thunderbird-102.9.0-1.fc38
FEDORA-2023-f36ef5ab9e Packages in this update: thunderbird-102.9.0-1.fc38 Update description: Update to 102.9.0 ; https://www.mozilla.org/en-US/security/advisories/mfsa2023-11/ ; https://www.thunderbird.net/en-US/thunderbird/102.9.0/releasenotes/ Read More
Chinese SilkLoader Malware Sold to Russian Cyber-Criminals
Cobalt Strike beacon loader migrates across criminal ecosystems Read More
Why red team exercises for AI should be on a CISO’s radar
AI and machine learning (ML) capabilities present a huge opportunity for digital transformation but open yet another threat surface that CISOs and risk professionals will...
When and how to report a breach to the SEC
New cybersecurity reporting requirements for publicly traded companies are expected to be enacted in the spring of 2023, with proposed rules from the US Securities...
Critical Adobe ColdFusion Vulnerability (CVE-2023-26360) Exploited as a Zero-day
FortiGuard Labs is aware of a report that an improper access control vulnerability in Adobe ColdFusion (CVE-2023-26360) was observed to have been exploited in the...
Multiple Progress Telerik UI Vulnerabilities Exploited in the Wild
FortiGuard Labs recently observed that multiple vulnerabilities (CVE-2019-18935, CVE-2017-11317 and CVE-2017-11357) in Progress Telerik UI (User Interface) are being exploited in chain to achieve arbitrary...
Microsoft March Patch Tuesday Release Contains Two New Zero Days and 80 Security Updates
Today - March 14, 2023, Microsoft released 80 security updates for this month's Patch Tuesday release. Two of the releases address known Zero Days in...
USN-5959-1: Kerberos vulnerabilities
It was discovered that Kerberos incorrectly handled memory when processing KDC data, which could lead to a NULL pointer dereference. An attacker could possibly use...
Russian hacktivist group targets India’s health ministry
A Russian hacktivist group has claimed to have breached the health management information system of India, which could contain health data of millions of Indian...
ZDI-23-322: Siemens Tecnomatix Plant Simulation SPP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens Tecnomatix Plant Simulation. User interaction is required to exploit this vulnerability...