sudo-1.9.12-2.p2.fc36
FEDORA-2023-298c136eee Packages in this update: sudo-1.9.12-2.p2.fc36 Update description: Rebase to sudo 1.9.12p2 security fix for CVE-2023-22809 Read More
sudo-1.9.12-1.p2.fc37
FEDORA-2023-9078f609e6 Packages in this update: sudo-1.9.12-1.p2.fc37 Update description: Rebase to sudo-1.9.12p2 security fix for CVE-2023-22809 Read More
Ransomware Payments Fall by 40% in 2022
The Chainalysis report found that victim organizations are increasingly reluctant to pay ransom demands Read More
USN-5812-1: urllib3 vulnerability
It was discovered that urllib3 incorrectly handled certain characters in URLs. A remote attacker could possibly use this issue to cause urllib3 to consume resources,...
kernel-6.1.7-200.fc37
FEDORA-2023-0597579983 Packages in this update: kernel-6.1.7-200.fc37 Update description: The 6.1.7 stable kernel update contains a number of important fixes across the tree. Read More
kernel-6.1.7-100.fc36
FEDORA-2023-58eac2b872 Packages in this update: kernel-6.1.7-100.fc36 Update description: The 6.1.7 stable kernel update contains a number of important fixes across the tree. Read More
Chinese hackers targeted Iranian government entities for months: Report
Chinese advanced persistent threat actor, Playful Taurus, targeted several Iranian government entities between July and December 2022, according to a Palo Alto Networks report. The...
Security Analysis of Threema
A group of Swiss researchers have published an impressive security analysis of Threema. We provide an extensive cryptographic analysis of Threema, a Swiss-based encrypted messaging...
Improve your AWS security posture, Step 3: Encrypt AWS data in transit and at rest
In the first two blogs in this series, we discussed properly setting up IAM and avoiding direct internet access to AWS resources. In this blog, we’ll tackle...
Over a Third of Recent ICS Bugs Still Have No Vendor Patch
News comes as thousands of critical infrastructure attacks are detected Read More