Advisories

  • Crooks Bypassed Google’s Email Verification to Create Workspace Accounts, Access 3rd-Party Services

    Google says it recently fixed an authentication weakness that allowed crooks to circumvent the email verification required to create a Google Workspace account, and leverage that to impersonate a domain holder at third-party services that allow logins through Google’s “Sign in with Google” feature. Last week, KrebsOnSecurity heard from a reader who said they received a…

    Read More

  • Friday Squid Blogging: Sunscreen from Squid Pigments

    They’re better for the environment. Blog moderation policy. Read More

    Read More

  • python-setuptools-69.0.3-4.fc40

    FEDORA-2024-247e9ba33a Packages in this update: python-setuptools-69.0.3-4.fc40 Update description: Security fix for CVE-2024-6345. Read More

    Read More

  • python-setuptools-67.7.2-8.fc39

    FEDORA-2024-9ed182a5d3 Packages in this update: python-setuptools-67.7.2-8.fc39 Update description: Security fix for CVE-2024-6345. Read More

    Read More

  • Compromising the Secure Boot Process

    This isn’t good: On Thursday, researchers from security firm Binarly revealed that Secure Boot is completely compromised on more than 200 device models sold by Acer, Dell, Gigabyte, Intel, and Supermicro. The cause: a cryptographic key underpinning Secure Boot on those models that was compromised in 2022. In a public GitHub repository committed in December…

    Read More

  • USN-6919-1: Linux kernel vulnerabilities

    Ziming Zhang discovered that the DRM driver for VMware Virtual GPU did not properly handle certain error conditions, leading to a NULL pointer dereference. A local attacker could possibly trigger this vulnerability to cause a denial of service. (CVE-2022-38096) It was discovered that the ATA over Ethernet (AoE) driver in the Linux kernel contained a…

    Read More

  • USN-6918-1: Linux kernel vulnerabilities

    It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel when modifying certain settings values through debugfs. A privileged local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.…

    Read More

  • Synnovis Restores Systems After Cyber-Attack, But Blood Shortages Remain

    Synnovis has rebuilt “substantial parts” of its systems following the Qilin ransomware attack on June 3, enabling the restoration of core blood supplies to NHS hospitals Read More

    Read More

  • Hacktivists Claim Leak of CrowdStrike Threat Intelligence

    CrowdStrike has acknowledged the claims by the USDoD hacktivist group, which has provided a link to download the alleged threat actor list on a cybercrime forum Read More

    Read More

  • USN-6917-1: Linux kernel vulnerabilities

    Ziming Zhang discovered that the DRM driver for VMware Virtual GPU did not properly handle certain error conditions, leading to a NULL pointer dereference. A local attacker could possibly trigger this vulnerability to cause a denial of service. (CVE-2022-38096) Gui-Dong Han discovered that the software RAID driver in the Linux kernel contained a race condition,…

    Read More