python39-jinja2-epel-3.1.3-1.el8.1
FEDORA-EPEL-2024-0ffe88f330 Packages in this update: python39-jinja2-epel-3.1.3-1.el8.1 Update description: Security fix for CVE-2024-22195 Read More
python-jinja2-3.1.3-1.fc39
FEDORA-2024-6026572e7d Packages in this update: python-jinja2-3.1.3-1.fc39 Update description: Security fix for CVE-2024-22195 Read More
python-jinja2-3.1.3-1.fc38
FEDORA-2024-604e4c3509 Packages in this update: python-jinja2-3.1.3-1.fc38 Update description: Security fix for CVE-2024-22195 Read More
USN-6579-1: Xerces-C++ vulnerability
It was discovered that Xerces-C++ was not properly handling memory management operations when parsing XML data containing external DTDs, which could trigger a use-after-free error....
USN-6560-2: OpenSSH vulnerabilities
USN-6560-1 fixed several vulnerabilities in OpenSSH. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Original advisory details: Fabian Bäumer,...
USN-6578-1: .NET vulnerabilities
Vishal Mishra and Anita Gaud discovered that .NET did not properly validate X.509 certificates with malformed signatures. An attacker could possibly use this issue to...
CIS Benchmarks January 2024 Update
Here is an overview of the CIS Benchmarks that the Center for Internet Security updated or released for January 2024. Read More
1.3 Million FNF Customers’ Data Potentially Exposed in Ransomware Attack
Fidelity National Financial revealed that the ransomware attack last year potentially impacted 1.3 million customers data in an updated SEC filing Read More
Mandiant’s X Account Was Hacked in Brute-Force Password Attack
Mandiant has shared its findings following X account hijacking, firm blames misconfigured 2FA and X's policy change Read More
Pharmacies Giving Patient Records to Police without Warrants
Add pharmacies to the list of industries that are giving private data to the police without a warrant. Read More