Security
Headlines
HeadlinesLatestCVEs

Tag

#Cryptography

Android Patches Actively Exploited Zero-Day Kernel Bug

Google’s Android November 2021 security updates plug 18 flaws in the framework and system components and 18 more in the kernel and vendor components.

Threatpost
#Cryptography#Web Security#Government#Malware#Mobile Security#Vulnerabilities#android#google
Apple macOS Flaw Allows Kernel-Level Compromise

‘Shrootless’ allows bypass of System Integrity Protection IT security measures to install a malicious rootkit that goes undetected and performs arbitrary device operations.

OpenSea ‘Free Gift’ NFTs Drain Cryptowallet Balances

Cybercriminals exploited bugs in the world's largest digital-goods marketplace to create malicious artwork offered as a perk to unsuspecting users.

Oops! Compound DeFi Platform Gives Out $90M, Would Like it Back, Please

The Compound cryptocurrency exchange accidentally botched a platform upgrade and distributed millions in free COMP tokens to users - then threatened to dox the recipients.