mujs-1.0.9-2.el8
FEDORA-EPEL-2025-141926b526 Packages in this update: mujs-1.0.9-2.el8 Update description: Backport upstream fix for CVE-2021-33796. https://nvd.nist.gov/vuln/detail/CVE-2021-33796 Read More
USN-7436-1: WebKitGTK vulnerabilities
Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker...
Upcoming Speaking Engagements
This is a current list of where and when I am scheduled to speak: I’m giving an online talk on AI and trust for the...
Major WordPress Plugin Flaw Exploited in Under 4 Hours
Flaw in SureTriggers plugin allows unauthenticated users to create admin accounts on WordPress sites Read More
Prodaft Offers “No Judgment” Deal to Buy Dark Web Accounts from Cybercrime Forum Users
Through the SYS Initiative, Prodaft is offering a secure, anonymous channel for individuals to share information about ongoing cybercrime activities Read More
USN-7435-1: Protocol Buffers vulnerability
It was discovered that Protocol Buffers incorrectly handled memory when receiving malicious input using the Java bindings. An attacker could possibly use this issue to...
New Malware ResolverRAT Targets Healthcare and Pharma Sectors
ResolverRAT targets healthcare organizations using advanced evasion techniques and social engineering Read More
golang-1.23.8-1.fc40
FEDORA-2025-f974cb8ce5 Packages in this update: golang-1.23.8-1.fc40 Update description: Includes security fixes to the net/http package, as well as bug fixes to the runtime and the...
golang-1.23.8-1.fc41
FEDORA-2025-77ace1a41b Packages in this update: golang-1.23.8-1.fc41 Update description: Includes security fixes to the net/http package, as well as bug fixes to the runtime and the...
USN-7434-1: Perl vulnerability
It was discovered that Perl incorrectly handled transliterating non-ASCII bytes. A remote attacker could use this issue to cause Perl to crash, resulting in a...
