Thank you for reading the LinuxSecurity.com weekly security newsletter. The purpose of this document is to provide our readers with a quick summary of each week's most relevant Linux security headlines.

Open-Source AI Projects For Linux - It seems like artificial intelligence (AI) has made its way into nearly every facet of modern life. Programs like the Amazon Alexa, Apples Siri and Microsofts Cortana are used by millions of people around the world. By the year 2022, over 50 percent of the online searches performed will be done with AI and the power of the human voice.

Five Open-Source Projects AI Enthusiasts Might Want to Know About - Linux is arguably software developers favorite OS. Over 14,000 contributors have invested countless hours in developing the Linux Kernel. With Linux becoming increasingly popular due to its security and flexibility, developers who are interested in artificial intelligence (AI) may want to explore the possibilities within the Linux environment.


  Ring Announces New Security Protocols After Customer Complaints of Account Hacks (Feb 24)
 

After customer complaints of account hacks, Ring is making two-factor authentication mandatory and is considering allowing users to opt out of sharing their data with third-party companies.

  U.S. Government Says Update Chrome 80 As High-Rated Security Flaws Found (Feb 24)
 

Are you a Google Chrome user? High-rated security vulnerabilities have already been discovered in version 80 of Google Chrome. The Cybersecurity and Infrastructure Security Agency is encouraging Google users to update again just weeks after the Chrome 80 release. Heres what you need to know.

  Microsoft uses its expertise in malware to help with fileless attack detection on Linux (Feb 26)
 

A fileless attack tends to hit via a software vulnerability, inject a stinky payload into an otherwise fragrant system process and then lurk in memory. The malware also attempts to remove any trace of itself on disk, which makes disk-based detection tricky.

  Firefox Browser On Linux And Mac Gets New Security Technology (Feb 28)
 

Along with rolling out the latest security update to the Firefox browser, Mozilla has now introduced a new approach to secure the Firefox web browser on Linux and Mac operating systems.

  The Hidden Vulnerabilities of Open Source Software (Feb 27)
 

A preliminary study released February 18, which we directed alongside the Linux Foundation, numerous troubling trends in open source security underscore the importance of understanding where open source is most used and could be vulnerable to attack.

  New Critical RCE Bug in OpenBSD SMTP Server Threatens Linux Distros (Feb 27)
 

Server-side exploitation is possible when the attacker connects to the OpenSMTPD server and sends an email that creates a bounce. When OpenSMTPD connects back to deliver the bounce, the attacker can take advantage of the client-side vulnerability.

  Let's Encrypt Has Issued a Billion Certificates (Feb 28)
 

We issued our billionth certificate on February 27, 2020. Were going to use this big round number as an opportunity to reflect on what has changed for us, and for the Internet, leading up to this event. In particular, we want to talk about what has happened since the last time we talked about a big round number of certificates - one hundred million .

  WireGuard Gives Linux a Faster, More Secure VPN (Mar 2)
 

VPNs, or virtual private networks, are an important part of any security and privacy toolbox.

  What Are The Most Common Issues With Free Open Source Software? (Mar 2)
 

Free and Open Source Software (FOSS) has become a prominent aspect of the new age global economy. It has been analysed that FOSS makes up about 80-90% of any particular piece of todays software. It is to be noted that software is an increasingly-critical resource in almost all businesses, both public and private. But, there are many issues with FOSS, according to the Linux Foundation.

  Cloud Snooper: Hackers Using Linux Kernel Driver To Attack Cloud Server (Mar 2)
 

Have you heard about the new Cloud Snooper malware which uses a Linux kernel driver to attack cloud servers?