A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site
Home / current-activity (page 4)

current-activity

TZCERT-SU-24-0775 (Slackware Security Update)

Slackware has released security updates to address vulnerabilities in OpenSSL and Httpd. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Slackware Security Advisories slackware-462281 and slackware-371398 and apply necessary updates.

Read More »

TZCERT-SU-24-0774 (Ubuntu Security Update)

Ubuntu has released security updates to address vulnerabilities in Apache HTTP Server, stunnel and Linux kernel. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Ubuntu Security Advisories USN-6902-1, USN-6901-1 and USN-6896-3 and apply necessary updates.

Read More »

TZCERT-SU-24-0773 (ZDI Security Update)

Zero Day Initiative has released security updates to address vulnerabilities in multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review ZDI Security Advisories dated 18th July 2024 and apply necessary updates.

Read More »

TZCERT-SU-24-0772 (Oracle Security Update)

Oracle has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Oracle Security Advisories cpujul2024, bulletinjul2024, ovmbulletinjul2024, ELSA-2024-4573, ELSA-2024-4624, ELSA-2024-4636, ELSA-2024-4623 and ELSA-2024-4583 and apply necessary updates.

Read More »

TZCERT-SU-24-0771 (F5 Security Update)

F5 has released security updates to address a vulnerability in Intel BIOS. Exploitation of this vulnerability may allow an attacker to gain escalated privilege. Users and administrators are encouraged to review F5 Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0770 (SUSE Security Update)

SUSE has released security updates to address vulnerabilities in Linux Kernel and Apache2. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review SUSE Security Advisories suse-su-20242561-1 and suse-su-20242560-1 and apply necessary updates.

Read More »

TZCERT-SU-24-0769 (SolarWinds Security Update)

SolarWinds has released security updates to address vulnerabilities in SolarWinds Access Rights Manager. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review SolarWinds Security Advisories date 17th July 2024 and apply necessary updates.

Read More »

TZCERT-SU-24-0768 (Dell Security Update)

Dell has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Dell Security Advisories dsa-2024-239, dsa-2024-112 and dsa-2024-303 and apply necessary updates.

Read More »

TZCERT-SU-24-0767 (Chrome Security Update)

Google has released security updates to address vulnerabilities in Chrome for Android, iOS and Desktop. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Chrome Security Advisories chrome-for-android, chrome-for-ios and chrome-for-desktop and apply necessary updates.

Read More »

TZCERT-SU-24-0766 (DebianOS Security Update)

Debian has released security updates to address vulnerabilities in Chromium and Thunderbird. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Debian Security Advisories msg00143 and msg00144 and apply necessary updates.

Read More »