Don’t Get Caught Offsides with These World Cup Scams
Authored by: Christy Crimmins and Oliver Devane Football (or Soccer as we call it in the U.S.) is the most popular sport in the world,...
USN-5720-1: Zstandard vulnerabilities
It was discovered that Zstandard was not properly managing file permissions when generating output files. A local attacker could possibly use this issue to cause...
USN-5719-1: OpenJDK vulnerabilities
It was discovered that OpenJDK incorrectly handled long client hostnames. An attacker could possibly use this issue to cause the corruption of sensitive information. (CVE-2022-21619)...
Rezilion expands SBOM to support Windows environments
Software security platform Rezilion has expanded its Dynamic Software Bill of Materials (SBOM) capability to support Windows environments. The firm said the move will provide...
Advanced RAT AgentTesla Most Prolific Malware in October
Info-stealers take top three spots, says Check Point Read More
Why it’s time to review your Microsoft patch management options
You have several options to manage patching on Microsoft networks: let machines independently update or use a third-party patching tool, Windows Software Update Services (WSUS),...
Instagram Influencer Gets 11 Years for Money Laundering
Man known as “Hushpuppi” linked to fraud and business email compromise Read More
Microsoft Patches Six Zero-Day Bugs this Month
Patch Tuesday updates require urgent action from sysadmins Read More
Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Google Chrome is a web browser...
flatpak-runtime-f37-3720221025175532.3 flatpak-sdk-f37-3720221025175532.3
FEDORA-FLATPAK-2022-186c127e4b Packages in this update: flatpak-runtime-f37-3720221025175532.3 flatpak-sdk-f37-3720221025175532.3 Update description: Updated flatpak runtime and SDK, including latest Fedora 37 security and bug-fix errata. Read More