zabbix6.0-6.0.33-1.el8

Read Time:7 Second

FEDORA-EPEL-2024-0214e32cb7

Packages in this update:

zabbix6.0-6.0.33-1.el8

Update description:

Update to 6.0.33

Read More

xen-4.18.2-5.fc40

Read Time:12 Second

FEDORA-2024-91ddad6c8b

Packages in this update:

xen-4.18.2-5.fc40

Update description:

error handling in x86 IOMMU identity mapping [XSA-460, CVE-2024-31145]
PCI device pass-through with shared resources [XSA-461, CVE-2024-31146]

Read More

USN-6909-3: Bind vulnerabilities

Read Time:30 Second

USN-6909-1 fixed vulnerabilities in Bind. This update provides
the corresponding updates for Ubuntu 16.04 LTS.

Original advisory details:

Toshifumi Sakaguchi discovered that Bind incorrectly handled having a very
large number of RRs existing at the same time. A remote attacker could
possibly use this issue to cause Bind to consume resources, leading to a
denial of service. (CVE-2024-1737)

It was discovered that Bind incorrectly handled a large number of SIG(0)
signed requests. A remote attacker could possibly use this issue to cause
Bind to consume resources, leading to a denial of service. (CVE-2024-1975)

Read More

NIST Releases First Post-Quantum Encryption Algorithms

Read Time:28 Second

From the Federal Register:

After three rounds of evaluation and analysis, NIST selected four algorithms it will standardize as a result of the PQC Standardization Process. The public-key encapsulation mechanism selected was CRYSTALS-KYBER, along with three digital signature schemes: CRYSTALS-Dilithium, FALCON, and SPHINCS+.

These algorithms are part of three NIST standards that have been finalized:

FIPS 203: Module-Lattice-Based Key-Encapsulation Mechanism Standard
FIPS 204: Module-Lattice-Based Digital Signature Standard
FIPS 205: Stateless Hash-Based Digital Signature Standard

NIST press release. My recent writings on post-quantum cryptographic standards.

Read More

News, Advisories and much more

Exit mobile version