn’t...

KernelCare ePortal 1.21-1 update and UI improvements

ePortal is KernelCare Enterprise’s solution for deployments where the machines that need to receive the updates have restricted internet access, serving as a central staging...

BPF code can allow local privilege escalation (CVE-2021-29154)

...

UChecker – are you sure your libraries are up to date?

When you see so many vulnerabilities being reported and so many security-related issues being exploited, you may think to yourself “I’m lucky not to be...

Monthly KernelCare Update – March 2021

In this month’s update, we highlight CVEs that just won’t die. We’ve also published some critical information regarding live patching the Microsoft Azure IoT Hub...

20 year old vulnerability in libcurl publicly disclosed CVE-2021-22876

At what point does an old vulnerability go from being a bug to becoming a feature? That is the question probably going through the mind...

Two more vulnerabilities uncovered in OpenSSL

  OpenSSL, the widely used cryptography toolkit and library, has been the target of security researchers’ audits more than almost any other project, perhaps only...

How to Upgrade An Unsupported OS: An In-depth Checklist

Updating an OS seems like a trivial task. The type of activity a sysadmin instinctively knows how to perform. But have you ever actually considered...

Spectre just won’t remain dead

Shortly after exploit code was found in a public repository, two new vulnerabilities (CVE-2020-27170 and CVE-2020-27171) have been found in the Linux Kernel code that...

Three more zombie kernel bugs prove why you must patch consistently

Very recently, a long-known vulnerability called Spectre re-emerged due to an exploit that was made available publicly, and a lack of patching meant that this...

KernelCare Live IoT Patching integrates with Microsoft Azure IoT Hub

Billions of IoT devices are transforming the capabilities of industrial control systems (ICS): delivering low cost, low power computing to achieve efficiency and automation. But...

Thought Spectre is history? It’s still alive, and kicking

Cyber threats come and go, but some threats leave a lasting imprint due to their impact. Think of Spectre and the closely related Meltdown, for...

Extended Lifecycle Support service providing updated OpenSSL to address CVE-2021-23841

A flaw in the way OpenSSL API function X509_issuer_and_serial_hash() has been disclosed that may lead applications using it to crash, causing a potential denial-of-service (DoS)...

Monthly KernelCare Update – February 2021

This February we did a diligent work to keep your Linux kernels and shared libraries updated. For instance, you’ll find detailed updates regarding the latest...

Mmap kernel vulnerability is relisted

We’ve covered brand new Linux kernel vulnerabilities in a few of our past articles, but in this article we’ll take a look at a vulnerability...

KernelCare supports AlmaLinux OS

KernelCare added support for AlmaLinux OS. This new linux distribution is a community driven project that intends to fill the gap left by the change...

How to migrate your KernelCare license to a new server

    KernelCare is a solution to the problem of applying patches in a timely manner and keeping your system running without disruption, but sometimes...

Understanding the new AF_VSOCK Linux kernel vulnerability

The discovery of a new Linux kernel vulnerability is not a major surprise in its own right. It happens all the time. However, sometimes it...

Patches for CVE-2021-26708 are being delivered

  A new week, a new vulnerability announced. This time, it affects kernels starting from version 5.5-rc1 (November 2019) up 5.10.13 (February 2021). This vulnerability...

Yet Another Futex Vulnerability Found in the Kernel (CVE-2021-3347)

Linux vulnerabilities pile up. Year in, year out. You could say it’s inevitable really, given today’s complex computing environment. It is nonetheless frustrating when the...

Monthly KernelCare Update – January 2021

It’s hard to believe the first month of 2021 has come and gone. In this issue of KernelCare monthly blog, you’ll find useful information that...

Patches for CVE-2021-3347 are being delivered

Very recently a new vulnerability of the Linux Kernel was announced. It has been assigned CVE-2021-3347, and is (yet another) futex-related...

Patch Raspberry Pi systems without a reboot for free with KernelCare

Your Raspberry Pi might be a hobby or a critical part of your home network, but regardless of its purpose it can be a target...

How to Negotiate the Purchase of a New IT Tool – 5 Steps to Success

  The new year is finally upon us and with that comes the task of taking a careful examination of our IT practices over the...

The Best Practices for Cyber-resiliency in an Enterprise World

In the face of adversity, your enterprise’s ability to continue with business, even in a degraded mode, heavily depends on the resiliency of its cyber...

Presenting New Design Of The KernelCare Blog

New Look, Better KernelCare You may have noticed that things look a little different around the KernelCare blog recently. And you’d be absolutely right! We’ve...

Increasing Security of MySQL Databases While Eliminating Downtime

Open-source software (OSS) has quickly transformed how modern applications are built and their underlying code. Access to high-quality and robust open-source software projects has allowed...

The Hidden Costs of a Data Breach That Could Last Years

Software bugs and vulnerabilities often lead the way to massive security breaches via exploitation. These breaches spawn heavy costs to the organization in well-known monetary...

Take Part In The KernelCare Survey To Win A CKA Certification

Participate in the KernelCare Survey to share your thoughts on the state of Enterprise vulnerability detection and patch management operations in your organization for a...

AlmaLinux is born!!

Alma means “soul” in many Latin languages, including Spanish and Italian. The word comes from the Latin word almus, which means “nourishing,...

How KernelCare Helps You To Keep Your Containerized Workloads Secure

OS virtualization was a huge step forward for the delivery of large-scale enterprise computing applications. But virtual machines were just the start. Containers take virtualization...

Monthly KernelCare Update – December 2020

We have finally wrapped up 2020! This past month has been intense and we’ve done our best to address all the news and changes that...

KernelCare Patches for Cross-layer Attack Have Been Released

A new vulnerability (CVE-2020-16166) in pseudo random number generator (PRNG) was found by Amit Klein, vice president of security research at SafeBreach and a security...

Meet The IoT Cybersecurity Improvement Act Terms With KernelCare

Last week, the US Congress officially signed a bipartisan law, The Internet of Things Cybersecurity Improvement Act of 2020, or the IoT Cybersecurity Improvement Act...

Amazon Kernel Live Patching: Overview of Live Patching for Enterprise

We know that frequently updating Linux kernels is critical to the safety of cloud environments – kernels are, after all, a cybersecurity blind spot. But...

Keeping Your Medical Device Security Compliant with Live Patching

Today, the security of medical devices is becoming extremely important to assure customers and patients who interact with your devices that their health and personal...

RHEL

Open-sourced & Community-driven RHEL Fork by CloudLinux OS Creators

CentOS is a fork of Red Hat Enterprise Linux (RHEL) and undoubtedly a popular choice to deploy on production servers because of its rock-solid stability...

KernelCare+ Patches For CVE-2020-1971 Are Here

Big news from the OpenSSL team – they issued the fix for a new CVE-2020-1971 that causes servers’ disruptions via x509v3 certificate fields. The good...

The IoT Surge And Live Patching At The Edge

The Internet of Things (IoT) has been adopted by an increasing number of enterprises recently, and it has become an essential part of edge computing....

Cloud Servers Need Updating Too

Cloud provisioning has steadily replaced locally hosted servers. It’s simply much faster, and often cheaper, to fire up cloud-hosted Linux VMs to handle workloads and...

Securing ARM-based Linux IoT Devices Requires Live-Patching the Kernel

The IoT is an integral part of many network infrastructures and a feature of everyday life for consumers. On the enterprise level, there are smart...

Live Patching In the DevOps Workflow

DevOps is a combination of software development and IT operations that aims to improve and evolve products at a faster than normal pace in order...

Monthly KernelCare Update – November 2020

The KernelCare team strives to make sure you never miss a critical patch. In November, we worked to boost our products’ capacity and provide early...

IT Compliance tools for the Enterprise (Banks, Insurance, Healthcare)

Organizations that operate in the enterprise space – healthcare, insurance, banks, etc. – have unique and challenging cybersecurity compliance obligations. Enterprise data is, after all,...

KernelCare ePortal 1.17-1 Mandatory Upgrade

The new ePortal version being released today. We strongly emphasise our ePortal based customers to upgrade to ePortal...

Keeping Your Company Data Safe From Ransomware on Linux

In this article, we explore ransomware, specifically the unique way it attacks Linux-based systems. “It was called a tribute before a battle, and a ransom...

KernelCare Patches for SAD DNS Are Here

Sad DNS (Side-channel AttackeD DNS) is a vulnerability that was disclosed by academics from the University of California and Tsinghua University, at the ACM Conference...

How KernelCare Works to Keep You FedRAMP Compliant

Keeping servers safe and keeping them secure and compliant, becomes a full-time job, one that can’t be left to chance, one that must be fully...

KernelCare ePortal 1.16-1 release is here

Upcoming ePortal 1.16-1 release candidate will...

To Reboot or Not to Reboot? That is the Question for Many Sysadmins

A server reboot cycle is a generic name given to the process of rebooting a fleet of servers in an organization. This can be due...

Linux Live Patching vs. Server Reboot Cycles: Pros and Cons

Ever heard of a pipe-freeze kit? A pipe-freeze kit forms a plug of ice inside a water pipe, allowing a plumber to make repairs without...

Mitigate PLATYPUS Attack Without A Reboot

On November 10, 2020, a team of academic researchers found a bug in Intel CPU architecture that allowed them to extract sensitive information from the...

Keep Cloud Services FedRAMP Compliant and Avoid Hefty Fines

Bad actors continue targeting government organizations these days. Along with increases in targeting technology, attacks focused on government targets nearly doubled in 2019 from 2017....

