Remote Code Execution Vulnerability Impacts SQLite
A use-after-free vulnerability in SQLite could be exploited by an attacker to remotely execute code on a vulnerable machine, Cisco Talos security researchers have discovered. Tracked as CVE-2019-5018 and featuring…
Read MoreApple Patches 21 Vulnerabilities in WebKit
Security updates Apple released this week for iOS, macOS, Safari, tvOS and watchOS include patches for 21 vulnerabilities that affect open source web browser engine WebKit. These bugs include 20…
Read MoreTTCSIRT-209.051519: TT-CSIRT Advisory – VMware Security Updates
VMware has released a security update stating that VMware Workstation contains a DLL hijacking issue because some DLL files are improperly loaded by the application. Successful exploitation of this issue…
Read MoreTTCSIRT-208.051519: TT-CSIRT Advisory – Adobe Security Updates
Adobe has released a security update stating that it has discovered the following issues in the latest versions of Adobe Acrobat and Reader: a) Multiple Out-of-Bounds Read vulnerabilities that could…
Read MoreTTCSIRT-207.042319: TT-CSIRT Advisory – Drupal Security Updates
Drupal has released a security update stating that the following vulnerabilities have been discovered in the Drupal Core Module: a) Validation messages were not escaped when using the form theme…
Read MoreTTCSIRT-206.042319: TT-CSIRT Advisory – Cisco Security Updates
Cisco has released a security update stating that it has discovered a vulnerability in the development shell (devshell) authentication for Cisco Aironet Series Access Points (APs) where an attacker could…
Read More