python-flask-security-too-5.1.2-3.fc39
FEDORA-2024-f34963bef8 Packages in this update: python-flask-security-too-5.1.2-3.fc39 Update description: Backport fix for CVE-2023-49438. Read More
19 xDedic Cybercrime Market Users and Admins Face Prison
The dark web site’s infrastructure was taken down in 2019 following an international law enforcement operation Read More
Cyber-Attacks Drain $1.84bn from Web3 in 2023
A Certik report found there was $1.84bn in losses across 751 cybersecurity incidents targeting Web3 in 2023 Read More
USN-6549-4: Linux kernel (Intel IoTG) vulnerabilities
It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a...
NIST Fortifies Chatbots and Self-Driving Cars Against Digital Threats
This effort is the first step in NIST’s broader mission to support the development of trustworthy AI Read More
Improving Shor’s Algorithm
We don’t have a useful quantum computer yet, but we do have quantum algorithms. Shor’s algorithm has the potential to factor large numbers faster than...
rubygem-httparty-0.18.1-9.fc38
FEDORA-2024-a5aad4eede Packages in this update: rubygem-httparty-0.18.1-9.fc38 Update description: Fix CVE-2024-22049 httparty: multipart/form-data request vulnerable to tampering Read More
rubygem-httparty-0.18.1-9.fc39
FEDORA-2024-2648dd2e0e Packages in this update: rubygem-httparty-0.18.1-9.fc39 Update description: Fix CVE-2024-22049 httparty: multipart/form-data request vulnerable to tampering Read More
rubygem-httparty-0.21.0-1.fc40
FEDORA-2024-a1ce4ef332 Packages in this update: rubygem-httparty-0.21.0-1.fc40 Update description: Automatic update for rubygem-httparty-0.21.0-1.fc40. Changelog * Fri Jan 5 2024 Vít Ondruch <vondruch@redhat.com> - 0.21.0-1 - Update...
AsyncRAT loader: Obfuscation, DGAs, decoys and Govno
Executive summary AT&T Alien Labs has identified a campaign to deliver AsyncRAT onto unsuspecting victim systems. During at least 11 months, this threat actor has...