xorg-x11-server-Xwayland-24.1.4-1.fc41
FEDORA-2024-80c8f31c55 Packages in this update: xorg-x11-server-Xwayland-24.1.4-1.fc41 Update description: xwayland 24.1.4 - CVE fix for CVE-2024-9632 Read More
New LightSpy Spyware Targets iOS with Enhanced Capabilities
ThreatFabric researchers have discovered significant updates to the LightSpy spyware, featuring plugins designed to interfere with device functionality Read More
Chenlun’s Evolving Phishing Tactics Target Trusted Brands
The phishing campaign targeted users via texts impersonating Amazon, linked to the threat actor Chenlun Read More
USN-7084-1: urllib3 vulnerability
It was discovered that urllib3 didn't strip HTTP Proxy-Authorization header on cross-origin redirects. A remote attacker could possibly use this issue to obtain sensitive information....
The AI Fix #22: Probing AI tongues and ASCII smuggling attacks
In episode 22 of "The AI Fix", our hosts encounter a bowl of buttermilk king crab ice cream prepared by a baby hippo, a TV...
Law Enforcement Operation Takes Down Redline and Meta Infostealers
Operation Magnus took down infrastructure used to run the Redline and Meta infostealers, widely used tools in cybercriminal activities Read More
NIS2 Compliance Puts Strain on Business Budgets
A Veeam report found that businesses are prioritizing NIS2 compliance, with 95% of applicable firms diverting funds from other areas of the business Read More
Suspicious Social Media Accounts Deployed Ahead of COP29
Global Witness uncovered a network of 71 suspicious accounts on X supporting the Azeri government Read More
USN-7064-2: nano vulnerability
USN-7064-1 fixed a vulnerability in nano. This update provides the corresponding update for Ubuntu 14.04 LTS. Original advisory details: It was discovered that nano allowed...
Law Enforcement Deanonymizes Tor Users
The German police have successfully deanonymized at least four Tor users. It appears they watch known Tor relays and known suspects, and use timing analysis...