ignition-2.14.0-1.fc36
FEDORA-2022-5df5dc8ec5 Packages in this update: ignition-2.14.0-1.fc36 Update description: New upstream release for v2.14.0. See release notes at NEWS. Read More
Keyloggers explained: How attackers record computer inputs
What is a keylogger? A keylogger is a tool that can record and report on a computer user's activity as they interact with a computer....
CVE-2020-4994
IBM DataPower Gateway 10.0.1.0 through 10.0.1.4 and 2018.4.1.0 through 2018.4.1.17 could allow a remote user to cause a temporary denial of service by sending invalid...
java-latest-openjdk-18.0.1.0.10-1.rolling.el8
FEDORA-EPEL-2022-2d9ad80d5c Packages in this update: java-latest-openjdk-18.0.1.0.10-1.rolling.el8 Update description: OpenJDK 18 security update for epel8 Read More
USN-5427-1: Apport vulnerabilities
Muqing Liu and neoni discovered that Apport incorrectly handled detecting if an executable was replaced after a crash. A local attacker could possibly use this...
Ransomware Hits American Healthcare Company Omnicell
Ransomware impacted certain internal systems Read More
USN-5426-1: needrestart vulnerability
Jakub Wilk discovered that needrestart incorrectly used some regular expressions. A local attacker could possibly use this issue to execute arbitrary code. Read More
CVE-2020-4957
IBM Security Identity Governance and Intelligence 5.2.6 could disclose sensitive information in URL parameters that could aid in future attacks against the system. IBM X-Force...
Google to launch repository service with security-tested versions of open-source software packages
Developers across the enterprise space are concerned about the security of the open-source software supply chain which they heavily depend on for their application development....
USN-5423-2: ClamAV vulnerabilities
USN-5423-1 fixed several vulnerabilities in ClamAV. This update provides the corresponding update for Ubuntu 14.04 ESM and 16.04 ESM. Original advisory details: Michał Dardas discovered...