helvede.net is one of the many independent Mastodon servers you can use to participate in the fediverse.
Velkommen til Helvede, fediversets hotteste instance! Vi er en queerfeministisk server, der shitposter i den 9. cirkel. Welcome to Hell, We’re a DK-based queerfeminist server. Read our server rules!

Server stats:

158
active users

#vulnerabilities

8 posts4 participants0 posts today
Marcus "MajorLinux" Summers<p>Please make sure to update your devices!</p><p>Update Now: iOS 18.4.1 and macOS Sequoia 15.4.1 Address Actively Exploited Vulnerabilities </p><p><a href="https://www.macrumors.com/2025/04/16/ios-18-4-1-security-fixes/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">macrumors.com/2025/04/16/ios-1</span><span class="invisible">8-4-1-security-fixes/</span></a></p><p><a href="https://toot.majorshouse.com/tags/Apple" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Apple</span></a> <a href="https://toot.majorshouse.com/tags/iOS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iOS</span></a> <a href="https://toot.majorshouse.com/tags/macOS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>macOS</span></a> <a href="https://toot.majorshouse.com/tags/Sequoia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Sequoia</span></a> <a href="https://toot.majorshouse.com/tags/Exploits" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploits</span></a> <a href="https://toot.majorshouse.com/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerabilities</span></a> <a href="https://toot.majorshouse.com/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://toot.majorshouse.com/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://toot.majorshouse.com/tags/Tech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Tech</span></a></p>
Schneier on Security RSS<p>CVE Program Almost Unfunded</p><p>Mitre’s CVE’s program—which provides common naming and other informational resources about cybersecurity vulnerabilities—was about to &lt;a href="<a href="https://www.csoonline.com/article/3963190/cve-program-faces-swift-end-after-dhs-" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">csoonline.com/article/3963190/</span><span class="invisible">cve-program-faces-swift-end-after-dhs-</span></a>... <a href="https://www.schneier.com/blog/archives/2025/04/cve-program-almost-unfunded.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">schneier.com/blog/archives/202</span><span class="invisible">5/04/cve-program-almost-unfunded.html</span></a></p><p> <a href="https://burn.capital/tags/nationalsecuritypolicy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>nationalsecuritypolicy</span></a> <a href="https://burn.capital/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://burn.capital/tags/Uncategorized" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Uncategorized</span></a> <a href="https://burn.capital/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://burn.capital/tags/DHS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DHS</span></a></p>
thereisnoanderson<p>NEW - 💾🖥️🔩⚙️ </p><p>DCG real-ucode 🦜</p><p>Actually provides the latest CPU microcode for AMD and Intel </p><p>Version: 2025-04-14<br>Release: 1</p><p>updated ucode for amd and intel with that one !</p><p><a href="https://github.com/divestedcg/real-ucode/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/divestedcg/real-uco</span><span class="invisible">de/</span></a></p><p>🐻 <a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a><br><a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a> 🦜</p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a><br><a href="https://infosec.exchange/tags/hackernews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackernews</span></a> <a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>android</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/ucode" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ucode</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/freeyourmind" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>freeyourmind</span></a></p>
Brian Greenberg<p>⚠️ The backbone of vulnerability tracking may be about to snap. 🤦🏻‍♂️ </p><p>MITRE’s federal contract for managing the CVE program expires April 16 — with no confirmed renewal.</p><p>Without it, we risk:<br>🚫 A breakdown in standardized vulnerability tracking<br>🌍 Global coordination gaps<br>💣 Increased exposure to unpatched threats</p><p>Cybersecurity doesn’t work without CVE. Leadership must step up before this vital resource goes dark.</p><p><a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a> <a href="https://infosec.exchange/tags/RiskManagement" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RiskManagement</span></a> <a href="https://infosec.exchange/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerabilities</span></a> <a href="https://infosec.exchange/tags/Leadership" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Leadership</span></a><br><a href="https://www.theverge.com/news/649314/cve-mitre-funding-vulnerabilities-exposures-funding" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">theverge.com/news/649314/cve-m</span><span class="invisible">itre-funding-vulnerabilities-exposures-funding</span></a></p>
thereisnoanderson<p>NEW - ⛸️🧱🖥️</p><p>DCG Domain Blocklist available - last updated 2025/04/14</p><p>1692406 - Domains blocked with that build ! </p><p>🦜<br>🐻 <br>Supercharging your content blocker to increase privacy and security. </p><p>All available lists:<br>- uBlockOrigin <br>- Hosts format &amp; Hosts format with wildcards<br>- dnsmasq with wildcards</p><p>🌳<br>Ready to use lists combined from many permissively licensed sources.</p><p><a href="https://divested.dev/pages/dnsbl" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">divested.dev/pages/dnsbl</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a> <a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a></p><p><a href="https://infosec.exchange/tags/DCG" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DCG</span></a></p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/codeberg" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>codeberg</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/antivirus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>antivirus</span></a> <a href="https://infosec.exchange/tags/hackernews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackernews</span></a> <br><a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/router" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>router</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a> <a href="https://infosec.exchange/tags/freeyourmind" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>freeyourmind</span></a></p>
