2022

Cisco releases Critical security update for multiple vulnerabilities in Small Business RV Routers

Cisco has released a Critical security update for multiple vulnerabilities in Small Business RV Routers. Several of those vulnerabilities are rated Critical severity and have the highest rated CVSS score of 10.0.

Cisco releases Critical security update for multiple vulnerabilities in Small Business RV Routers Read More »

Samba patches Critical vfs_fruit vulnerability and two other issues

Samba has released software updates to fix 3 vulnerabilities in multiple Samba software products. One of the fixed vulnerabilities (CVE-2021-44142) affects Samba VFS module vfs_fruit which could allow code execution.

Samba patches Critical vfs_fruit vulnerability and two other issues Read More »

PwnKit: “Trivially exploitable” vulnerability found in Linux Polkit’s pkexec tool

Researchers have discovered a “trivially exploitable” local privilege escalation vulnerability (CVE-2021-4034) in Polkit’s pkexec tool that affects likely every major Linux distribution.

PwnKit: “Trivially exploitable” vulnerability found in Linux Polkit’s pkexec tool Read More »

NIST SP 800-53A Revision 5: Assessing Security and Privacy Controls in Information Systems and Organizations

The National Institute of Standards and Technology (NIST) has issued the NIST SP 800-53A “Assessing Security and Privacy Controls in Information Systems and Organizations.”

NIST SP 800-53A Revision 5: Assessing Security and Privacy Controls in Information Systems and Organizations Read More »

FIPS 201-3: Personal Identity Verification (PIV) of Federal Employees and Contractors

The U.S. Secretary of Commerce has approved the publication of FIPS 201-3, the National Institute of Standards and Technology (NIST) latest revision of “Personal Identity Verification (PIV) of Federal Employees and Contractors.”

FIPS 201-3: Personal Identity Verification (PIV) of Federal Employees and Contractors Read More »

CISA adds 8 new actively exploited vulnerabilities (to include latest Apple zero-day)

The Cybersecurity and Infrastructure Security Agency (CISA) has published 8 new actively exploited vulnerabilities, one of those vulnerabilities (CVE-2022-22587) recently fixed by Apple.

CISA adds 8 new actively exploited vulnerabilities (to include latest Apple zero-day) Read More »