AndroxGh0st Malware Actively Used in the Wild
FortiGuard Labs is aware that AndroxGh0st malware is actively used in the field to primarily target .env files that contain confidential information such as credentials...
#StopRansomware: LockBit 3.0 (AA23-075A)
On March 16th, 2023, CISA, FBI and MS-ISAC released a joint advisory on LockBit 3.0 ransomware as part of #StopRansomware effort. LockBit 3.0, also known...
stellarium-1.2-9.fc37
FEDORA-2023-2cf272ad72 Packages in this update: stellarium-1.2-9.fc37 Update description: Patches for CVE-2023-28371 Read More
stellarium-1.2-9.fc38
FEDORA-2023-57f5e7c000 Packages in this update: stellarium-1.2-9.fc38 Update description: Patches for CVE-2023-28371 Read More
stellarium-1.2-9.fc36
FEDORA-2023-b7e90bc682 Packages in this update: stellarium-1.2-9.fc36 Update description: Patches for CVE-2023-28371 Read More
ForgeRock, Secret Double Octopus offer passwordless authentication for enterprises
ForegeRock is adding a new passwordless authentication capability, called Enterprise Connect Passwordless, to its flagship Identity Platform product to help eliminate the need for user...
ForgeRock, Double Secret Octopus offer passwordless authentication for enterprises
ForegeRock is adding a new passwordless authentication capability, called Enterprise Connect Passwordless, to its flagship Identity Platform product to help eliminate the need for user...
Mispadu Trojan Steals 90,000+ Banking Credentials From Latin American Victims
These included a number of government websites: 105 in Chile, 431 in Mexico and 265 in Peru Read More
USN-5904-2: SoX regression
USN-5904-1 fixed vulnerabilities in SoX. It was discovered that the fix for CVE-2021-33844 was incomplete. This update fixes the problem. Original advisory details: Helmut Grohne...
USN-5806-3: Ruby vulnerability
USN-5806-1 fixed vulnerabilities in Ruby. This update fixes the problem for Ubuntu 20.04 LTS. Original advisory details: Hiroshi Tokumaru discovered that Ruby did not properly...