Canadian Government Cyber Alerts

Canadian Government Cyber Alerts.

  • HPE security advisory (AV26-025)
    by Canadian Centre for Cyber Security on January 13, 2026 at 9:14 pm

    <article data-history-node-id="7164" about="/en/alerts-advisories/hpe-security-advisory-av26-025" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Serial number: </strong>AV26-025<br /><strong>Date: </strong>January 13, 2026</p> <p>On January 13, 2026, HPE published security advisories to address vulnerabilities in the following products :</p> <ul><li>HPE Networking Instant – versions 3.3.1.0 and prior</li> <li>HPE Aruba Networking AOS-8 and AOS-10 for Mobility Conductors, Controllers, and Gateways – multiple versions and platforms</li> <li>HPE Aruba Networking Virtual Intranet Access (VIA) Client for Linux – versions 4.7.5 and prior</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web links and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04988en_us&amp;docLocale=en_US#hpesbnw04988-rev-1-hpe-networking-instant-on-multi-0">HPESBNW04988 rev.1 – HPE Networking Instant On, Multiple Vulnerabilities</a></li> <li><a href="https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04987en_us&amp;docLocale=en_US#hpesbnw04987-rev-1-multiple-vulnerabilities-in-hpe-0">HPESBNW04987 rev.1 – Multiple Vulnerabilities in HPE Aruba Networking AOS-8 and AOS-10 for Mobility Conductors, Controllers, and Gateways.</a></li> <li><a href="https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04994en_us&amp;docLocale=en_US">HPESBNW04994 rev.1 – Local Privilege Escalation Vulnerability in HPE Aruba Networking Virtual Intranet Access (VIA) Client for Linux</a></li> <li><a href="https://support.hpe.com/connect/s/securitybulletinlibrary?language=en_US">HPE Security Bulletin Library</a></li> </ul><!–CUT & PASTE the French version info –></div> </div> </div> </div> </div> </article>

  • Microsoft security advisory – January 2026 monthly rollup (AV26-024)
    by Canadian Centre for Cyber Security on January 13, 2026 at 8:32 pm

    <article data-history-node-id="7163" about="/en/alerts-advisories/microsoft-security-advisory-january-2026-monthly-rollup-av26-024" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p class="mrgn-bttm-md"><strong>Serial number: </strong>AV26-024<br /><strong>Date: </strong>January 13, 2026</p> <p>On January 13, 2026, Microsoft published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products:</p> <ul><li>Azure Connected Machine Agent</li> <li>Azure Core shared client library for Python</li> <li>Microsoft 365 Apps for Enterprise</li> <li>Microsoft Excel 2016</li> <li>Microsoft Office 2016</li> <li>Microsoft Office 2019</li> <li>Microsoft Office Deployment Tool</li> <li>Microsoft Office LTSC 2021</li> <li>Microsoft Office LTSC 2024</li> <li>Microsoft Office LTSC for Mac 2021</li> <li>Microsoft Office LTSC for Mac 2024</li> <li>Microsoft SQL Server 2022</li> <li>Microsoft SQL Server 2025</li> <li>Microsoft SharePoint Enterprise Server 2016</li> <li>Microsoft SharePoint Server 2019</li> <li>Microsoft SharePoint Server Subscription Edition</li> <li>Microsoft Word 2016</li> <li>Office Online Server</li> <li>Windows 10</li> <li>Windows 11</li> <li>Windows Admin Center in Azure Portal</li> <li>Windows SDK</li> <li>Windows Server 2008</li> <li>Windows Server 2008 R2</li> <li>Windows Server 2012</li> <li>Windows Server 2012 R2</li> <li>Windows Server 2016</li> <li>Windows Server 2019</li> <li>Windows Server 2022</li> <li>Windows Server 2025</li> </ul><p>Microsoft has received reports that CVE-2026-20805 is being exploited.</p> <p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web links and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://msrc.microsoft.com/update-guide/releaseNote/2026-Jan">January 2026 Security Updates</a></li> <li><a href="https://msrc.microsoft.com/update-guide/en-us">Security Update Guide</a></li> </ul></div> </div> </div> </div> </div> </article>

  • Fortinet security advisory (AV26-023)
    by Canadian Centre for Cyber Security on January 13, 2026 at 8:25 pm

    <article data-history-node-id="7162" about="/en/alerts-advisories/fortinet-security-advisory-av26-023" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p class="mrgn-bttm-md"><strong>Serial number: </strong>AV26-023<br /><strong>Date: </strong>January 13, 2026</p> <p>On January 13, 2026, Fortinet published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:</p> <ul><li>FortiFone 7.0 – versions 7.0.0 to 7.0.1</li> <li>FortiFone 3.0 – versions 3.0.13 to 3.0.23</li> <li>FortiOS 7.6 – versions 7.6.0 to 7.6.3</li> <li>FortiOS 7.4 – versions 7.4.0 to 7.4.8</li> <li>FortiOS 7.2 – versions 7.2.0 to 7.2.11</li> <li>FortiOS 7.0 – versions 7.0.0 to 7.0.17</li> <li>FortiOS 6.4 – versions 6.4.0 to 6.4.16</li> <li>FortiSASE 25.2 – version 25.2.b</li> <li>FortiSASE 25.1.a – version 25.1.a.2</li> <li>FortiSIEM 7.4 – version 7.4.0</li> <li>FortiSIEM 7.3 – versions 7.3.0 to 7.3.4</li> <li>FortiSIEM 7.2 – versions 7.2.0 to 7.2.6</li> <li>FortiSIEM 7.1 – versions 7.1.0 to 7.1.8</li> <li>FortiSIEM 7.0 – versions 7.0.0 to 7.0.4</li> <li>FortiSIEM 6.7 – versions 6.7.0 to 6.7.10</li> <li>FortiSwitchManager 7.2 – versions 7.2.0 to 7.2.6</li> <li>FortiSwitchManager 7.0 – versions 7.0.0 to 7.0.5</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web links and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://www.fortiguard.com/psirt/FG-IR-25-084">Heap-based buffer overflow in cw_acd daemon – CVE-2025-25249xxx</a></li> <li><a href="https://www.fortiguard.com/psirt/FG-IR-25-260">Unauthenticated access to local configuration – CVE-2025-47855</a></li> <li><a href="https://www.fortiguard.com/psirt/FG-IR-25-772">Unauthenticated remote command injection – CVE-2025-64155</a></li> <li><a href="https://www.fortiguard.com/psirt?filter=1&amp;version=&amp;severity=5&amp;severity=4&amp;severity=3&amp;severity=2">Fortinet PSIRT Advisories</a></li> </ul></div> </div> </div> </div> </div> </article>

