USN-6534-1: Linux kernel vulnerabilities
It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a...
Top 10 Malware Q3 2023
The Top 10 Malware in Q3 2023 saw some significant shifts from the previous quarter. Here's what the CTI team at the MS-ISAC® observed. Read...
USN-6533-1: Linux kernel (OEM) vulnerabilities
Tom Dohrmann discovered that the Secure Encrypted Virtualization (SEV) implementation for AMD processors in the Linux kernel contained a race condition when accessing MMIO registers....
USN-6532-1: Linux kernel vulnerabilities
Tavis Ormandy discovered that some AMD processors did not properly handle speculative execution of certain vector register instructions. A local attacker could use this to...
Disney+ Cyber Scheme Exposes New Impersonation Attack Tactics
Abnormal Security said the attackers used advanced customization techniques to deceive victims Read More
CIS Benchmarks December 2023 Update
Here is an overview of the CIS Benchmarks that the Center for Internet Security updated or released for December 2023. Read More
python-jupyter-server-2.7.2-2.fc39
FEDORA-2023-5beead493f Packages in this update: python-jupyter-server-2.7.2-2.fc39 Update description: Security fix for CVE-2023-49080 (rhbz#2252897) Read More
python-jupyter-server-2.1.0-3.fc38
FEDORA-2023-8816029058 Packages in this update: python-jupyter-server-2.1.0-3.fc38 Update description: Security fix for CVE-2023-49080 Read More
SpyLoan Scams Target Android Users With Deceptive Apps
ESET said these apps request sensitive user information, exfiltrating it to attackers’ servers Read More
USN-6531-1: Redis vulnerabilities
Seiya Nakata and Yudai Fujiwara discovered that Redis incorrectly handled certain specially crafted Lua scripts. An attacker could possibly use this issue to cause heap...