8220 Gang Behind ScrubCrypt Attack Targeting Oracle Weblogic Server
ScrubCrypt malware obfuscates and encrypts applications to evade antivirus detection Read More
Acer Confirms Unauthorized Access But Says No Consumer Data Stolen
Kernelware threat actor claimed responsibility for the hack on a dark web forum Read More
TikTok Initiates Project Clover Amid European Data Security Concerns
Social media giant TikTok has retaliated to European data security concerns with Project Clover and the announcement of two new data centers Read More
USN-5942-1: Apache HTTP Server vulnerabilities
Lars Krapf discovered that the Apache HTTP Server mod_proxy module incorrectly handled certain configurations. A remote attacker could possibly use this issue to perform an...
golang-github-google-dap-0.7.0-1.fc38
FEDORA-2023-3dba09f630 Packages in this update: golang-github-google-dap-0.7.0-1.fc38 Update description: Fix missing update for golang-github-google-dap v0.7.0 for Fedora 38. Fixes CVE-2022-41717. Read More
httpd-2.4.56-1.fc37
FEDORA-2023-54dae7b78a Packages in this update: httpd-2.4.56-1.fc37 Update description: new version 2.4.56 security update for CVE-2023-27522 and CVE-2023-25690 Read More
httpd-2.4.56-1.fc38
FEDORA-2023-7d14cdec4a Packages in this update: httpd-2.4.56-1.fc38 Update description: new version 2.4.56 security update for CVE-2023-27522 and CVE-2023-25690 Read More
httpd-2.4.56-1.fc36
FEDORA-2023-7df48f618b Packages in this update: httpd-2.4.56-1.fc36 Update description: new version 2.4.56 security update for CVE-2023-27522 and CVE-2023-25690 Read More
USN-5941-1: Linux kernel (KVM) vulnerabilities
It was discovered that the Upper Level Protocol (ULP) subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain...
Lazarus group infiltrated South Korean finance firm twice last year
Lazarus group was spotted exploiting flaws in unnamed software to gain access to a South Korean finance firm twice last year. The North Korea-linked group...