Researchers Claim High-Risk Vulnerabilities Found in 87% of All Container Images
But only 15% of these vulnerabilities with available fixes are in packages loaded at runtime Read More
golang-github-google-dap-0.7.0-1.fc37
FEDORA-2023-8ecc0e487e Packages in this update: golang-github-google-dap-0.7.0-1.fc37 Update description: Update go-dap to 0.7.0, also fix CVE-2022-41717 Read More
golang-github-google-dap-0.7.0-1.fc36
FEDORA-2023-cb3a59a3df Packages in this update: golang-github-google-dap-0.7.0-1.fc36 Update description: Update go-dap to 0.7.0, also fix CVE-2022-41717 Read More
USN-5837-2: Django vulnerability
USN-5837-1 fixed a vulnerability in Django. This update provides the corresponding update for Ubuntu 16.04 ESM. Original advisory details: Nick Pope discovered that Django incorrectly...
Almost all Organizations are Working with Recently Breached Vendors
The latest supply chain security report from SecurityScorecard and the Cyentia Institute shows worrying findings Read More
BEC Group Uses Open Source Tactics in Hundreds of Attacks
Firebrick Ostrich has impersonated over 150 organizations Read More
USN-5838-1: AdvanceCOMP vulnerabilities
It was discovered that AdvanceCOMP did not properly manage memory while performing read operations on MNG file. If a user were tricked into opening a...
USN-5839-1: Apache HTTP Server vulnerabilities
It was discovered that the Apache HTTP Server mod_dav module incorrectly handled certain If: request headers. A remote attacker could possibly use this issue to...
Misconfiguration and vulnerabilities biggest risks in cloud security: Report
The two biggest cloud security risks continue to be misconfigurations and vulnerabilities, which are being introduced in greater numbers through software supply chains, according to...
USN-5837-1: Django vulnerability
Nick Pope discovered that Django incorrectly handled certain Accept-Language headers. A remote attacker could possibly use this issue to cause Django to consume memory, leading...