python3.6-3.6.15-27.fc39
FEDORA-2024-d1f1084584 Packages in this update: python3.6-3.6.15-27.fc39 Update description: Security fix for CVE-2007-4559. Read More
Evasive Panda Targets Tibet With Trojanized Software
ESET researchers said the attackers strategically leveraged the Monlam Festival, targeting individuals associated with Tibetan Buddhism Read More
CIS Benchmarks March 2024 Update
Here is an overview of the CIS Benchmarks that the Center for Internet Security updated or released for March 2024. Read More
python3.6-3.6.15-27.fc38
FEDORA-2024-ebb3c95344 Packages in this update: python3.6-3.6.15-27.fc38 Update description: Security fix for CVE-2007-4559. Read More
python3.6-3.6.15-27.fc40
FEDORA-2024-46374d2703 Packages in this update: python3.6-3.6.15-27.fc40 Update description: Security fix for CVE-2007-4559. Read More
python3.6-3.6.15-27.fc41
FEDORA-2024-19882248ad Packages in this update: python3.6-3.6.15-27.fc41 Update description: Automatic update for python3.6-3.6.15-27.fc41. Changelog * Thu Feb 29 2024 Charalampos Stratakis <cstratak@redhat.com> - 3.6.15-27 - Security...
FBI: US Ransomware Losses Surge 74% to $59.6 Million in 2023
Ransomware losses in the US rose by 74% to $59.6m in 2023, according to reported incidents to the FBI Read More
The What, Why, and How of AI and Threat Detection
There are more online users now than ever before, thanks to the availability of network-capable devices and online services. The internet population in Canada is the highest...
USN-6683-1: HtmlCleaner vulnerability
It was discovered that HtmlCleaner incorrectly handled certain html documents. An attacker could possibly use this issue to cause a denial of service via application...
openvswitch-3.2.2-1.fc39
FEDORA-2024-a4530e9bfe Packages in this update: openvswitch-3.2.2-1.fc39 Update description: Update to 3.2.2 It indirectly fix CVE-2023-3966 and CVE-2023-5366 Read More