med-mastodon.com is one of the many independent Mastodon servers you can use to participate in the fediverse.
Medical community on Mastodon

Administered by:

Server stats:

351
active users

#patchtuesday

0 posts0 participants0 posts today
cR0w :cascadia:<p>PAN also missed <a href="https://infosec.exchange/tags/patchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchTuesday</span></a> by a day. There's yet another LPE in GlobalProtect and yet another vuln to disable it.</p><p><a href="https://security.paloaltonetworks.com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">security.paloaltonetworks.com/</span><span class="invisible"></span></a></p>
Bill<p>Wait a minute, weren't all you threat people saying that this patch Tuesday was a bummer? Since when in an 0day a bummer?</p><p><a href="https://securityaffairs.com/179738/security/microsoft-patch-tuesday-security-updates-for-july-2025-fixed-a-zero-day.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/179738/sec</span><span class="invisible">urity/microsoft-patch-tuesday-security-updates-for-july-2025-fixed-a-zero-day.html</span></a></p><p><a href="https://infosec.exchange/tags/microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>microsoft</span></a> <a href="https://infosec.exchange/tags/patchtuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchtuesday</span></a></p>
cR0w :cascadia:<p>Three new advisories in git.</p><p><a href="https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/git/git/security/ad</span><span class="invisible">visories/GHSA-vwqx-4fm8-6qc9</span></a></p><p><code>sev:HIGH 8.1 - CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H</code></p><blockquote><p>When reading a config value, Git strips any trailing carriage return and line feed (CRLF). When writing a config entry, values with a trailing CR are not quoted, causing the CR to be lost when the config is later read. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read resulting in the submodule being checked out to an incorrect location. If a symlink exists that points the altered path to the submodule hooks directory, and the submodule contains an executable post-checkout hook, the script may be unintentionally executed after checkout.</p></blockquote><p><a href="https://nvd.nist.gov/vuln/detail/CVE-2025-48384" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">nvd.nist.gov/vuln/detail/CVE-2</span><span class="invisible">025-48384</span></a></p><p><a href="https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/git/git/security/ad</span><span class="invisible">visories/GHSA-m98c-vgpc-9655</span></a></p><p><code>sev:HIGH 8.6 - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</code></p><blockquote><p>When cloning a repository Git knows to optionally fetch a bundle advertised by the remote server, which allows the server-side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection.</p><p>This protocol injection can cause the client to write the fetched bundle to a location controlled by the adversary. The fetched content is fully controlled by the server, which can in the worst case lead to arbitrary code execution.</p></blockquote><p><a href="https://nvd.nist.gov/vuln/detail/CVE-2025-48385" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">nvd.nist.gov/vuln/detail/CVE-2</span><span class="invisible">025-48385</span></a></p><p><a href="https://github.com/git/git/security/advisories/GHSA-4v56-3xvj-xvfr" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/git/git/security/ad</span><span class="invisible">visories/GHSA-4v56-3xvj-xvfr</span></a></p><p><code>sev:MED 6.3 - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N</code></p><blockquote><p>The wincred credential helper uses a static buffer (<code>target</code>) as a unique key for storing and comparing against internal storage. This credential helper does not properly bounds check the available space remaining in the buffer before appending to it with <code>wcsncat()</code>, leading to potential buffer overflows.</p></blockquote><p><a href="https://nvd.nist.gov/vuln/detail/CVE-2025-48386" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">nvd.nist.gov/vuln/detail/CVE-2</span><span class="invisible">025-48386</span></a></p><p><a href="https://infosec.exchange/tags/patchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchTuesday</span></a></p>
cR0w :cascadia:<p>11 <code>sev:CRIT</code> RCEs though. So maybe <a href="https://infosec.exchange/tags/patchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchTuesday</span></a> isn't that much fun, but <a href="https://infosec.exchange/tags/exploitWednesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>exploitWednesday</span></a> should be.</p>
cR0w :cascadia:<p>Only one publicly disclosed Microsoft vuln and none EITW?! Huh.</p><p><a href="https://infosec.exchange/tags/patchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchTuesday</span></a></p>
