DSA-5236 expat – security update
Rhodri James discovered a heap use-after-free vulnerability in the doContent function in Expat, an XML parsing C library, which could result in denial of service...
CVE-2021-43310
A vulnerability in Keylime before 6.3.0 allows an attacker to craft a request to the agent that resets the U and V keys as if...
Former Broadcom engineer gets eight months in prison for trade secrets theft
Peter Kisang Kim admitted to stealing Broadcom data related to its Trident family of network switching and cloud networking chipsets, while working for a Chinese...
Microsoft Upgrades Windows 11 With New Security Features
The list includes application control enhancements and vulnerable drivers protection, among others Read More
SIM Swapper Abducted, Beaten, Held for $200k Ransom
A Florida teenager who served as a lackey for a cybercriminal group that specializes in cryptocurrency thefts was beaten and kidnapped last week by a...
350K Open-Source Projects At Risk of Supply Chain Vulnerability
The flaw resides in the tarfile module, automatically installed in any Python project Read More
NCSC: British Retailers Need to Move Beyond Passwords
The UK’s national cybersecurity agency also advised organizations on what steps they should take if their brand has been spoofed online Read More
Report: The state of secure identity 2022
A new report from Okta has found that credential stuffing as a means of breaching Customer Identity and Access Management (CIAM) services is accelerating, fuelled...
CVE-2019-5641
Rapid7 InsightVM suffers from an information exposure issue whereby, when the user's session has ended due to inactivity, an attacker can use the Inspect Element...
thunderbird-102.3.0-1.fc37
FEDORA-2022-b4583f536b Packages in this update: thunderbird-102.3.0-1.fc37 Update description: Update to 102.3.0 ; https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/ ; https://www.thunderbird.net/en-US/thunderbird/102.3.0/releasenotes/ Read More