USN-7055-1: FreeRADIUS vulnerability
Goldberg, Miro Haller, Nadia Heninger, Mike Milano, Dan Shumow, Marc Stevens, and Adam Suhl discovered that FreeRADIUS incorrectly authenticated certain responses. An attacker able to...
USN-7053-1: ImageMagick vulnerabilities
It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially...
Tick tock.. Operation Cronos arrests more LockBit ransomware gang suspects
International law enforcement continues to dismantle the LockBit ransomware gang's infrastructure. Read more in my article on the Tripwire State of Security blog. Read More
A Single Cloud Compromise Can Feed an Army of AI Sex Bots
Organizations that get relieved of credentials to their cloud environments can quickly find themselves part of a disturbing new trend: Cybercriminals using stolen cloud credentials...
Cybersecurity Spending on the Rise, But Security Leaders Still Feel Vulnerable
A new report by Red Canary has found that while cybersecurity budgets have risen, many security leaders still feel overwhelmed by the growing threat landscape...
USN-7054-1: unzip vulnerability
It was discovered that unzip did not properly handle unicode strings under certain circumstances. If a user were tricked into opening a specially crafted zip...
mosquitto-2.0.19-1.fc40
FEDORA-2024-e36b567b66 Packages in this update: mosquitto-2.0.19-1.fc40 Update description: Update to 2.0.19 Read More
mosquitto-2.0.19-1.fc39
FEDORA-2024-f71b7dad10 Packages in this update: mosquitto-2.0.19-1.fc39 Update description: Update to 2.0.19 Read More
mosquitto-2.0.19-1.fc41
FEDORA-2024-0078a55acf Packages in this update: mosquitto-2.0.19-1.fc41 Update description: Update to 2.0.19 Fix FTBFS (closes rhbz#2300978) Read More
Weird Zimbra Vulnerability
Hackers can execute commands on a remote computer by sending malformed emails to a Zimbra mail server. It’s critical, but difficult to exploit. In an...