curl-8.2.1-5.fc39
FEDORA-2024-6dab59bd47 Packages in this update: curl-8.2.1-5.fc39 Update description: fix Usage of disabled protocol (CVE-2024-2004) fix HTTP/2 push headers memory-leak (CVE-2024-2398) Read More
CISA Urges Immediate Credential Reset After Sisense Breach
The breach affecting business analytics provider Sisense could lead to a wide-scale supply chain attack Read More
The Rising Threat of Social Media Harassment. Here’s How to Protect Yourself.
Some conversations on social media can get … heated. Some can cross the line into harassment. Or worse. Harassment on social media has seen an...
Palo Alto Networks Warns About Critical Zero-Day in PAN-OS
A fix for CVE-2024-3400 is scheduled on April 4, Palo Alto Networks announced Read More
Smuggling Gold by Disguising it as Machine Parts
Someone got caught trying to smuggle 322 pounds of gold (that’s about 1/4 of a cubic foot) out of Hong Kong. It was disguised as...
python-pycryptodomex-3.20.0-1.el9
FEDORA-EPEL-2024-5fc8709aa5 Packages in this update: python-pycryptodomex-3.20.0-1.el9 Update description: CVE-2023-52323 Read More
llhttp-9.2.1-1.el9 python-aiohttp-3.9.3-2.el9
FEDORA-EPEL-2024-ce142428af Packages in this update: llhttp-9.2.1-1.el9 python-aiohttp-3.9.3-2.el9 Update description: Update llhttp to 9.2.1, fixing CVE-2024-27982. Additionally, llhttp 9.2.0 contained a number of bug fixes. Backport...
DSA-5657-1 xorg-server – security update
Several vulnerabilities were discovered in the Xorg X server, which may result in privilege escalation if the X server is running privileged or denial of...
USN-6730-1: Apache Maven Shared Utils vulnerability
It was discovered that Apache Maven Shared Utils did not handle double-quoted strings properly, allowing shell injection attacks. This could allow an attacker to run...
Why CISA is Warning CISOs About a Breach at Sisense
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) said today it is investigating a breach at business intelligence company Sisense, whose products are designed to...