Alexandre Dulaunoy<p>PHP Core Security Audit Results</p><p>For the 4 notable CVEs, one is not published.</p><p>CVE-2024-8928: Memory-related vulnerability in PHP’s filter handling, leading to segmentation faults.</p><p><a href="https://infosec.exchange/tags/php" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>php</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> </p><p>🔗 <a href="https://vulnerability.circl.lu/bundle/9bbd91e2-309f-4b35-9b31-fc613b3101d9" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/bundle/</span><span class="invisible">9bbd91e2-309f-4b35-9b31-fc613b3101d9</span></a></p>
Schneier on Security RSS<p>AI Vulnerability Finding</p><p>Microsoft is reporting that its AI systems are able to find &lt;a href="<a href="https://www.bleepingcomputer.com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">bleepingcomputer.com/</span><span class="invisible"></span></a>... <a href="https://www.schneier.com/blog/archives/2025/04/ai-vulnerability-finding.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">schneier.com/blog/archives/202</span><span class="invisible">5/04/ai-vulnerability-finding.html</span></a></p><p> <a href="https://burn.capital/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://burn.capital/tags/Uncategorized" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Uncategorized</span></a> <a href="https://burn.capital/tags/Microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Microsoft</span></a> <a href="https://burn.capital/tags/AI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AI</span></a></p>
thereisnoanderson<p>NEW - 📶🔀🖥️ </p><p>DCG rpm-hardened_malloc available</p><p>pkgver = 2025/04/04<br>pkgrel = 1</p><p>Release Note = more coverage</p><p>🦜<br>🐻 <br>Compatibility:<br>- Fedora 39/40/etc.<br>- Arch Linux</p><p>Hardened allocator designed for modern systems</p><p><a href="https://codeberg.org/divested/rpm-hardened_malloc" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">codeberg.org/divested/rpm-hard</span><span class="invisible">ened_malloc</span></a></p><p>🌳</p><p><a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a> <a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a></p><p><a href="https://infosec.exchange/tags/DCG" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DCG</span></a></p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/codeberg" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>codeberg</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/hardened_malloc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardened_malloc</span></a> <a href="https://infosec.exchange/tags/hardenedmalloc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardenedmalloc</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/antivirus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>antivirus</span></a> <a href="https://infosec.exchange/tags/hackernews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackernews</span></a> <br><a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>android</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/router" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>router</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/freeyourmind" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>freeyourmind</span></a></p>
thereisnoanderson<p>NEW - 🛡️ 🖥️ 🛡️ </p><p>DCG Brace Build 2025/04/04 - 1</p><p>Release Note: Fix bluetooth on F42</p><p>🦜<br>🐻<br>Toolkit compatible with multiple Linux distros that allows for installation of handpicked applications, along with corresponding configs that have been tuned for reasonable privacy and security.</p><p>🌳<br>Compatibility:<br>Arch Linux<br>CentOS 9/Stream<br>Debian 12<br>Fedora 39/40/41 (preferred)<br>openSUSE Tumbleweed<br>🌳<br><a href="https://codeberg.org/divested/brace" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">codeberg.org/divested/brace</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a><br><a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a> <br>🌳<br><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/codeberg" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>codeberg</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/antivirus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>antivirus</span></a> <br><a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a> <a href="https://infosec.exchange/tags/freeyourmind" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>freeyourmind</span></a></p>
CVE Program<p>The “CVE and AI-related Vulnerabilities” blog series is documenting the journey the CVE Program is on determining how to address <a href="https://mastodon.social/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a> assignments for <a href="https://mastodon.social/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> in an <a href="https://mastodon.social/tags/AI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AI</span></a>-enabled world. <br> <br>Read article #2 in the series here: <a href="https://medium.com/@cve_program/cve-id-assignment-and-cve-record-publication-for-ai-related-vulnerabilities-78a649bda815" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">medium.com/@cve_program/cve-id</span><span class="invisible">-assignment-and-cve-record-publication-for-ai-related-vulnerabilities-78a649bda815</span></a></p>
