A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site
Home / admin (page 12)

admin

TZCERT-SU-24-0316 (Atlassian Security Update)

Atlassian has released security updates to address vulnerabilities in multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Atlassian Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0315 (Oracle Security Update)

Oracle has released security updates to address vulnerabilities in Oracle Solaris and Oracle Linux. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Oracle Security Advisories bulletinjan2024, ELSA-2024-1436, ELSA-2024-1249, ELSA-2024-1427, ELSA-2024-19480, ELSA-2024-1376, ELSA-2024-12233 and ELSA-2024-12226 and apply necessary …

Read More »

TZCERT-SU-24-0314 (F5 Security Update)

F5 has released security updates to address vulnerabilities in F5OS-A and Traffix SDC. Exploitation of these vulnerabilities may allow an attacker to cause a denial of service condition. Users and administrators are encouraged to review F5 Security Advisories K000138966 and K000138957 and apply necessary updates.

Read More »

TZCERT-SU-24-0313 (Mageia Security Update)

Mageia has released security updates to address vulnerabilities in python, libtiff, qpdf, cherrytree and SQLite3. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Mageia Security Advisories MGASA-2024-0078, MGASA-2024-0077, MGASA-2024-0076, MGASA-2024-0074 and MGASA-2024-0073 and apply necessary updates.

Read More »

TZCERT-SU-24-0312 (GitHub Security Update)

GitHub has released security updates to address a vulnerability in Jupyter Server Proxy’s websocket. Exploitation of this vulnerability may allow an attacker to take control of affected system. Users and administrators are encouraged to review GitHub Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0311 (Red Hat Security Update)

Red Hat has released security updates to address vulnerabilities in multiple products. Exploitation of these vulnerabilities may allow an attacker to cause a denial of service condition. Users and administrators are encouraged to review Red Hat Security Advisories RHSA-2024:1444, RHSA-2024:1441, RHSA-2024:1438, RHSA-2024:1437 and RHSA-2024:1267 and apply necessary updates.

Read More »

TZCERT-SU-24-0310 (HP Security Update)

Hewlett-Packard has released security updates to address vulnerabilities in HPE StoreEasy Servers and AMD Client UEFI Firmware. Exploitation of these vulnerabilities may allow an attacker to gain escalated privilege. Users and administrators are encouraged to review HP Security Advisories hpesbst04611 and hpsbhf03890 and apply necessary updates.

Read More »

TZCERT-SU-24-0309 (DebianOS Security Update)

Debian has released security updates to address vulnerabilities in pdns-recursor, php-dompdf-svg-lib and fontforge. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Debian Security Advisories msg00050, msg00049 and msg00048 and apply necessary updates.

Read More »

TZCERT-SU-24-0308 (Spring Security Update)

Spring has released security updates to address vulnerabilities in Spring Security and Spring Authorization Server. Exploitation of these vulnerabilities may allow an attacker to bypass authentication. Users and administrators are encouraged to review Spring Security Advisories cve-2024-22257 and cve-2024-22258 and apply necessary updates.

Read More »

TZCERT-SU-24-0307 (IBM Security Update)

IBM has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review IBM Security Advisories dated 20th March 2024 and apply necessary updates.

Read More »