USN-5767-2: Python vulnerability
USN-5767-1 fixed a vulnerability in Python. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Original advisory details: It was...
Iranian APT Agrius Targets Diamond Industry Worldwide With Fantasy Wiper
The group conducted supply chain attacks against the diamond industry across three continents Read More
Apple Introduces New Data Protections to Increase Cloud Security
The new features will be globally available in 2023, but one of them already is for some US users Read More
python3-docs-3.11.1-1.fc37 python3.11-3.11.1-1.fc37
FEDORA-2022-dbb811d203 Packages in this update: python3.11-3.11.1-1.fc37 python3-docs-3.11.1-1.fc37 Update description: Update to 3.11.1 Read More
Metaparasites: The cybercriminals who rip each other off
Researchers at Sophos have investigated so-called "metaparasites" - the scammers who scam other scammers. Read More
#BHEU: Time for Cyber Pros to Shape the Industry’s Future
Jen Ellis urges the cyber industry to take a leading role in shaping its future, during Black Hat Europe 2022 Read More
North Korean hackers exploit Seoul Halloween tragedy in zero-day attack
Malicious hackers, hell-bent on infiltrating an organisation, have no qualms about exploiting even the most tragic events. Read more in my article on the Tripwire...
USN-5767-1: Python vulnerabilities
Nicky Mouha discovered that Python incorrectly handled certain SHA-3 internals. An attacker could possibly use this issue to cause a crash or execute arbitrary code....
USN-5768-1: GNU C Library vulnerabilities
Jan Engelhardt, Tavis Ormandy, and others discovered that the GNU C Library iconv feature incorrectly handled certain input sequences. An attacker could possibly use this...
Leaked Signing Keys Are Being Used to Sign Malware
A bunch of Android OEM signing keys have been leaked or stolen, and they are actively being used to sign malware. Łukasz Siewierski, a member...