UPDATED – MS-ISAC CYBERSECURITY ADVISORY – Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution PATCH: NOW – TLP: CLEAR
Additional systems were found to be affected by vulnerabilities, the most severe of which could allow for arbitrary code execution. Read More
UPDATED – MS-ISAC CYBERSECURITY ADVISORY – Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution PATCH: NOW – TLP: CLEAR
Additional systems were found to be affected by vulnerabilities, the most severe of which could allow for arbitrary code execution. Read More
USN-6360-2: FLAC vulnerability
USN-6360-1 fixed a vulnerability in FLAC. This update provides the corresponding update for Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 18.04 LTS. Original advisory...
DSA-5504 bind9 – security update
Several vulnerabilities were discovered in BIND, a DNS server implementation. Read More
seamonkey-2.53.17.1-1.el7
FEDORA-EPEL-2023-4211889c5a Packages in this update: seamonkey-2.53.17.1-1.el7 Update description: Update to 2.53.17.1 Fix CVE-2023-4863 in the bundled libwebp library. Note: EPEL 8 and all the Fedoras...
How To Talk To Your Kids About Identity Theft
Let’s be honest, talking to your kids about identity theft isn’t probably top of your list. There’s a long list of topics to cover off...
Snatch ransomware – what you need to know
The FBI and US Cybersecurity and Infrastructure Security Agency (CISA) have issued a joint advisory warning organisations about a ransomware-as-a-service operation called "Snatch." Learn more...
UK-US Confirm Agreement for Personal Data Transfers
The agreement, which represents an extension to the EU-US Data Privacy Framework, will enable the free flow of personal data between the UK and US...
USN-6395-1: GNOME Shell vulnerability
Mickael Karatekin discovered that GNOME Shell incorrectly allowed the screenshot tool to view open windows when a session was locked. A local attacker could possibly...
USN-6394-1: Python vulnerability
It was discovered that Python incorrectly handled certain scripts. An attacker could possibly use this issue to execute arbitrary code or cause a crash. Read...