dotnet8.0-8.0.102-1.fc39
FEDORA-2024-a2b7ec0ba4 Packages in this update: dotnet8.0-8.0.102-1.fc39 Update description: This is the February 2024 update for .NET 8. Release Notes: - Runtime: https://github.com/dotnet/core/blob/main/release-notes/8.0/8.0.2/8.0.2.md - SDK: https://github.com/dotnet/core/blob/main/release-notes/8.0/8.0.2/8.0.102.md...
Biden Executive Order to Bolster US Maritime Cybersecurity
The White House Executive Order will give new powers to the US Coast Guard to manage cyber threats in ports and issue cybersecurity standards Read...
Exclusive: eSentire Confirms Rhysida Ransomware Victims
Since emerging in May 2023, the group claims to have victimized 77 companies and public institutions Read More
USN-6647-1: Linux kernel vulnerabilities
It was discovered that a race condition existed in the ATM (Asynchronous Transfer Mode) subsystem of the Linux kernel, leading to a use-after-free vulnerability. A...
IBM: Identity Compromises Surge as Top Initial Access Method for Cybercriminals
Compromising valid identities became the top initial access vector in 2023 while phishing dropped to second place, IBM found in a new report Read More
Details of a Phone Scam
First-person account of someone who fell for a scam, that started as a fake Amazon service rep and ended with a fake CIA agent, and...
Russian Hackers Launch Email Campaigns to Demoralize Ukrainians
ESET researchers reveal a Russian threat actor has targeted Ukrainian citizens with PYSOPs messages warning of impacts such as food and medicine shortages from the...
The modern next gen SOC powered by AI
AI is among the most disruptive technologies of our time. While AI/ML has been around for decades, it has become a hot topic with continued...
The modern next gen SOC powered by AI
AI is among the most disruptive technologies of our time. While AI/ML has been around for decades, it has become a hot topic with continued...
USN-6584-2: Libspf2 vulnerabilities
USN-6584-1 fixed several vulnerabilities in Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. This update provides the corresponding updates for CVE-2021-33912 and CVE-2021-33913 in Ubuntu 16.04...