Schneier on Security RSS<p>The Signal Chat Leak and the NSA</p><p>US National Security Advisor Mike Waltz, who started the now-infamous group chat coordinating a US attack against the Yemen-based Houthis on March 15, is seemingly now suggesting that the secure messaging service Signal has security vulnerabilitie... <a href="https://www.schneier.com/blog/archives/2025/03/the-signal-chat-leak-and-the-nsa.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">schneier.com/blog/archives/202</span><span class="invisible">5/03/the-signal-chat-leak-and-the-nsa.html</span></a></p><p> <a href="https://burn.capital/tags/DepartmentofDefense" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DepartmentofDefense</span></a> <a href="https://burn.capital/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://burn.capital/tags/Uncategorized" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Uncategorized</span></a> <a href="https://burn.capital/tags/defense" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>defense</span></a> <a href="https://burn.capital/tags/Signal" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Signal</span></a></p>
Xavier «X» Santolaria :verified_paw: :donor:<p>📨 Latest issue of my curated <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> and <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> list of resources for week #13/2025 is out!</p><p>It includes the following and much more:</p><p>➝ DNA of 15 Million People for Sale in <a href="https://infosec.exchange/tags/23andMe" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>23andMe</span></a> Bankruptcy,</p><p>➝ <a href="https://infosec.exchange/tags/Trump" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Trump</span></a> administration accidentally texted a journalist its war plans,</p><p>➝ Critical Ingress <a href="https://infosec.exchange/tags/NGINX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NGINX</span></a> controller vulnerability allows RCE without authentication,</p><p>➝ <a href="https://infosec.exchange/tags/Cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cyberattack</span></a> hits Ukraine's state railway,</p><p>➝ Troy Hunt's Mailchimp account was successfully phished,</p><p>➝ <a href="https://infosec.exchange/tags/OpenAI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenAI</span></a> Offering $100K Bounties for Critical <a href="https://infosec.exchange/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerabilities</span></a>,</p><p>➝ <a href="https://infosec.exchange/tags/Meta" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Meta</span></a> AI is now available in <a href="https://infosec.exchange/tags/WhatsApp" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WhatsApp</span></a> for users in 41 European countries... and cannot be turned off</p><p>Subscribe to the <a href="https://infosec.exchange/tags/infosecMASHUP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosecMASHUP</span></a> newsletter to have it piping hot in your inbox every week-end ⬇️</p><p><a href="https://infosec-mashup.santolaria.net/p/infosec-mashup-13-2025" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec-mashup.santolaria.net/</span><span class="invisible">p/infosec-mashup-13-2025</span></a></p>
thereisnoanderson<p>NEW - 🌬️📦</p><p>D-WRT builds available: 2025-03-26<br>🔥 🪇 update to kernel 6.6.84 🪇 🔥</p><p><a href="https://divested.dev/unofficial-openwrt-builds/mvebu-linksys" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">divested.dev/unofficial-openwr</span><span class="invisible">t-builds/mvebu-linksys</span></a></p><p><a href="https://codeberg.org/divested/Divested-WRT" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">codeberg.org/divested/Divested</span><span class="invisible">-WRT</span></a></p><p>🐻 <a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a><br><a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a> 🦜</p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/codeberg" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>codeberg</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/antivirus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>antivirus</span></a> <a href="https://infosec.exchange/tags/hackernews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackernews</span></a> <br><a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>android</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/router" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>router</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a> <a href="https://infosec.exchange/tags/freeyourmind" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>freeyourmind</span></a></p>
thereisnoanderson<p>NEW - 💾🖥️🔩⚙️ </p><p>DCG real-ucode 🦜</p><p>Actually provides the latest CPU microcode for AMD and Intel ❤️</p><p>Version: 2025-03-24</p><p>updated ucode for amd and intel with that one !</p><p><a href="https://github.com/divestedcg/real-ucode/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/divestedcg/real-uco</span><span class="invisible">de/</span></a></p><p>🐻 <a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a><br><a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a> 🦜</p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a> <a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>android</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/ucode" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ucode</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a></p>
thereisnoanderson<p>NEW - 📶🔀🖥️ </p><p>DCG rpm-hardened_malloc available</p><p>last updated:<br>2025/03/24</p><p>pkgver = 2025/01/27<br>pkgrel = 2</p><p>🦜<br>🐻 <br>Compatibility:<br>- Fedora 39/40/etc.<br>- Arch Linux</p><p>Hardened allocator designed for modern systems</p><p><a href="https://codeberg.org/divested/rpm-hardened_malloc" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">codeberg.org/divested/rpm-hard</span><span class="invisible">ened_malloc</span></a></p><p>🌳</p><p><a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a> <a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a></p><p><a href="https://infosec.exchange/tags/DCG" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DCG</span></a></p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/codeberg" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>codeberg</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/hardened_malloc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardened_malloc</span></a> <a href="https://infosec.exchange/tags/hardenedmalloc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardenedmalloc</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/antivirus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>antivirus</span></a> <br><a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>android</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/router" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>router</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a></p>
