digitalcourage.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
Diese Instanz wird betrieben von Digitalcourage e.V. für die Allgemeinheit. Damit wir das nachhaltig tun können, erheben wir einen jährlichen Vorausbeitrag von 1€/Monat per SEPA-Lastschrifteinzug.

Server stats:

812
active users

#patchtuesday

3 posts3 participants0 posts today
SOC Goulash<p>It's been a busy 24 hours in the cyber world with significant updates on recent breaches, a flurry of actively exploited vulnerabilities, evolving threat landscapes, and some interesting shifts in data privacy and government cyber initiatives. Let's dive in:</p><p>Recent Cyber Attacks and Threat Actor Activity ⚠️</p><p>- US steel giant Nucor, a critical infrastructure component, halted production at several facilities following a cyber intrusion. While the nature of the attack isn't specified, the disruption suggests a significant impact, potentially from ransomware or extortion, highlighting the ongoing targeting of manufacturing.<br>- The notorious Scattered Spider (aka UNC3944, Octo Tempest) is expanding its focus from UK retail chains to the US retail sector. This group, known for sophisticated social engineering, phishing, SIM swapping, and MFA bombing, is now leveraging the DragonForce ransomware operation. US retailers should be on high alert for these aggressive tactics.</p><p>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/05/14/nucor_steel_attack/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/05/14/nucor_steel_attack/</span></a><br>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/security/google-scattered-spider-switches-targets-to-us-retail-chains/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/google-scattered-spider-switches-targets-to-us-retail-chains/</span></a></p><p>Actively Exploited Vulnerabilities and Patch Tuesday Rundown 🛡️</p><p>- Ivanti has patched two zero-day vulnerabilities (CVE-2025-4427, CVE-2025-4428) in Ivanti Endpoint Manager Mobile (EPMM) that are being actively chained for Remote Code Execution (RCE). These flaws, affecting large organisations and government entities, are linked to unspecified open-source libraries. Ivanti also patched a critical 9.8 CVSS bug (CVE-2025-22462) in Neurons for ITSM, though it's not yet exploited.<br>- Microsoft's May Patch Tuesday included fixes for five actively exploited flaws (CVSS 7.5-7.8) impacting Windows 10, 11, and Server 2019+. These are high priority for patching. Apple also released numerous fixes, including one actively exploited CoreAudio flaw in watchOS 11.5, suspected to be used by government-level spyware. Adobe and SAP also pushed out their monthly security updates.<br>- Researchers at ETH Zurich have found a new way to bypass Intel's Spectre v2 defences (eIBRS/IBPB) using "Branch Privilege Injection" (BPI) (CVE-2024-45332). This allows unprivileged code to inject kernel-level branch predictions, potentially leading to data leakage from the OS or even hypervisors in cloud environments. Intel has released a microcode update, affecting x86 chips since 9th gen.<br>- Google Chrome is rolling out a security enhancement that will automatically "de-elevate" the browser, preventing it from running with administrator privileges on Windows. This mirrors a similar feature in Microsoft Edge and is a crucial step to mitigate risks, as running a browser as admin can allow malicious downloads to execute with full system access.</p><p>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/05/14/ivanti_patches_two_zerodays_and/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/05/14/ivanti_patches_two_zerodays_and/</span></a><br>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/05/14/patch_tuesday_may/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/05/14/patch_tuesday_may/</span></a><br>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/05/13/intel_spectre_race_condition/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/05/13/intel_spectre_race_condition/</span></a><br>🤖 Bleeping Computer | <a href="https://www.bleepingcomputer.com/news/google/google-chrome-to-block-admin-level-browser-launches-for-better-security/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/goog</span><span class="invisible">le/google-chrome-to-block-admin-level-browser-launches-for-better-security/</span></a></p><p>Evolving Threat Landscape 📈</p><p>- SANS Institute warns that ransomware gangs are increasingly targeting "middle systems" between IT and Operational Technology (OT) in critical infrastructure. Attacks on these systems, which manage product integrity or safety, can have more severe operational impacts than IT-only attacks, making victims more likely to pay. Nation-state actors are also shifting from simple outages to persistent manipulation of ICS for long-term destruction.<br>- A session at CYBERUK highlighted a concerning trend: organisations are rapidly deploying generative AI without a clear understanding of the associated security risks. The NCSC warns that by 2027, AI-empowered attackers will significantly reduce time-to-exploitation, making organisations that don't integrate AI into their cyber defences materially riskier. Insecure AI deployments can lead to prompt injection, supply chain attacks, and data misuse.<br>- Gartner analyst Craig Lawson suggests that blindly rushing to implement all Patch Tuesday fixes might not be the most effective strategy. He argues that organisations can't "out-patch" threat actors and should instead focus on understanding their "threat debt" and implementing compensating controls. Attackers often target less critical flaws, and state actors are hesitant to burn zero-days.