US Offers $10m Reward For MOVEit Attackers
State department wants information on Clop ransomware actors Read More
Finding the Nirvana of information access control or something like it
The recent arrest of US Air Force airman Jack Teixeira following his illegal sharing of classified information just to show off to his buddies shone...
8 notable entry-level cybersecurity career and skills initiatives in 2023
The cybersecurity sector has been battling a workforce shortage for years with cybersecurity training and certifications provider (ISC)2 estimating that the global skills gap currently...
Millions of UK University Credentials Found on Dark Web
Concerns mount over security of sensitive research Read More
UK Pledges Millions in Cyber-Defense Aid to Ukraine
Funds will help to protect under-siege country’s critical infrastructure Read More
USN-6176-1: PyPDF2 vulnerability
It was discovered that PyPDF2 incorrectly handled certain PDF files. If a user or automated system were tricked into processing a specially crafted file, an...
USN-6167-1: QEMU vulnerabilities
It was discovered that QEMU did not properly manage the guest drivers when shared buffers are not allocated. A malicious guest driver could use this...
kubernetes-1.26.6-1.fc38
FEDORA-2023-c7f63322b5 Packages in this update: kubernetes-1.26.6-1.fc38 Update description: Upstream security update with additional bugfixes. Resolves CVE-2023-2431. Read More
chromium-114.0.5735.133-1.el9
FEDORA-EPEL-2023-8f0f0d103a Packages in this update: chromium-114.0.5735.133-1.el9 Update description: Update to 114.0.5735.133. Fixes the following security issues: CVE-2023-3214, CVE-2023-3215, CVE-2023-3215, CVE-2023-3217, Read More
chromium-114.0.5735.133-1.el8
FEDORA-EPEL-2023-3947e434d2 Packages in this update: chromium-114.0.5735.133-1.el8 Update description: Update to 114.0.5735.133. Fixes the following security issues: CVE-2023-3214, CVE-2023-3215, CVE-2023-3215, CVE-2023-3217, Read More