USN-6344-1: Linux kernel (Azure) vulnerabilities
Zi Fan Tan discovered that the binder IPC implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause...
USN-6343-1: Linux kernel (OEM) vulnerabilities
It was discovered that the IPv6 implementation in the Linux kernel contained a high rate of hash collisions in connection lookup table. A remote attacker...
Russia-Backed APT28 Tried to Attack Ukrainian Critical Power Facility
The attack has been carried out using legitimate services and standard software functions, CERT-UA observed Read More
Cryptocurrency Startup Loses Encryption Key for Electronic Wallet
The cryptocurrency fintech startup Prime Trust lost the encryption key to its hardware wallet—and the recovery key—and therefore $38.9 million. It is now in bankruptcy....
High-Severity Vulnerability Discovered in Popular CMS
The unpatched bug in PHPFusion could result in the theft of sensitive data, Synopsys researchers warn Read More
Keeping cybersecurity regulations top of mind for generative AI use
The content of this post is solely the responsibility of the author. AT&T does not adopt or endorse any of the views, positions, or information...
UK Boards Are Growing Less Concerned About Cyber-Risk
Their global peers feel the opposite, according to Proofpoint study Read More
Experts Uncover Underground Phishing “Empire” W3LL
Secretive group targets specifically Microsoft 365 accounts Read More
borgbackup-1.2.6-1.fc39
FEDORA-2023-467632ecbe Packages in this update: borgbackup-1.2.6-1.fc39 Update description: fix for CVE-2023-36811: spoofed archive leads to data loss Please note that starting with borgbackup 1.2.5 all...
borgbackup-1.2.6-1.fc38
FEDORA-2023-555f9fac30 Packages in this update: borgbackup-1.2.6-1.fc38 Update description: fix for CVE-2023-36811: spoofed archive leads to data loss Please note that starting with borgbackup 1.2.5 all...