APPLE-SA-2022-11-01-1 Xcode 14.1
Posted by Apple Product Security via Fulldisclosure on Nov 07 APPLE-SA-2022-11-01-1 Xcode 14.1 Xcode 14.1 addresses the following issues. Information about the security content is...
CVE-2022-3602 and CVE-2022-3786 Critical OpenSSL 3.0.x security vulnerabilities
Posted by Turritopsis Dohrnii Teo En Ming on Nov 07 Subject: CVE-2022-3602 and CVE-2022-3786 Critical OpenSSL 3.0.x security vulnerabilities Good day from Singapore, Please refer...
DSA-5273 webkit2gtk – security update
The following vulnerabilities have been discovered in the WebKitGTK web engine: Read More
DSA-5274 wpewebkit – security update
The following vulnerabilities have been discovered in the WPE WebKit web engine: Read More
USN-5658-2: DHCP vulnerabilities
USN-5658-1 fixed vulnerabilities in DHCP. This update provides the corresponding updates for Ubuntu 16.04 ESM. Original advisory details: It was discovered that DHCP incorrectly handled...
Vultur Android Banking Trojan Reaches 100,000+ Downloads on Google Play Store
The dropper hides behind a fake utility app with limited permissions and a small footprint Read More
Medibank refuses to pay ransom after 9.7 million health insurance customers have their data stolen
Embattled Australian health insurer Medibank says that it will not pay a ransom to cyber extortionists who stolen the personal data of almost ten million...
CIS Benchmarks November 2022 Update
The CIS Benchmarks development team has been hard at work preparing several brand new Benchmarks and updates for November 2022. Read More
Medibank Refuses to Pay Ransom After Data Breach
Medibank believes there is a limited chance paying a ransom would return customers' data Read More
USN-5716-1: SQLite vulnerability
It was discovered that SQLite incorrectly handled certain long string arguments. An attacker could use this issue to cause SQLite to crash, resulting in a...