A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site
Home / current-activity (page 27)

current-activity

TZCERT-SU-24-0183 (Lenovo Security Update)

Lenovo has released security updates to address vulnerabilities in multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Lenovo Security Advisories dated 13th February 2024 and apply necessary updates.

Read More »

TZCERT-SU-24-0182 (Red Hat Security Update)

Red Hat has released security updates to address vulnerabilities in multiple products. Exploitation of these vulnerabilities may allow an attacker to cause a denial of service condition. Users and administrators are encouraged to review Red Hat Security Advisories RHSA-2024:0820, RHSA-2024:0814, RHSA-2024:0741 and RHSA-2024:0811 and apply necessary updates.

Read More »

TZCERT-SU-24-0181 (Chrome Security Update)

Google has released security updates to address vulnerabilities in Chrome for Android, iOS and desktop. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Chrome Security Advisories chrome-for-android, chrome-for-ios and chrome-for-desktop and apply necessary updates.

Read More »

TZCERT-SU-24-0180 (Dell Security Update)

Dell has released security updates to address vulnerabilities in multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Dell Security Advisories dsa-2024-084, dsa-2024-001, dsa-2024-070 and dsa-2023-334 and apply necessary updates.

Read More »

TZCERT-SU-24-0179 (Cisco Security Update)

Cisco has released security update to address a vulnerability in ClamAV. Exploitation of this vulnerability may allow an attacker to cause a denial of service condition. Users and administrators are encouraged to review Cisco Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0178 (Ubuntu Security Update)

Ubuntu has released security updates to address vulnerabilities in EDK2, ClamAV, ultaJSON and Linux kernel. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Ubuntu Security Advisories USN-6638-1, USN-6636-1, USN-6629-1 and USN-6626-2 and apply necessary updates.

Read More »

TZCERT-SU-24-0177 (FreeBSD Security Update)

FreeBSD has released security updates to address vulnerabilities in jail and bhyveload. Exploitation of these vulnerabilities may allow an attacker to gain access to sensitive information. Users and administrators are encouraged to review FreeBSD Security Advisories FreeBSD-SA-24:02 and FreeBSD-SA-24:01 and apply necessary updates.

Read More »

TZCERT-SU-24-0176 (Mageia Security Update)

Mageia has released security updates to address vulnerabilities in mbedtls. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Mageia Security Advisories MGASA-2024-0037 and MGASA-2024-0036 and apply necessary updates.

Read More »

TZCERT-SU-24-0175 (Drupal Security Update)

Drupal has released security update to address a vulnerability in CKEditor. Exploitation of this vulnerability may allow an attacker to take control of affected system. Users and administrators are encouraged to review Drupal Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0174 (ESET Security Update)

ESET has released security updates to address a vulnerability in file operations handling. Exploitation of this vulnerability may allow an attacker to gain escalated privilege. Users and administrators are encouraged to review ESET Security Advisory and apply necessary updates.

Read More »