Threat Roundup for June 1-15

By Talos Group Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between June 1 and June 15. As with previous round-ups, this post isn’t meant to be an

Source:: Cisco Security Notice

Vulnerability Spotlight: TALOS-2018-0523-24 – Multiple Vulnerabilities in Pixars Renderman application

By Talos Group Talos is disclosing two denial-of-ervice vulnerabilities in Pixar’s Renderman application. Renderman is a rendering application used in animation and film production. It is widely used for advanced rendering and shading

Source:: Cisco Security Notice

Vulnerability Spotlight: TALOS-2018-0523-24 – Multiple Vulnerabilities in Pixars Renderman application

By Talos Group Talos is disclosing two denial-of-ervice vulnerabilities in Pixar’s Renderman application. Renderman is a rendering application used in animation and film production. It is widely used for advanced rendering and shading

Source:: Cisco Security Notice

Cisco’s Process for Fixed Software Release and Vulnerability Disclosure

By Lou Ronnau To minimize risk associated with vulnerabilities, Cisco employs a well-established and trusted process to disclose vulnerabilities, while taking every effort to minimize the overall impact to customers‘ network operations.

Source:: Cisco Security Notice

Cisco’s Process for Fixed Software Release and Vulnerability Disclosure

By Lou Ronnau To minimize risk associated with vulnerabilities, Cisco employs a well-established and trusted process to disclose vulnerabilities, while taking every effort to minimize the overall impact to customers‘ network operations.

Source:: Cisco Security Notice

Vulnerability Spotlight: TALOS-2018-0545 – Microsoft wimgapi LoadIntegrityInfo Code Execution Vulnerability

By Talos Group Talos is disclosing a remote code execution vulnerability in the Microsoft wimgapi library. The wimgapi DLL is used in the Microsoft Windows operating system to perform operations on Windows Imaging

Source:: Cisco Security Notice

Vulnerability Spotlight: TALOS-2018-0545 – Microsoft wimgapi LoadIntegrityInfo Code Execution Vulnerability

By Talos Group Talos is disclosing a remote code execution vulnerability in the Microsoft wimgapi library. The wimgapi DLL is used in the Microsoft Windows operating system to perform operations on Windows Imaging

Source:: Cisco Security Notice

Microsoft Patch Tuesday – June 2018

By Talos Group Executive Summary Microsoft has released its monthly set of security advisories for vulnerabilities that have been identified and addressed in various products. This month’s advisory release addresses 50 flaws,

Source:: Cisco Security Notice