  • ServiceNow security advisory (AV26-022)
    by Canadian Centre for Cyber Security on January 13, 2026 at 4:48 pm

    <article data-history-node-id="7161" about="/en/alerts-advisories/servicenow-security-advisory-av26-022" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p class="mrgn-bttm-md"><strong>Serial number:</strong> AV26-022<br /><strong>Date:</strong> January 13, 2026</p> <p>On January 12, 2026, ServiceNow published a security advisory to address a critical vulnerability in the following products:</p> <ul><li>Now Assist AI Agents (sn_aia) – versions prior to 5.1.18</li> <li>Now Assist AI Agents (sn_aia) – versions prior to 5.2.19</li> <li>Virtual Agent API (sn_va_as_service) – versions prior to 3.15.2</li> <li>Virtual Agent API (sn_va_as_service) – versions prior to 4.0.4</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web links and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://support.servicenow.com/kb?id=kb_article_view&amp;sysparm_article=KB2587329">[Security Advisory] CVE-2025-12420 – Privilege Escalation in ServiceNow AI Platform</a></li> <li><a href="https://support.servicenow.com/kb?id=kb_article_view&amp;sysparm_article=KB1226057">ServiceNow security advisories</a></li> </ul></div> </div> </div> </div> </div> </article>

  • SAP security advisory – January 2026 monthly rollup (AV26-021)
    by Canadian Centre for Cyber Security on January 13, 2026 at 4:32 pm

    <article data-history-node-id="7160" about="/en/alerts-advisories/sap-security-advisory-january-2026-monthly-rollup-av26-021" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p class="mrgn-bttm-md"><strong>Serial number:</strong> AV26-021<br /><strong>Date:</strong> January 13, 2026</p> <p>On January 13, 2026, SAP published security advisories to address vulnerabilities in multiple products. Included were updates for the following:</p> <ul><li>Business Server Pages Application (Product Designer Web UI) – versions SAP_APPL 618, S4CORE 102, 103, 104, 105, 106, 107, 108, 109, EA-APPL 600, 602, 603, 604, 605, 606 and 617</li> <li>NW AS Java UME User Mapping – versions ENGINEAPI 7.50, SERVERCORE 7.50 and UMEADMIN 7.50</li> <li>SAP Application Server for ABAP and SAP NetWeaver RFCSDK – versions KRNL64UC 7.53, NWRFCSDK 7.50, KERNEL 7.53, 7.54, 7.77, 7.89, 7.93 and 9.16</li> <li>SAP Business Connector – version SAP BC 4.8</li> <li>SAP ERP Central Component and SAP S/4HANA (SAP EHS Management) – versions SAP_APPL 618, S4CORE 102, 103, 104, 105, 106, 107, 108, 109, EA-APPL 605, 606 and 617</li> <li>SAP Fiori App (Intercompany Balance Reconciliation) – versions UIAPFI70 500, 600, 700, 800, 900, 901, 902 and UIS4H 109</li> <li>SAP Fiori App (Intercompany Balance Reconciliation) – versions UIAPFI70 500, 600, 700, 800, 900, 901, 902, S4CORE 102, 103, 104, 105, 106, 107 and 108</li> <li>SAP Fiori App (Intercompany Balance Reconciliation) – versions UIAPFI70 500, 600, 700, 800, 900, 901, 902, S4CORE 102, 103, 104, 105, 106, 107, 108, 109 and UIS4H 109</li> <li>SAP HANA database – version HDB 2.00</li> <li>SAP Identity Management – versions IDM_CLM_REST_API 8.0 and IDMIC 8.0</li> <li>SAP Landscape Transformation – versions DMIS 2011_1_700, 2011_1_710, 2011_1_730, 2011_1_731, 2018_1_752 and 2020</li> <li>SAP NetWeaver Application Server ABAP and ABAP Platform – versions SAP_BASIS 700, SAP_BASIS 701, SAP_BASIS 702, SAP_BASIS 731, SAP_BASIS 740, SAP_BASIS 750, SAP_BASIS 751, SAP_BASIS 752, SAP_BASIS 753, SAP_BASIS 754, SAP_BASIS 755, SAP_BASIS 756, SAP_BASIS 757, SAP_BASIS 758 and SAP_BASIS 816</li> <li>SAP NetWeaver Enterprise Portal – version EP-RUNTIME 7.50</li> <li>SAP S/4HANA (Private Cloud and On-Premise) – versions S4CORE 102, 103, 104, 105, 106, 107, 108 and 109</li> <li>SAP S/4HANA Private Cloud and On-Premise (Financials – General Ledger) – versions S4CORE 102, 103, 104, 105, 106, 107, 108 and 109</li> <li>SAP Supplier Relationship Management (SICF Handler in SRM Catalog) – versions SRM_SERVER 700, 701, 702, 713 and 714</li> <li>SAP Wily Introscope Enterprise Manager (WorkStation) – version WILY_INTRO_ENTERPRISE 10.8</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web link, perform the suggested mitigations, and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://support.sap.com/en/my-support/knowledge-base/security-notes-news/january-2026.html">SAP Security Patch Day – January 2026</a></li> </ul></div> </div> </div> </div> </div> </article>

  • [Control systems] Siemens security advisory (AV26-020)
    by Canadian Centre for Cyber Security on January 13, 2026 at 3:26 pm

    <article data-history-node-id="7159" about="/en/alerts-advisories/control-systems-siemens-security-advisory-av26-020" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p class="mrgn-bttm-md"><strong>Serial number:</strong> AV26-020<br /><strong>Date:</strong> January 13, 2026</p> <p>On January 13, 2026, Siemens published advisories to address vulnerabilities in multiple products. Included were updates for the following products:</p> <ul><li>Industrial Edge Device Kit – x86-64 V1.24 – version V1.24.2 and prior</li> <li>Industrial Edge Device Kit – x86-64 V1.25 – version V1.25.1 and prior</li> <li>RUGGEDCOM APE1808 – contact customer support to receive patch and update information</li> <li>SIMATIC ET 200SP IM 155-6 PN HA (incl. SIPLUS variants) – version V1.3 and prior</li> <li>SIMATIC ET 200SP IM 155-6 PN R1 (6ES7155-6AU00-0HM0) – version V6.0.1 and prior</li> <li>SIMATIC ET 200SP IM 155-6 PN/3 HF (6ES7155-6AU30-0CN0) – version V4.2.2 and prior</li> <li>SIMATIC PN/PN Coupler (6ES7158-3AD10-0XA0) – version V6.0.0 and prior</li> <li>SIMATIC PN/MF Coupler (6ES7158-3MU10-0XA0) – all versions</li> <li>SIPLUS NET PN/PN Coupler (6AG2158-3AD10-4XA0) – version V6.0.0 and prior</li> <li>Siemens Industrial Edge Devices – multiple versions and platforms</li> <li>TeleControl Server Basic – versions V3.1.2.4 and prior</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the web links provided, perform the suggested mitigations and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://www.siemens.com/global/en/products/services/cert.html#SecurityPublications">Siemens Security Advisories</a></li> </ul></div> </div> </div> </div> </div> </article>

