USN-6188-1: OpenSSL vulnerability
Matt Caswell discovered that OpenSSL incorrectly handled certain ASN.1 object identifiers. A remote attacker could possibly use this issue to cause OpenSSL to consume resources,...
USN-6184-1: CUPS vulnerability
It was discovered that CUPS incorrectly handled certain memory operations. An attacker could possibly use this issue to cause CUPS to crash, resulting in a...
pcs-0.11.6-1.fc37
FEDORA-2023-ae96dd6105 Packages in this update: pcs-0.11.6-1.fc37 Update description: Rebased to the latest upstream sources (see CHANGELOG.md) Updated pcs-web-ui Removed dependency fedora-logos - favicon is now...
pcs-0.11.6-1.fc38
FEDORA-2023-b86fd9ad80 Packages in this update: pcs-0.11.6-1.fc38 Update description: Rebased to the latest upstream sources (see CHANGELOG.md) Updated pcs-web-ui Removed dependency fedora-logos - favicon is now...
#InfosecurityEurope: It’s Time to Think Creatively to Combat Skills Shortages
Experts explain how organizations can fill vacant roles with the best candidates Read More
CIS Benchmarks Community Volunteer Spotlight: Touhid Shaikh
Phil Chatham has done a lot to support effective security controls for cyber defense as a volunteer of the CIS Benchmarks Community. Hear his story....
#InfosecurityEurope: Industry Pros Urged to Advocate For Neuroinclusion
Charity wants to change perceptions in the boardroom and round the breakfast table Read More
Apple issues fix for zero-day flaws used in spy attacks against Kaspersky. Patch now!
If you have an Apple computer, watch, or smartphone you have hopefully already received a notification that you should install an update to your operating...
#InfosecurityEurope: Hackers Are the Immune System of the Digital Age
Keren Elazari argues network defenders could learn from their adversaries Read More
Those Annoying Scam Calls and Texts: How to Fight Back Against Vishing and Smishing
With a ring or a ping, scammers come calling and texting. It probably happens often enough. You get a call from an unknown number, and...