Security 10776 Published by Philipp Esselbach 0

Here is a roundup of last week's Linux security updates for AlmaLinux, Debian GNU/Linux, Fedora Linux, Oracle Linux, Qubes OS, Red Hat Enterprise Linux, Rocky Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.

Security 10776 Published by Philipp Esselbach 0

Here is a roundup of last week's Linux security updates for AlmaLinux, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, SUSE Linux, and Ubuntu Linux.

Security 10776 Published by Philipp Esselbach 0

IPFire 2.29 - Core Update 187 is now available for testing, with improved protection against Distributed Denial-of-Service attacks and several security patches for OpenSSH, Suricata, and Apache2.

The update enables IPFire to leverage TCP SYN cookies to protect infrastructure from SYN flood assaults, which is especially useful in high-bandwidth applications and cloud deployments. The IP Blocklist feature now supports two additional lists: 3CORESec and Abuse.ch Botnet C2. Vectorscan, a derivative of Intel's Hyperscan library, supports ARM64 architecture and is expected to increase the Intrusion Prevention System's performance. When configured in the most restrictive mode, the firewall generates more rules, and IPsec connections cannot be established using a FQDN as the Local/Remote ID. Unprivileged applications can no longer use the bpf() syscall, and OpenSSH has been updated to version 9.8p1 to address the privileges escalation attack known as regreSSHion.

Security 10776 Published by Philipp Esselbach 0

Here is a roundup of last week's Linux security updates for AlmaLinux, ArchLinux, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, SUSE Linux, and Ubuntu Linux.

Security 10776 Published by Philipp Esselbach 0

Here is a roundup of last week's Linux security updates for AlmaLinux, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, SUSE Linux, and Ubuntu Linux.

Security 10776 Published by Philipp Esselbach 0

Here is a roundup of last week's Linux security updates for AlmaLinux, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.

Security 10776 Published by Philipp Esselbach 0

Here is a roundup of last week's Linux security updates for AlmaLinux, CentOS, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.

Security 10776 Published by Philipp Esselbach 0

IPFire 2.29 - Core Update 186 has been released, which includes a new kernel, experimental support for Btrfs, and a number of security and bug updates.

The update is based on Linux 6.6.32 and includes mitigations for Register File Data Sampling in Intel processors, as well as fixes for CPU graph issues. The Raspberry Pi has been supported for CPU frequency scaling, and experimental support for Btrfs allows for data compression and snapshot creation, which may benefit development and rollbacks.

Security 10776 Published by Philipp Esselbach 0

Here is a roundup of last week's Linux security updates for AlmaLinux, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.

Security 10776 Published by Philipp Esselbach 0

Here is a roundup of last week's Linux security updates for AlmaLinux, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux,  SUSE Linux, and Ubuntu Linux.

Security 10776 Published by Philipp Esselbach 0

Here is a roundup of last week's Linux security updates for AlmaLinux, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux,  SUSE Linux, and Ubuntu Linux.

Security 10776 Published by Philipp Esselbach 0

IPFire 2.29 - Core Update 186 is now ready for testing. Core Update 186 brings a new kernel, experimental support for Btrfs, and bug fixes. The upgrade, which is based on Linux 6.6.30, contains mitigations for Register File Data Sampling in Intel processors as well as CPU graph adjustments. It also includes experimental support for Btrfs, which enables data compression and snapshot creation for development and quicker rollbacks. Other modifications include merging Spamhaus EDROP into DROP, eliminating Alienvault, allowing Suicata to use Linux Landlock, updating the Unbound/DHCP Leases bridge, and silencing boot process warnings.

Security 10776 Published by Philipp Esselbach 0

Core Update 185 of IPFire 2.29 has been released, which includes a new IPFire intrusion prevention system (IPS) that is based on Suricata 7 as well as bug fixes and package updates. Support for HTTP/2, deflate compression, byte-ranges, TLS client certificates, IKEv1, PostgreSQL protocol, BitTorrent parser, QUICv1 and GQUIC, and Linux Landlocked — all of which are designed to prevent damage — are included in the update. In addition to this, it adds ThreatFox Indicators of Compromise Rules from abuse.ch, fixes a vulnerability that could have caused a denial of service, and removes the PT Attack and Secureworks rule sets.

Security 10776 Published by Philipp Esselbach 0

Andres Freund has discovered that the upstream XZ repository and the XZ tarballs have been backdoored. The majority of Linux distributions that are affected by this issue are either very new or rolling release distributions. A brief summary of all the most recent updates is as follows:

XZ-Utils Security Update for Debian Testing
XZ Utils Security Advisory for Gentoo
XZ Security Update for Arch Linux
XZ-Utils Update for Kali Linux
XZ Security Issue in Fedora Linux 40 and Rawhide

Security 10776 Published by Philipp Esselbach 0

A vulnerability in Kali Linux, affecting xz-utils 5.6.0-0.2, was triggered between March 26th and 29th. Users who updated before March 29th should apply the latest updates, while those not updated before March 26th are unaffected.

Security 10776 Published by Philipp Esselbach 0

Core Update 185 of IPFire 2.29 has been made available for testing. Bug fixes and package updates have been implemented in the most recent version of the IPFire intrusion prevention system (IPS). The Intrusion Prevention System, Suricata 7, now supports HTTP/2, deflate compression, byte-ranges, TLS client certificates, IKEv1, PostgreSQL protocol, BitTorrent parser, QUICv1, and GQUIC. Additionally, it is compatible with more than one protocol. As an additional measure to prevent damage, Suricata is locked down with Linux Landlocked. Additionally, it is slightly more memory efficient.

Security 10776 Published by Philipp Esselbach 0

In a blog post, Alan Pope discussed a scam that is currently taking place in the Canonical Snap store, which involves the use of fake Bitcoin wallet applications. Exodus-build-96567 is the name of the application that is published by the publisher digisafe00000, which appears to be not very legitimate. The application can be found in searches conducted within the desktop graphical storefront known as "Ubuntu Software" or "App Centre." However, the app does not provide any information about its functionality, despite the fact that it claims to "Secure, Manage, and Swap all of your favorite assets."