  • AL26-001 – Vulnerabilities affecting n8n – CVE-2026-21858, CVE-2026-21877 and CVE-2025-68613
    by Canadian Centre for Cyber Security on January 12, 2026 at 6:45 pm

    <article data-history-node-id="7158" about="/en/alerts-advisories/al26-001-vulnerabilities-affecting-n8n-cve-2026-21858-cve-2026-21877-cve-2025-68613" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Number:</strong> AL26-001<br /><strong>Date:</strong> January 12, 2026</p> <h2>Audience</h2> <p>This Alert is intended for <abbr title="information technology">IT</abbr> professionals and managers.</p> <h2>Purpose</h2> <p>An Alert is used to raise awareness of a recently identified cyber threat that may impact cyber information assets, and to provide additional detection and mitigation advice to recipients. The Canadian Centre for Cyber Security ("Cyber Centre") is also available to provide additional assistance regarding the content of this Alert to recipients as requested.</p> <h2>Details</h2> <p>On January 7, 2026, The Cyber Centre became aware of multiple high-severity vulnerabilities in n8n, a popular workflow automation software. CVE-2026-21858<sup id="fn1-rf"><a class="fn-lnk" href="#fn1"><span class="wb-inv">Footnote </span>1</a></sup>, is an Improper Input Validation vulnerability that may allow an unauthenticated remote attacker to execute arbitrary code (CWE-20)<sup id="fn2-rf"><a class="fn-lnk" href="#fn2"><span class="wb-inv">Footnote </span>2</a></sup>. The primary issue stems from how the n8n webhook processes incoming data and manages file handling. Webhooks, used to ingest data from external applications, are triggered after requests are parsed by the parseRequestBody() function, where insufficient validation creates an attack vector<sup id="fn3-rf"><a class="fn-lnk" href="#fn3"><span class="wb-inv">Footnote </span>3</a></sup>.</p> <p>CVE-2026-21877<sup id="fn4-rf"><a class="fn-lnk" href="#fn4"><span class="wb-inv">Footnote </span>4</a></sup>, is an Improper Control of Generation of Code (‘Code Injection’) vulnerability that may allow a remote, privileged attacker to execute arbitrary code (CWE-94)<sup id="fn5-rf"><a class="fn-lnk" href="#fn5"><span class="wb-inv">Footnote </span>5</a></sup>, and may be chained with the unauthenticated vulnerability CVE-2026-21858 to achieve code execution or arbitrary file writes on certain vulnerable versions of n8n software.</p> <p>CVE‑2025‑68613<sup id="fn6-rf"><a class="fn-lnk" href="#fn6"><span class="wb-inv">Footnote </span>6</a></sup> is a critical remote code execution vulnerability resulting from insufficient isolation of user-supplied expressions in workflow configurations. This flaw enables authenticated attackers to run arbitrary code with the same privileges as the n8n process, potentially leading to complete compromise of the instance.</p> <p>On January 7, 2026, in response to the vendor advisory, the Cyber Centre released AV26-004<sup id="fn7-rf"><a class="fn-lnk" href="#fn7"><span class="wb-inv">Footnote </span>7</a></sup>.</p> <p>The Cyber Centre has observed open-source reporting that multiple Proof-of-Concepts (PoCs) are publicly available, including one that chains CVE‑2026‑21858 and CVE‑2025‑68613<sup id="fn8-rf"><a class="fn-lnk" href="#fn8"><span class="wb-inv">Footnote </span>8</a></sup>. This exploit sequence enables unauthenticated <abbr title="Remote Code Execution">RCE</abbr> by first extracting sensitive data and then executing arbitrary commands on the affected server.</p> <h2>Suggested actions</h2> <p>The Cyber Centre recommends that organizations upgrade affected instances of n8n to the latest supported version. The table below shows affected and patched versions for each CVE:</p> <div class="table-responsive"> <table class="table"><thead><tr><th scope="col">Affected product</th> <th scope="col">CVE</th> <th scope="col">Affected versions</th> <th scope="col">Patched versions</th> </tr></thead><tbody><tr><td>n8n</td> <td>CVE-2025-68613</td> <td>version 0.211.0 to versions prior to 1.120.4, 1.121.1 and 1.122.0</td> <td>1.120.4, 1.121.1, and 1.122.0</td> </tr><tr><td>n8n</td> <td>CVE-2026-21858</td> <td>version 1.65.0 to versions prior to 1.121.0</td> <td>1.121.0</td> </tr><tr><td>n8n</td> <td>CVE-2026-21877</td> <td>versions prior to 0.121.2</td> <td>1.121.3</td> </tr></tbody><thead></thead></table></div> <p>Note: n8n 1.X version will reach end of life (EOL) by beginning of March 2026<sup id="fn9-rf"><a class="fn-lnk" href="#fn9"><span class="wb-inv">Footnote </span>9</a></sup>.</p> <p>If patching is not immediately possible, the vendor suggests that users may restrict or disable publicly accessible webhook and form endpoints until upgrading is complete<sup id="fn10-rf"><a class="fn-lnk" href="#fn10"><span class="wb-inv">Footnote </span>10</a></sup>.</p> <p>In addition, the Cyber Centre strongly recommends that organizations review and implement the Cyber Centre’s Top 10 <abbr title="information technology">IT</abbr> Security Actions with an emphasis on the following topics<sup id="fn11-rf"><a class="fn-lnk" href="#fn11"><span class="wb-inv">Footnote </span>11</a></sup>.</p> <ul><li>Patch operating systems and applications</li> <li>Harden operating systems and applications</li> <li>Isolate web-facing applications</li> </ul><p>Should activity matching the content of this alert be discovered, recipients are encouraged to report via <a href="/en/incident-management">My Cyber Portal</a>, or email <a href="mailto:contact@cyber.gc.ca">contact@cyber.gc.ca</a>.</p> <h2>References</h2> <aside class="wb-fnote" role="note"><dl><dt>Footnote 1</dt> <dd id="fn1"> <p><a href="https://nvd.nist.gov/vuln/detail/CVE-2026-21858">NVD – CVE-2026-21858</a></p> <p class="fn-rtn"><a href="#fn1-rf"><span class="wb-inv">Return to footnote</span>1<span class="wb-inv"> referrer</span></a></p> </dd> <dt>Footnote 2</dt> <dd id="fn2"> <p><a href="https://cwe.mitre.org/data/definitions/20.html">CWE20: Improper Input Validation</a></p> <p class="fn-rtn"><a href="#fn2-rf"><span class="wb-inv">Return to footnote</span>2<span class="wb-inv"> referrer</span></a></p> </dd> <dt>Footnote 3</dt> <dd id="fn3"> <p><a href="https://thehackernews.com/2026/01/critical-n8n-vulnerability-cvss-100.html">Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control</a></p> <p class="fn-rtn"><a href="#fn3-rf"><span class="wb-inv">Return to footnote</span>3<span class="wb-inv"> referrer</span></a></p> </dd> <dt>Footnote 4</dt> <dd id="fn4"> <p><a href="https://nvd.nist.gov/vuln/detail/CVE-2026-21877">NVD – CVE-2026-21877</a></p> <p class="fn-rtn"><a href="#fn4-rf"><span class="wb-inv">Return to footnote</span>4<span class="wb-inv"> referrer</span></a></p> </dd> <dt>Footnote 5</dt> <dd id="fn5"> <p><a href="https://cwe.mitre.org/data/definitions/94.html">CWE94: Improper Control of Generation of Code (‘Code Injection’)</a></p> <p class="fn-rtn"><a href="#fn5-rf"><span class="wb-inv">Return to footnote</span>5<span class="wb-inv"> referrer</span></a></p> </dd> <dt>Footnote 6</dt> <dd id="fn6"> <p><a href="https://nvd.nist.gov/vuln/detail/CVE-2025-68613">NVD – CVE-2025-68613</a></p> <p class="fn-rtn"><a href="#fn6-rf"><span class="wb-inv">Return to footnote</span>6<span class="wb-inv"> referrer</span></a></p> </dd> <dt>Footnote 7</dt> <dd id="fn7"> <p><a href="/en/alerts-advisories/n8n-security-advisory-av26-004">n8n security advisory (AV26-004)</a></p> <p class="fn-rtn"><a href="#fn7-rf"><span class="wb-inv">Return to footnote</span>7<span class="wb-inv"> referrer</span></a></p> </dd> <dt>Footnote 8</dt> <dd id="fn8"> <p><a href="https://www.databreachtoday.com/no-rest-in-2026-as-patch-alerts-amass-for-cisco-hpe-n8n-a-30482">No Rest in 2026 as Patch Alerts Amass for Cisco, HPE and n8n</a></p> <p class="fn-rtn"><a href="#fn8-rf"><span class="wb-inv">Return to footnote</span>8<span class="wb-inv"> referrer</span></a></p> </dd> <dt>Footnote 9</dt> <dd id="fn9"> <p><a href="https://blog.n8n.io/introducing-n8n-2-0/">Introducing n8n 2.0</a></p> <p class="fn-rtn"><a href="#fn9-rf"><span class="wb-inv">Return to footnote</span>9<span class="wb-inv"> referrer</span></a></p> </dd> <dt>Footnote 10</dt> <dd id="fn10"> <p><a href="https://github.com/n8n-io/n8n/security/advisories/GHSA-v4pr-fm98-w9pg">Unauthenticated File Access via Improper Webhook Request Handling (CVE-2026-21858)</a></p> <p class="fn-rtn"><a href="#fn10-rf"><span class="wb-inv">Return to footnote</span>10<span class="wb-inv"> referrer</span></a></p> </dd> <dt>Footnote 11</dt> <dd id="fn11"> <p><a href="/en/guidance/top-10-it-security-actions-protect-internet-connected-networks-and-information-itsm10089">Top 10 IT security actions to protect Internet connected networks and information (ITSM.10.089)</a></p> <p class="fn-rtn"><a href="#fn11-rf"><span class="wb-inv">Return to footnote</span>11<span class="wb-inv"> referrer</span></a></p> </dd> </dl></aside></div> </div> </div> </div> </div> </article>

