USN-6473-2: pip vulnerabilities
USN-6473-1 fixed vulnerabilities in urllib3. This update provides the corresponding updates for the urllib3 module bundled into pip. Original advisory details: It was discovered that...
How prepared is your company for a supply chain attack?
The content of this post is solely the responsibility of the author. AT&T does not adopt or endorse any of the views, positions, or information...
UK Privacy Regulator Issues Black Friday Smart Device Warning
Consumers urged to think before they buy connected technology Read More
Microsoft Fixes Five Zero-Day Vulnerabilities
Patch Tuesday includes fixes for three actively exploited bugs Read More
USN-6449-2: FFmpeg regression
USN-6449-1 fixed vulnerabilities in FFmpeg. Unfortunately that update could introduce a regression in tools using an FFmpeg library, like VLC. This updated fixes the problem....
US Dismantles IPStorm Botnet Proxy Service
Russian-Moldovan national faces maximum 30-year jail stretch Read More
ZDI-23-1696: Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability...
ZDI-23-1697: Adobe Acrobat Reader DC Font Parsing Use-After-Free Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability...
ZDI-23-1698: Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability...
ZDI-23-1699: Adobe Acrobat Reader DC Font Parsing Memory Corruption Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability...