Security News

7-Zip developer releases the first official Linux version
2021-03-11 22:14

An official version of the popular 7-zip archiving program has been released for Linux for the first time. Linux already had support for the 7-zip archive file format through a POSIX port called p7zip but it was maintained by a different developer.

New Firefox version fixes Linux crashes, Apple Silicon hangs
2021-03-11 19:40

Mozilla today started rolling out Firefox 86.0.1 to address a known bug causing the web browser to crash frequently when launched on Linux systems. While this issue came with a low crash rate on previous Firefox versions, Linux users have started seeing more and more crashes after updating to Firefox 86 last month.

Linux Systems Under Attack By New RedXOR Malware
2021-03-11 16:54

Researchers have discovered a new backdoor targeting Linux systems, which they link back to the Winnti threat group. The latter fact provides a clue that RedXOR is utilized in targeted attacks against legacy Linux systems, noted researchers.

A new Linux Foundation open source signing tool could make secure software supply chains universal
2021-03-11 15:13

Sigstore could eliminate the headaches associated with current software signing technology through public ledgers. The Linux Foundation, in partnership with Red Hat, Google and Purdue University, has announced a new digital signing project, potentially eliminating many of the headaches that come with securing open source software, files, images and binaries.

Chinese state hackers target Linux systems with new malware
2021-03-11 13:46

Security researchers at Intezer have discovered a previously undocumented backdoor dubbed RedXOR, with links to a Chinese-sponsored hacking group and used in ongoing attacks targeting Linux systems. Based on command-and-control servers still being active, the Linux backdoor is being used in ongoing attacks targeting both Linux servers and endpoints.

Linux Foundation unveils Sigstore — a Let's Encrypt for code signing
2021-03-10 20:49

The Linux Foundation, Red Hat, Google, and Purdue have unveiled the free 'sigstore' service that lets developers code-sign and verify open source software to prevent supply-chain attacks. To pull these attacks off, threat actors will create malicious open-source packages and upload them to public repositories using names similar to popular legitimate packages.

Researchers Unveil New Linux Malware Linked to Chinese Hackers
2021-03-10 08:31

Cybersecurity researchers on Wednesday shed light on a new sophisticated backdoor targeting Linux endpoints and servers that's believed to be the work of Chinese nation-state actors. RedXOR's name comes from the fact that it encodes its network data with a scheme based on XOR, and that it's compiled with a legacy GCC compiler on an old release of Red Hat Enterprise Linux, suggesting that the malware is deployed in targeted attacks against legacy Linux systems.

Privilege Escalation Bugs Patched in Linux Kernel
2021-03-04 17:27

A total of five vulnerabilities that could lead to local privilege escalation were recently identified and fixed in the Linux kernel. Identified by Positive Technologies security researcher Alexander Popov, the high severity bugs resided in the virtual socket implementation of the Linux kernel.

Red Hat Enterprise Linux 8.1 achieves Common Criteria Certification
2021-03-04 02:00

Red Hat announced further strengthening of Red Hat Enterprise Linux as a platform of choice for users requiring more secure computing, with Red Hat Enterprise Linux 8.1 achieving Common Criteria Certification. The first major security certification for Red Hat Enterprise Linux 8, this validation emphasizes Red Hat's commitment to supporting customers that use the world's leading enterprise Linux platform for critical workloads in classified and sensitive deployments.

Now-fixed Linux kernel vulnerabilities enabled local privilege escalation (CVE-2021-26708)
2021-03-03 14:00

Security researcher Alexander Popov has discovered and fixed five similar issues in the virtual socket implementation of the Linux kernel. The vulnerabilities could be exploited for local privilege escalation, as confirmed in experiments on Fedora 33 Server.