</p><p>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/05/14/ransomware_targets_middle_systems_sans/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/05/14/ransomware_targets_middle_systems_sans/</span></a><br>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/05/14/cyberuk_ai_deployment_risks/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/05/14/cyberuk_ai_deployment_risks/</span></a><br>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/05/14/improve_patching_strategies/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/05/14/improve_patching_strategies/</span></a></p><p>Data Privacy and Regulatory Shifts 🔒</p><p>- Privacy advocacy group noyb is challenging Meta's latest plan to train its AI models on EU user data, arguing that Meta's reliance on "legitimate interest" under GDPR is insufficient and requires explicit opt-in consent. This mirrors previous disputes over advertising data and could lead to significant class-action lawsuits, potentially costing Meta billions.<br>- The US Consumer Financial Protection Bureau (CFPB) is set to withdraw a Biden-era rule that would have classified data brokers as consumer reporting agencies, subjecting them to stricter accuracy and compliance standards under the Fair Credit Reporting Act. Privacy advocates are concerned this move will leave consumers vulnerable to fraud, identity theft, and data sales to malicious actors.</p><p>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/05/14/metas_still_violating_gdpr_rules/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/05/14/metas_still_violating_gdpr_rules/</span></a><br>🤫 CyberScoop | <a href="https://cyberscoop.com/cfpb-to-withdraw-rule-targeting-data-brokers/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cyberscoop.com/cfpb-to-withdra</span><span class="invisible">w-rule-targeting-data-brokers/</span></a></p><p>Government Cyber Initiatives and Staffing 🏛️</p><p>- The Department of Homeland Security (DHS) is refusing to disclose the number of employees cut or pushed out from CISA, raising concerns among Congress members about the agency's ability to defend against daily cyberattacks from adversaries like China. This comes amidst proposed budget cuts and administrative leave for staff working on mis/disinformation.<br>- The DHS also cancelled a $2.4 billion cybersecurity contract with Leidos intended to support CISA, following a legal challenge from rival bidder Nightwing. Nightwing alleged unfair advantage due to Leidos hiring a former DHS IT specialist with inside information. While DHS cited "changed priorities," the incident highlights ongoing issues with government contracting and potential conflicts of interest.<br>- The Common Vulnerability and Exposures (CVE) program, a global bedrock for vulnerability management, narrowly avoided a shutdown due to a contract lapse between CISA and MITRE. This near-crisis has spurred the formation of a new CVE Foundation, aiming for private-sector and multi-government funding by December to reduce reliance on a single source, though it faces criticism over potential conflicts of interest.</p><p>🤫 CyberScoop | <a href="https://cyberscoop.com/dhs-wont-tell-congress-how-many-people-its-cut-from-cisa/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cyberscoop.com/dhs-wont-tell-c</span><span class="invisible">ongress-how-many-people-its-cut-from-cisa/</span></a><br>🕵🏼 The Register | <a href="https://go.theregister.com/feed/www.theregister.com/2025/05/14/dhs_leidos_contract/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/05/14/dhs_leidos_contract/</span></a><br>🤫 CyberScoop | <a href="https://cyberscoop.com/cve-program-funding-crisis-cve-foundation-mitre/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cyberscoop.com/cve-program-fun</span><span class="invisible">ding-crisis-cve-foundation-mitre/</span></a></p><p><a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/ThreatIntelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntelligence</span></a> <a href="https://infosec.exchange/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://infosec.exchange/tags/CriticalInfrastructure" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CriticalInfrastructure</span></a> <a href="https://infosec.exchange/tags/VulnerabilityManagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VulnerabilityManagement</span></a> <a href="https://infosec.exchange/tags/ZeroDay" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroDay</span></a> <a href="https://infosec.exchange/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> <a href="https://infosec.exchange/tags/Spectre" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Spectre</span></a> <a href="https://infosec.exchange/tags/AI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AI</span></a> <a href="https://infosec.exchange/tags/DataPrivacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataPrivacy</span></a> <a href="https://infosec.exchange/tags/GDPR" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GDPR</span></a> <a href="https://infosec.exchange/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a> <a href="https://infosec.exchange/tags/GovernmentContracts" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GovernmentContracts</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> August 2025 <a href="https://mastodon.thenewoil.org/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> fixes one zero-day, 107 flaws</p><p><a href="https://www.bleepingcomputer.com/news/microsoft/microsoft-august-2025-patch-tuesday-fixes-one-zero-day-107-flaws/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/micr</span><span class="invisible">osoft/microsoft-august-2025-patch-tuesday-fixes-one-zero-day-107-flaws/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/Windows" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Windows</span></a></p>
