amavis-2.13.1-1.fc39
FEDORA-2024-3cf9eb64ba Packages in this update: amavis-2.13.1-1.fc39 Update description: Update to version 2.13.1 Fix CVE-2024-28054 Read More
amavis-2.13.1-1.fc40
FEDORA-2024-8bbcae6af2 Packages in this update: amavis-2.13.1-1.fc40 Update description: Update to version 2.13.1 Fix CVE-2024-28054 Read More
LockBit affiliate jailed for almost four years after guilty plea
An affiliate of the LockBit ransomware gang has been sentenced to almost four years in jail after earlier pleading guilty to charges of cyber extortion...
USN-6695-1: TeX Live vulnerabilities
It was discovered that TeX Live incorrectly handled certain memory operations in the embedded axodraw2 tool. An attacker could possibly use this issue to cause...
Google Paid $10m in Bug Bounties to Security Researchers in 2023
Google revealed it paid $10m in bug bounty payments to more than 600 researchers in 2023, with the highest single payment being £113,337 Read More
Automakers Are Sharing Driver Data with Insurers without Consent
Kasmir Hill has the story: Modern cars are internet-enabled, allowing access to services like navigation, roadside assistance and car apps that drivers can connect to...
USN-6694-1: Expat vulnerabilities
It was discovered that Expat could be made to consume large amounts of resources. If a user or automated system were tricked into processing specially...
Fortinet Patches Critical Bug in FortiClient EMS
Fortinet has released security updates to fix several critical vulnerabilities in its products Read More
Commercial spyware: The stealthy threat
It can be difficult to over-estimate the benefits that we accrue from the use of technology in our day to day lives. But these benefits...
Meta Sues Former VP After Defection to AI Startup
Meta is suing one of its former executives for stealing sensitive documents before leaving the company Read More