Reminder to upgrade old KernelCare agent

If you are running kcarectl versions from 2.10-1 to 2.11-3, please upgrade to the latest version by...

Protecting Servers from HeartBleed. Yes, HeartBleed.

HeartBleed… kind of sounds like a love song from the 1970s. It’s not. HeartBleed is a serious vulnerability (CVE-2014-0160) affecting the OpenSSL shared library. It’s...

Canonical Livepatch: Overview of Enterprise Live Patching Services

Server live patching is an essential tool that reduces system downtime, lowers maintenance expenses, and enhances security. Initially introduced in 2008, live patching is an...

Ksplice: Overview of Enterprise Live Patching Services

  Before 2008, the only way to install new patches to Linux kernels was the yum update kernel command. It quickly became clear that those...

Best Practices for Compliance in IoT: The Role of Live Patching

The Industrial Internet of Things (IIoT or “IoT” for short) consists of billions of devices deployed across industrial facilities and public infrastructure. While a boon...

Monthly KernelCare Update – October 2020

The KernelCare team strives to help make sure you never miss a critical patch. In October, we worked to provide you with simple instructions on...

Case Study: University of Zagreb eliminated downtime with KernelCare

Educational institutions are being hacked on a regular basis, and this trend shows no signs of improvement: over half (54%) of UK universities reported a...

8 Tools to Keep Linux Servers Secure

Keeping Linux servers updated and patched isn’t the job of just one tool. You need several tools to ensure your servers are configured properly and...

Behind the Scenes at KernelCare: How We Test Patches Before Release

Testing is essential for any software update including patches, but it’s even more essential when changes are made to critical infrastructure that powers revenue-impacting services....

Linux Server Security Best Practices in 2020

Whether your system is running in a local office or remotely in a data center, security is vital to any environment. Unfortunately, there are often...

Tools for Meeting and Maintaining SOC 2 Compliance

Meeting System and Organization Controls (SOC) 2 compliance is more than just a simple process implemented once to pass an audit. Permanent procedural changes are...

Rebootless Patches for ‘BleedingTooth’ are on the Way

Google security researchers recently found a flaw in the way the Linux kernel’s Bluetooth implementation handled L2CAP packets with A2MP CID.  A remote attacker in...

Rebootless Patches for ‘BleedingTooth’ are on the Way

Google security researchers recently found a flaw in the way the Linux kernel’s Bluetooth implementation handled L2CAP packets with A2MP CID.  A remote attacker in...

KernelCare+ Beta Has Completed – Purchase The Production Version

No downtime or non-compliant? That is the question for companies that do not use automated patch services. There is no middle ground when it comes...

Test image

How to Try or Purchase KernelCare+ (2 Different Ways)

Since the beginning of KernelCare+ Beta testing, we’ve been working hard on the automation of the trial and purchase of live patching for shared libraries....

Rebootless patches for RHSA-2020:3861 are on the way

Last year, a CVE-2019-19126 vulnerability was discovered in glibc, where the LD_PREFER_MAP_32BIT_EXEC environment variable is not ignored when running binaries with the setuid flag on...

Monthly KernelCare Update – September 2020

Every month, the KernelCare team strives to help you never miss a critical patch. This September, we worked extremely hard to swiftly release CVE–2020-14386 patches...

Patch CVE-2020-14386 Without Reboot With KernelCare

CVE-2020-14386 is a new kernel vulnerability that can be exploited to gain root privileges from unprivileged processes. It corrupts the memory in kernels newer than...

Find Unpatched Libraries In Memory With UChecker by KernelCare

To help administrators manage hundreds of servers with open-source libraries, KernelCare released UChecker – a scanner that checks network Linux servers and detects out-of-date libraries...

5 Ways to Reduce Server Downtime (And 1 Way To Eliminate It)

Rebooting servers hurts you and your customers. It’s often done during off-peak hours (usually at night) when servers process fewer transactions, but even rebooting at...

Vulnerability Scan Reports: Tired of Marking False Positives?

The dreaded false positive exhaustion experienced by analysts brings with it numerous issues. Analysts begin ignoring reports, reviewing a false positive takes time and money,...

The Ultimate Guide to Updating Linux Kernel

Within any IT organization, there exist processes so routine and well-established that they become practically a given—with little concern for whether such processes and practices...

Monthly KernelCare Update – August 2020

August was a busy month for us, as always. We added more distributions to the KernelCare+ Beta testing. You can be part of it. If...

Best Embedded Linux Development Tools

Most developers are used to a graphical interface for development, so when diving into the world of IoT and embedded Linux development, it’s a new...

Unknown Kernel Error While Using KernelCare: Troubleshooting Guide

What to do if you see the “Unknown kernel” error while using...

Monthly KernelCare Update – July 2020

Every month we do a lot of under-the-hood improvements to KernelCare which you may not notice, but trust us, it makes your KernelCare experience better....

