USN-5985-1: Linux kernel vulnerabilities
It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could...
Noname Security releases API security updates
API security vendor Noname Security today announced a new release of its platform, with a number of upgrades designed to enhance visibility into a user’s...
USN-5984-1: Linux kernel vulnerabilities
It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could...
Google Warns Against Commercial Spyware Exploiting Zero-Days
Spyware vendors facilitated the spread of malware by government-backed threat actors Read More
xorg-x11-server-1.20.14-21.fc36
FEDORA-2023-fe18ae3e85 Packages in this update: xorg-x11-server-1.20.14-21.fc36 Update description: Security fix for CVE-2023-1393 Read More
xorg-x11-server-1.20.14-21.fc37
FEDORA-2023-7d7c74b868 Packages in this update: xorg-x11-server-1.20.14-21.fc37 Update description: Fix for CVE-2023-1393 Read More
xorg-x11-server-1.20.14-21.fc38
FEDORA-2023-b7835960ac Packages in this update: xorg-x11-server-1.20.14-21.fc38 Update description: Fix for CVE-2023-1393 Read More
Clop Ransomware Group Exploits GoAnywhere MFT Flaw
The vulnerability has a CVSS score of 7.2 and was exploited against several companies in the US Read More
xorg-x11-server-Xwayland-22.1.9-1.fc36
FEDORA-2023-239bae4b57 Packages in this update: xorg-x11-server-Xwayland-22.1.9-1.fc36 Update description: xwayland 22.1.9 Security fx for CVE-2023-1393 Read More
Attacks Targeting APIs Increased By 400% in Last Six Months
The new Salt Security report found that 80% of attacks happened over authenticated APIs Read More