emacs-29.3-1.fc38
FEDORA-2024-53b69fdd40 Packages in this update: emacs-29.3-1.fc38 Update description: New upstream release 29.3, fixes rhbz#2271287 Read More
Kimsuky Malware Attack
What is the Kimsuky Malware Attack? Kimsuky, officially known as the Kim Suky Group, is a cyber-espionage group linked to North Korea. The group has...
emacs-29.3-1.fc39
FEDORA-2024-de10068888 Packages in this update: emacs-29.3-1.fc39 Update description: New upstream release 29.3, fixes rhbz#2271287 Read More
emacs-29.3-1.fc40
FEDORA-2024-c28562640b Packages in this update: emacs-29.3-1.fc40 Update description: New upstream release 29.3, fixes rhbz#2271287 Read More
New Tycoon 2FA Phishing Kit Raises Cybersecurity Concerns
Discovered by Sekoia in 2023, the kit is associated with Adversary-in-The-Middle (AiTM) attacks Read More
Notorious Nemesis Market zapped by video game-loving German police
Nemesis Market, a notorious corner of the darknet beloved by cybercriminals and drug dealers, has been suddenly shut down after German police seized control of...
Fake Ozempic Deals on the Rise as Experts Warn of Phishing Scams
Kaspersky's findings revealed phishing pages posing as vendors, enticing users with discounts Read More
UK Blames China for 2021 Hack Targeting Millions of Voters’ Data
The UK’s NCSC assesses that China-backed APT31 was “almost certainly” responsible for hacking the email accounts of UK parliamentarians Read More
USN-6714-1: Debian Goodies vulnerability
It was discovered that debmany in Debian Goodies incorrectly handled certain deb files. An attacker could possibly use this issue to execute arbitrary shell commands....
biosig4c++-2.6.0-3.fc40
FEDORA-2024-ff6a72d8e9 Packages in this update: biosig4c++-2.6.0-3.fc40 Update description: 2.6.0 - Security Update BrainVisionMarker fixes CVE-2024-23305 BrainVision: proved parser and sanity checks fixes CVE-2024-22097, CVE-2024-23809 EGI...