A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site
Home / current-activity / Debian Security Update

Debian Security Update

Debian has released security updates to address vulnerabilities in php7.4 package. Exploitation of these vulnerabilities may allow an attackers to cause Denial of Service (DOS) condition or take control of an affected system.

Users and Administrators are encouraged to review Debian Security Advisory and apply necessary update.

Check Also

TZCERT-SU-24-0455 (Foxit Security Update)

Foxit has released security updates to address vulnerabilities in Foxit PDF Reader and Foxit PDF …