5 years after NotPetya: Lessons learned
On June 27, 2017, the eve of Ukraine’s Constitution Day holiday, a major global cyberattack was launched, infecting more than 80 companies in that country...
Global Police Crack Down on Online Sexual Exploitation
French, Spanish, Portuguese and Brazilian cops take action Read More
CafePress Fined $500,000 After Massive Data Breach
FTC also demands major security improvements Read More
Snoopers’ Charter Ruled Partially Unlawful
Win for rights groups means bad news for security services Read More
ZDI-22-873: (Pwn2Own) Prosys OPC UA SDK for Java OPC UA Messages Resource Exhaustion Denial-of-Service Vulnerability
This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Prosys OPC UA SDK for Java. Authentication is not required to...
USN-5493-1: Linux kernel vulnerability
It was discovered that the 8 Devices USB2CAN interface implementation in the Linux kernel did not properly handle certain error conditions, leading to a double-free....
DSA-5170 nodejs – security update
Multiple vulnerabilities were discovered in Node.js, which could result in HTTP request smuggling, a bypass of certificate verification or prototype pollution. Read More
DSA-5171 squid – security update
Multiple security issues were discovered in the Squid proxy caching server: Read More
mingw-wavpack-5.4.0-5.fc35
FEDORA-2022-cece705cbf Packages in this update: mingw-wavpack-5.4.0-5.fc35 Update description: Security fix for CVE-2021-44269 Read More
mingw-wavpack-5.4.0-5.fc36
FEDORA-2022-8e94ec2244 Packages in this update: mingw-wavpack-5.4.0-5.fc36 Update description: Security fix for CVE-2021-44269 Read More