Developer Tutorial: Live Patching Oracle Enterprise Linux 7 with Kpatch

Live patching allows you to update Linux kernel without rebooting your system. This approach is definitely a perfect solution for huge enterprises with interruption-sensitive services...

How KernelCare Helped WebSliceEU Improve Its Hosting Operations

A Managed Services provider from Amsterdam, Webslice, was spending a lot of time and effort patching Linux kernel vulnerabilities. When it began using KernelCare, its...

KernelCare+ and KernelCare Enterprise Now Include DataDog Integration

KernelCare is pleased to announce that our premium live patching editions – KernelCare+ and KernelCare Enterprise – are now integrated with the DataDog cloud infrastructure...

Security Updates of Shared Libraries Without Restarts With KernelCare+

At 10 am EST on Thursday, 3 September 2020, we’ll be conducting a live webinar on how to update shared libraries without restarts, using KernelCare+....

KernelCare agent updated – version 2.32 is available

...

KernelCare agent updated – version 2.31 is available

...

Buy KernelCare with a Discount in CentOS® 6 ELS Bundle

KernelCare is now available with a 15% discount as part of a package with CloudLinux’s extended lifecycle support (ELS)* for CentOS® 6. This KernelCare &...

Monthly KernelCare Update – May 2020

We can not imagine how busy you are taking care of the infrastructure during these challenging times and we thought it would be nice to...

Monthly KernelCare Update – June 2020

Every month we do a lot of under-the-hood improvements to KernelCare which you may not notice, but trust us, it makes your KernelCare experience better....

New Kernel Vulnerability Found by Virtuozzo Live-Patched by KernelCare

A month ago, Virtuozzo‘s Team discovered the new security vulnerability in the kernel – CVE-2020-14305. It corrupts the memory in kernels from v3.5 to v4.10...

Benefits and Future of Working from Home [Podcast]

In this podcast episode, KernelCare CEO Igor Seletskiy talks with Gaper.io’s Mark Allen about CloudLinux, and why it’s a fully remote company. In this article...

Why Rebootless Updates are Important for Servers [Podcast]

On 18 June, KernelCare CEO Igor Seletskiy was interviewed by Adam Torres on his Mission Matters Innovation podcast. The topic was rebootless updates, and why...

Updating Linux Kernel Without Reboots [Live Patching Tools Overview]

Updating Linux kernels is a routine – as dull as taxes and only slightly less inconvenient than death. New security vulnerabilities in the Linux kernel...

Developer Tutorial: Live patching Ubuntu 20.04 LTS Focal Fossa Linux kernel with Kpatch

Live patching is a way of updating a Linux kernel without interruption. Because kernel updates don’t take effect until the system is rebooted, Linux kernel...

KernelCare Patches Against Spectre Vulnerability Are On The Way

On 9 June, Anthony Steinhauser, an engineer at Google, made some urgent posts to the Linux kernel mailing list. In them, he pointed out that...

Live Patching Linux On AWS EC2

CloudLinux is an Amazon Web Services (AWS) Advanced Technology Partner, and our live patching system, KernelCare, is currently being used to patch AWS Elastic Compute...

New Version of KernelCare ePortal has been Released

A new version of KernelCare ePortal allows using custom paths for certificates and uses system certificates by default, as opposed to the previous version which...

SRBDS/CrossTalk (CVE-2020-0543) Vulnerability Being Patched By KernelCare

  A new CPU vulnerability known as SRBDS/CrossTalk was discovered in June 2020. The team at KernelCare is currently creating a patch to close it...

Announcing EOL of ePortal on CentOS 6

Cloudlinux announces End of Life initiation for the following product series with the intent of discontinuing its availability: ePortal on CentOS...

KernelCare agent updated – version 2.30-1 is available

...

Podcast: Mission Critical Support for Customer Retention with Igor Seletsky

On April 30, 2020, KernelCare CEO Igor Seletskiy was interviewed on The SaaS CX Show, a podcast hosted by SaaS consultant Frank Bria. During this...

KernelCare+ Now Available In Beta For Selected Distributions

The beta version of KernelCare+ is now available for download for Red Hat Enterprise Linux 7, CloudLinux OS 7, and CentOS 7. More distributions will...

KernelCare Supports Automated Live Patching for Ubuntu 20.04

We are glad to announce that KernelCare now supports automated live patching for Ubuntu 20.04 “Focal...

KernelCare agent updated – version 2.27-1 is available

...

KernelCare Achieves Amazon Linux 2 Ready Designation

KernelCare live patching system has achieved the Amazon Linux 2 Ready designation in the Amazon Web Services (AWS) Service Ready...

How to achieve SOC 2 compliance when everyone is working from home

The coronavirus pandemic is affecting companies of all sizes all over the world and significantly impact on how many service companies deliver their services. The...