  • [Control systems] CISA ICS security advisories (AV26–019)
    by Canadian Centre for Cyber Security on January 12, 2026 at 5:17 pm

    <article data-history-node-id="7157" about="/en/alerts-advisories/control-systems-cisa-ics-security-advisories-av26-019" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Serial number: </strong>AV26–019<br /><strong>Date: </strong>January 12, 2026</p> <p>Between January 5 and 11, 2026, CISA published ICS advisories to address vulnerabilities in the following products:</p> <ul><li>Columbia Weather Systems MicroServer firmware – versions prior to MS_4.1_14142</li> <li>Hitachi Energy Asset Suite – versions 9.7 and prior</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web links, perform the suggested mitigations and apply the necessary updates if available.</p> <ul class="list-unstyled"><li><a href="https://www.cisa.gov/news-events/ics-advisories/icsa-26-006-01">Columbia Weather Systems MicroServer</a></li> <li><a href="https://www.cisa.gov/news-events/ics-advisories/icsa-26-008-01">Hitachi Energy Asset Suite</a></li> <li><a href="https://www.cisa.gov/news-events/cybersecurity-advisories">CISA ICS Advisories</a></li> </ul></div> </div> </div> </div> </div> </article>

  • VMware security advisory (AV26-018)
    by Canadian Centre for Cyber Security on January 12, 2026 at 4:34 pm

    <article data-history-node-id="7156" about="/en/alerts-advisories/vmware-security-advisory-av26-018" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Serial number: </strong>AV26-018<br /><strong>Date: </strong>January 12, 2026</p> <p>Between January 5 and 11, 2026, VMware published security advisory to address vulnerabilities in Tanzu product.</p> <ul><li>VMware Tanzu Greenplum Backup and Restore – versions prior to 1.32.2</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web links and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36755">Product Release Advisory – VMware Tanzu Greenplum Backup and Restore 1.32.2</a></li> <li><a href="https://support.broadcom.com/web/ecx/security-advisory?segment=VT">Security Advisories – Tanzu</a></li> </ul></div> </div> </div> </div> </div> </article>

