USN-6237-3: curl vulnerabilities
USN-6237-1 fixed several vulnerabilities in curl. This update provides the corresponding updates for Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 18.04 LTS. Original advisory...
A Vulnerability in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software Could Allow for Unauthorized Access
A vulnerability has been discovered in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) software that could allow for unauthorized access....
Cuba Ransomware Group Unleashes Undetectable Malware
Kaspersky found suspicious files in December 2022 which activated the komar65 library known as BUGHATCH Read More
Lazarus Group Targets macOS in Supply Chain Assault
ESET explained the impact of the supply chain attack translated to a 16.8% increase in Trojan detections Read More
USN-6164-2: c-ares vulnerabilities
USN-6164-1 fixed several vulnerabilities in c-ares. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Original advisory details: Hannes Moesl...
Pentagon Urges Collaboration in Cyber Defense
Beavers emphasized ongoing modernization initiatives for IT architecture and user experience Read More
CVE-2020-24088
An issue was discovered in MmMapIoSpace routine in Foxconn Live Update Utility 2.1.6.26, allows local attackers to escalate privileges. Read More
USN-6357-1: Linux kernel (IBM) vulnerabilities
Daniel Moghimi discovered that some Intel(R) Processors did not properly clear microarchitectural state after speculative execution of various instructions. A local unprivileged user could use...
CVE-2019-7819
Adobe Acrobat Reader versions 2019.010.20098 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could...
CVE-2019-16471
Adobe Acrobat Reader versions 2019.021.20056 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context...