USN-5875-1: Linux kernel (GKE) vulnerabilities
It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote...
USN-5874-1: Linux kernel vulnerabilities
It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux kernel did not properly perform bounds checking in some situations. A physically...
Google Launches Privacy Sandbox Beta on Android 13 Devices
It is an initiative designed to limit user data sharing in digital advertising Read More
LockBit and Royal Mail Ransomware Negotiation Leaked
It shows the threat actor trying to convince Royal Mail to pay the ransom using various techniques Read More
China-based cyberespionage actor seen targeting South America
China-based cyberespionage actor DEV-0147 has been observed compromising diplomatic targets in South America, according to Microsoft’s Security Intelligence team. The initiative is “a notable expansion...
Crypto-Stealing Campaign Deploys MortalKombat Ransomware
The attacks mainly targeted victims in the US but also in the UK, Turkey, and the Philippines Read More
Cybersecurity startup Oligo debuts with new application security tech
Israel-based startup Oligo Security is exiting stealth mode with the public launch of its namesake software, offering a new wrinkle in library-based application security monitoring,...
Cyber Insurance Price Increases Highlight Ransomware Defense
Persistent cybercrime and industry trends will likely continue to drive increases in prices for cyber insurance. Here's what this means for you. Read More
kernel-6.1.12-200.fc37
FEDORA-2023-b67c3bf65d Packages in this update: kernel-6.1.12-200.fc37 Update description: The 6.1.12 stable kernel update contains a number of important fixes across the tree. Read More
kernel-6.1.12-100.fc36
FEDORA-2023-457955ce13 Packages in this update: kernel-6.1.12-100.fc36 Update description: The 6.1.12 stable kernel update contains a number of important fixes across the tree. Read More