USN-6337-1: Linux kernel (Azure) vulnerabilities
It was discovered that the netlink implementation in the Linux kernel did not properly validate policies when parsing attributes in some situations. An attacker could...
Python Package Index Targeted Again By VMConnect
ReversingLabs uncovered three additional malevolent packages believed to be part of the campaign Read More
New Attack Technique “MalDoc in PDF” Alarms Experts
JPCERT/CC said it can elude detection by embedding a malicious Word file within a PDF document Read More
Medical Data Breach: Ayush Jharkhand Hacked
According to CloudSEK, the leaked database contains over 320,000 patient records Read More
libssh2-1.10.0-1.el8
FEDORA-EPEL-2023-1d852648ca Packages in this update: libssh2-1.10.0-1.el8 Update description: Security fix for CVE-2020-22218 (use-of-uninitialized-value in _libssh2_transport_read). This is an update to version 1.10.0 of libssh2, which...
USN-6336-1: Docker Registry vulnerabilities
It was discovered that Docker Registry incorrectly handled certain crafted input, which allowed remote attackers to cause a denial of service. This issue only affected...
USN-6335-1: BusyBox vulnerabilities
It was discovered that BusyBox incorrectly handled certain malformed gzip archives. If a user or automated system were tricked into processing a specially crafted gzip...
Sensitive Data about UK Military Sites Potentially Leaked by LockBit
Zaun, the UK’s only manufacturer of fencing systems, saw its IT systems being compromised in early August Read More
USN-6334-1: atftp vulnerabilities
Peter Wang discovered that atftp did not properly manage certain inputs. A remote attacker could send a specially crafted tftp request to the server to...
Sydney University Suffers Supply Chain Breach
Blast radius appears limited to international students Read More