USN-5699-1: GNU C Library vulnerabilities
Jan Engelhardt, Tavis Ormandy, and others discovered that the GNU C Library iconv feature incorrectly handled certain input sequences. An attacker could possibly use this...
Fighting Scary Cyber Threats with Sweet Solutions
Looking to scale your cybersecurity defenses and keep up with evolving cyber threats? If so, you'll need these sweet solutions. […] Read More
samba-4.17.2-2.fc37
FEDORA-2022-8a9a568dbe Packages in this update: samba-4.17.2-2.fc37 Update description: Update to version 4.17.2 to address CVE-2022-3592 Read More
Data Breaches Rise By 70% Globally in Q3 2022
Russia had the most breaches overall and France had the highest breach density Read More
Apple Fixes Actively Exploited iOS and iPadOS Zero-Day Vulnerability
The out-of-bounds write issue in the kernel could be exploited to execute arbitrary code Read More
drupal7-7.92-1.fc35
FEDORA-2022-bf18450366 Packages in this update: drupal7-7.92-1.fc35 Update description: 7.92 7.91 SA-CORE-2022-012 / CVE-2022-25275 7.90 7.89 7.88 SA-CORE-2022-003 / CVE-2022-25271 7.87 7.86 SA-CORE-2022-001 / CVE-2021-41184 SA-CORE-2022-002...
POS Malware Used to Steal Details of Over 167,000 Credit Cards
The operators could make over $3m if they decide to sell the card dumps on underground forums Read More
USN-5698-2: Open vSwitch vulnerability
USN-5698-1 fixed a vulnerability in Open. This update provides the corresponding update for Ubuntu 16.04 ESM. Original advisory details: It was discovered that Open vSwitch...
Cybersecurity event cancelled after scammers disrupt LinkedIn live chat
It was all going so well. At first. Read more in my article on the Hot for Security blog. Read More
USN-5698-1: Open vSwitch vulnerability
It was discovered that Open vSwitch incorrectly handled comparison of certain minimasks. A remote attacker could use this issue to cause Open vSwitch to crash,...