Notifications

Browse service updates and other essential notices

Get in Touch
Notifications-categories

Microsoft have recently addressed a critical security vulnerability in Microsoft Outlook for Windows which has been exploited in targeted attacks. As this vulnerability is easy to exploit it is expected...

Microsoft Outlook Vulnerability CVE-2023-23397

As part of our drive to increase overall availability, Daisy will endeavour to align Major Changes that are expected to cause service impact to pre-scheduled Maintenance Weekends. During the Maintenance...

Change Maintenance Weekends 2023

The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys...

OpenSSL Critical Vulnerability – CVE-2022-2274

Response to CVE-2022-41040 and CVE-2022-41082: Unpatched Zero-Day Vulnerabilities in Microsoft Exchange Server Daisy are responding to two zero-day vulnerabilities in on-premise Microsoft Exchange Servers. Exchange online is not affected. Microsoft...

Microsoft Exchange RCE CVE-2022-41040 and CVE-2022-41082

Daisy’s statement on the possibility of power outages due to the Government implementing emergency measures. Daisy’s data centres are designed, operated and have strong business continuity management in place, to...

Power Outages Customer Statement

MBORC (Matters beyond our reasonable control) declaration for repair services. This MBORC declaration notification is issued as a special message to all Openreach customers. As a result of the impacts...

Openreach Declare MBORC Repair Services

In early June Mitel released details of a vulnerability under security bulletin 22-0005-001.   This has been assigned CVE-2022-31784, with a critical rating of 9.8 out of 10.0, Mitel state...

Mitel Vulnerability – CVE-2022-31784

Brief On May 30th, 2022 Microsoft released guidance relating to a Zero-Day vulnerability which affects the Microsoft Support Diagnostic Tool (msdt) in Windows which allows a form of Remote Code...

Follina – CVE-2022-30190

Please be advised the NCSC in conjunction with U.S., Australian, Canadian, and New Zealand cyber authorities have released a joint Cybersecurity Alert (CSA). This provides an overview of specific threat...

Current heightened cyber threat – April 2022