Tux Machines

Security Leftovers

Posted by Roy Schestowitz on Feb 03, 2023

=> LWN Articles About Linux Kernel and Graphics | today's howtos

Google Shells Out $600,000 for OSS-Fuzz Project Integrations

=> ↺ Google Shells Out $600,000 for OSS-Fuzz Project Integrations

Google announces an expansion of its OSS-Fuzz rewards program to help find software vulnerabilities before they are exploited.

F5 BIG-IP Vulnerability Can Lead to DoS, Code Execution

=> ↺ F5 BIG-IP Vulnerability Can Lead to DoS, Code Execution

A high-severity format string vulnerability in F5 BIG-IP can be exploited to cause a DoS condition and potentially execute arbitrary code.

LockBit claims responsibility for ransomware attack on ION Trading

=> ↺ LockBit claims responsibility for ransomware attack on ION Trading

The LockBit ransomware gang has claimed responsibility for an attack on financial services company ION Trading UK Ltd.

CISA Releases Six Industrial Control Systems Advisories

=> ↺ CISA Releases Six Industrial Control Systems Advisories

CISA released six Industrial Control Systems (ICS) advisories on February 2, 2023.

CISA Adds Two Known Exploited Vulnerabilities to Catalog [Ed: This is about SugarCRM and Oracle]

=> ↺ CISA Adds Two Known Exploited Vulnerabilities to Catalog

=> gemini.tuxmachines.org

Proxy Information
Original URL
gemini://gemini.tuxmachines.org/n/2023/02/03/Security_Leftovers.gmi
Status Code
Success (20)
Meta
text/gemini;lang=en-GB
Capsule Response Time
237.39656 milliseconds
Gemini-to-HTML Time
0.62827 milliseconds

This content has been proxied by September (ba2dc).