Aggregator
OpenBSD 7.7 Released with Significant Performance & Security Enhancements
OpenBSD 7.7, the 58th release of the security-focused operating system, was officially launched on April 28, 2025. This release substantially improves multiple areas, including performance optimization, hardware support, and security enhancements. The new version features notable performance improvements, particularly on ARM64 architecture, where the PMAP teardown has been optimized by skipping TLB flushes, resulting in […]
The post OpenBSD 7.7 Released with Significant Performance & Security Enhancements appeared first on Cyber Security News.
SentinelOne Uncovers Chinese Espionage Campaign Targeting Its Infrastructure and Clients
Akamai Firewall for AI: Get Powerful Protection for New LLM App Threats
G.O.S.S.I.P 阅读推荐 2025-04-29 安全研究的历史局限性
G.O.S.S.I.P 阅读推荐 2025-04-29 安全研究的历史局限性
Windows Server 2025 Hotpatching Service to be Rolled Out From July 1st, 2025
Microsoft has confirmed that its hotpatching feature for Windows Server 2025, which has been in preview since 2024, will transition to a paid subscription model starting July 1st, 2025. The announcement, made by Janine Patrick, Windows Server Product Marketing Manager, and Artem Pronichkin, Senior Program Manager, marks a significant shift in how organizations can manage […]
The post Windows Server 2025 Hotpatching Service to be Rolled Out From July 1st, 2025 appeared first on Cyber Security News.
CISA warns about actively exploited Broadcom, Commvault vulnerabilities
The Cybersecurity and Infrastructure Security Agency (CISA) has added three new flaws to its Known Exploited Vulnerabilities catalog on Monday, affecting Commvault (CVE-2025-3928), Active! Mail (CVE-2025-42599), and Broadcom Brocade (CVE-2025-1976) solutions. CISA’s KEV catalog is constantly updated and provides IT admins in US federal civilian agencies with instructions on how to remediate these threats and by which date (as mandated by the Binding Operational Directive 22-01), but this living document can also come in handy … More →
The post CISA warns about actively exploited Broadcom, Commvault vulnerabilities appeared first on Help Net Security.
NVIDIA's New AI Security Offering Protects Against Software Landmines
Google Threat Intelligence Group (GTIG) tracked 75 actively exploited zero-day flaws in 2024
CVE-2024-58099 | Linux Kernel up to 6.6.58/6.11.5 vmxnet3 vmxnet3_xdp_xmit_frame privilege escalation
CVE-2025-3891 | Red Hat Enterprise Linux 7/8/9 mod_auth_openidc uncaught exception
CVE-2025-3929 | MDaemon Email Server up to 25.0.1 HTML Email HTML injection
CVE-2025-30194 | PowerDNS DNSdist up to 1.9.8 nghttp2 Provider use after free
CVE-2025-1194 | huggingface transformers up to 4.49.x SubWordJapaneseTokenizer redos
Fraudulent email domain tracker: April 2025
This is the first release in a new Castle series highlighting email domains associated with fraudulent activity. Our goal is to provide visibility into email infrastructure commonly abused by bots and fraudsters, so that security teams can improve their detection systems.
Each month, we’ll publish a ranked list
The post Fraudulent email domain tracker: April 2025 appeared first on Security Boulevard.
Рекордная волна сканирования .git/config: более 4800 IP за двое суток — и это только начало
Pentagon Stealer: Go and Python Malware with Crypto Theft Capabilities
The current article provides technical analysis of an emerging malware named Pentagon Stealer. The research has been prepared by the analyst team at ANY.RUN. Key Takeaways How We Discovered Pentagon Stealer In early March of this year, when browsing Public submissions, the ANY.RUN team came across an interesting malware sample written in Golang. View sandbox […]
The post Pentagon Stealer: Go and Python Malware with Crypto Theft Capabilities appeared first on ANY.RUN's Cybersecurity Blog.