Tag archive for Cisa - page 35

Cisco Releases Security Updates for Enterprise NFV Infrastructure Software

Original release date: May 5, 2022 Cisco has released security updates to address multiple vulnerabilities in Enterprise NFV Infrastructure Software. An attacker could exploit these vulnerabilities to take control of an affected system.   CISA encourages users and administrators to review Cisco advisory cisco-sa-NFVIS-MUL-7DySRX9 and apply…

Continue reading →

F5 Releases Security Advisories Addressing Multiple Vulnerabilities

Original release date: May 4, 2022 F5 has released security advisories on vulnerabilities affecting multiple products, including various versions of BIG-IP. Included in the release is an advisory for CVE-2022-1388, which allows undisclosed requests to bypass the iControl REST authentication in BIG-IP. An attacker could…

Continue reading →

CISA and FBI Update Advisory on Destructive Malware Targeting Organizations in Ukraine

Original release date: April 28, 2022 CISA and the Federal Bureau of Investigation (FBI) have updated joint Cybersecurity Advisory AA22-057A: Destructive Malware Targeting Organizations in Ukraine, originally released February 26, 2022. The advisory has been updated to include additional indicators of compromise for WhisperGate and…

Continue reading →

Google Releases Security Updates for Chrome

Original release date: April 28, 2022 Google has released Chrome version 101.0.4951.41 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release Note and apply…

Continue reading →

Cisco Releases Security Updates for Multiple Products

Original release date: April 28, 2022 Cisco has released security updates to address vulnerabilities in multiple Cisco products. An attacker could exploit some of these vulnerabilities to take control of an affected system. CISA encourages users and administrators to review the Cisco Security Advisories page and…

Continue reading →

CISA Adds Seven Known Exploited Vulnerabilities to Catalog

Original release date: April 25, 2022 CISA has added seven new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. These types of vulnerabilities are a frequent attack vector for malicious cyber actors and pose significant risk to the federal enterprise….

Continue reading →

Cisco Releases Security Updates for Multiple Products

Original release date: April 21, 2022 Cisco has released security updates to address vulnerabilities in multiple Cisco products. An attacker could exploit some of these vulnerabilities to take control of an affected system. For updates addressing lower severity vulnerabilities, see the Cisco Security Advisories page….

Continue reading →

FBI Releases IOCs Associated with BlackCat/ALPHV Ransomware

Original release date: April 22, 2022 The Federal Bureau of Investigation (FBI) has released a Flash report detailing indicators of compromise (IOCs) associated with attacks involving BlackCat/ALPHV, a Ransomware-as-a-Service that has compromised at least 60 entities worldwide. CISA encourages users and administrators to review the IOCs…

Continue reading →

Page 35 of 40 ← First ... 33 34 35 36 37 ... Last →