Menu

Latest articles

Europol says Telegram post about 50,000 Qilin ransomware award is fake
Interpol bags 1,209 suspects, $97M in cybercrime operation focused on Africa
SUSE Linux Enterprise Micro 5.4: Advisory 2025:02961-1 for CVE-2025-55159
Ubuntu 20.04: USN-7648-2 Advisory on Critical PHP Security Issues
From cloud migration to cloud optimization
Generative AI dos, don’ts, and ‘undos’
SUSE: rust-keylime Moderate Bounds Check Security Update 2025:02957-1
Anthropic adds Claude Code to its Claude enterprise plans
Ubuntu Python Critical DoS Vulnerabilities USN-7710-1 CVEs 6069, 8194
Fedora 41: rust-slab Update 0.4.11 Fix CVE-2025-55159 Advisory
Fedora 41: matrix-synapse 1.136.0 Security Advisory FEDORA-2025-a257fc1a8f
Developer jailed for taking down employer’s network with kill switch malware
DSA-5983-1 qemu – security update
Anthropic scanning Claude chats for queries about DIY nukes for some reason
Microsoft reportedly cuts China’s early access to bug disclosures, PoC exploit code
‘Impersonation as a service’ the next big thing in cybercrime
Honey, I shrunk the image and now I’m pwned
Congressman proposes bringing back letters of marque for cyber privateers
Orange Belgium mega-breach exposes 850K customers to serious fraud
US cops wrap up RapperBot, one of world’s biggest DDoS-for-hire rackets
Apple rushes out fix for active zero-day in iOS and macOS
Colt changes tune, admits data theft as Warlock gang begins auction
Google yet to take down ‘screenshot-grabbing’ Chrome VPN extension
Debian 11: DLA-4277-1 Firefox-ESR Important Code Execution Threat
AI crawlers and fetchers are blowing up websites, with Meta and OpenAI the worst offenders
Ubuntu 25.04: poppler Critical Denial of Service USN-7708-1 CVE-2025-50420
How to upload files using minimal APIs in ASP.NET Core
The shift from AI code generation to true development partnership
Up and running with Azure Linux 3.0
SUSE: Linux Kernel Important Security Fix ID 2025:02933-1 CVE-2025-38079
openSUSE: Important CVE-2025-38079 Linux Kernel Security Update Advisory
openSUSE 15.6: Linux Kernel Important Security Fix CVE-2025-38079
SUSE: Key Security Update for Linux Kernel CVE-2025-38079 DoS Alert
GitHub launches Copilot agents panel on GitHub.com
China cut itself off from the global internet for an hour on Wednesday
DSA-5981-1 chromium – security update
DSA-5982-1 squid – security update
Microsoft stays mum about M365 Copilot on-demand security bypass
Smashing Security podcast #431: How to mine millions without paying the bill
Amazon quietly fixed Q Developer flaws that made AI agent vulnerable to prompt injection, RCE
JRebel Enterprise speeds configuration, code updates for cloud-based Java development
FBI: Russian spies exploiting a 7-year-old Cisco bug to slurp configs from critical infrastructure
Commvault releases patches for two nasty bug chains after exploits proven
‘Limited’ data leak at Aussie telco turns out to be 280K customer details
Warlock ransomware: What you need to know
The AI Fix #64: AI can be vaccinated against evil, and the “Rumble in the Silicon Jungle”
SUSE: libarchive Moderate Cross-Reference Issues Advisory 2025:02718-2
SUSE: Important Linux Kernel Updates for CVE-2025-38079 and CVE-2025-38083
openSUSE 15.6: Linux Kernel Important Security Fix 2025:02926-1
Ubuntu 20.04 LTS: USN-7639-2 Fix for Apache HTTP Server DoS Vulnerability