USN-5823-2: MySQL vulnerability
USN-5823-1 fixed a vulnerability in MySQL. This update provides the corresponding update for Ubuntu 16.04 ESM. Original advisory details: Multiple security issues were discovered in...
caddy-2.5.2-3.fc37
FEDORA-2023-322314ad50 Packages in this update: caddy-2.5.2-3.fc37 Update description: Rebuild for CVE-2022-41717 in golang. Read More
CYGNVS exits stealth, trumpeting its cyberattack recovery platform
Cyber recovery startup CYGNVS announced its emergence from stealth today, having raised $55 million in series A funding and created a highly functional “cyber crisis”...
caddy-2.4.6-5.el9
FEDORA-EPEL-2023-0478d18bdf Packages in this update: caddy-2.4.6-5.el9 Update description: Rebuild for CVE-2022-41717 in golang. Read More
caddy-2.4.6-5.fc36
FEDORA-2023-0fff8bc164 Packages in this update: caddy-2.4.6-5.fc36 Update description: Rebuild for CVE-2022-41717 in golang. Read More
pgadmin4-6.19-1.fc36
FEDORA-2023-0334c6000a Packages in this update: pgadmin4-6.19-1.fc36 Update description: Update to pgadmin4-6.19. Backport fix for CVE-2023-22298. Read More
Administrator of RSOCKS Proxy Botnet Pleads Guilty
Denis Emelyantsev, a 36-year-old Russian man accused of running a massive botnet called RSOCKS that stitched malware into millions of devices worldwide, pleaded guilty to...
USN-5823-1: MySQL vulnerabilities
Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.32...
DragonSpark Hackers Evade Detection With SparkRAT and Golang
The new string of attacks mostly targeted East Asian organizations Read More
FBI Confirms Lazarus Group Was Behind $100m Harmony Hack
The North Korean cyber actors laundered over $60m worth of Ethereum stolen during the heist Read More