CISA Warns Critical Infrastructure Leaders of Volt Typhoon
The agency has issued a fact sheet about the threat actor, emphasizing the importance of cyber-risk as a core business concern Read More
csmock-3.5.3-1.fc38
FEDORA-2024-816ffc9598 Packages in this update: csmock-3.5.3-1.fc38 Update description: update to latest upstream (fixes CVE-2024-2243) Read More
csmock-3.5.3-1.el9
FEDORA-EPEL-2024-626c1844b4 Packages in this update: csmock-3.5.3-1.el9 Update description: update to latest upstream (fixes CVE-2024-2243) Read More
csmock-3.5.3-1.el8
FEDORA-EPEL-2024-4f9d0665fa Packages in this update: csmock-3.5.3-1.el8 Update description: update to latest upstream (fixes CVE-2024-2243) Read More
csmock-3.5.3-1.el7
FEDORA-EPEL-2024-346421d49b Packages in this update: csmock-3.5.3-1.el7 Update description: update to latest upstream (fixes CVE-2024-2243) Read More
csmock-3.5.3-1.fc39
FEDORA-2024-bd9e53683a Packages in this update: csmock-3.5.3-1.fc39 Update description: update to latest upstream (fixes CVE-2024-2243) Read More
csmock-3.5.3-1.fc40
FEDORA-2024-c49fc0b05f Packages in this update: csmock-3.5.3-1.fc40 Update description: update to latest upstream (fixes CVE-2024-2243) Read More
Study Uncovers 27% Spike in Ransomware; 8% Yield to Demands
Thales latest report also suggests less than half of organizations have a formal ransomware response plan Read More
Fraudsters are posing as the FTC to scam consumers
The United States Federal Trade Commission (FTC) has warned the public to be cautious if contacted by people claiming to be... FTC staff. Read more...
USN-6705-1: Linux kernel (AWS) vulnerabilities
It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the Linux kernel did not properly handle certain error conditions during device registration....