Small Businesses Suffer Record Number of Cyber-Attacks

Read Time:3 Second

Most claim to be ready to respond to an incident

Read More

USN-6438-2: .Net regressions

Read Time:29 Second

USN-6438-1 fixed vulnerabilities in .Net. It was discovered that the fix
for [CVE-2023-36799](https://ubuntu.com/security/CVE-2023-36799) was incomplete. This update fixes the problem.

Original advisory details:

Kevin Jones discovered that .NET did not properly process certain
X.509 certificates. An attacker could possibly use this issue to
cause a denial of service. (CVE-2023-36799)

It was discovered that the .NET Kestrel web server did not properly
handle HTTP/2 requests. A remote attacker could possibly use this
issue to cause a denial of service. (CVE-2023-44487)

Read More

USN-6362-2: .Net regressions

Read Time:18 Second

USN-6362-1 fixed vulnerabilities in .Net. It was discovered that the fix
for [CVE-2023-36799](https://ubuntu.com/security/CVE-2023-36799) was incomplete. This update fixes the problem.

Original advisory details:

Kevin Jones discovered that .NET did not properly process certain
X.509 certificates. An attacker could possibly use this issue to
cause a denial of service.

Read More

A Vulnerability in ChromeOS Could Allow for Arbitrary Code Execution

Read Time:24 Second

A vulnerability has been discovered in ChromeOS which could allow for arbitrary code execution. ChromeOS is a Linux-based operating system developed and designed by Google. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read More

Spanish police make 34 arrests, dismantling cybercriminal gang that stole 4 million people’s data

Read Time:24 Second

Spanish police have arrested 34 suspected members of a criminal gang that are alleged to have run a variety of scams to steal data from over four million people.

Law enforcement agents across the country took part in 16 searches that not only seized electronic equipment and computer databases, four expensive vehicles, and $80,000 Euros but also confiscated a baseball bat, a katana, and two firearms.

Read more in my article on the Hot for Security blog.

Read More