Log in to see all content. Some content is hidden to the public.
Can't find what you're looking for? Help us improve the search functionality by reporting the expected results.
2119 Results
01/09/25: Vulnerabilities in Ivanti Products
Ivanti has released Security Updates to address vulnerabilities in multiple Ivanti Products. An attacker could exploit these vulnerabilities to perform remote code execution.For a complete description of the vulnerabilities and affected systems go to Security Advisory Ivanti Connect Secure, Policy Secure & ZTA Gateways (CVE-2025-0282, CVE-2025-0283).IT Security
Jan 2025: MORTGAGE PAY-OFF-Themed Lures Steal Credentials
Threat Al
Vulnerabilities in Android Devices
Google released its January Android update to address vulnerabilities in Android devices. The most severe of these issues is a high-security vulnerability that could lead to remote code execution with no additional execution privileges needed.For a complete description of the vulnerabilities and affected systems go to Android Security Bulletin January 2024.IT SecurityRead more about IT Security service offerings.
Vulnerability in Illumina Gene Sequencer
Illumina released a security update to address a vulnerability that impacts Illumina Gene Sequencers. An attacker could exploit this vulnerability to take over an affected deviceFor a complete description of the vulnerabilities and affected systems go to Report: Flaws in Illumina DNA Sequencer Devices Allows Hacks.IT SecurityRead more about IT Security service offerings.
macOS Sequoia Now Supported
What's HappeningUCSF IT has verified compatibility with standard UCSF security tools on macOS Sequoia (15.x) and will now officially support this new OS version in addition to macOS Sonoma
Scheduled Maintenance
MyPPM Maintenance
Services impacted: MyPPM
Planned
Steppingblocks
- Faculty
- Staff
Jan 2025: PHISHING ATTACKS Impersonate Banks to Steal Credentials
Threat Alert: PHISHING ATTACKS Impersonate Banks to Steal CredentialsA series of phishing attacks are impersonating financial institutions. These attacks use convincing branding; however, the emails’ sender addresses do not match the financial institution.Instead, these emails come from sender address domains like “@connect[.]net” or “@PayNow[.]com.”Lures used in these attacks include a notification message asking if recipients recognize a particularly expensive charge and a lure asking the recipient
Service Interruption
Single Sign-on and Badge Access into APeX
Services impacted: Imprivata OneSign
Resolved
Vulnerabilities in Various Ubuntu Products in December 2024
Ubuntu released multiple security updates in December for various Ubuntu products.For a complete description of the vulnerabilities and affected systems go to Ubuntu December 2024 Archives by date.IT SecurityRead more about IT Security service offerings.