Categories
Linux

Dirty Cow is Coming – Update your *nix boxes

Dirty COW (CVE-2016-5195) is a privilege escalation vulnerability in the Linux Kernel.

This is an old vulnerability but appears to be something being exploited regularly.  In otherwords, keep your stuff up-to-date.

https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails

https://dirtycow.ninja/

Check to see if your systems are vulnerable:
https://github.com/dirtycow/dirtycow.github.io/wiki/Check-if-your-system-is-vulnerable

Categories
Data Center Linux Mikrotik Networking WISPA

Brothers WISP #19

Categories
Linux

CentOS 7 changes Apache

So Centos 7 makes some changes from the way we are used to doing thing.  Many of the packages you are used to no longer start with the normal init.d scripts.  Let’s take apache for example.  Once installed via yum  you have to issues the following commands:

To make sure the httpd service start automatically at the boot time, enter:
systemctl enable httpd.service

The following command will disable the httpd service at the boot time:
systemctl disable httpd.service

To Start httpd:
systemctl start httpd.service

To verify that the httpd service is running, enter:
is-active httpd.service