seamonkey-2.53.19-1.fc41
FEDORA-2024-90f1d7e116 Packages in this update: seamonkey-2.53.19-1.fc41 Update description: Update to 2.53.19 Read More
US Authorities Issue RansomHub Ransomware Alert
Agencies under the #Stopransomware banner publish details of RansomHub group’s tactics, indicators of compromise and essential mitigations Read More
USN-6983-1: FFmpeg vulnerability
Zeng Yunxiang discovered that FFmpeg incorrectly handled memory during video encoding. An attacker could possibly use this issue to perform a denial of service, or...
USN-6984-1: WebOb vulnerability
It was discovered that WebOb incorrectly handled certain URLs. An attacker could possibly use this issue to control a redirect or forward to another URL....
South Korea Police Investigates Telegram Over Deepfake Porn
The Asian country’s law enforcement suspects the instant messaging app of abetting deepfake sex crimes Read More
Verkada Facing $3m Penalty After Hackers Viewed Sensitive Video Footage
The US FTC has proposed a $2.95m fine for security camera firm Verkada for alleged security failings that allowed hackers to access customers' video footage...
wireshark-4.2.7-1.fc40
FEDORA-2024-105eb3026f Packages in this update: wireshark-4.2.7-1.fc40 Update description: New version 4.2.7, fix for CVE-2024-8250 Read More
wireshark-4.0.17-1.fc39
FEDORA-2024-68faaf3451 Packages in this update: wireshark-4.0.17-1.fc39 Update description: New version 4.0.17, fix for CVE-2024-8250 Read More
SQL Injection Attack on Airport Security
Interesting vulnerability: …a special lane at airport security called Known Crewmember (KCM). KCM is a TSA program that allows pilots and flight attendants to bypass...
golang-github-letsencrypt-pebble-2.6.0-1.fc42
FEDORA-2024-67167e57df Packages in this update: golang-github-letsencrypt-pebble-2.6.0-1.fc42 Update description: Automatic update for golang-github-letsencrypt-pebble-2.6.0-1.fc42. Changelog * Sat Jul 27 2024 Mikel Olasagasti Uranga <mikel@olasagasti.info> - 2.6.0-1 -...