OpenSSL patches multiple vulnerabilities (1 rated High severity)
OpenSSL has released a security update with fixes for one High risk vulnerability (CVE-2023-0286) and multiple other Moderate severity vulnerabilities.
OpenSSL has released a security update with fixes for one High risk vulnerability (CVE-2023-0286) and multiple other Moderate severity vulnerabilities.
Drupal has patched a Moderately Critical ‘Private Taxonomy Terms’ vulnerability that affect multiple versions of Drupal Core.
Google has released Long Term Support (LTS) 102 security update and Stable Channel update for Chrome OS devices to fix multiple vulnerabilities.
The Cybersecurity and Infrastructure Security Agency (CISA) and the Multi-State Information Sharing & Analysis Center (MS-ISAC) have published a joint security alert for multiple vulnerabilities against Zimbra Collaboration Suite (ZCS).
OpenSSL has released an announcement that forewarns of an upcoming Critical patch for a Critical vulnerability in OpenSSL versions 3.0 and above.
The Microsoft October 2022 Security Updates includes patches and advisories for 84 vulnerabilities, including 2 zero-day and 13 Critical severity issues. However, the ProxyNotShell vulnerabilities were not addressed.
Chipmaker Intel has confirmed a leak of its Alder Lake BIOS source code, as revealed on 4chan and GitHub. However, the hacker’s origin (or root cause) remains unknown.
Google has released its Android Security Bulletin for October 2022 with details of security vulnerabilities affecting Android devices.
Microsoft has released a new security update for two Microsoft Exchange Server zero-day vulnerabilities (CVE-2022-41040 and CVE-2022-41082) dubbed “ProxyNotShell” under limited targeted attacks in the wild.
Google has released Chrome 105.0.5195.102 for Windows, Mac and Linux with a fix for a High severity zero-day vulnerability (CVE-2022-3075) exploited in the wild.