Pyrzout :vm:<p>Adobe Patches Over 60 Vulnerabilities Across 13 Products – Source: www.securityweek.com <a href="https://ciso2ciso.com/adobe-patches-over-60-vulnerabilities-across-13-products-source-www-securityweek-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/adobe-patches-ov</span><span class="invisible">er-60-vulnerabilities-across-13-products-source-www-securityweek-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/securityweekcom" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>securityweekcom</span></a> <a href="https://social.skynetcloud.site/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.skynetcloud.site/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> <a href="https://social.skynetcloud.site/tags/securityweek" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>securityweek</span></a> <a href="https://social.skynetcloud.site/tags/Adobe" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Adobe</span></a> <a href="https://social.skynetcloud.site/tags/Patch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Patch</span></a></p>
Pyrzout :vm:<p>August Patch Tuesday includes blasts from the (recent) past – Source: news.sophos.com <a href="https://ciso2ciso.com/august-patch-tuesday-includes-blasts-from-the-recent-past-source-news-sophos-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/august-patch-tue</span><span class="invisible">sday-includes-blasts-from-the-recent-past-source-news-sophos-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/ThreatResearch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatResearch</span></a> <a href="https://social.skynetcloud.site/tags/nakedsecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>nakedsecurity</span></a> <a href="https://social.skynetcloud.site/tags/nakedsecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>nakedsecurity</span></a> <a href="https://social.skynetcloud.site/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> <a href="https://social.skynetcloud.site/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://social.skynetcloud.site/tags/FEATURED" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FEATURED</span></a> <a href="https://social.skynetcloud.site/tags/featured" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>featured</span></a> <a href="https://social.skynetcloud.site/tags/Windows" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Windows</span></a> <a href="https://social.skynetcloud.site/tags/Bug" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Bug</span></a> <a href="https://social.skynetcloud.site/tags/CVE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE</span></a></p>
Pyrzout :vm:<p>August 2025 Patch Tuesday fixes a Windows Kerberos Zero-Day – Source: securityaffairs.com <a href="https://ciso2ciso.com/august-2025-patch-tuesday-fixes-a-windows-kerberos-zero-day-source-securityaffairs-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/august-2025-patc</span><span class="invisible">h-tuesday-fixes-a-windows-kerberos-zero-day-source-securityaffairs-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/informationsecuritynews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>informationsecuritynews</span></a> <a href="https://social.skynetcloud.site/tags/ITInformationSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ITInformationSecurity</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairscom" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairscom</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/PierluigiPaganini" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PierluigiPaganini</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairs</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairs</span></a> <a href="https://social.skynetcloud.site/tags/BreakingNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BreakingNews</span></a> <a href="https://social.skynetcloud.site/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> <a href="https://social.skynetcloud.site/tags/SecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/hackingnews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hackingnews</span></a> <a href="https://social.skynetcloud.site/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.skynetcloud.site/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a></p>
Pyrzout :vm:<p>Microsoft patches some very important vulnerabilities in August’s patch Tuesday <a href="https://www.malwarebytes.com/blog/news/2025/08/microsoft-patches-some-very-important-vulnerabilities-in-augusts-patch-tuesday" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">malwarebytes.com/blog/news/202</span><span class="invisible">5/08/microsoft-patches-some-very-important-vulnerabilities-in-augusts-patch-tuesday</span></a> <a href="https://social.skynetcloud.site/tags/Exploitsandvulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Exploitsandvulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/CVE202550165" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE202550165</span></a> <a href="https://social.skynetcloud.site/tags/CVE202553766" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE202553766</span></a> <a href="https://social.skynetcloud.site/tags/patchtuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchtuesday</span></a> <a href="https://social.skynetcloud.site/tags/August2025" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>August2025</span></a> <a href="https://social.skynetcloud.site/tags/News" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>News</span></a></p>
cR0w :cascadia:<p>PAN finally published their August advisory and they have some interesting ones. Remember that they use CVSS-BT to make their score "more accurate" ( read: lower ).</p><p><a href="https://security.paloaltonetworks.com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">security.paloaltonetworks.com/</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/patchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchTuesday</span></a></p>
