Skip to content
Monday, January 18, 2021

Ken Gilmour

Curated News Feeds

  • Home
  • Hacktivism
  • Strategic Threats
  • Cyber Crime
  • Security Blogs
  • Economic Threats
  • Free Cyber Tools!
Home>Archive by Category VulnerabilitiesLinux

Category: VulnerabilitiesLinux

SUSE: 2020:3051-1 important: xen>

October 27, 2020 Economic Threats Monitoring Bot12

An update that fixes four vulnerabilities is now available. SUSE Security Update: Security update for xen ______________________________________________________________________________ Announcement ID: SUSE-SU-2020:3051-1 Rating: important References: …

Continue Reading

USN-4603-1: MariaDB vulnerabilities

October 27, 2020 Cyber Crime Monitoring Bot9

Details. It was discovered that MariaDB didn’t properly validate the content of a packet received from a server. A remote attacker could use this vulnerability to sent a specialy crafted file to cause a denial of service. (CVE-2020-13249) It was discov…

Continue Reading

SUSE: 2020:3045-1 moderate: virt-bootstrap>

October 27, 2020 Economic Threats Monitoring Bot11

An update that fixes one vulnerability is now available. SUSE Security Update: Security update for virt-bootstrap ______________________________________________________________________________ Announcement ID: SUSE-SU-2020:3045-1 Rating: moderate Refer…

Continue Reading

USN-4599-2: Firefox vulnerabilities

October 26, 2020 Cyber Crime Monitoring Bot8

Details. USN-4599-1 fixed vulnerabilities in Firefox. This update provides the corresponding updates for Ubuntu 16.04 LTS. Original advisory details: Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially …

Continue Reading

Ubuntu 4599-2: Firefox vulnerabilities>

October 26, 2020 Auto Bot9

Firefox could be made to crash or run programs as your login if it opened a malicious website. ========================================================================== Ubuntu Security Notice USN-4599-2 October 26, 2020 firefox vulnerabilities =======…

Continue Reading

[webapps] ReQuest Serious Play F3 Media Server 7.0.3 – Remote Code Execution (Unauthenticated)

October 26, 2020 Cyber Crime Monitoring Bot11

# Exploit Title: ReQuest Serious Play F3 Media Server 7.0.3 – Remote Code Execution (Unauthenticated) # Exploit Author: LiquidWorm # Software Link: http://request.com/ # Version: 3.0.0 #!/usr/bin/env python3 # -*- coding: utf-8 -*- # # # ReQuest Seriou…

Continue Reading

SUSE: 2020:3030-1 moderate: SDL>

October 26, 2020 Economic Threats Monitoring Bot10

An update that fixes one vulnerability is now available. SUSE Security Update: Security update for SDL ______________________________________________________________________________ Announcement ID: SUSE-SU-2020:3030-1 Rating: moderate References: #114…

Continue Reading

Council Post: Best Practices For Protecting IoT Devices From Security Threats

October 26, 2020 Strategic Intel Monitoring Bot8

Photo taken in Bangkok, Thailand getty. Billions of internet-connected sensors and other devices, comprising the Internet of Things (IoT), now span the world’s manufacturing plants and logistics infrastructure. They enable remarkable efficiency and unp…

Continue Reading

OpenSUSE Linux update for atftp

October 25, 2020 Auto Bot10

Exploit availability: No Description. CWE-617 – Reachable Assertion The vulnerability allows a remote attacker to perform a denial of service (DoS) attack. The vulnerability exists due to a reachable assertion in the atftpd daemon functionality. A remo…

Continue Reading

OpenSUSE Linux update for freetype2

October 25, 2020 Auto Bot12

Exploit availability: No Description. CWE-122 – Heap-based Buffer Overflow The vulnerability allows a remote attacker to execute arbitrary code on the target system. The vulnerability exists due to a boundary error in freetype library when processing T…

Continue Reading

Posts navigation

Older posts

Free SIEM tool

  • img1.jpg

Recent Articles

  • No denying this: inside a cyber attack – The Australian Financial Review January 18, 2021
  • Supply chain vulnerability – Can too many vendors make you less secure? January 18, 2021
  • Cyber Security Of Security Services Market Consumption Analysis, Growth Forecast by Manufacturers – Westone, 360 Enterprise Security, Venustech, Nsfocus, DBAPPSecurity Ltd, Asiainfo, Topsec, Sangfor, Symantec Corporation, H3C, Huawei – NeighborWebSJ January 18, 2021
  • SUSE Kernel Multiple Vulnerabilities January 18, 2021
  • ISC Stormcast For Monday, January 18th, 2021 https://isc.sans.edu/podcastdetail.html?id=7332, (Mon, Jan 18th) January 18, 2021
  • ‘Nuclear blast in cyberspace’ January 18, 2021
  • Cybersecurity tips for businesses to prepare for the next holiday period January 18, 2021
  • Cyber Threat From Electric Vehicles Cannot Be Ignored | Hacker Noon January 18, 2021
  • #ransomware | #computerhacker | LETTER: Protecting Canada’s vaccine supply against ransomware | Regional-Perspectives | Opinion January 18, 2021
  • The 9 best cyber security courses | IT PRO – IT PRO January 18, 2021

About This Site

This site is provided free, as is, without support and without ads. It is useful for Security teams who need to keep up to date with Infosec news. Information is automatically fetched and there is no guarantee of accuracy on any content on this site.

Search

Most active Tags

APTFilter AVGNews CERT-LatestNews FSecureNews KasperskyNews Malware McAfeeNews SocialEngineering SophosNews SymantecNews ThreatsActivists ThreatsCybercrime ThreatsEconomic ThreatsStrategic TrendMicroNews VulnerabilitiesAdobe VulnerabilitiesAll VulnerabilitiesApple VulnerabilitiesApplications VulnerabilitiesCisco VulnerabilitiesCrypto VulnerabilitiesDBMS VulnerabilitiesFirmware VulnerabilitiesGoogle VulnerabilitiesHardware VulnerabilitiesLinux VulnerabilitiesMicrosoft VulnerabilitiesMozilla VulnerabilitiesNetwork VulnerabilitiesOracle VulnerabilitiesOS VulnerabilitiesVMWare VulnerabilitiesVOIP
Copyright 2020 - Ken Gilmour
  • Attribution
  • Where I work