suricata-7.0.5-1.fc40
FEDORA-2024-9cce1f4b49 Packages in this update: suricata-7.0.5-1.fc40 Update description: This is a security and bug fix release. Read More
suricata-6.0.19-1.el8
FEDORA-EPEL-2024-a98407e8b0 Packages in this update: suricata-6.0.19-1.el8 Update description: This is a security and bug fix release. Read More
suricata-6.0.19-1.fc39
FEDORA-2024-aa2fdd75f7 Packages in this update: suricata-6.0.19-1.fc39 Update description: This is a security and bug fix release. Read More
Boeing refused to pay $200 million LockBit ransomware demand
Boeing has confirmed that it received a demand for a massive $200 million after a ransomware attack by the notorious LockBit hacking group in October...
RSAC: Experts Highlight Novel Cyber Threats and Tactics
Well-funded cybercriminals are adopting more sophisticated techniques, creating a need for defenders to stay informed about the evolving threat landscape Read More
mingw-python-werkzeug-2.2.3-2.fc38
FEDORA-2024-48123e7aae Packages in this update: mingw-python-werkzeug-2.2.3-2.fc38 Update description: Backport fix for CVE-2024-34069. Read More
Wild Wisdom: What Technology Learns from the Natural World
The content of this post is solely the responsibility of the author. LevelBlue does not adopt or endorse any of the views, positions, or information...
DSA-5687-1 chromium – security update
A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Google is aware...
A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution
A vulnerability has been discovered in Google Chrome, which could allow for arbitrary code execution. Successful exploitation of this vulnerability could allow for arbitrary code...
$10 million reward offer for apprehension of unmasked LockBit ransomware leader
Do you know Dmitry Yuryevich Khoroshev? If you do, there's a chance that you might well on the way to receiving a reward of up...