cR0w :cascadia:<p>F5 put out their quarterly advisory, including a KB for MadeYouReset.</p><p><a href="https://my.f5.com/manage/s/article/K000152635" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">my.f5.com/manage/s/article/K00</span><span class="invisible">0152635</span></a></p><p><a href="https://infosec.exchange/tags/patchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchTuesday</span></a></p>
cR0w :cascadia:<p>Late Patch Tuesday entry for GitLab. They released published four <code>sev:HIGH</code> CVEs among some other, lower severity ones.</p><p><a href="https://about.gitlab.com/releases/2025/08/13/patch-release-gitlab-18-2-2-released/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">about.gitlab.com/releases/2025</span><span class="invisible">/08/13/patch-release-gitlab-18-2-2-released/</span></a></p><p><a href="https://infosec.exchange/tags/patchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchTuesday</span></a></p>
Netzpalaver<p>Microsoft schließt sechs von Check Point entdeckte Sicherheitslücken</p><p>@CheckPointSW <a href="https://social.tchncs.de/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.tchncs.de/tags/Cybersicherheit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersicherheit</span></a> <a href="https://social.tchncs.de/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> <a href="https://social.tchncs.de/tags/Rust" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rust</span></a> <a href="https://social.tchncs.de/tags/Schwachstelle" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Schwachstelle</span></a> <a href="https://social.tchncs.de/tags/Sicherheitsl%C3%BCcke" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sicherheitslücke</span></a></p><p><a href="https://netzpalaver.de/2025/08/13/microsoft-schliesst-sechs-von-check-point-entdeckte-sicherheitsluecken/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">netzpalaver.de/2025/08/13/micr</span><span class="invisible">osoft-schliesst-sechs-von-check-point-entdeckte-sicherheitsluecken/</span></a></p>
Pyrzout :vm:<p>Chipmaker Patch Tuesday: Many Vulnerabilities Addressed by Intel, AMD, Nvidia <a href="https://www.securityweek.com/chipmaker-patch-tuesday-many-vulnerabilities-addressed-by-intel-amd-nvidia/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/chipmaker-pat</span><span class="invisible">ch-tuesday-many-vulnerabilities-addressed-by-intel-amd-nvidia/</span></a> <a href="https://social.skynetcloud.site/tags/ChipmakerPatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ChipmakerPatchTuesday</span></a> <a href="https://social.skynetcloud.site/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://social.skynetcloud.site/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> <a href="https://social.skynetcloud.site/tags/Featured" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Featured</span></a> <a href="https://social.skynetcloud.site/tags/Patch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Patch</span></a> <a href="https://social.skynetcloud.site/tags/CPU" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CPU</span></a></p>
Pyrzout :vm:<p>Microsoft fixes “BadSuccessor” Kerberos vulnerability (CVE-2025-53779) <a href="https://www.helpnetsecurity.com/2025/08/13/microsoft-fixes-badsuccessor-kerberos-vulnerability-cve-2025-53779/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">helpnetsecurity.com/2025/08/13</span><span class="invisible">/microsoft-fixes-badsuccessor-kerberos-vulnerability-cve-2025-53779/</span></a> <a href="https://social.skynetcloud.site/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> <a href="https://social.skynetcloud.site/tags/SharePoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SharePoint</span></a> <a href="https://social.skynetcloud.site/tags/TrendMicro" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TrendMicro</span></a> <a href="https://social.skynetcloud.site/tags/Don" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Don</span></a>'tmiss <a href="https://social.skynetcloud.site/tags/Immersive" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Immersive</span></a> <a href="https://social.skynetcloud.site/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://social.skynetcloud.site/tags/Hotstuff" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Hotstuff</span></a> <a href="https://social.skynetcloud.site/tags/MSOffice" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MSOffice</span></a> <a href="https://social.skynetcloud.site/tags/Tenable" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Tenable</span></a> <a href="https://social.skynetcloud.site/tags/Akamai" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Akamai</span></a> <a href="https://social.skynetcloud.site/tags/News" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>News</span></a></p>
Pyrzout :vm:<p>Fortinet, Ivanti Release August 2025 Security Patches <a href="https://www.securityweek.com/fortinet-ivanti-release-august-2025-security-patches/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/fortinet-ivan</span><span class="invisible">ti-release-august-2025-security-patches/</span></a> <a href="https://social.skynetcloud.site/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> <a href="https://social.skynetcloud.site/tags/Fortinet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Fortinet</span></a> <a href="https://social.skynetcloud.site/tags/Ivanti" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ivanti</span></a> <a href="https://social.skynetcloud.site/tags/Patch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Patch</span></a></p>
