Multiple vulnerabilities have been discovered in Apple products, the most severe of which could allow for arbitrary code execution. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
More Stories
rabbitmq-server-4.0.5-2.fc42
FEDORA-2025-7c46ce9b7d Packages in this update: rabbitmq-server-4.0.5-2.fc42 Update description: Automatic update for rabbitmq-server-4.0.5-2.fc42. Changelog * Thu Jan 2 2025 Richard W.M....
ZDI-CAN-25727: Rockwell Automation
A CVSS score 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'CrisprXiang With FDU and Hao Huang with FDU' was reported to...
EC2 Grouper Attack
What is the Attack?FortiGuard Labs Threat Team has observed recent attacks by a Threat Actor dubbed "EC2 Grouper" that leverages...
libxmp-4.6.1-2.fc41
FEDORA-2025-23e4aeeb91 Packages in this update: libxmp-4.6.1-2.fc41 Update description: Latest upstream release. Changelog: Fixes: CVE-2023-45679: Attempt to free an uninitialized memory...
libxmp-4.6.1-2.fc40
FEDORA-2025-c58133e520 Packages in this update: libxmp-4.6.1-2.fc40 Update description: Latest upstream release. Changelog: Fixes: CVE-2023-45679: Attempt to free an uninitialized memory...
xmlrpc-c-1.60.04-2.fc42
FEDORA-2025-a835dd04a0 Packages in this update: xmlrpc-c-1.60.04-2.fc42 Update description: Automatic update for xmlrpc-c-1.60.04-2.fc42. Changelog * Thu Jan 2 2025 Jonathan Wright...