Microsoft Takes on Cyber-Threats with New Secure Future Initiative
Secure Future is the first major cybersecurity initiative overhaul in a decade Read More
Atlassian Finds Public Exploit for Critical Bug
Attacks in the wild a near certainty as customers urged to patch Read More
keylime-6.6.0-2.fc38
FEDORA-2023-ed9922536e Packages in this update: keylime-6.6.0-2.fc38 Update description: Backport upstream fixes Fixes: CVE-2023-38200 Fixes: CVE-2023-38201 Read More
CVE-2020-28407
In swtpm before 0.4.2 and 0.5.x before 0.5.1, a local attacker may be able to overwrite arbitrary files via a symlink attack against a temporary...
CVE-2017-7252
bcrypt password hashing in Botan before 2.1.0 does not correctly handle passwords with a length between 57 and 72 characters, which makes it easier for...
USN-6471-1: libsndfile vulnerability
It was discovered that libsndfile contained multiple arithmetic overflows. If a user or automated system were tricked into processing a specially crafted audio file, an...
Russian Reshipping Service ‘SWAT USA Drop’ Exposed
The login page for the criminal reshipping service SWAT USA Drop. One of the largest cybercrime services for laundering stolen merchandise was hacked recently, exposing...
attract-mode-2.6.2-6.fc37
FEDORA-2023-e58495988e Packages in this update: attract-mode-2.6.2-6.fc37 Update description: Ensure stb_image contains the latest CVE patches Read More
attract-mode-2.7.0-5.fc38
FEDORA-2023-1242b3ada2 Packages in this update: attract-mode-2.7.0-5.fc38 Update description: Ensure stb_image contains the latest CVE patches Read More
Israeli Entities Under Attack By MuddyWater’s Advanced Tactics
Deep Instinct said MuddyWater leveraged a new file-sharing service called “Storyblok” Read More