37 hardware and firmware vulnerabilities: A guide to the threats
In January 2018, the entire computer industry was put on alert by two new processor vulnerabilities dubbed Meltdown and Spectre that defeated the fundamental OS...
Black Basta: New ransomware threat aiming for the big league
Many ransomware gangs have risen to the top over the years only to suddenly disband and be replaced by others. Security researchers believe many of...
How a Venezuelan disinformation campaign swayed voters in Colombia
Ever since the Kremlin's troll farm, the Internet Research Agency, targeted the American electorate during the 2016 U.S. presidential election with social media disinformation campaigns,...
Suspected $3m Romance Scammer Extradited to Japan
Interpol warns of growing role of money mules Read More
DSA-5205 samba – security update
Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix. Read More
CVE-2021-33645 (libtar, openeuler)
The th_read() function doesn’t free a variable t->th_buf.gnu_longlink after allocating memory, which may cause a memory leak. Read More
CVE-2021-33644 (libtar, openeuler)
An attacker who submits a crafted tar file with size in header struct being 0 may be able to trigger an calling of malloc(0) for...
CVE-2021-33643 (libtar, openeuler)
An attacker who submits a crafted tar file with size in header struct being 0 may be able to trigger an calling of malloc(0) for...
Sensitive data in the cloud gets new automated remediation tool from BigID
Data intelligence company BigID announced this week at the Black Hat conference in Las Vegas that it has rolled out new features for its privacy...
Microsoft Patch Tuesday Fixed 0-day Arbitrary Code Execution Vulnerability (CVE-2022-34713)
Microsoft has released 141 security fixes for this month's August 2022 release. Besides the usual security fixes, there was a zero-day of note:CVE-2022-34713: This is...