USN-5829-1: Linux kernel (Raspberry Pi) vulnerabilities
It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote...
USN-5828-1: Kerberos vulnerabilities
It was discovered that Kerberos incorrectly handled certain S4U2Self requests. An attacker could possibly use this issue to cause a denial of service. This issue...
httpd-2.4.55-1.fc36
FEDORA-2023-6d4055d482 Packages in this update: httpd-2.4.55-1.fc36 Update description: new version 2.4.55 Read More
httpd-2.4.55-1.fc37
FEDORA-2023-f6ff3f85eb Packages in this update: httpd-2.4.55-1.fc37 Update description: new version 2.4.55 Read More
Experian Glitch Exposing Credit Files Lasted 47 Days
On Dec. 23, 2022, KrebsOnSecurity alerted big-three consumer credit reporting bureau Experian that identity thieves had worked out how to bypass its security and access...
Attackers move away from Office macros to LNK files for malware delivery
For years attackers have used Office documents with malicious macros as one of the primary methods of infecting computers with malware. Microsoft finally took steps...
North Korean Group TA444 Shows ‘Startup’ Culture, Tries Numerous Infection Methods
The threat actor has been targeting cryptocurrency exchanges since at least 2017 Read More
USN-5827-1: Bind vulnerabilities
Rob Schulhof discovered that Bind incorrectly handled a large number of UPDATE messages. A remote attacker could possibly use this issue to cause Bind to...
Yahoo Overtakes DHL As Most Impersonated Brand in Q4 2022
DHL came in second place, with 16% of all brand phishing attempts, and Microsoft followed with 11% Read More
Ticketmaster Claims Bot Attack Disrupted Taylor Swift Tour Sales
Joe Berchtold, president of Live Nation, made the claims at a congressional committee Tuesday Read More