USN-6646-1: Linux kernel vulnerabilities
It was discovered that a race condition existed in the ATM (Asynchronous Transfer Mode) subsystem of the Linux kernel, leading to a use-after-free vulnerability. A...
USN-6645-1: Linux kernel vulnerability
It was discovered that the netfilter connection tracker for netlink in the Linux kernel did not properly perform reference counting in some error conditions. A...
New Typosquatting and Repojacking Tactics Uncovered on PyPI
ReversingLabs uncovered two suspicious packages on PyPI: NP6HelperHttptest and NP6HelperHttper Read More
Feds Seize LockBit Ransomware Websites, Offer Decryption Tools, Troll Affiliates
U.S. and U.K. authorities have seized the darknet websites run by LockBit, a prolific and destructive ransomware group that has claimed more than 2,000 victims...
Linux Malware Campaign “Migo” Targets Redis For Cryptomining
Cado Security said this campaign introduces unique techniques to compromise the security of Redis servers Read More
LockBit Ransomware Takedown: What You Need to Know about Operation Cronos
What businesses should know about Operation Cronos and LockBit, one of the largest ransomware takedowns in history Read More
Top UK Universities Recovering Following Targeted DDoS Attack
The attack, which has been claimed by Anonymous Sudan, has been confirmed to have impacted IT services at the universities of Cambridge and Manchester Read...
moodle-4.1.9-1.fc38
FEDORA-2024-d2f180202f Packages in this update: moodle-4.1.9-1.fc38 Update description: Fix for multiple CVEs Read More
3proxy-0.9.4-2.el7
FEDORA-EPEL-2024-c2135dc540 Packages in this update: 3proxy-0.9.4-2.el7 Update description: Release of version 0.9.4 Read More
Initial Ransomware Demands Jump 20% to $600,000 in 2023
Arctic Wolf found that the median ransomware demand was $600,000 in 2023, a 20% rise on the previous year Read More