Friday Squid Blogging: Searching for the Colossal Squid
A cruise ship is searching for the colossal squid. As usual, you can also use this squid post to talk about the security stories in...
Over 850 Vulnerable Devices Secured Through CISA Ransomware Program
CISA’s RVWP program sent 1754 ransomware vulnerability notifications to government and critical infrastructure entities in 2023, leading to 852 devices being secured Read More
gdcm-3.0.23-5.fc39
FEDORA-2024-11821b16ac Packages in this update: gdcm-3.0.23-5.fc39 Update description: Security fixes TALOS-2024-1924, CVE-2024-22391: heap overflow TALOS-2024-1935, CVE-2024-22373: out-of-bounds write TALOS-2024-1944, CVE-2024-25569: out-of-bounds read Bug fixes Replace...
gdcm-3.0.12-7.el9
FEDORA-EPEL-2024-f5884f808a Packages in this update: gdcm-3.0.12-7.el9 Update description: Security fixes TALOS-2024-1924, CVE-2024-22391: heap overflow TALOS-2024-1935, CVE-2024-22373: out-of-bounds write TALOS-2024-1944, CVE-2024-25569: out-of-bounds read Bug fixes Replace...
gdcm-3.0.21-4.fc38
FEDORA-2024-7a57842ec3 Packages in this update: gdcm-3.0.21-4.fc38 Update description: Security fixes TALOS-2024-1924, CVE-2024-22391: heap overflow TALOS-2024-1935, CVE-2024-22373: out-of-bounds write TALOS-2024-1944, CVE-2024-25569: out-of-bounds read Bug fixes Replace...
gdcm-3.0.23-5.fc40
FEDORA-2024-fae33e6e9f Packages in this update: gdcm-3.0.23-5.fc40 Update description: Security fixes TALOS-2024-1924, CVE-2024-22391: heap overflow TALOS-2024-1935, CVE-2024-22373: out-of-bounds write TALOS-2024-1944, CVE-2024-25569: out-of-bounds read Bug fixes Replace...
gdcm-3.0.23-5.fc41
FEDORA-2024-c5909efa5c Packages in this update: gdcm-3.0.23-5.fc41 Update description: Automatic update for gdcm-3.0.23-5.fc41. Changelog * Fri Apr 26 2024 Sandro <devel@penguinpee.nl> - 3.0.23-5 - Apply security...
Long Article on GM Spying on Its Cars’ Drivers
Kashmir Hill has a really good article on how GM tricked its drivers into letting it spy on them—and then sold that data to insurance...
Ring to Pay Out $5.6m in Refunds After Customer Privacy Breach
The US Federal Trade Commission will send $5.6m worth of refunds to the spied-on customers of the Amazon-owned home camera company Read More
ZDI-24-405: Lexmark CX331adwe IPP Server Authorization HTTP Header Heap-Based Buffer Overflow Remote Code Execution Vulnerability
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Lexmark CX331adwe printers. Authentication is not required to exploit this vulnerability. The...