| by Arround The Web

How to Block SSH Brute Force Attacks Using SSHGUARD

SSHGuard is an open-source daemon that shields hosts from brute-force attacks. It accomplishes this through monitoring and aggregation of system logs, detecting attacks, and blocking attackers using Linux firewall backends. Learn more here.
The post Ho…

Share Button
Read More
| by Arround The Web

Vulnerability Found in the USB Gadget Linux Kernel Subsystem

A vulnerability (CVE-2021-39685) has been identified in USB Gadget, a subsystem of the Linux kernel that provides a programming interface for creating client USB devices and software simulation of USB devices. This could lead to a kernel leak, crash, or arbitrary code execution at the kernels. The attack is carried out by an unprivileged local […]

The post Vulnerability Found in the USB Gadget Linux Kernel Subsystem appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

FontOnLake: a New Malware that Also Affects Linux Systems

FontOnLake is a new malware that can attack Linux systems. A somewhat unprecedented issue for this malware is the fact that developers are constantly tweaking modules so that they evolve to infect as many systems as possible. Learn more about FontOnLak…

Share Button
Read More
| by Arround The Web

New Ubuntu Linux Kernel Security Patches for 6 Vulnerabilities

Coming three weeks after the previous security updates, which addressed 13 vulnerabilities, the new Linux kernel security patches are available for Ubuntu 21.10 (Impish Indri), Ubuntu 21.04 (Hirsute Hippo), Ubuntu 20.04 LTS (Focal Fossa), Ubuntu 18.04 LTS (Bionic Beaver), as well as Ubuntu 16.04 ESM (Xenial Xerus) and Ubuntu 14.04 ESM (Trusty Tahr) to address […]

The post New Ubuntu Linux Kernel Security Patches for 6 Vulnerabilities appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

Alpine Linux 3.15 Released with Linux 5.15 LTS, Other Features

Alpine Linux 3.15 is here for users who want to use this security-oriented distribution on their computers. As you can imagine, this is a major update and the first release of Alpine Linux to be powered by the latest Linux 5.15 LTS kernel series. Highlights of this release include initial support for UEFI Secure Boot […]

The post Alpine Linux 3.15 Released with Linux 5.15 LTS, Other Features appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

Canonical Releases New Ubuntu Linux Kernel Security Updates

Canonical has released new Ubuntu Linux kernel security updates across its portfolio. Available for Ubuntu 21.10 (Impish Indri), Ubuntu 21.04 (Hirsute Hippo), Ubuntu 20.04 LTS (Focal Fossa), Ubuntu 18.04 LTS (Bionic Beaver), and the Ubuntu 16.04 and 14.04 ESM (Extended Security Maintenance) release, the new security updates address CVE-2021-3759, a vulnerability that could allow a […]

The post Canonical Releases New Ubuntu Linux Kernel Security Updates appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

Ubuntu 21.04 and 20.04 LTS Users Get New Linux Kernel Security Update

Coming only three weeks after the previous kernel security update, the new one is currently only available for Ubuntu 21.04 (Hirsute Hippo) and Ubuntu 20.04.3 LTS (Focal Fossa) systems running the Linux 5.11 kernel series, and it’s available for all su…

Share Button
Read More
| by Arround The Web

The Open Source Security Foundation Receives $10 Million in Funding

The Linux Foundation has announced a $10 million commitment to the OpenSSF (Open Source Security Foundation), an effort to improve the security of open source software. Funds will be raised through royalties from parent companies of OpenSSF, including Amazon, Cisco, Dell Technologies, Ericsson, Facebook, Fidelity, GitHub, Google, IBM, Intel, JPMorgan Chase, Microsoft, Morgan Stanley, Oracle, […]

The post The Open Source Security Foundation Receives $10 Million in Funding appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

Stealth Malware for Linux Found in Windows Subsystem – Read Full report

New malware for Linux has been found, which uses Windows Subsystem for Linux (WSL) to avoid getting caught by the security tools. The Black Lotus labs have found this malware and have published a report. Learn more about the Steal Malware for Linux fin…

Share Button
Read More
| by Arround The Web

Linux for Starters: Your Guide to Linux – Become Anonymous – Part 18

Improve your privacy with these ways to become anonymous on Linux, reducing spying and snooping on your daily life. This article is part of the Linux for Starters series.
The post Linux for Starters: Your Guide to Linux – Become Anonymous – Part 18 app…

Share Button
Read More
| by Arround The Web

Another Batch of Important Linux Kernel Security Updates Arrives for Ubuntu Users, Patch Now

The new Linux kernel security update comes one and a half months after the previous update and it’s available for the Ubuntu 21.04 (Hirsute Hippo), Ubuntu 20.04 LTS (Focal Fossa), and Ubuntu 18.04 LTS (Bionic Beaver) operating systems series. Patched in these kernel updates are several security vulnerabilities affecting the KVM hypervisor for AMD processors […]

The post Another Batch of Important Linux Kernel Security Updates Arrives for Ubuntu Users, Patch Now appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

Tails 4.22 is Here for Those People who put a Premium on Security

Version 4.22 of The Amnesic Incognito Live System, better known as Tails, rolled out recently. The new version is entirely focused on solving the most important issues in the Tor Connection assistant, making it more robust and easier to use. Learn more…

Share Button
Read More
| by Arround The Web

6 Must-Have Open Source Tools to Secure Your Linux Server

Over the years, I have come across many blogs that claim Linux is impenetrable by security attackers. While it is true that GNU/Linux operating systems for desktops and servers come with a lot of security checks in place to mitigate attacks, protection is not “enabled by default”. Check out these six must-have open source tools […]

The post 6 Must-Have Open Source Tools to Secure Your Linux Server appeared first on Linux Today.

Share Button
Read More
| by Arround The Web

New Ubuntu Linux Security Patches Fix Up to Seven Vulnerabilities, Update Now

The new Ubuntu Linux security patches are available for the Ubuntu 21.04 (Hirsute Hippo), Ubuntu 20.04 LTS (Focal Fossa), and Ubuntu 18.04 LTS (Bionic Beaver) operating system series, and addresses three security issues related to the Bluetooth subsystem and NFC implementation affecting all three releases. These are CVE-2021-3564 and CVE-2021-3573, two flaws discovered in the […]

The post New Ubuntu Linux Security Patches Fix Up to Seven Vulnerabilities, Update Now appeared first on Linux Today.

Share Button
Read More