Daily Archives: April 14, 2023

Debian Security Advisory 5388-1 – Torchsec

April 14th, 2023 | ๐Ÿ•’

TTS -----BEGIN PGP SIGNED MESSAGE-----Hash: SHA512 - -------------------------------------------------------------------------Debian Security Advisory DSA-5388-1 security@debian.orghttps://www.debian.org/security/ Salvatore BonaccorsoApril 13, 2023 https://www.debian.org/security/faq- ------------------------------------------------------------------------- Package :


Ubuntu Security Notice USN-6019-1 – Torchsec

April 14th, 2023 | ๐Ÿ•’

iSpeech =========================================================================Ubuntu Security Notice USN-6019-1April 13, 2023 python-flask-cors vulnerability=========================================================================A security issue affects these releases of Ubuntu and its derivatives: -


Ubuntu Security Notice USN-6018-1 – Torchsec

April 14th, 2023 | ๐Ÿ•’

iSpeech ==========================================================================Ubuntu Security Notice USN-6018-1April 13, 2023 apport vulnerability========================================================================== A security issue affects these releases of Ubuntu and its derivatives:


Ubuntu Security Notice USN-6020-1 – Torchsec

April 14th, 2023 | ๐Ÿ•’

iSpeech ==========================================================================Ubuntu Security Notice USN-6020-1April 14, 2023 linux-bluefield vulnerabilities========================================================================== A security issue affects these releases of Ubuntu and its derivatives:


Ubuntu Security Notice USN-6021-1 – Torchsec

April 14th, 2023 | ๐Ÿ•’

Powered by iSpeech ==========================================================================Ubuntu Security Notice USN-6021-1April 14, 2023 chromium-browser vulnerabilities========================================================================== A security issue affects these releases of Ubuntu and


Microsoft Word Remote Code Execution – Torchsec

April 14th, 2023 | ๐Ÿ•’

iSpeech ## Title: Microsoft Word Remote Code Execution Vulnerability## Author: nu11secur1ty## Date: 04.14.2023## Vendor: https://www.microsoft.com/## Software:https://www.microsoft.com/en-us/microsoft-365/word?activetab=tabs%3afaqheaderregion3## Reference:https://www.crowdstrike.com/cybersecurity-101/remote-code-execution-rce/## CVE-2023-28311 ## Description:The


Red Hat Security Advisory 2023-1703-01 – Torchsec

April 14th, 2023 | ๐Ÿ•’

https://www.ispeech.org -----BEGIN PGP SIGNED MESSAGE-----Hash: SHA256 =====================================================================Red Hat Security Advisory Synopsis: Important: kernel security and bug fix updateAdvisory ID: RHSA-2023:1703-01Product:


Debian Security Advisory 5385-1 – Torchsec

April 14th, 2023 | ๐Ÿ•’

iSpeech -----BEGIN PGP SIGNED MESSAGE-----Hash: SHA512 - -------------------------------------------------------------------------Debian Security Advisory DSA-5385-1 security@debian.orghttps://www.debian.org/security/ Moritz MuehlenhoffApril 12, 2023 https://www.debian.org/security/faq- ------------------------------------------------------------------------- Package :


Debian Security Advisory 5386-1 – Torchsec

April 14th, 2023 | ๐Ÿ•’

https://www.ispeech.org -----BEGIN PGP SIGNED MESSAGE-----Hash: SHA512 - -------------------------------------------------------------------------Debian Security Advisory DSA-5386-1 security@debian.orghttps://www.debian.org/security/ Moritz MuehlenhoffApril 12, 2023 https://www.debian.org/security/faq- ------------------------------------------------------------------------- Package :