Automate Compliance With KernelCare and Chef

KernelCare automates kernel patching, ensuring that servers comply with security standards. Chef automates infrastructure configuration, ensuring that every system is configured correctly. Use them together,...

KernelCare is available for purchase on AWS Marketplace

KernelCare, the first and exclusive live patching service for Amazon Linux 1 & 2, is now available for purchase on Amazon Web Services (AWS) Marketplace....

KernelCare agent updated – version 2.24-1 is available

...

RSAC 2020: Enabling compliance with faster patch management

During RSA Conference 2020 KernelCare CEO, Igor Seletskiy, had a chance to share the best practices of enabling compliance with faster patch management. In this...

RSA Conference 2020: What not to miss

KernelCare will be at this year’s RSA Conference 2020 USA, in San Francisco’s Moscone Center, from 24 to 28 February 2020. We look forward to...

‘CacheOut’ Attack: update microcode without a reboot and you’re safe

At the end of January 2020, another speculative execution vulnerability was found in Intel processors. Any modern Intel CPU built before October 2018 is likely...

‘CacheOut’ Attack: update microcode without a reboot and you’re safe

At the end of January 2020, another speculative execution vulnerability was found in Intel processors. Any modern Intel CPU built before October 2018 is likely...

Announcing KernelCare Enterprise Edition

Our enterprise customers want more: more integration, more support, more control. That’s why we’re thrilled to announce the launch of KernelCare Enterprise, a new member...

Three Big-Name Data Breaches

Data breaches happen all the time for all sorts of reasons. The ones that make the news have three things in common: The data affects...

Case Study: Using KernelCare To Achieve SOC2 Compliance

A global financial services company (name confidential) recently implemented KernelCare Enterprise to resolve a difficult Linux kernel patching situation and achieve SOC2 compliance. Read our...

How to Become Compliant with KernelCare – Case Study with Efinity

KernelCare Client, Efinity, deal with clients in fourteen countries. This means that the system has to deal with a lot of data – much of...

Secure Devices with KernelCare IoT

Last year we ported KernelCare to run on Arm processors. There was such a massive response to this announcement, that we’ve worked on expanding KernelCare’s...

KernelCare agent updated – version 2.23-1 is now available

...

KernelCare at RSA Conference 2020

The next cybersecurity threat is always just around the corner. There was a time when changes to the cybersecurity landscape was measured in years, not...

New KernelCare+ patches Linux libraries and kernels

You want more—more protection for business-critical applications running on Linux, applications that depend on glibc and OpenSSL. As with the kernel, vulnerabilities in glibc or...

Reboot Server Now or Later? (Neither, thanks)

Were you at AWS re:Invent 2019? I was, and it was a revelation. “Will you reboot your Linux server in the next 30 days?” That’s...

Zombieload 2: Patches for CentOS, RHEL & OEL are ready

KernelCare Team has released Centos7, Centos7-Plus, RHEL7, OEL 7 patches for CVE-2018-12207 to the production...

Zombieload 2: The Patches for CVE-2018-12207 are in the Test Feed!

KernelCare Team has released Centos7, Centos7-Plus, RHEL7, OEL 7 patches for CVE-2018-12207 to the test feed. The KernelCare test feed makes it possible to start...

KernelCare+: a premium subscription with glibc & OpenSSL patching

Learn more about what’s included in the package...

Zombieload 2: KernelCare Team is on it!

We’ve just heard of a new bunch of Intel CPU vulnerabilities and we want you to know the KernelCare team have swung into action to...

Arm-based Microprocessors Need Live Kernel Patching

Most IoT devices run on Arm-based processors. 71.8% of these processors use Linux as their operating system...

Linux Kernel 5.4 to Be Released by End of November 2019

The Linux Kernel 5.4 is nearly complete! It is expected to debut as stable by the end of November. It will mark the last major...

How Kernelcare Fits Neatly into the VMware Cloud on AWS

During the second quarter of 2019, KernelCare became officially validated and available for customers of VMware Cloud™ on Amazon Web Services (AWS). VMware Cloud is...

IoT Devices are in Desperate Need of Live Kernel Patching

The rise of the Internet of Things (IoT) has ushered in a whole new era of cybersecurity fears. In 2018, there were an estimated 10-billion...

5 Things to See at ELC Europe 2019

Calling all Europe-based Embedded Linux users! On October 28–30, at the Convention Center in Lyon, France will host the Embedded Linux Conference (ELC) Europe 2019....

KernelCare Supports CentOS 8 Automated Live Patching

  KernelCare now supports #CentOS8 automated live...

Linux Kernel 5.3 is Here. What’s New?

On September 15, Linus Torvalds announced the release of the Linux 5.3 kernel series, after a delay of one week and eight release candidates. As...

IoT Attacks have Increased up to 300% in 2019

...

Webinar: Live Patching Linux Kernel Vulnerabilities in Scalable Hosting Environments

Join our upcoming webinar to see how the three co-founders of Webslice, a managed cloud services company based in the Netherlands, provide mission-critical services to...

