USN-6659-1: libde265 vulnerabilities
It was discovered that libde265 could be made to write out of bounds. If a user or automated system were tricked into opening a specially...
Booking.com refund request? It might be an Agent Tesla malware attack
Always be wary of opening unsolicited attachments - they might harbour malware. That's a message that is being strongly underlined once again, following the discovery...
White House Urges Tech Industry to Eliminate Memory Safety Vulnerabilities
A new White House report has urged software and hardware developers to adopt memory safe programming languages, and eliminate one of the most pervasive classes...
CISA Issues Alert on APT29’s Cloud Infiltration Tactics
Known as Midnight Blizzard, the Dukes or Cozy Bear, the group has been identified as a Russian entity likely operating under the SVR Read More
Expert Warns of Growing Android Malware Activity
Kaspersky said that in 2023, the number of mobile attacks soared to nearly 33.8 million Read More
The LockBit ransomware gang rears its ugly head again, after law enforcement takedown
Surprise! The LockBit ransomware group has re-emerged, just days after a high-profile law enforcement operation seized control of its infrastructure and disrupted its operations. Read...
USN-6658-1: libxml2 vulnerability
It was discovered that libxml2 incorrectly handled certain XML documents. A remote attacker could possibly use this issue to cause libxml2 to crash, resulting in...
USN-6657-1: Dnsmasq vulnerabilities
Elias Heftrig, Haya Schulmann, Niklas Vogel, and Michael Waidner discovered that Dnsmasq icorrectly handled validating DNSSEC messages. A remote attacker could possibly use this issue...
freeipa-4.10.3-2.fc38
FEDORA-2024-bbfef02415 Packages in this update: freeipa-4.10.3-2.fc38 Update description: Security release: CVE-2024-1481 Resolves: rhbz#2265129 Read More
freeipa-4.11.1-2.fc39
FEDORA-2024-826453ad39 Packages in this update: freeipa-4.11.1-2.fc39 Update description: Security release: CVE-2024-1481 Resolves: rhbz#2265129 Read More