Pyrzout :vm:<p>Fortinet, Ivanti Release August 2025 Security Patches <a href="https://www.securityweek.com/fortinet-ivanti-release-august-2025-security-patches/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/fortinet-ivan</span><span class="invisible">ti-release-august-2025-security-patches/</span></a> <a href="https://social.skynetcloud.site/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> <a href="https://social.skynetcloud.site/tags/Fortinet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Fortinet</span></a> <a href="https://social.skynetcloud.site/tags/Ivanti" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ivanti</span></a> <a href="https://social.skynetcloud.site/tags/Patch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Patch</span></a></p>
Pyrzout :vm:<p>ICS Patch Tuesday: Major Vendors Address Code Execution Vulnerabilities <a href="https://www.securityweek.com/ics-patch-tuesday-major-vendors-address-code-execution-vulnerabilities/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/ics-patch-tue</span><span class="invisible">sday-major-vendors-address-code-execution-vulnerabilities/</span></a> <a href="https://social.skynetcloud.site/tags/ICSPatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ICSPatchTuesday</span></a> <a href="https://social.skynetcloud.site/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> <a href="https://social.skynetcloud.site/tags/ICS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ICS</span></a>/OT <a href="https://social.skynetcloud.site/tags/ICS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ICS</span></a> <a href="https://social.skynetcloud.site/tags/OT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OT</span></a></p>
Pyrzout :vm:<p>ICS Patch Tuesday: Major Vendors Address Code Execution Vulnerabilities <a href="https://www.securityweek.com/ics-patch-tuesday-major-vendors-address-code-execution-vulnerabilities/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/ics-patch-tue</span><span class="invisible">sday-major-vendors-address-code-execution-vulnerabilities/</span></a> <a href="https://social.skynetcloud.site/tags/ICSPatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ICSPatchTuesday</span></a> <a href="https://social.skynetcloud.site/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> <a href="https://social.skynetcloud.site/tags/ICS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ICS</span></a>/OT <a href="https://social.skynetcloud.site/tags/ICS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ICS</span></a> <a href="https://social.skynetcloud.site/tags/OT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OT</span></a></p>
Pyrzout :vm:<p>Adobe Patches Over 60 Vulnerabilities Across 13 Products <a href="https://www.securityweek.com/adobe-patches-over-60-vulnerabilities-across-13-products/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/adobe-patches</span><span class="invisible">-over-60-vulnerabilities-across-13-products/</span></a> <a href="https://social.skynetcloud.site/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://social.skynetcloud.site/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> <a href="https://social.skynetcloud.site/tags/Adobe" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Adobe</span></a> <a href="https://social.skynetcloud.site/tags/Patch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Patch</span></a></p>
Pyrzout :vm:<p>Microsoft Patches Over 100 Vulnerabilities <a href="https://www.securityweek.com/microsoft-patches-over-100-vulnerabilities/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/microsoft-pat</span><span class="invisible">ches-over-100-vulnerabilities/</span></a> <a href="https://social.skynetcloud.site/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://social.skynetcloud.site/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> <a href="https://social.skynetcloud.site/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://social.skynetcloud.site/tags/Featured" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Featured</span></a> <a href="https://social.skynetcloud.site/tags/Patch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Patch</span></a></p>
Pyrzout :vm:<p>Microsoft Patches Over 100 Vulnerabilities <a href="https://www.securityweek.com/microsoft-patches-over-100-vulnerabilities/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/microsoft-pat</span><span class="invisible">ches-over-100-vulnerabilities/</span></a> <a href="https://social.skynetcloud.site/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://social.skynetcloud.site/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> <a href="https://social.skynetcloud.site/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://social.skynetcloud.site/tags/Featured" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Featured</span></a> <a href="https://social.skynetcloud.site/tags/Patch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Patch</span></a></p>
Pyrzout :vm:<p>Adobe Patches Over 60 Vulnerabilities Across 13 Products <a href="https://www.securityweek.com/adobe-patches-over-60-vulnerabilities-across-13-products/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/adobe-patches</span><span class="invisible">-over-60-vulnerabilities-across-13-products/</span></a> <a href="https://social.skynetcloud.site/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://social.skynetcloud.site/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> <a href="https://social.skynetcloud.site/tags/Adobe" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Adobe</span></a> <a href="https://social.skynetcloud.site/tags/Patch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Patch</span></a></p>