5 Linux Events You Shouldn’t Miss at Arm TechCon 2019

On October 8–10, at the San Jose Convention Center, the KernelCare team will be in booth #1238, discussing the importance of live kernel patching. We...

KernelCare now works with vulnerability scanners

Vulnerability scanners are programs that scan your system to tell you whether you have software installed with known vulnerabilities. However, sometimes these scanners can give...

KernelCare: We’re SOC2 Type I Compliant

  A short while ago, we gave you an update on our SOC2 compliance journey. We’re happy to tell you that we’ve passed a small...

KernelCare: We’re SOC2 Type I Compliant

A short while ago, we gave you an update on our SOC2 compliance journey. We’re happy to tell you that we’ve passed a small but...

QEMU-KVM vhost/vhost_net Guest to Host Kernel Escape Vulnerability

The KernelCare team are following developments for a recently-reported vulnerability involving QEMU-KVM guests running Linux...

Four Things To Do When in San Jose for Arm TechCon 2019

On October 8–10, 2019, KernelCare will be attending Arm TechCon 2019  at the San Jose Convention Center. KernelCare have been live-patching Linux kernels on ARM...

What is an Advanced RISC Machine?

What is an Advanced RISC Machine?

What Is an Advanced RISC Machine? Advanced RISC Machine is an older name for the modern-day ARM processor, which represents the leading form of RISC...

Intel DDIO ‘NetCat’ Vulnerability Report

...

Intel DDIO ‘NetCat’ Vulnerability Report

...

Which Vulnerability Management Solution to Choose? Focus on Tenable.io

...

Which Vulnerability Management Solution to Choose? Focus on Qualys

...

Which Vulnerability Management Solution to Choose? Focus on Rapid7

Malicious actors are always on the hunt for vulnerabilities in operating systems, web applications, browsers, systems, and third-party software. Such vulnerabilities offer the easiest way...

Happy 28th Birthday Linux!

On August 25th, Linux turned 28. It’s been a big 28 years for the OS with the penguin...

KernelCare Announced Via the AWS Partner Network (APN)

The upward trajectory continues here at KernelCare. As an element of the wider CloudLinux suite of offerings, KernelCare are now an Advanced Technology Partner in...

Webinar: Linux Kernel Live Patching in VMware Cloud on AWS

Organizations use services like VMware Cloud on AWS to deploy hybrid cloud service stacks and data centres. Its familiar vSphere operating environment makes it easy...

Which Configuration Management (CM) Tool to Use? Focus on SaltStack

The widespread cloud migration of the past decade, and the attendant proliferation of VMs and containers, has made managing machines more complex than ever. DevOps...

Which Configuration Management Tool Should I Use? Spotlight on Chef

The rise of DevOps has necessitated the creation of tools that enable engineers to manage hundreds or even thousands of machines at once. Through a...

Which Configuration Management Tool Should I Use? Spotlight on Ansible

IT infrastructure is moving to the cloud; VMs and containers are proliferating. There is a constant uptick in the amount of live applications, and all...

KernelCare is heading to Arm TechCon 2019

As you may know, KernelCare have been live patching Linux kernels on Arm architectures for a while now. But we’re not done spreading the word...

Which Configuration Management Tool Should I Use? Spotlight on Puppet

Back in the nineties and early noughties, enterprises didn’t have to juggle too many servers. The rise of cloud computing has changed all that. Technologies...

Silex’s IoT Damage Shows the Need for Live Kernel Patching

In the last week of June 2019, a new type of malware emerged, dubbed “Silex.” Reminiscent of the BrickerBot malware of 2017, Silex went after...

Silex’s IoT Damage Shows the Need for Live Kernel Patching

In the last week of June 2019, a new type of malware emerged, dubbed “Silex.” Reminiscent of the BrickerBot malware of 2017, Silex went after...

SWAPGS: KernelCare patches are on the way

KernelCare patches will start rolling out on Monday, 12...

SWAPGS: KernelCare patches on the way

A new month has started—Summer is in full swing—Must be time for another CPU vulnerability. (Let’s hope this one has a catchy...

Debian 10 Automated Live Patching Support Is Live

KernelCare now supports automated live patching of Debian...

KernelCare Supports RHEL8 Automated Live Patching

KernelCare now supports #RHEL8 automated live...

Linus Torvalds on the Need for Rebootless Patching

Linus Torvalds is the creator and original developer of the Linux kernel. So when he has something to say about the future of software and...

KernelCare: The Distribution-Agnostic Approach to Live Kernel Patching

Once you’ve made the wise decision to switch from regularly rebooting your servers to live patching your Linux kernel, you have some decisions to make....

KernelCare: 2019 in Review

The first half of 2019 has been a very exciting time at KernelCare. We’ve picked up some major enterprise customers, including Dell and Endurance. Along...

