USN-5762-1: GNU binutils vulnerability
It was discovered that GNU binutils incorrectly handled certain COFF files. An attacker could possibly use this issue to cause a crash or execute arbitrary...
USN-5761-1: ca-certificates update
Due to security concerns, the TrustCor certificate authority has been marked as distrusted in Mozilla's root store. This update removes the TrustCor CA certificates from...
Manufacturers Struggle to Manage Cyber-Threats from New Tech Deployments
42% of UK manufacturers have been a victim of cybercrime in the past 12 months, according to new research Read More
A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution
A Vulnerability has been discovered in Google Chrome which could allow for arbitrary code execution. Google Chrome is a web browser used to access the...
USN-5760-2: libxml2 vulnerabilities
USN-5760-1 fixed vulnerabilities in libxml2. This update provides the corresponding updates for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Original advisory details: It was discovered...
CAPTCHA
This is an actual CAPTCHA I was shown when trying to log into PayPal. As an actual human and not a bot, I had no...
vim-9.0.1006-1.fc36
FEDORA-2022-fc4c513d06 Packages in this update: vim-9.0.1006-1.fc36 Update description: The newest upstream commit Security fix for CVE-2022-4141 Vim did not recognize key codes passed by Kitty...
vim-9.0.1006-1.fc37
FEDORA-2022-1e14f3ae45 Packages in this update: vim-9.0.1006-1.fc37 Update description: The newest upstream commit Security fix for CVE-2022-4141 Vim did not recognize key codes passed by Kitty...
USN-5760-1: libxml2 vulnerabilities
It was discovered that libxml2 incorrectly handled certain XML files. An attacker could possibly use this issue to cause a crash. (CVE-2022-2309) It was discovered...
Digital Giant ABB to Pay $315m in Bribery Case
Firm pleads guilty in major South Africa conspiracy Read More