ipython-3.2.3-1.el7
FEDORA-EPEL-2023-afd7021128 Packages in this update: ipython-3.2.3-1.el7 Update description: Update to 3.2.3 Fix CVE-2022-21699, resolves rhbz#2135164 Read More
USN-5813-1: Linux kernel vulnerabilities
It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote...
A Vulnerability in Sophos Firewall Could Allow for Remote Code Execution
A vulnerability has been discovered in Sophos Firewall that could allow for remote code execution. Sophos Firewall is a next generation firewall product which enables...
ThreatModeler Makes DevSecOps More Accessible With New Marketplace
The store includes pre-built threat models that can be integrated into a development pipeline Read More
LockBit ransomware – what you need to know
It is the world's most active ransomware group - responsible for an estimated 40% of all ransomware infections worldwide. Find out what you need to...
Mailchimp slips up again, suffers security breach after falling on social engineering banana skin
For the second time in less than a year, email newsletter service Mailchimp has found itself in the embarrassing position of admitting it has suffered...
USN-5810-2: Git regression
USN-5810-1 fixed vulnerabilities in Git. This update introduced a regression as it was missing some commit lines. This update fixes the problem. Original advisory details:...
Mailchimp Hit By Another Data Breach Following Employee Hack
According to the company, the incident was limited to 133 accounts Read More
Bitzlato cryptocurrency exchange shut down by authorities, accused of cybercriminal links
The Bitzlato cryptocurrency exchange has had its website seized by the authorities, after its Russian founder was charged with processing more than US $700m worth...
Why you don’t have to fix every vulnerability
The word “vulnerability” typically comes with a “must fix now” response. However, not all vulnerabilities should be treated equally because not all of them pose...