A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site
Home / current-activity (page 44)

current-activity

TZCERT-SU-24-0025 (Lenovo Security Update)

Lenovo has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of an affected system. Users and Administrators are encouraged to review Lenovo Security Advisories dated 9th January 2023 and apply necessary updates.

Read More »

TZCERT-SU-24-0024 (HP Security Update)

HP has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of an affected system. Users and Administrators are encouraged to review HP Security Advisory HPSBHF03882 and apply necessary updates.

Read More »

TZCERT-SU-24-0023 (Palo Alto Security Update)

Palo Alto has released security updates to address a vulnerability in PAN-OS. Exploitation of this vulnerability may allow an attacker to take control of an affected system. Users and Administrators are encouraged to review Palo Alto Security Advisory for  CVE-2023-48795 and apply necessary updates.

Read More »

TZCERT-SU-24-0022 (Mageia Security Update)

Mageia has released security updates to address vulnerabilities in dkms-anbox package. Exploitation of these vulnerabilities may allow an attacker to take control of an affected system. Users and Administrators are encouraged to review Mageia Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0021 (ZTE Security Update)

ZTE has released security updates to address vulnerabilities in ZTE Red Magic 8 Pro. Exploitation of these vulnerabilities may allow an attacker to gain escalated privilege. Users and administrators are encouraged to review ZTE Security Advisories 1034444 and 1034404 and apply necessary updates.

Read More »

TZCERT-SU-24-0020 (Red Hat Security Update)

Red Hat has released security updates to address vulnerabilities in squid, golang, opentelemetry, glibc and thunderbird. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Red Hat Security Advisories RHSA-2024:0046, RHSA-2023:7831, RHSA-2024:0033 and RHSA-2024:0030 and apply necessary updates.

Read More »

TZCERT-SU-24-0019 (Dell Security Update)

Dell has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Dell Security Advisories dsa-2021-285, dsa-2023-459 and 000194414-dell and apply necessary updates.

Read More »

TZCERT-SU-24-0018 (Ubuntu Security Update)

Ubuntu has released security updates to address vulnerabilities in SQLite, OpenSSH, node.js and thunderbird. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Ubuntu Security Advisories USN-6566-1, USN-6565-1, USN-6564-1 and USN-6563-1 and apply necessary updates.

Read More »

TZCERT-SU-24-0017 (IBM Security Update)

IBM has released security updates to address vulnerabilities in IBM Aspera, Rational Build Forge, CICS Transaction Gateway, IBM Security QRadar SIEM and IBM i. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review IBM Security Advisories node-7101252, node-7105245, …

Read More »

TZCERT-SU-24-0016 (DebianOS Security Update)

Debian has released security updates to address vulnerabilities in Linux kernel. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Debian Security Advisory and apply necessary updates.

Read More »