thereisnoanderson<p>NEW - ⛸️🧱🖥️</p><p>DCG Domain Blocklist available - last updated 2025/03/24</p><p>1690632 - Domains blocked with that build ! </p><p>🦜<br>🐻 <br>Supercharging your content blocker to increase privacy and security. </p><p>All available lists:<br>- uBlockOrigin <br>- Hosts format &amp; Hosts format with wildcards<br>- dnsmasq with wildcards</p><p>🌳<br>Ready to use lists combined from many permissively licensed sources.</p><p><a href="https://divested.dev/pages/dnsbl" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">divested.dev/pages/dnsbl</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a> <a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a></p><p><a href="https://infosec.exchange/tags/DCG" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DCG</span></a></p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/codeberg" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>codeberg</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/antivirus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>antivirus</span></a> <br><a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/router" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>router</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a></p>
CVE Program<p>The “CVE and AI-related Vulnerabilities” blog series is documenting the journey the CVE Program is on determining how to address <a href="https://mastodon.social/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a> assignments for <a href="https://mastodon.social/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> in an <a href="https://mastodon.social/tags/AI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AI</span></a>-enabled world. </p><p>Interested? Start here: <a href="https://medium.com/@cve_program/cve-and-ai-related-vulnerabilities-3ae6ad8ae81b" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">medium.com/@cve_program/cve-an</span><span class="invisible">d-ai-related-vulnerabilities-3ae6ad8ae81b</span></a></p>
Daniel Kuhl 📯<p>For the latest discoveries in cyber research for the week of 17th March, please review our Threat Intelligence Bulletin from Check Point Research.</p><p>It covers the latest cyber-attacks, data breaches, vulnerabilities, industry patches and more that you need to know this week. </p><p><a href="https://research.checkpoint.com/2025/17th-march-threat-intelligence-report/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">research.checkpoint.com/2025/1</span><span class="invisible">7th-march-threat-intelligence-report/</span></a></p><p><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattack</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/patches" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>patches</span></a></p>
Christoffer S.<p>ReliaQuest (ex. Digital Shadows): <a href="https://www.reliaquest.com/blog/credential-theft-vs-admin-control-threat-spotlight/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">reliaquest.com/blog/credential</span><span class="invisible">-theft-vs-admin-control-threat-spotlight/</span></a></p><p>This report examines how VPN vulnerabilities, particularly CVE-2018-13379 and CVE-2022-40684 affecting Fortinet products, remain highly exploited years after disclosure. The analysis reveals a 4,223% increase in cybercriminal forum discussions about Fortinet VPNs since 2018, highlighting their continued relevance in attack campaigns. Threat actors exploit these vulnerabilities primarily through credential theft and gaining administrative control. The report details how cybercriminals and state-sponsored APT groups leverage these vulnerabilities, with 64% of VPN vulnerabilities directly linked to ransomware campaigns. The report also examines a 2025 breach by 'Belsen_Group' that compromised over 15,000 FortiGate devices using CVE-2022-40684. The authors provide detection rules, threat hunting recommendations, and defensive strategies to mitigate these threats, while predicting increased hybrid threats targeting VPN infrastructure and the growing impact of AI on VPN exploitation.</p><p><a href="https://swecyb.com/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://swecyb.com/tags/FortinetNot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FortinetNot</span></a> <a href="https://swecyb.com/tags/Fortinet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fortinet</span></a> <a href="https://swecyb.com/tags/Fortigate" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fortigate</span></a> <a href="https://swecyb.com/tags/VPN" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VPN</span></a> <a href="https://swecyb.com/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerabilities</span></a> <a href="https://swecyb.com/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a> <a href="https://swecyb.com/tags/BelsenGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BelsenGroup</span></a></p>
thereisnoanderson<p>NEW - 🌬️📦</p><p>D-WRT builds available: 2025-03-12<br>🔥 🪇 update to kernel 6.6.82 🪇 🔥</p><p><a href="https://divested.dev/unofficial-openwrt-builds/mvebu-linksys" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">divested.dev/unofficial-openwr</span><span class="invisible">t-builds/mvebu-linksys</span></a></p><p><a href="https://codeberg.org/divested/Divested-WRT" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">codeberg.org/divested/Divested</span><span class="invisible">-WRT</span></a></p><p>🐻 <a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a><br><a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a> 🦜</p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/codeberg" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>codeberg</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/antivirus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>antivirus</span></a> <br><a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>android</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/router" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>router</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a></p>