Nearly One Million Misconfigured Kubernetes Exposed That Could Cause Data Breaches

Read Time:3 Second

Misconfiguration practices might make companies lucrative targets for threat actors

Read More

Russian DDoS attack on Lithuania was planned on Telegram, Flashpoint says

Read Time:35 Second

Cyberattacks on the Lithuanian government and private institutions conducted by  the Russian cybercollective Killnet, and the group’s possible collaboration with the Conti hacking gang, were shared on the Telegram messaging service ahead of a major DDoS (distributed denial of service) attack Monday, according to cybersecurity company Flashpoint.

Multiple attacks on Lithuanian entities have been claimed by Killnet on its Telegram channel “WE ARE KILLNET,” in response to Lithuania’s June 18 restrictions of trade routes with Russia.

A Flashpoint blog post confirms that Killnet warned about the attacks on the Telegram channel, highlighting the cloud-based instant messaging platform’s use as a popular communication channel for threat actors.

To read this article in full, please click here

Read More

Microsoft’s Defending Ukraine report offers fresh details on digital conflict and disinformation

Read Time:23 Second

Last week Microsoft published an in-depth examination of the early cyber lessons learned from the war in Ukraine, offering fresh insight into the scope of Russia’s malicious digital activities and new details about the sophisticated and widespread Russian foreign influence operations surrounding the war. Microsoft has been uniquely positioned to observe the digital landscape in Ukraine since Russia invaded on February 24 and even before then.

To read this article in full, please click here

Read More

vim-8.2.5172-1.fc35

Read Time:17 Second

FEDORA-2022-bb7f3cacbf

Packages in this update:

vim-8.2.5172-1.fc35

Update description:

Security fixes for CVE-2022-2124, CVE-2022-2129, CVE-2022-2125, CVE-2022-2126, CVE-2022-1720, CVE-2022-2175, CVE-2022-2182, CVE-2022-2183, CVE-2022-2231, CVE-2022-2210, CVE-2022-2207, CVE-2022-2208, CVE-2022-2206

Read More

vim-8.2.5172-1.fc36

Read Time:17 Second

FEDORA-2022-719f3ec21b

Packages in this update:

vim-8.2.5172-1.fc36

Update description:

Security fixes for CVE-2022-2124, CVE-2022-2129, CVE-2022-2125, CVE-2022-2126, CVE-2022-1720, CVE-2022-2175, CVE-2022-2182, CVE-2022-2183, CVE-2022-2231, CVE-2022-2210, CVE-2022-2208, CVE-2022-2207, CVE-2022-2206

Read More