  • Microsoft Edge security advisory (AV26-017)
    by Canadian Centre for Cyber Security on January 12, 2026 at 4:26 pm

    <article data-history-node-id="7155" about="/en/alerts-advisories/microsoft-edge-security-advisory-av26-017" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Serial number: </strong>AV26-017<br /><strong>Date: </strong>January 12, 2026</p> <p>On January 9, 2026, Microsoft published a security update to address vulnerabilities in the following product:</p> <ul><li>Microsoft Edge Stable Channel – versions prior to 143.0.3650.139</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web link and apply the necessary update.</p> <ul class="list-unstyled"><li><a href="https://learn.microsoft.com/en-us/DeployEdge/microsoft-edge-relnotes-security#january-9-2026">Microsoft Edge Stable Channel Release Notes</a></li> </ul></div> </div> </div> </div> </div> </article>

  • Ubuntu security advisory (AV26-016)
    by Canadian Centre for Cyber Security on January 12, 2026 at 4:13 pm

    <article data-history-node-id="7154" about="/en/alerts-advisories/ubuntu-security-advisory-av26-016" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Serial number: </strong>AV26-016<br /><strong>Date: </strong>January 12, 2026</p> <p>Between January 5 and 11, 2026, Ubuntu published security notices to address vulnerabilities in the Linux kernel affecting the following products:</p> <ul><li>Ubuntu 18.04 LTS</li> <li>Ubuntu 20.04 LTS</li> <li>Ubuntu 22.04 LTS</li> <li>Ubuntu 24.04 LTS</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the web link provided and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://ubuntu.com/security/notices">Ubuntu Security Notices</a></li> </ul></div> </div> </div> </div> </div> </article>

  • Dell security advisory (AV26-015)
    by Canadian Centre for Cyber Security on January 12, 2026 at 4:04 pm

    <article data-history-node-id="7153" about="/en/alerts-advisories/dell-security-advisory-av26-015" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Serial number: </strong>AV26-015<br /><strong>Date: </strong>January 12, 2026</p> <p>Between January 5 and 11, 2026, Dell published security advisories to address vulnerabilities in the following products:</p> <ul><li>Dell PowerStore T Security Family OS – versions prior to 4.1.0.4-2633110</li> <li>Dell Client Platform – multiple applications and versions</li> <li>Dell VxRail Appliance – versions 8.0.000 to 8.0.361</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web links and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://www.dell.com/support/kbdoc/en-ca/000412340/dsa-2026-039-dell-powerstore-t-security-update-for-multiple-vulnerabilities">DSA-2026-039: Dell PowerStore T Security Update for Multiple Vulnerabilities</a></li> <li><a href="https://www.dell.com/support/kbdoc/en-ca/000412345/dsa-2025-422-security-update-for-dell-client-platform-for-an-insyde-bios-vulnerability">DSA-2025-422: Security Update for Dell Client Platform for an INSYDE BIOS Vulnerability</a></li> <li><a href="https://www.dell.com/support/kbdoc/en-ca/000412375/dsa-2026-028-security-update-for-dell-vxrail-for-multiple-third-party-component-vulnerabilities">DSA-2026-028: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities</a></li> <li><a href="https://www.dell.com/support/security/en-ca">Dell Security advisories and notices</a></li> </ul></div> </div> </div> </div> </div> </article>

  • IBM security advisory (AV26-014)
    by Canadian Centre for Cyber Security on January 12, 2026 at 3:54 pm

    <article data-history-node-id="7151" about="/en/alerts-advisories/ibm-security-advisory-av26-014" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Serial number: </strong>AV26-014<br /><strong>Date: </strong>January 12, 2026</p> <p>Between January 5 and 11, 2026, IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:</p> <ul><li>IBM Cloud Pak for Business Automation – versions V24.0.1 to V24.0.1-IF005</li> <li>IBM Cloud Pak for Business Automation – versions V25.0.0 to V25.0.0-IF002</li> <li>IBM Concert Software – versions 1.0.0 to 2.1.0</li> <li>IBM Maximo Application Suite – Monitor Component – versions 9.1, 9.0, 8.11 and 8.10</li> <li>IBM watsonx Orchestrate Cartridge for IBM Cloud Pak for Data – versions 4.8.4 to 4.8.5</li> <li>IBM watsonx Orchestrate Cartridge for IBM Cloud Pak for Data – versions 5.0.0 to 5.2.2</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web link and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://www.ibm.com/support/pages/bulletin/">IBM Product Security Incident Response</a></li> </ul></div> </div> </div> </div> </div> </article>

  • [Control Systems] Moxa security advisory (AV26-013)
    by Canadian Centre for Cyber Security on January 9, 2026 at 8:22 pm

    <article data-history-node-id="7149" about="/en/alerts-advisories/control-systems-moxa-security-advisory-av26-013" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p class="mrgn-bttm-md"><strong>Serial number: </strong>AV26-013<br /><strong>Date: </strong>January 9, 2026</p> <p>On January 9, 2026, Moxa published a security advisory to address a critical vulnerability in the following products:</p> <ul><li>EDS-G4000 Series – firmware version v4.1 and prior</li> <li>RKS-G4000 Series – firmware version v5.0 and prior</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the web links provided and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://www.moxa.com/en/support/product-support/security-advisory/mpsa-256261-cve-2023-38408-openssh-vulnerability-in-ethernet-switches">CVE-2023-38408: OpenSSH Vulnerability in Ethernet Switches</a></li> <li><a href="https://www.moxa.com/en/support/product-support/security-advisory">Moxa Security Advisories</a></li> </ul></div> </div> </div> </div> </div> </article>

  • Trend Micro security advisory (AV26-012)
    by Canadian Centre for Cyber Security on January 8, 2026 at 8:15 pm

    <article data-history-node-id="7147" about="/en/alerts-advisories/trend-micro-security-advisory-av26-012" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p class="mrgn-bttm-md"><strong>Serial number: </strong>AV26-012<br /><strong>Date: </strong>January 8, 2026</p> <p>On January 7, 2026, Trend Micro published a security advisory to address critical vulnerabilities in the following product:</p> <ul><li>Apex Central (on-premise) – versions prior to Build 7190</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web links and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://success.trendmicro.com/en-US/solution/KA-0022071">CRITICAL SECURITY BULLETIN: Trend Micro Apex Central (on-premise) January 2026 Multiple Vulnerabilities</a></li> <li><a href="https://success.trendmicro.com/en-US/vulnerability-response/">Trend Micro Business Success Vulnerability Response</a></li> </ul></div> </div> </div> </div> </div> </article>

