USN-6548-1: Linux kernel vulnerabilities
It was discovered that Spectre-BHB mitigations were missing for Ampere processors. A local attacker could potentially use this to expose sensitive information. (CVE-2023-3006) It was...
USN-6549-1: Linux kernel vulnerabilities
It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a...
kernel-6.6.6-100.fc38
FEDORA-2023-a8afe852a3 Packages in this update: kernel-6.6.6-100.fc38 Update description: The 6.6.6 stable kernel update reverts the problematic cfg80211 patch that was brought into the 6.6.5 kernel...
kernel-6.6.6-200.fc39
FEDORA-2023-4df366ee80 Packages in this update: kernel-6.6.6-200.fc39 Update description: The 6.6.6 stable kernel update reverts the problematic cfg80211 patch that was brought into the 6.6.5 kernel...
USN-6547-1: Python vulnerability
it was discovered that Python incorrectly handled null bytes when normalizing pathnames. An attacker could possibly use this issue to bypass certain filename checks. Read...
Lazarus Group Targets Log4Shell Flaw Via Telegram Bots
Cisco Talos said Operation Blacksmith leveraged the flaw in publicly facing VMWare Horizon servers Read More
Europol Raises Alarm on Criminal Misuse of Bluetooth Trackers
The majority of reported cases involved cocaine smuggling Read More
Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Successful exploitation of these vulnerabilities could...
A Vulnerability in Apache Struts 2 Could Allow for Remote Code Execution
A vulnerability has been discovered in Apache Struts 2, which could allow for remote code execution. Apache Struts 2 is an open-source web application framework...
RABET-V: A New Approach to Testing Election Technology
The traditional testing approach for non-voting technology constrains election security. Learn how RABET-V does things differently. Read More