Bitdefender researchers warn that mods and plugins have been rigged by the infostealer malware, dubbed Fractureiser
Monthly Archives: June 2023
Organizations Urged to Address Critical Vulnerabilities Found in First Half of 2023
Rezilion’s report exposed the most dangerous vulnerabilities found in the first half of 2023
thunderbird-102.12.0-1.fc38
FEDORA-2023-edb2509e26
Packages in this update:
thunderbird-102.12.0-1.fc38
Update description:
Update to 102.12.0 ;
https://www.thunderbird.net/en-US/thunderbird/102.12.0/releasenotes/ ;
https://www.thunderbird.net/en-US/thunderbird/102.11.2/releasenotes/ ;
https://www.thunderbird.net/en-US/thunderbird/102.11.1/releasenotes/ ;
https://www.thunderbird.net/en-US/thunderbird/102.11.0/releasenotes/
thunderbird-102.12.0-1.fc37
FEDORA-2023-dcfde386f7
Packages in this update:
thunderbird-102.12.0-1.fc37
Update description:
Update to 102.12.0 ;
https://www.thunderbird.net/en-US/thunderbird/102.12.0/releasenotes/ ;
https://www.thunderbird.net/en-US/thunderbird/102.11.2/releasenotes/
radare2-5.8.6-1.el9
FEDORA-EPEL-2023-e6d2f056c2
Packages in this update:
radare2-5.8.6-1.el9
Update description:
Bump to 5.8.6
radare2-5.8.6-1.el7
FEDORA-EPEL-2023-423bcaf739
Packages in this update:
radare2-5.8.6-1.el7
Update description:
Bump to 5.8.6
radare2-5.8.6-1.el8
FEDORA-EPEL-2023-3dd846c7ab
Packages in this update:
radare2-5.8.6-1.el8
Update description:
Bump to 5.8.6
iaito-5.8.6-1.fc37 radare2-5.8.6-1.fc37
FEDORA-2023-ded3d48ebc
Packages in this update:
iaito-5.8.6-1.fc37
radare2-5.8.6-1.fc37
Update description:
Bump to 5.8.6
iaito-5.8.6-1.fc38 radare2-5.8.6-1.fc38
FEDORA-2023-5d5aa8b27a
Packages in this update:
iaito-5.8.6-1.fc38
radare2-5.8.6-1.fc38
Update description:
Bump to 5.8.6
ACT government falls victim to Barracuda’s ESG vulnerability
The Australian Capital Territory government is one of the victims of a vulnerability found in Barracuda’s email security gateway (ESG). In a press conference on 8 June, ACT government chief digital officer Bettina Konti said there is a likelihood that some personal information is involved but the harms assessment needs to completed for that to be clear.
Barracuda had first identified the CVE-2023-2838 vulnerability on 19 May issuing a patch worldwide on 20 May followed by a second patch on 21 May. A few days later, on 30 May, the vendor revealed the earliest identified evidence of exploitation took place in October 2022.