  • [Control systems] ABB security advisory (AV26-011)
    by Canadian Centre for Cyber Security on January 8, 2026 at 8:06 pm

    <article data-history-node-id="7146" about="/en/alerts-advisories/control-systems-abb-security-advisory-av26-011" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p class="mrgn-bttm-md"><strong>Serial number:</strong> AV26-011<br /><strong>Date:</strong> January 8, 2026</p> <p>On January 7, 2026, ABB published a security advisory to address vulnerabilities in the following products:</p> <ul><li>WebPro SNMP Card PowerValue – version 1.1.8.k and prior</li> <li>WebPro SNMP Card PowerValue UL – version 1.1.8.k and prior</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web links and perform the suggested mitigations.</p> <ul class="list-unstyled"><li><a href="https://search.abb.com/library/Download.aspx?DocumentID=2CRT000009&amp;LanguageCode=en&amp;DocumentPartId=&amp;Action=Launch">WebPro SNMP Card PowerValue Multiple Vulnerabilities CVE IDs: CVE-2025-4675, CVE-2025-4676, CVE2025-4677</a></li> <li><a href="https://global.abb/group/en/technology/cyber-security/alerts-and-notifications">ABB Cyber security alerts and notifications</a></li> </ul></div> </div> </div> </div> </div> </article>

  • Tenable security advisory (AV26-010)
    by Canadian Centre for Cyber Security on January 8, 2026 at 6:45 pm

    <article data-history-node-id="7145" about="/en/alerts-advisories/tenable-security-advisory-av26-010" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Serial number:</strong> AV26-010<br /><strong>Date:</strong> January 8, 2026</p> <p>On January 7, 2026, Tenable published a security advisory to address a vulnerability in the following product:</p> <ul><li>Tenable Nessus – versions prior to 10.9.3</li> <li>Tenable Nessus – versions 11.0.0 to 11.0.2</li> </ul><p>The Cyber Centre encourages users and administrators to review the provided web links and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://www.tenable.com/security/tns-2026-01">[R1] Nessus Agent Versions 11.0.3 and 10.9.3 Fix One Vulnerability</a></li> <li><a href="https://www.tenable.com/security">Tenable Product Security Advisories</a></li> </ul></div> </div> </div> </div> </div> </article>

  • GitLab security advisory (AV26-009)
    by Canadian Centre for Cyber Security on January 8, 2026 at 5:00 pm

    <article data-history-node-id="7144" about="/en/alerts-advisories/gitlab-security-advisory-av26-009" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Serial number: </strong>AV26-009<br /><strong>Date: </strong>January 8, 2025</p> <p>On January 7, 2026, GitLab published a security advisory to address vulnerabilities in the following products:</p> <ul><li>GitLab Community Edition (CE) – versions prior to 18.7.1, 18.6.3 and 18.5.5</li> <li>GitLab Enterprise Edition (EE) – versions prior to 18.7.1, 18.6.3 and 18.5.5</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web links and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://about.gitlab.com/releases/2026/01/07/patch-release-gitlab-18-7-1-released/">GitLab Patch Release: 18.7.1, 18.6.3, 18.5.5</a></li> <li><a href="https://about.gitlab.com/releases/categories/releases/">GitLab Releases</a></li> </ul><!–CUT & PASTE the French version info –></div> </div> </div> </div> </div> </article>

  • HPE security advisory (AV25-844) – Update 1
    by Canadian Centre for Cyber Security on January 8, 2026 at 1:42 pm

    <article data-history-node-id="7110" about="/en/alerts-advisories/hpe-security-advisory-av25-844" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Serial number: </strong>AV25-844<br /><!–{C}%3C!%2D%2D%20DATES%20Pick%20one%20update%20the%20day%20xx%2C%20delete%20the%20rest%20%2D%2D%3E–><strong>Date: </strong>December 17, 2025<br /><strong>Updated:</strong> January 8, 2026</p> <p>On December 16, 2025, HPE published security advisories to address vulnerabilities in the following products. Included was a critical update for the following :</p> <ul><li>HPE <span lang="en" xml:lang="en" xml:lang="en">OneView</span> – versions prior to v11.00</li> <li>HPE <span lang="en" xml:lang="en" xml:lang="en">Telco Service Activator</span> – version 10.3.2 and prior</li> </ul><p><strong>Update 1 </strong><br /> On January 7, 2026, Cybersecurity and Infrastructure Security Agency (CISA) added CVE-2025-37164 to their Known Exploited Vulnerabilities (KEV) Database.</p> <p>The Cyber Centre encourages users and administrators to review the provided web links and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbgn04985en_us&amp;docLocale=en_US">HPESBGN04985 rev.1 – Hewlett Packard Enterprise OneView Software, Remote Code Execution – Critical</a></li> <li><a href="https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04986en_us&amp;docLocale=en_US">HPESBNW04986 rev.1 – HPE Telco Service Activator, Multiple Vulnerabilities</a></li> <li><a href="https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2025-37164">CISA KEV: CVE-2025-37164</a></li> <li><a href="https://support.hpe.com/connect/s/securitybulletinlibrary?language=en_US">HPE Security Bulletin Library</a></li> </ul></div> </div> </div> </div> </div> </article>

  • Veeam security advisory (AV26-008)
    by Canadian Centre for Cyber Security on January 7, 2026 at 6:58 pm

    <article data-history-node-id="7143" about="/en/alerts-advisories/veeam-security-advisory-av26-008" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Serial number: </strong>AV26-008<br /><strong>Date:</strong> January 7, 2026</p> <p>On January 6, 2026, Veeam published a security advisory to address vulnerabilities in the following product:</p> <ul><li>Veeam Backup &amp; Replication – versions prior to 13.0.1.1071</li> </ul><p>The Cyber Centre encourages users and administrators to review the provided web links and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://www.veeam.com/kb4792">Vulnerabilities Resolved in Veeam Backup &amp; Replication 13.0.1.1071</a></li> <li><a href="https://www.veeam.com/knowledge-base.html">Veeam Knowledge Base</a></li> </ul></div> </div> </div> </div> </div> </article>

  • Samsung mobile security advisory (AV26-007)
    by Canadian Centre for Cyber Security on January 7, 2026 at 4:58 pm

