Menu

All

Alleged cryptojacker accused of stealing $3.5M from cloud to mine under $1M in crypto
SIM swap crooks solicit T-Mobile US, Verizon staff via text to do their dirty work
Open sourcerers say suspected xz-style attacks continue to target maintainers
Change Healthcare’s ransomware attack costs edge toward $1B so far
SUSE: 2024:1304-1 moderate: eclipse, maven-surefire, tychoSecurity Advisory Updates
SUSE: 2024:1305-1 important: nodejs16Security Advisory Updates
SUSE: 2024:1306-1 important: nodejs16Security Advisory Updates
SUSE: 2024:1307-1 important: nodejs18Security Advisory Updates
SUSE: 2024:1308-1 important: nodejs16Security Advisory Updates
SUSE: 2024:1309-1 important: nodejs18Security Advisory Updates
Google location tracking deal could be derailed by politics
Better application networking and security with CAKES
DSA-5662-1 apache2 – security update
CISA in a flap as Chirp smart door locks can be trivially unlocked remotely
Protect Your Linux Web Apps and Meet Compliance Standards
Debian: DSA-5659-1: trafficserver Security Advisory Updates
Roku makes 2FA mandatory for all after nearly 600K accounts pwned
Delinea Secret Server customers should apply latest patches
Debian LTS: DLA-3787-1: xorg-server Security Advisory Updates
US senator wants to put the brakes on Chinese EVs
Zambia arrests 77 people in swoop on “scam” call centre
SUSE: 2024:1280-1 important: the Linux Kernel (Live Patch 23 for SLE 15 SP4)Security Advisory Updates
Identifying third-party risk
US House approves FISA renewal – warrantless surveillance and all
Fedora 39: chromium 2024-fe9a675a37Security Advisory Updates
Slackware: 2024-105-01: less Advisory Security Update
Mageia 2024-0132: php Security Advisory Updates
Red Hat Enterprise Linux 7: End of compliance content on June 30, 2024
Fedora 38: chromium 2024-f94660c56dSecurity Advisory Updates
Fedora 38: kernel 2024-a56a47ef1bSecurity Advisory Updates
Fedora 38: libopenmpt 2024-85b6c6fa92Security Advisory Updates
Fedora 39: libopenmpt 2024-90b3798199Security Advisory Updates
DSA-5659-1 trafficserver – security update
DSA-5657-1 xorg-server – security update
Debian: DSA-5658-1: linux Security Advisory Updates
Fedora 40: kernel 2024-6d35739db7Security Advisory Updates
Fedora 39: kernel 2024-33a9ea72d1Security Advisory Updates
Fedora 39: rust-h2 2024-638f25a317Security Advisory Updates
Fedora 38: rust-h2 2024-c5b42e6462Security Advisory Updates
DSA-5658-1 linux – security update
Zero-day exploited right now in Palo Alto Networks’ GlobalProtect gateways
Mageia 2024-0126: squid Security Advisory Updates
Rust gets security fix for Windows vulnerability
Google One VPN axed for everyone but Pixel loyalists … for now
Microsoft breach allowed Russian spies to steal emails from US government
SUSE: 2024:1256-1 moderate: perl-Net-CIDR-LiteSecurity Advisory Updates
Understanding the Red Hat security impact scale
SUSE: 2024:1252-1 important: the Linux Kernel (Live Patch 1 for SLE 15 SP5)Security Advisory Updates
French issue alerte rouge after local governments knocked offline by cyber attack
Apple stops warning of ‘state-sponsored’ attacks, now alerts about ‘mercenary spyware’