10/11

Return error if hostname too long for remote resolve (0783247f) · Commits · Red Hat / centos-stream / rpms / curl · GitLab

https://gitlab.com/redhat/centos-stream/rpms/curl/-/commit/0783247f07250043dceb74e426f16f9d46147163
Return error if hostname too long for remote resolve (0783247f) · Commits · Red Hat / centos-stream / rpms / curl · GitLab

Assessed Cyber Structure and Alignments of North Korea in 2023 | Mandiant

https://www.mandiant.com/resources/blog/north-korea-cyber-structure-alignment-2023
Assessed Cyber Structure and Alignments of North Korea in 2023 | Mandiant

curl 8.4.0 | daniel.haxx.se

https://daniel.haxx.se/blog/2023/10/11/curl-8-4-0/
curl 8.4.0 | daniel.haxx.se

How I made a heap overflow in curl | daniel.haxx.se

https://daniel.haxx.se/blog/2023/10/11/how-i-made-a-heap-overflow-in-curl/
How I made a heap overflow in curl | daniel.haxx.se

The evolution of Windows authentication | Windows IT Pro Blog

https://techcommunity.microsoft.com/t5/windows-it-pro-blog/the-evolution-of-windows-authentication/ba-p/3926848
The evolution of Windows authentication | Windows IT Pro Blog

curl - SOCKS5 heap buffer overflow - CVE-2023-38545

https://curl.se/docs/CVE-2023-38545.html
curl - SOCKS5 heap buffer overflow - CVE-2023-38545

CVE-2023-38545 · GitHub

https://gist.github.com/xen0bit/0dccb11605abbeb6021963e2b1a811d3
CVE-2023-38545 · GitHub

LinkedIn Smart Links attacks return to target Microsoft accounts

https://www.bleepingcomputer.com/news/security/linkedin-smart-links-attacks-return-to-target-microsoft-accounts/
LinkedIn Smart Links attacks return to target Microsoft accounts

U.S. Cybersecurity Agency Warns of Actively Exploited Adobe Acrobat Reader Vulnerability

https://thehackernews.com/2023/10/us-cybersecurity-agency-warns-of.html
U.S. Cybersecurity Agency Warns of Actively Exploited Adobe Acrobat Reader Vulnerability