unbound-1.19.1-1.fc38
FEDORA-2024-c967c7d287 Packages in this update: unbound-1.19.1-1.fc38 Update description: Fix CVE-2023-50387, DNSSEC verification complexity can be exploited to exhaust CPU resources and stall DNS resolvers. Fix...
dnsmasq-2.90-1.fc39
FEDORA-2024-e24211eff0 Packages in this update: dnsmasq-2.90-1.fc39 Update description: https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html Read More
dnsmasq-2.90-1.fc38
FEDORA-2024-e00eceb11c Packages in this update: dnsmasq-2.90-1.fc38 Update description: https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html Read More
Fat Patch Tuesday, February 2024 Edition
Microsoft Corp. today pushed software updates to plug more than 70 security holes in its Windows operating systems and related products, including two zero-day vulnerabilities...
USN-6634-1: .NET vulnerabilities
Brennan Conroy discovered that .NET with SignalR did not properly handle malicious clients. An attacker could possibly use this issue to cause a denial of...
A Hacker’s Mind is Out in Paperback
The paperback version of A Hacker’s Mind has just been published. It’s the same book, only a cheaper format. But—and this is the real reason...
Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution
Multiple vulnerabilities have been discovered in Adobe products, the most severe of which could allow for arbitrary code execution for the following: Adobe Commerce is...
Critical Patches Issued for Microsoft Products, February 13, 2024
Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution in the context of the logged...
Southern Water Notifies Customers and Employees of Data Breach
UK utilities firm Southern Water has informed 5-10% of its customer base that their personal data has been accessed following a ransomware attack in January...
Bank of America Customers at Risk After Data Breach
A notification letter sent to the Attorney General of Maine showed 57,028 individuals were impacted Read More