Adobe Issues Emergency Patches for Critical Flaws in Photoshop CC

Adobe released an out-of-band security update earlier today to address two critical remote code execution vulnerabilities impacting Adobe Photoshop CC for Microsoft Windows and Apple macOS machines. According to the security advisory published Wednesday by Adobe, its Photoshop CC software is vulnerable to two critical memory corruption vulnerabilities, which could allow a remote attacker to…

Facebook and Twitter remove hundreds of accounts linked to Iranian and Russian political meddling – TechCrunch

Facebook has removed hundreds of accounts and pages for what it calls “coordinated inauthentic behavior,” generally networks of ostensibly independent outlets that were in fact controlled centrally by Russia and Iran. Some of these accounts were identified as much as a year ago. In a post by the company’s head of cybersecurity policy, Nathaniel Gleicher,…