Friday Squid Blogging: Evolution of the Vampire Squid
Short article on the evolution of the vampire squid. As usual, you can also use this squid post to talk about the security stories in...
911 Proxy Service Implodes After Disclosing Breach
The 911 service as it existed until July 28, 2022. 911[.]re, a proxy service that since 2015 has sold access to hundreds of thousands of...
Ransomware Bill Passes House
The law is designed to make it easier for the US to respond to ransomware attacks from foreign adversaries Read More
CISA releases IOCs for attacks exploiting Log4Shell in VMware Horizon and UAG
The US Cybersecurity and Infrastructure Security Agency (CISA) has been investigating attacks exploiting the Log4Shell vulnerability in third-party products like VMware Horizon and Unified Access...
libldb-2.4.4-1.fc35 samba-4.15.9-0.fc35
FEDORA-2022-1479911a38 Packages in this update: libldb-2.4.4-1.fc35 samba-4.15.9-0.fc35 Update description: Update to version 4.15.9 to address security fixes for CVE-2022-32742, CVE-2022-32744, CVE-2022-32745, CVE-2022-32746 Read More
Congress Warns of US Court Records System Breach
A cyber-attack on the US justice system has compromised a public document management system, lawmakers revealed this week Read More
CVE-2016-4981
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-4982. Reason: This candidate is a duplicate of CVE-2016-4982. Notes: All CVE users should reference...
Flashpoint says its VulnDB records vulnerabilities that MITRE CVE missed
Cyberthreat intelligence company Flashpoint said in a report issued this week that it detected a total of 11,860 vulnerabilities in the first half of 2022,...
FCC Warns of Rising Robotext Scams
The alert revealed complaints have risen from 5700 in 2019 to 15,300 last year Read More
Microsoft Zero-Days Sold and then Used
Yet another article about cyber-weapons arms manufacturers and their particular supply chain. This one is about Windows and Adobe Reader zero-day exploits sold by an...