ClickCease April 2023 - Page 2 of 5 - TuxCare

Lazarus group targets new sectors...

The notorious North Korean threat group, the Lazarus Group, has shifted its focus and updated its tactics as part of a campaign called DeathNote, according to cybersecurity firm Kaspersky. While...

The Bugs Behind the Vulnerabilities...

Welcome to part four of the five-part series where we look at the code bugs that explain the many exploits reported on a regular basis. We’ll be looking at the...

Nexx smart home devices vulnerable...

A handful of faults in Nexx’s smart home gadgets that hackers can exploit are estimated to put over 40,000 residential and commercial premises at danger. This allows them to unlock...

5 Risks of Using End-of-Life...

End-of-life (EOL) software can pose serious security risks. In this post, we’ll be exploring the dangers of using EOL software, including specific risks for Linux operating systems, the importance of...

New BlackArch Linux ISOs released...

BlackArch Linux, a distribution for penetration testing and ethical hacking based on Arch Linux, has released new ISOs containing more than 2800 tools. After a long time, the developers have...

Chromium-based browser users targeted by...

Security researchers from Trustwave SpiderLabs have discovered a new strain of malware called Rilide, which specifically targets users of Chromium-based browsers, including Google Chrome, Microsoft Edge, Brave Browser, and Opera....

Linux Lite 6.4 Based on...

Linux Lite, an Ubuntu-based distribution designed to run smoothly on less powerful hardware, has released a fresh version 6.4 for download. Linux Lite 6.4 is built on the Ubuntu 22.04.2...

CISA issues Industrial Control Systems(ICS)...

The Cybersecurity and Infrastructure Security Agency (CISA) in the United States has released eight advisories concerning Industrial Control Systems (ICS) vulnerabilities in products from Hitachi Energy, mySCADA Technologies, Industrial Control...

Several Use After Free Linux...

Recently, the Linux kernel was found to have several critical flaws. Memory exhaustion, system crashes, denial of service (DoS), the disclosure of private data, cross-site scripting (XSS) attacks, privilege escalation...

WordPress websites compromised in Balad...

A persistent effort that targets “all known and recently discovered theme and plugin vulnerabilities” has hacked an estimated one million WordPress websites according to Sucuri. Researchers have called the campaign...

What Is Windows Subsystem for...

Operating system (OS) virtualization can accomplish incredible things. By abstracting the hardware layer, virtualization makes an OS believe it is running natively on hardware – when it is, in fact,...

Xubuntu 23.04: What’s...

Xubuntu 23.04, based on Ubuntu 23.04 (Lunar Lobser), is scheduled to release on April 20, 2023. Built on the Linux kernel 6.2, Xubuntu 23.04 will bring enhanced hardware support and...

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter