Thank you for reading the LinuxSecurity.com weekly security newsletter. The purpose of this document is to provide our readers with a quick summary of each week's most relevant Linux security headlines.

LinuxSecurity.com Feature Extras:

Password guessing as an attack vector - Using password guessing as an attack vector. Over the years we've been taught a strong password must be long and complex to be considered secure. Some of us have taken that notion to heart and always ensure our passwords are strong. But some don't give a second thought to the complexity or length of our password.

Squid and Digest Authentication - Digest AuthenticationDigest Authentication hashes the password before transmitting over the wire. Essentially it sends a message digest generated from multiple items including username, realm and nonce value. If you want to know more see (RFC 2617).


  Anonymous hunts neo-Nazis with WikiLeaks-style site (Jan 4)
 

Members of Anonymous have re-doubled their offensive against German neo-Nazis. The hacktivists of Operation Blitzkrieg this week launched a WikiLeaks-style website that aims to expose members of the far-right National Democratic Party (NPD) and other extremist groups, Der Spiegel reports.

  Hackers reveal personal data of 860,000 Stratfor subscribers (Jan 4)
 

A computer hacking group has revealed email addresses and other personal data from former Vice President Dan Quayle, former Secretary of State Henry A. Kissinger, and hundreds of U.S. intelligence, law enforcement and military officials in a high-profile case of cyber-theft.

  (Jan 6)
 

One of the biggest security firms in the world may need to boost its own security: A hacker stole the source code behind Symantec's industry-leading antivirus program.

  (Jan 4)
 

Popular text file sharing service Pastebin.com has returned online following a denial of service attack on Tuesday.

  Privacy 2012: I know what you did at 3:30 a.m. (Jan 6)
 

2011 saw a number of significant privacy events. From Facebook and Google Plus dueling over privacy policies to concerns over what information your mobile phone actually knows about you. However, technology keeps moving forward, and privacy issues are sure to follow. For a peek into what experts expect in the year and years ahead when it comes to privacy, we turned to Rebecca Herold (aka the Privacy Professor) for answers.

  (Jan 4)
 

Mozilla announced Tuesday the release of version 2.0 of the Mozilla Public License (MPL), which provides compatibility with the Apache and GPL licenses, opening up a wider body of code for reuse by the Mozilla project.

  Sony website defacer pwned by second hacker (Jan 6)
 

A defacer affiliated with Anonymous vandalised Sony's online front door this week over the corporate behemoth's support of SOPA, a hated anti-piracy law proposed in the US.

  E-voting machine freezes, misreads votes, U.S. agency says (Jan 6)
 

An electronic ballot scanning device slated for use in the upcoming presidential elections, misreads ballots, fails to log critical events and is prone to freezes and sudden lockups, the U.S. Elections Assistance Commission has found.

  WordPress 3.3.1 closes XSS hole (Jan 4)
 

Version 3.3.1 of the open source WordPress blogging and publishing platform has been released. The maintenance and security update addresses a cross-site scripting (XSS) vulnerability affecting WordPress 3.3. According to a blog post by security researchers Aditya Modha and Samir Shah, the hole affects WordPress instances installed using an IP address; instances of WordPress installed using a domain name are reportedly not vulnerable.

  (Jan 9)
 

The hackers behind the year-end attack on the security consulting firm Stratfor have struck again, although this time it appears they are just out for a few laughs.

  Symantec Source Code Scattered to the Winds (Jan 9)
 

Hackers have posted the source code for two Symantec security products, claiming they obtained the information from systems belonging to Indian military intelligence. The products affected are four and five years old, Symantec said. "If the source code from product released in the past three or four years was compromised, I'd be pretty concerned," said security consultant Randy Abrams.

  (Jan 9)
 

It's 2012. The password is dead. Long live the password. Perhaps the division in the IT world is not quite that stark, but there is indeed division. Some think it is past time to retire passwords, for what they say is the obvious reason: They don't protect users, since they are so easily hacked.