xen-4.18.3-2.fc40
FEDORA-2024-051cf1553e Packages in this update: xen-4.18.3-2.fc40 Update description: x86: Deadlock in vlapic_error() [XSA-462, CVE-2024-45817] Read More
xen-4.19.0-4.fc41
FEDORA-2024-60809cb44e Packages in this update: xen-4.19.0-4.fc41 Update description: x86: Deadlock in vlapic_error() [XSA-462, CVE-2024-45817] Read More
Threat Actors Shift to JavaScript-Based Phishing Attacks
Cybercriminals are increasingly prioritizing script-based phishing techniques over one based on traditional malicious documents Read More
Cybersecurity Incident Affects Arkansas City Water Treatment Facility
Arkansas City’s water treatment facility faced a cyber incident on Sunday and has since switched to manual operations Read More
Warnings after new Valencia ransomware group strikes businesses and leaks data
A new ransomware operation has started to leak information it claims has been stolen from organisations it has compromised around the world. In recent days...
New Octo2 Malware Variant Threatens Mobile Banking Security
Cybercriminals have been observed disguising Octo2 as legitimate apps like Google Chrome and NordVPN Read More
USN-7031-2: Puma vulnerability
USN-7031-1 fixed CVE-2024-45614 in Puma for Ubuntu 24.04 LTS. This update fixes the CVE for Ubuntu 22.04 LTS and Ubuntu 20.04 LTS. Original advisory details:...
The AI Fix #17: Why AI is an AWFUL writer and LinkedIn’s outrageous land grab
In episode 17 of The AI Fix, our hosts meet the worst newsreaders in the world, Graham learns about Big Trak and is shocked by...
USN-7031-1: Puma vulnerability
It was discovered that Puma incorrectly handled parsing certain headers. A remote attacker could possibly use this issue to overwrite header values set by intermediate...
14 Million Patients Impacted by US Healthcare Data Breaches in 2024
SonicWall found that data breaches caused by malware attacks on US healthcare organizations have affected 14 million people so far in 2024 Read More