Ten Years Later, New Clues in the Target Breach
On Dec. 18, 2013, KrebsOnSecurity broke the news that U.S. retail giant Target was battling a wide-ranging computer intrusion that compromised more than 40 million...
USN-6557-1: Vim vulnerabilities
It was discovered that Vim could be made to dereference invalid memory. An attacker could possibly use this issue to cause a denial of service....
USN-6233-2: YAJL vulnerabilities
USN-6233-1 fixed vulnerabilities in YAJL. This update provides the corresponding updates for Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04. Original advisory details: It...
USN-6558-1: audiofile vulnerabilities
It was discovered that audiofile could be made to dereference invalid memory. If a user or an automated system were tricked into opening a specially...
Surveillance Cameras Disguised as Clothes Hooks
This seems like a bad idea. And there are ongoing lawsuits against Amazon for selling them. Read More
USN-6556-1: Budgie Extras vulnerabilities
It was discovered that Budgie Extras incorrectly handled certain temporary file paths. An attacker could possibly use this issue to inject false information or deny...
Cozy Bear Hackers Target JetBrains TeamCity Servers in Global Campaign
The FBI and CISA detected that hackers linked to the Russian foreign intelligence service (SVR) have been targeting a JetBrains TeamCity vulnerability since September 2023...
opensc-0.24.0-1.fc39
FEDORA-2023-a854153d7a Packages in this update: opensc-0.24.0-1.fc39 Update description: New upstream release (#2240701) with security fixes for CVE-2023-40660, CVE-2023-4535, CVE-2023-40661 Read More
Hackers exploit Google Forms to trick users into falling for call-back phishing attack
Security researchers have discovered the latest evolution in call-back phishing campaigns. Read more in my article on the Tripwire State of Security blog. Read More
opensc-0.24.0-1.fc38
FEDORA-2023-c7e4c9af51 Packages in this update: opensc-0.24.0-1.fc38 Update description: New upstream release (#2240701) with security fixes for CVE-2023-40660, CVE-2023-4535, CVE-2023-40661 Read More