cR0w :cascadia:<p>Fortinet published their July advisories. Nothing huge stands out but they always have some weird shit.</p><p><a href="https://www.fortiguard.com/psirt" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">fortiguard.com/psirt</span><span class="invisible"></span></a></p><p>For example:</p><p><a href="https://www.fortiguard.com/psirt/FG-IR-24-053" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">fortiguard.com/psirt/FG-IR-24-</span><span class="invisible">053</span></a></p><blockquote><p>An Improperly Implemented Security Check for Standard vulnerability [CWE-358] in FortiOS and FortiProxy may allow a remote unauthenticated user to bypass the DNS filter via Apple devices.</p></blockquote><p>and</p><p><a href="https://www.fortiguard.com/psirt/FG-IR-24-035" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">fortiguard.com/psirt/FG-IR-24-</span><span class="invisible">035</span></a></p><blockquote><p>An insufficient session expiration vulnerability [CWE-613] in FortiSandbox &amp; FortiIsolator may allow a remote attacker in possession of an admin session cookie to keep using that admin's session even after the admin user was deleted.</p></blockquote><p><a href="https://infosec.exchange/tags/patchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchTuesday</span></a></p>
cR0w :cascadia:<p>Dell published a BIOS security advisory.</p><p><a href="https://www.dell.com/support/kbdoc/en-us/000320876/dsa-2025-205" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">dell.com/support/kbdoc/en-us/0</span><span class="invisible">00320876/dsa-2025-205</span></a></p><p><code>sev:HIGH 8.2 - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H</code></p><blockquote><p>Dell Client Platform BIOS contains an Improper Access Control Applied to Mirrored or Aliased Memory Regions vulnerability in an externally developed component. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Code execution.</p></blockquote><p><a href="https://nvd.nist.gov/vuln/detail/CVE-2025-36600" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">nvd.nist.gov/vuln/detail/CVE-2</span><span class="invisible">025-36600</span></a></p><p><a href="https://infosec.exchange/tags/patchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchTuesday</span></a></p>
cR0w :cascadia:<p>MediaTek published their <a href="https://infosec.exchange/tags/patchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchTuesday</span></a> advisory with seven <code>sev:HIGH</code> CVEs.</p><p><a href="https://corp.mediatek.com/product-security-bulletin/July-2025" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">corp.mediatek.com/product-secu</span><span class="invisible">rity-bulletin/July-2025</span></a></p>
cR0w :cascadia:<p>Fucking Ivanti. What, do they think they're Cisco or something?</p><p><a href="https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Workspace-Control-CVE-2025-5353-CVE-CVE-2025-22463-CVE-2025-22455" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">forums.ivanti.com/s/article/Se</span><span class="invisible">curity-Advisory-Ivanti-Workspace-Control-CVE-2025-5353-CVE-CVE-2025-22463-CVE-2025-22455</span></a></p><p><code>sev:HIGH 8.8 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H</code></p><blockquote><p>A hardcoded key in Ivanti Workspace Control before version 10.19.10.0 allows a local authenticated attacker to decrypt stored SQL credentials.</p><p>sev:HIGH 7.3 - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L`</p></blockquote><p>A hardcoded key in Ivanti Workspace Control before version 10.19.10.0 allows a local authenticated attacker to decrypt the stored environment password. </p><p><code>sev:HIGH 8.8 - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H</code></p><blockquote><p>A hardcoded key in Ivanti Workspace Control before version 10.19.0.0 allows a local authenticated attacker to decrypt stored SQL credentials.</p></blockquote><p><a href="https://infosec.exchange/tags/patchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchTuesday</span></a></p>
CybersecKyle<p>From yesterday:</p><p>Microsoft's Patch Tuesday in May 2025 addresses 5 zero-day vulnerabilities and resolves 72 issues.</p><p><a href="https://infosec.exchange/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://infosec.exchange/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://infosec.exchange/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a></p><p><a href="https://www.bleepingcomputer.com/news/microsoft/microsoft-may-2025-patch-tuesday-fixes-5-exploited-zero-days-72-flaws/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/micr</span><span class="invisible">osoft/microsoft-may-2025-patch-tuesday-fixes-5-exploited-zero-days-72-flaws/</span></a></p>
Crazypedia⍼ :verified_pride:<p>Oh fuck me. It's a <a href="https://masto.hackers.town/tags/FullMoon" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FullMoon</span></a> on a <a href="https://masto.hackers.town/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> </p><p>Any superstitious <a href="https://masto.hackers.town/tags/sysadmin" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sysadmin</span></a> about? 😅</p>