    <article data-history-node-id="7142" about="/en/alerts-advisories/samsung-mobile-security-advisory-av26-007" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p class="mrgn-bttm-md"><strong>Serial number: </strong>AV26-007<br /><strong>Date:</strong> January 7, 2026</p> <p>On January 6, 2026, Samsung published a security update to address vulnerabilities in the following product:</p> <ul><li>Samsung mobile devices – versions prior to SMR-JAN-2026</li> </ul><p>The most recent security update resolves multiple identified vulnerabilities.</p> <p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web link and apply the necessary update.</p> <ul class="list-unstyled"><li><a href="https://security.samsungmobile.com/securityUpdate.smsb?year=2026&amp;month=01">Samsung Security Updates</a></li> </ul></div> </div> </div> </div> </div> </article>

  • Qualcomm security advisory – January 2026 monthly rollup (AV26-006)
    by Canadian Centre for Cyber Security on January 7, 2026 at 4:50 pm

    <article data-history-node-id="7141" about="/en/alerts-advisories/qualcomm-security-advisory-january-2026-monthly-rollup-av26-006" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p class="mrgn-bttm-md"><strong>Serial number: </strong>AV26-006<br /><strong>Date: </strong>January 7, 2026</p> <p>On January 5, 2026, Qualcomm published a security bulletin to address vulnerabilities affecting Qualcomm products.</p> <p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web link and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://docs.qualcomm.com/securitybulletin/january-2026-bulletin.html">Qualcomm Security Bulletin – January</a></li> </ul></div> </div> </div> </div> </div> </article>

  • Android security advisory – January 2026 monthly rollup (AV26-005)
    by Canadian Centre for Cyber Security on January 7, 2026 at 3:51 pm

    <article data-history-node-id="7140" about="/en/alerts-advisories/android-security-advisory-january-2026-monthly-rollup-av26-005" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p class="mrgn-bttm-md"><strong>Serial number: </strong>AV26-005<br /><strong>Date: </strong>January 7, 2026</p> <p>On January 6, 2026, Android published a security bulletin to address vulnerabilities affecting Android devices.</p> <p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web link and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://source.android.com/docs/security/bulletin/2026/2026-01-01">Android Security Bulletin</a></li> </ul></div> </div> </div> </div> </div> </article>

  • n8n security advisory (AV26-004)
    by Canadian Centre for Cyber Security on January 7, 2026 at 3:35 pm

    <article data-history-node-id="7139" about="/en/alerts-advisories/n8n-security-advisory-av26-004" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Serial number: </strong>AV26-004<br /><strong>Date: </strong>January 7, 2026</p> <p>On January 6, 2026, n8n published security updates to address critical vulnerabilities in the following product:</p> <ul><li>n8n – versions 0.123.0 to versions prior to 1.121.3</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web links and apply the necessary update.</p> <ul class="list-unstyled"><li><a href="https://github.com/n8n-io/n8n/security/advisories/GHSA-v364-rw7m-3263">RCE <span lang="en" xml:lang="en" xml:lang="en">via Arbitrary File Write</span> (CVE-2026-21877)</a></li> <li><a href="https://github.com/n8n-io/n8n/security/advisories/GHSA-v4pr-fm98-w9pg">Unauthenticated File Access via Improper Webhook Request Handling (CVE-2026-21858)</a></li> <li><a href="https://n8n.io/">n8n website</a></li> </ul><!–CUT & PASTE the French version info –></div> </div> </div> </div> </div> </article>

  • GitHub security advisory (AV26-003)
    by Canadian Centre for Cyber Security on January 7, 2026 at 2:59 pm

    <article data-history-node-id="7138" about="/en/alerts-advisories/github-security-advisory-av26-003" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Serial number: </strong>AV26-003<br /><strong>Date: </strong>January 7, 2026</p> <p>On January 6, 2026, GitHub published security advisories to address a vulnerability in the following products:</p> <ul><li>GitHub Enterprise Server – versions 3.19.x prior to 3.19.1</li> <li>GitHub Enterprise Server – versions 3.18.x prior to 3.18.4</li> <li>GitHub Enterprise Server – versions 3.17.x prior to 3.17.10</li> <li>GitHub Enterprise Server – versions 3.16.x prior to 3.16.13</li> <li>GitHub Enterprise Server – versions 3.15.x prior to 3.15.17</li> <li>GitHub Enterprise Server – versions 3.14.x prior to 3.14.22</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web links and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://docs.github.com/en/enterprise-server@3.19/admin/release-notes">Enterprise Server 3.19.1</a></li> <li><a href="https://docs.github.com/en/enterprise-server@3.18/admin/release-notes">Enterprise Server 3.18.4</a></li> <li><a href="https://docs.github.com/en/enterprise-server@3.17/admin/release-notes">Enterprise Server 3.17.10</a></li> <li><a href="https://docs.github.com/en/enterprise-server@3.16/admin/release-notes">Enterprise Server 3.16.13</a></li> <li><a href="https://docs.github.com/en/enterprise-server@3.15/admin/release-notes">Enterprise Server 3.15.17</a></li> <li><a href="https://docs.github.com/en/enterprise-server@3.14/admin/release-notes">Enterprise Server 3.14.22</a></li> </ul><!–CUT & PASTE the French version info –></div> </div> </div> </div> </div> </article>

  • Google Chrome security advisory (AV26-002)
    by Canadian Centre for Cyber Security on January 7, 2026 at 2:46 pm

    <article data-history-node-id="7137" about="/en/alerts-advisories/google-chrome-security-advisory-av26-002" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Serial number: </strong>AV26-002<br /><strong>Date:</strong> January 7, 2026</p> <p class="mrgn-bttm-md">On January 6, 2026, Google published a security advisory to address a vulnerability in the following product:</p> <ul><li>Stable Channel Chrome for Desktop – versions prior to 143.0.7499.192/.193 (Windows/Mac) and 143.0.7499.192 (Linux)</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web link and apply the necessary updates, when available.</p> <ul class="list-unstyled"><li><a href="https://chromereleases.googleblog.com/2026/01/stable-channel-update-for-desktop.html">Google Chrome Security Advisory</a></li> </ul></div> </div> </div> </div> </div> </article>

  • IBM security advisory (AV26-001)
    by Canadian Centre for Cyber Security on January 5, 2026 at 1:51 pm

