Gaming Industry Faces 94% Surge in DDoS Attacks
The rise in DDOS attacks against the gaming industry is accompanied by increasing bot activity Read More
Scam Platform Shut Down by UK Authorities After 1.8 Million Fraudulent Calls
UK authorities shut down a scam platform responsible for over 1.3 million calls to 500,000 victims, resulting in millions of pounds in losses Read More
$75 million record-breaking ransom paid to cybercriminals, say researchers
The staggering sum of US $75 million has reportedly been paid to a ransomware gang in what is believed to be the largest known ransom...
RansomEXX Group Targets Indian Banking With New Tactics
CloudSek said the RansomEXX breach occurred via a misconfigured Jenkins server at Brontoo Technology Read More
USN-6926-2: Linux kernel vulnerabilities
黄思聪 discovered that the NFC Controller Interface (NCI) implementation in the Linux kernel did not properly handle certain memory allocation failure conditions, leading to a...
USN-6942-1: Gross vulnerability
It was discovered that Gross incorrectly handled memory when composing log entries. An attacker could possibly use this issue to cause Gross to crash, resulting...
USN-6922-2: Linux kernel vulnerabilities
It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel when modifying certain settings values through debugfs. A privileged...
httpd-2.4.62-2.fc39
FEDORA-2024-e83af0855e Packages in this update: httpd-2.4.62-2.fc39 Update description: Fix regression introduced by CVE-2024-38474 fix new version 2.4.62 Fixes CVE-2024-40725 Read More
ImageMagick-6.9.13.14-1.el8
FEDORA-EPEL-2024-5efb0dbd99 Packages in this update: ImageMagick-6.9.13.14-1.el8 Update description: ImageMagick update to 6.9.13-14 Read More
ImageMagick-6.9.13.14-1.el9
FEDORA-EPEL-2024-03b4facc42 Packages in this update: ImageMagick-6.9.13.14-1.el9 Update description: ImageMagick update to 6.9.13-14 Read More