Xavier «X» Santolaria :verified_paw: :donor:<p>📨 Latest issue of my curated <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> and <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> list of resources for week #15/2025 is out!</p><p>It includes the following and much more:</p><p>🇺🇸 The U.S. Department of Justice has disbanded its National <a href="https://infosec.exchange/tags/Cryptocurrency" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cryptocurrency</span></a> Enforcement Unit;</p><p>🇳🇱 To tackle <a href="https://infosec.exchange/tags/espionage" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>espionage</span></a>, Dutch government plans to screen university students and researchers;</p><p>🐛 Another busy <a href="https://infosec.exchange/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a>;</p><p>🐛 <a href="https://infosec.exchange/tags/NIST" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NIST</span></a> will mark all CVEs published before January 1, 2018, as 'Deferred';</p><p>🇺🇸 Trump Signs Memorandum Revoking Security Clearance of Former <a href="https://infosec.exchange/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a> Director Chris Krebs;</p><p>🇨🇳 <a href="https://infosec.exchange/tags/China" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>China</span></a> Admitted to Volt Typhoon <a href="https://infosec.exchange/tags/Cyberattacks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberattacks</span></a> on US Critical Infrastructure;</p><p>Subscribe to the <a href="https://infosec.exchange/tags/infosecMASHUP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosecMASHUP</span></a> newsletter to have it piping hot in your inbox every week-end ⬇️</p><p><a href="https://infosec-mashup.santolaria.net/p/infosec-mashup-15-2025" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec-mashup.santolaria.net/</span><span class="invisible">p/infosec-mashup-15-2025</span></a></p>
TechHelpKB.com 📚<p>Today is Microsoft's Patch Tuesday, which includes security updates for 134 flaws, including one actively exploited zero-day vulnerability, and fixes for eleven "Critical" remote code execution vulnerabilities.</p><p><a href="https://mastodon.social/tags/microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>microsoft</span></a> <a href="https://mastodon.social/tags/patchtuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchtuesday</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://mastodon.social/tags/update" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>update</span></a> <br><a href="https://www.bleepingcomputer.com/news/microsoft/microsoft-april-2025-patch-tuesday-fixes-exploited-zero-day-134-flaws/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/micr</span><span class="invisible">osoft/microsoft-april-2025-patch-tuesday-fixes-exploited-zero-day-134-flaws/</span></a></p>
Zeljka Zorz<p>April 2025 Patch Tuesday is here, and Microsoft has delivered fixes for 120+ vulnerabilities, including a zero-day that's under active attack.</p><p><a href="https://www.helpnetsecurity.com/2025/04/08/patch-tuesday-microsoft-zero-day-cve-2025-29824/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">helpnetsecurity.com/2025/04/08</span><span class="invisible">/patch-tuesday-microsoft-zero-day-cve-2025-29824/</span></a></p><p><a href="https://infosec.exchange/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a></p>
Xavier «X» Santolaria :verified_paw: :donor:<p>📨 Latest issue of my curated <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> and <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> list of resources for week #11/2025 is out!</p><p>It includes the following and much more:</p><p>➝ Alleged Co-Founder of <a href="https://infosec.exchange/tags/Garantex" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Garantex</span></a> Arrested in India;</p><p>➝ X Suffered a <a href="https://infosec.exchange/tags/DDoS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DDoS</span></a> Attack;</p><p>➝ Microsoft <a href="https://infosec.exchange/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> Fixes 7 Zero-days;</p><p>➝ UK Hospital Discovered 5,000 to 10,000 Unknown Devices Connected to its Network;</p><p>➝ <a href="https://infosec.exchange/tags/NVIDIA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NVIDIA</span></a> Chips Smugglers Granted Bail in Singapore;</p><p>➝ <a href="https://infosec.exchange/tags/Tenable" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Tenable</span></a> tested <a href="https://infosec.exchange/tags/DeepSeek" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DeepSeek</span></a>'s Ability to Generate <a href="https://infosec.exchange/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a>;</p><p>➝ <a href="https://infosec.exchange/tags/OpenAI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenAI</span></a> labelling DeepSeek as "state-controlled";</p><p>➝ New <a href="https://infosec.exchange/tags/Jailbreak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Jailbreak</span></a> Method called Context Compliance Attack (CCA) Works Against Most <a href="https://infosec.exchange/tags/AI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AI</span></a> Models</p><p>Subscribe to the <a href="https://infosec.exchange/tags/infosecMASHUP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosecMASHUP</span></a> newsletter to have it piping hot in your inbox every week-end ⬇️</p><p><a href="https://infosec-mashup.santolaria.net/p/template-infosec-mashup-xx-2025-7eb9e43f2aebd47f?utm_source=beehiiv&amp;utm_medium=mastodon" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec-mashup.santolaria.net/</span><span class="invisible">p/template-infosec-mashup-xx-2025-7eb9e43f2aebd47f?utm_source=beehiiv&amp;utm_medium=mastodon</span></a></p>
TechHelpKB.com 📚<p>If you’re running a Windows 10 PC, make sure you download the latest update right now. This month’s Patch Tuesday update fixes six actively exploited vulnerabilities that could affect up to 240 million people.</p><p><a href="https://mastodon.social/tags/windows10" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>windows10</span></a> <a href="https://mastodon.social/tags/update" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>update</span></a> <a href="https://mastodon.social/tags/patchtuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchtuesday</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <br><a href="https://www.tomsguide.com/computing/online-security/240-million-windows-users-under-attack-update-your-pc-now-before-hackers-strike" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">tomsguide.com/computing/online</span><span class="invisible">-security/240-million-windows-users-under-attack-update-your-pc-now-before-hackers-strike</span></a></p>
TechHelpKB.com 📚<p>Microsoft released security updates yesterday to address 57 security vulnerabilities in its software, including a whopping six zero-days that it said have been actively exploited in the wild.</p><p><a href="https://mastodon.social/tags/microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>microsoft</span></a> <a href="https://mastodon.social/tags/patchtuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchtuesday</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://mastodon.social/tags/0day" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>0day</span></a> <br><a href="https://thehackernews.com/2025/03/urgent-microsoft-patches-57-security.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thehackernews.com/2025/03/urge</span><span class="invisible">nt-microsoft-patches-57-security.html</span></a></p>
RF Wave<p><a href="https://mstdn.ca/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> has released software updates as part of its March 2025 <a href="https://mstdn.ca/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a></p><p>The updates fix 57 security vulnerabilities in total, including 6 zero-day vulnerabilities that are being actively exploited</p><p>Administrators are advised to test and patch ASAP, prioritizing the actively exploited zero-days</p><p><a href="https://mstdn.ca/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mstdn.ca/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a></p><p><a href="https://rfwave.io/blog/microsoft-mar2025-patch-tuesday" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">rfwave.io/blog/microsoft-mar20</span><span class="invisible">25-patch-tuesday</span></a></p>
TechHelpKB.com 📚<p>Microsoft has released Windows 11 Patch Tuesday cumulative updates for versions 24H2 and 23H2 to fix security vulnerabilities and issues discovered in previous months.</p><p><a href="https://mastodon.social/tags/microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>microsoft</span></a> <a href="https://mastodon.social/tags/windows11" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>windows11</span></a> <a href="https://mastodon.social/tags/patchtuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchtuesday</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://mastodon.social/tags/update" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>update</span></a> <br><a href="https://www.bleepingcomputer.com/news/microsoft/windows-11-kb5053598-and-kb5053602-cumulative-updates-released/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/micr</span><span class="invisible">osoft/windows-11-kb5053598-and-kb5053602-cumulative-updates-released/</span></a></p>
ajk 🫥<p><a href="https://infosec.exchange/tags/patchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchTuesday</span></a> meets <a href="https://infosec.exchange/tags/tacoTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>tacoTuesday</span></a> cc: <span class="h-card" translate="no"><a href="https://infosec.exchange/@cR0w" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>cR0w</span></a></span></p>