    <article data-history-node-id="7136" about="/en/alerts-advisories/ibm-security-advisory-av26-001" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Serial number: </strong>AV26-001<br /><strong>Date: </strong>January 5, 2026</p> <p class="mrgn-bttm-md">Between December 29, 2025, and January 4, 2026, IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:</p> <ul><li>IBM App Connect Enterprise Certified Containers Operands – versions 12.0 LTS: 12.0.12-r1 to 12.0.12-r18</li> <li>IBM App Connect Enterprise Certified Containers Operands – versions CD: 12.0.10.0-r3 to 12.0.12.5-r1, 13.0.1.0-r1 to 13.0.5.2-r1</li> <li>IBM App Connect Operator – versions 12.0 LTS: 12.0.0 to 12.0.18</li> <li>IBM App Connect Operator – versions CD: 11.1.0 to 11.6.0, 12.1.0 to 12.18.0</li> <li>IBM Event Processing – versions 1.0.0 to 1.4.4</li> <li>IBM Maximo Application Suite – Monitor Component – versions 9.1,9.0,8.11 and 8.10</li> <li>IBM Storage Ceph – multiple versions</li> <li>IBM watsonx Assistant Cartridge – versions 4.0 to 5.2.2</li> <li>IBM watsonx Orchestrate with watsonx Assistant Cartridge – Assistant Builder Component – versions 5.0 to 5.2.2</li> <li>Maximo AI Service – version 9.1</li> </ul><p class="mrgn-bttm-md">TThe Cyber Centre encourages users and administrators to review the provided web link and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://www.ibm.com/support/pages/bulletin/">IBM Product Security Incident Response</a></li> </ul></div> </div> </div> </div> </div> </article>

  • SmarterTools security advisory (AV25-866)
    by Canadian Centre for Cyber Security on December 30, 2025 at 9:12 pm

    <article data-history-node-id="7135" about="/en/alerts-advisories/smartertools-security-advisory-av25-866" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Serial number: </strong>AV25-866<br /><strong>Date: </strong>December 30, 2025</p> <p>On October 9, 2025, SmarterTools published a security update to address a critical vulnerability in the following product:</p> <ul><li>SmarterMail – version Build 9406 and prior</li> </ul><p>Users and administrators of affected product versions are advised to update immediately to SmarterMail version Build 9413 or greater.</p> <p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web links and apply the necessary update.</p> <ul class="list-unstyled"><li><a href="https://www.smartertools.com/smartermail/release-notes/current">SmarterTools – SmarterMail Release Notes</a></li> <li><a href="https://www.smartertools.com/smartermail/download">SmarterTools – Download SmarterMail</a></li> </ul><!–CUT & PASTE the French version info –></div> </div> </div> </div> </div> </article>

  • Dell security advisory (AV25-865)
    by Canadian Centre for Cyber Security on December 29, 2025 at 8:34 pm

    <article data-history-node-id="7134" about="/en/alerts-advisories/dell-security-advisory-av25-865" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Serial number: </strong>AV25-865<br /><strong>Date: </strong>December 29, 2025</p> <p>Between December 22 and 28, 2025, Dell published security advisories to address vulnerabilities in the following products:</p> <ul><li>Dell Storage Resource Manager (SRM) – version prior to 6.0.0.1</li> <li>Dell Storage Monitoring and Reporting (SMR) – version prior to 6.0.0.1</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web links and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://www.dell.com/support/kbdoc/en-ca/000405611/dsa-2025-455-dell-storage-resource-manager-srm-and-dell-storage-monitoring-and-reporting-smr-security-update-for-multiple-third-party-component-vulnerabilities?lang=en">Dell DSA-2025-455</a></li> <li><a href="https://www.dell.com/support/security/en-ca"><span lang="en" xml:lang="en" xml:lang="en">Dell Security advisories and notices</span></a></li> </ul></div> </div> </div> </div> </div> </article>

  • VMware security advisory (AV25-864)
    by Canadian Centre for Cyber Security on December 29, 2025 at 7:55 pm

    <article data-history-node-id="7133" about="/en/alerts-advisories/vmware-security-advisory-av25-864" class="cccs-threats full clearfix"> <div class="content"> <div class="layout layout–onecol"> <div class="layout__region layout__region–content"> <div data-block-plugin-id="extra_field_block:node:cccs_threats:links" class="block block-layout-builder block-extra-field-blocknodecccs-threatslinks clearfix"> </div> <div data-block-plugin-id="field_block:node:cccs_threats:body" class="block block-layout-builder block-field-blocknodecccs-threatsbody clearfix"> <div class="field field–name-body field–type-text-with-summary field–label-hidden field–item"><p><strong>Serial number: </strong>AV25-864<br /><strong>Date: </strong>December 29, 2025</p> <p>Between December 22 and 28, 2025, VMware published security advisories to address critical vulnerabilities in multiple Tanzu products:</p> <ul><li>AI Services for VMware Tanzu Platform – versions prior to 10.3.2</li> <li>Application Services for VMware Tanzu Platform – versions prior to 3.3.13</li> <li>Elastic Application Runtime Windows add-on for VMware Tanzu Platform – versions prior to 10.2.6+LTS-T, 10.3.2 and 6.0.23+LTS-T</li> <li>Healthwatch – versions prior to 2.3.4</li> <li>Isolation Segmentation for VMware Tanzu Platform – versions prior to 10.2.6+LTS-T, 10.3.2 and 6.0.23+LTS-T</li> <li>Java Buildpack – versions prior to 4.86.0</li> <li>Stemcells (Windows) – versions prior to 2019.93.x</li> <li>Tanzu Hub – versions prior to 10.3.2</li> <li>VMware Tanzu for Postgres on Tanzu Platform – versions prior to 10.2.2</li> <li>VMware Tanzu GemFire on Tanzu Platform – versions prior to 2.2.1</li> <li>VMware Tanzu Greenplum – versions prior to 7.7.0</li> <li>VMware Tanzu Greenplum SQL Editor – versions prior to 1.2.1</li> <li>VMware Tanzu RabbitMQ on Tanzu Platform – versions prior to 10.1.1</li> </ul><p class="mrgn-bttm-md">The Cyber Centre encourages users and administrators to review the provided web link and apply the necessary updates.</p> <ul class="list-unstyled"><li><a href="https://support.broadcom.com/web/ecx/security-advisory?segment=VT">Security Advisories – Tanzu</a></li> </ul><!–CUT & PASTE the French version info –></div> </div> </div> </div> </div> </article>

Share Websitecyber
We are an ethical website cyber security team and we perform security assessments to protect our clients.