top of page

News

Availability

16 de maio de 2024

Public Sector IT is Broken: Turning the System Back On

Today's IT services within public sector organisations are not adequate for their intended purpose anymore. Security breaches frequently make headlines. Downtime disrupts services and productivity. There is excessive overspending across the UK too. What is worse, all these factors broadly result in an inability to offer the public the essential service innovation that has the […] The post Public Sector IT is Broken: Turning the System Back On first appeared on IT Security Guru. The post Public Sector IT is Broken: Turning the System Back On appeared first on IT Security Guru.

16 de maio de 2024

Red Hat Security Advisory 2024-2773-03

Red Hat Security Advisory 2024-2773-03 - Red Hat OpenShift Container Platform release 4.15.13 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

16 de maio de 2024

Ubuntu Security Notice USN-6766-2

Ubuntu Security Notice 6766-2 - It was discovered that the Open vSwitch implementation in the Linux kernel could overflow its stack during recursive action operations under certain conditions. A local attacker could use this to cause a denial of service. Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information.

16 de maio de 2024

Debian Security Advisory 5692-1

Debian Linux Security Advisory 5692-1 - Multiple security issues were discovered in Ghostscript, the GPL PostScript/PDF interpreter, which could result in denial of service and potentially the execution of arbitrary code if malformed document files are processed.

16 de maio de 2024

Debian Security Advisory 5689-1

Debian Linux Security Advisory 5689-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Google is aware that an exploit for CVE-2024-4761 exists in the wild.

16 de maio de 2024

Cybereason announces the availability of Cybereason Mobile Threat Defense

Cybereason, the leader in future-ready attack protection, today announced the availability of Cybereason Mobile Threat Defense, powered by Zimperium. This is in response to the continued growth towards mobile-powered business and also sophisticated security risks that are on the increase, including spyware, phishing, and ransomware. Brandon Rochat, Cybereason regional sales director for Africa, says with […] The post Cybereason announces the availability of Cybereason Mobile Threat Defense appeared first on Cybersecurity Insiders.

16 de maio de 2024

Red Hat Security Advisory 2024-2853-03

Red Hat Security Advisory 2024-2853-03 - An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 9. Issues addressed include HTTP request smuggling, denial of service, and out of bounds read vulnerabilities.

15 de maio de 2024

Red Hat Security Advisory 2024-2842-03

Red Hat Security Advisory 2024-2842-03 - An update for.NET 8.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

15 de maio de 2024

Red Hat Security Advisory 2024-2839-03

Red Hat Security Advisory 2024-2839-03 - An update for expat is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a denial of service vulnerability.

15 de maio de 2024

Red Hat Security Advisory 2024-2843-03

Red Hat Security Advisory 2024-2843-03 - An update for.NET 7.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

bottom of page