Danger of Kernel Vulnerabilities and Importance of Live Patching

...

Protect Against Vulnerabilities in IoT Devices With Live Patching

The Internet of Things was born the moment that internet connectivity expanded beyond the setup of a computer hooked up to a router. Today, there...

How KernelCare Helps You Meet SOC 2’s Privacy Requirements

SOC 2 is an audit framework that gives organisations a trusted way to verify their controls for protecting, securing and utilizing data. Increasingly, cloud computing...

How KernelCare Helps You Meet SOC 2’s Privacy Requirements

SOC 2 is an audit framework that gives organisations a trusted way to verify their controls for protecting, securing and utilizing data. Increasingly, cloud computing...

How KernelCare Helps You Meet SOC 2’s Privacy Requirements

SOC 2 is an audit framework that gives organisations a trusted way to verify their controls for protecting, securing and utilizing data. Increasingly, cloud computing...

RIDL – Another MDS Attack that Live Patching Would Have Saved You From

Everyone has heard of Zombieload. Recently made known to the public, Zombieload is a Microarchitectural Data Sampling (MDS) attack that can reveal private data by...

Some Under-the-Hood Improvements in KernelCare Package Setup Logic

One day, we received a report from our client that he faced 403 Forbidden error during KernelCare package setup. We started to investigate the issue...

How KernelCare Helps You Meet SOC 2’s Security Requirements

...

How KernelCare Helps You Meet SOC 2’s Security Requirements

...

How KernelCare Helps You Meet SOC 2’s Security Requirements

...

Fallout – the MDS Side Channel Attack That Isn’t Zombieload

Everyone has heard of Zombieload. Recently made known to the public, Zombieload is a Microarchitectural Data Sampling (MDS) attack that reveals private data by breaking...

Fallout – the MDS Side Channel Attack That Isn’t Zombieload

Everyone has heard of Zombieload. Recently made known to the public, Zombieload is a Microarchitectural Data Sampling (MDS) attack that reveals private data by breaking...

Fallout – the MDS Side Channel Attack That Isn’t Zombieload

Everyone has heard of Zombieload. Recently made known to the public, Zombieload is a Microarchitectural Data Sampling (MDS) attack that reveals private data by breaking...

L1 Terminal Fault (L1TF) patches are available

We are glad to announce that the patches for the fix of L1 Terminal Fault (L1TF) are now available for download from our production...

KernelCare / KVM crash on EL6

The latest KernelCare patchset for EL6 distributions had a bug that triggered crashes KVM hosts in some of the...

KernelCare: On Becoming SOC 2 ® Compliant

At KernelCare, we’ve known about SOC 2 for some time. We’ve had customers tell us that our Linux kernel live patching product helped them with...

A Need to Reboot is Delaying Kernel Patching & Making You Noncompliant

Kernel patching is a never-ending job. Why? Because Linux is king of the OSes. But it is very, very complicated. The master branch of the...

SOC 2: Where Linux Live Patching Fits In

SOC 2 is everywhere, and everyone has it; customers ask for it; enterprises need it. But what is it? And where does Linux kernel live...

SACK Panic & Slowness: KernelCare Live Patches Are Here

Recently, the wrong kind of Netflix Original was revealed to the public. The streaming giant announced that they had discovered four new denial-of-service (DoS) and...

KernelCare partners with GDEP Solutions: expanding in Asia-Pacific

As part of our expansion into Asia-Pacific markets, we’re happy to announce a new partnership with GDEP Solutions, a leading DevOps and OSS company based...

SACK Panic & Slowness: KernelCare patches are on the way

Netflix has a new hit on its hands. They’ve discovered new Linux kernel vulnerabilities and describe how a properly formed TCP network packet can cause...

How to Secure Linux by Patching in Real-Time

If anyone tells you that they know how to secure linux, but they fail to mention live patching – don’t listen to them. Keeping servers...

Why Waiting For Your Next Linux Reboot is Making You Insecure

You’ve just installed a kernel update, and now you need to carry out a Linux reboot. Except guess what? You don’t. Word is only just...

KernelCare is coming to Texas Linux Fest 2018

Texas Linux Fest is an open source software event held in Austin on June 8 and 9, 2018, at the AT&T Conference Center. Whether you are...

Attending CloudFest? Come hear our CEO’s security session

This year, we are looking forward to CloudFest with great anticipation – we are ready to share all of the new and exciting features we...

Attending CloudFest? Come hear our CEO’s security session

This year, we are looking forward to CloudFest with great anticipation – we are ready to share all of the new and exciting features we...

Attending CloudFest? Come hear our CEO’s security session

This year, we are looking forward to CloudFest with great anticipation – we are ready to share all of the new and exciting features we...

Attending CloudFest? Come hear our CEO’s security session

This year, we are looking forward to CloudFest with great anticipation – we are ready to share all of the new and exciting features we...

Zombieload – Critical Linux CVE Affects Almost All Intel CPUs

Contents What is Zombieload Vulnerability? What is MDS attack? Which CPUs are affected by Zombieload? How to mitigate the MDS/Zombieload Vulnerability? MDS/Zombieload Vulnerability Patch Release...

KernelCare live patches ‘Mutagen Astronomy’

It is Fall in the Northern Hemisphere, and everyone’s out gazing into the clear dark skies when they should be indoors looking after their servers....

Why you should automate Linux kernel updates

Software is complex and constantly changing. Bugs are inevitable. Before the internet age, bugs were just faults to fix. Now, they are opportunities, one of...

Webinar: The Importance of Live Patching for Kernel Vulnerabilities

Organizations use cloud services like AWS to be more agile and more profitable. This doesn’t stop them spending millions of dollars on cybersecurity, investing in...

Webinar: You Need Live Patching to Achieve SOC 2 ® Compliance

Our KernelCare webinars on live patching technology and applications are growing in popularity. So, we’re happy to tell you about another. As before, this one...

The winner of our Interop raffle has been announced!

At Interop ITX 2018 in Las Vegas earlier this month, visitors had the chance to stop by the KernelCare booth, meet our team and talk...

How I Validated KernelCare for VMware Cloud on AWS

VMware has been a part of my working life for some time now. As a former Linux System Administrator, I’ve used it many times in...

KernelCare Technical Whitepaper

We’ve just published a Technical White Paper called KernelCare: Live Kernel Patching for Linux. It covers what KernelCare is, how it works and why you...

The Symlink Protection patchset is available for free for CentOS 6 & 7

A few weeks ago we released the KernelCare “Extra” Patchset with the security fixes and the symlink protection available to all KernelCare customers running CentOS kernels. Today...

New vulnerability found in Linux kernel, patched by KernelCare

A ptrace virtualization code to the debug registers has an incorrect error handling which was discovered by Andy Lutomirski and disclosed today (CVE–2018–1000199). This vulnerability...

Nonprofits can now live patch kernels for free

In light of the recent Dirty Cow exploit, said by experts to be the “Most serious” Linux privilege-escalation bug ever, we’ve decided to push forward...

Top 10 Benefits of Live Patching with KernelCare

This short post lists the 10 main benefits of...

LibCare is now available as Open Source on GitHub

I am thrilled to let you know that we have published a toolset for livepatching of user space software, called LibCare, to GitHub. It is released...

KernelCare selected as Best of Interop 2018 finalist!

The 2018 Best of Interop ITX awards finalists were just revealed, and we are thrilled to share that KernelCare has been selected as the finalist in the...

What Distributions and Kernels are Supported by KernelCare?

KernelCare supports a large number of distributions and kernel versions. List of all supported distributions, kernels, as well as patches for them is available...

KernelCare is the Advanced Technology Partner at AWS for Live Patching

At KernelCare, we strive to make our IT products well engineered, beautifully designed, and simple to use. That’s why we couldn’t be more proud to...

KernelCare Now Supports the UEK for Oracle Linux

UPDATE as of August 28th: UEK version 4 is now also supported! If you are running the Unbreakable Enterprise Kernel (UEK), which is included as...

KernelCare fixes Meltdown and Spectre without reboots!

By now, you might have thought that the topic of Meltdown and Spectre vulnerabilities is taking a backstage in the news. Not so, as the...

KernelCare for VMware Cloud on AWS

KernelCare, the multiplatform Linux kernel live patching solution, now validated by VMware for customers of VMware Cloud on Amazon Web Services...

KernelCare and GDPR

The General Data Protection Regulation (GDPR) (EU) 2016/679 is a regulation in the EU law on data protection and privacy for all individuals within the...

KernelCare at 2019 RSA Conference—See You There?

KernelCare will be at the 2019 RSA Conference in San Francisco,...

How to switch from Ksplice to KernelCare without a Reboot: A Step-by-Step Guide

Whether you are a start-up or rapidly growing enterprise, your server fleet evolves along with the Linux flavors and versions you use on your machines....

How to use a single key to register multiple KernelCare servers

KernelCare is often deployed on a large number of servers. Adding those servers one by one is a hassle. In that case, KernelCare key can...

Endurance implemented rebootless updates with KernelCare

A few days ago, Endurance has announced that they have implemented KernelCare to keep their servers secure and limit interruptions. Endurance is a leading provider of cloud-based platform solutions,...

How KernelCare Works – Quick-read e-book

Rebooting your servers hurts your customers and hurts you. It is often done deep in the night to minimize the impact on peak-time services. It forces downtime...

Custom Kernel Patching with Rebootless Updates

Do you want to use KernelCare for rebootless kernel updates? But what if you are running an unsupported distribution? What if your kernel is custom,...

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter