Call us today on: +44 (0)203 88 020 88
SecureTeamSecureTeamSecureTeamSecureTeam
  • Home
  • Our Services
    • Infrastructure Testing
      • Internal Network Penetration Test
      • External Network Penetration Test
      • Wireless Network Penetration Test
      • Vulnerability Assessment
      • Network Segregation Test
      • Voice over IP (VoIP) Penetration Test
    • Application Testing
      • Web Application Penetration Test
      • Mobile Application Penetration Test
      • Desktop Application Security Assessment
      • Citrix Breakout Test
    • Configuration Review
      • Windows Server Build Review
      • Linux Server Build Review
      • Citrix Configuration Review
    • Information Assurance
      • ISO 27001 Gap Analysis
    • Cyber Essentials
  • News
  • Articles
  • About
    • About SecureTeam
    • STORM Appliances
      • Installing a STORM Device
      • Returning a STORM Device
    • White-Label Consultancy
    • Jobs
    • Cookie Policy
    • Privacy Notice
    • Website Terms & Conditions
  • Contact Us

Blog

Home Search results for "Linux"

Critical SUDO vulnerability discovered

By Mark Faithfull | News, Vulnerabilities | 27 January, 2021 | 1

A serious bug in the Linux SUDO utility has been discovered that allows any user to gain root privilege on a Linux system. The flaw was discovered by security firm Qualys and they describe it in their blog post as a heap overflow vulnerability that means: any unprivileged user can gain root privileges on aRead more

Boothole vulnerability explained

By Mark Faithfull | News, Vulnerabilities | 6 August, 2020 | 0

Boothole is a pervasive vulnerability that affects the GRUB2 boot loader that is used by most versions of Linux.  By exploiting this vulnerability, attackers can run arbitrary code on almost any PC or Server and install RootKits or similar Malware that will persist reboots and be very difficult to detect. BootHole was first reported byRead more

Microsoft launches Linux Malware Detector

By Mark Faithfull | Tools | 10 July, 2020 | 0

Microsoft has launched Project Freta, a new malware detection service aimed at Linux systems. Named Project Freta (after the street where x-ray pioneer Marie Curie lived in Poland) the free service provides a means to scan the memory of Linux systems in order to detect malware.  Rather than install agents or scanning code onto theRead more

OpenSSH to drop support for SHA-1

By Mark Faithfull | News, Tools | 12 June, 2020 | 0

The developers of the OpenSSH implementation of Secure Shell have announced their intention to drop support for SHA-1 in a ‘near future release.’   OpenSSH is used by millions of system administrators to securely access networked systems.   OpenSSH supports various encryption algorithms and the decision to drop support for SHA-1 comes as recent research demonstrates itRead more

What is server hardening ?

By Mark Faithfull | Articles, Infrastructure | 31 March, 2020 | 4

Server hardening is a set of disciplines and techniques which improve the security of an ‘off the shelf’ server.  Server Hardening is requirement of security frameworks such as PCI-DSS and is typically included when organisations adopt ISO27001.   What is the attack surface The aim of server hardening is to reduce the attack surface ofRead more

Linux PPP RCE vulnerability

By Mark Faithfull | News, Vulnerabilities | 12 March, 2020 | 0

A remote code execution vulnerability has been discovered in all version of the Point-to-Point Protocol included on Linux systems for the last 17 years. The vulnerability allows an unauthenticated attacker to send a specially crafted packet to the PPP daemon (pppd), force a buffer overflow and execute arbitrary code. The PPP protocol is used forRead more

SUDO bug allows privilege escalation

By Mark Faithfull | News, Uncategorized, Vulnerabilities | 18 February, 2020 | 0

A bug has been found in the SUDO command which can allow an attacker to gain root privilege on Linux and Unix systems, even for users that do not have permission to run SUDO. SUDO is a security tool used daily in most organisations.  SUDO allows users to execute a specific command with escalated privilegeRead more

Webmin utility compromised with deliberate RCE

By Mark Faithfull | News, Vulnerabilities | 31 August, 2019 | 0

Webmin, the web-based interface for system administration for Unix and Linux, had a remote code execution vulnerability deliberately introduced into its source code in April 2018.  It was only publicised in August 2019 when a zero day exploit was published at DefCon 27. Webmin has been installed over a million times worldwide. The malicious codeRead more

1 million ProFTPD servers vulnerable to RCE

By Mark Faithfull | News, Vulnerabilities | 29 July, 2019 | 0

A potential remote code execution vulnerability has been discovered in the popular GPL-licensed FTP server ProFTPD ProFTPD is running on over a million servers exposed to the internet. It is included in several Linux distros including Debian, Suse and Ubuntu. The flaw, tracked under CVE-2019-12815 lives in the mod_copy module. The flaw allows an unauthenticated user toRead more

RAMbleed – new side channel attack

By Mark Faithfull | News, Uncategorized, Vulnerabilities | 2 July, 2019 | 0

Researchers have published details of a newly discovered side channel attack they have named RAMBleed RAMbleed is the latest evolution of attacks building on Row Hammer that allow information in one area of physical memory to be influenced by access made to a different but nearby area of physical memory.  Because Row Hammer and related methodsRead more

12

Recent Posts

  • What is a Security Incident Response Plan?
  • NCSC Warns of Critical Risk to unpatched Fortinet VPN devices
  • April patch Tuesday tackles zero days and new Exchange vulnerabilities
  • SAP systems under active attack via unpatched vulnerabilities
  • What are the implications of the Facebook data breach?

Tags

Android Apple Bluetooth Business Continuity Chrome Cisco credential stuffing cyber crime cyber essentials cyber security cyber security news Data Protection DDoS DNS Exchange Server exim fileless formjacking GDPR IoT Linux MacOS Meltdown microsoft ncsc patching penetration testing phishing ransomware RDP SAP security breach Security operations security testing SIEM software development Spectre supply chain attacks Sysinternals Tomcat Unix vulnerability management web applications web browsers wireless

Archives

  • April 2021
  • March 2021
  • February 2021
  • January 2021
  • December 2020
  • November 2020
  • October 2020
  • September 2020
  • August 2020
  • July 2020
  • June 2020
  • April 2020
  • March 2020
  • February 2020
  • January 2020
  • December 2019
  • November 2019
  • October 2019
  • September 2019
  • August 2019
  • July 2019
  • June 2019
  • May 2019
  • April 2019
  • March 2019
  • February 2019
  • January 2019
  • December 2018
  • November 2018
  • July 2018
  • June 2018
  • April 2018
  • January 2018
  • October 2017
BCS Cyber Essentials Cyber Essentials Cyber Essentials PLUS ISO 9001 ISO 27001
information. secured.
  • Home
  • Our Services
    • Infrastructure Testing
      • Internal Network Penetration Test
      • External Network Penetration Test
      • Wireless Network Penetration Test
      • Vulnerability Assessment
      • Network Segregation Test
      • Voice over IP (VoIP) Penetration Test
    • Application Testing
      • Web Application Penetration Test
      • Mobile Application Penetration Test
      • Desktop Application Security Assessment
      • Citrix Breakout Test
    • Configuration Review
      • Windows Server Build Review
      • Linux Server Build Review
      • Citrix Configuration Review
    • Information Assurance
      • ISO 27001 Gap Analysis
    • Cyber Essentials
  • News
  • Articles
  • About
    • About SecureTeam
    • STORM Appliances
      • Installing a STORM Device
      • Returning a STORM Device
    • White-Label Consultancy
    • Jobs
    • Cookie Policy
    • Privacy Notice
    • Website Terms & Conditions
  • Contact Us
SecureTeam