A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site

TZCERT-SU-24-0269 (HP Security Update)

Hewlett Packard has released security updates to address vulnerabilities in multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review HP Security Advisories hpesbhf04605, hpesbhf04613, hpsbhf03926, hpsbhf03925, hpsbhf03889, hpsbhf03923 and hpsbhf03924 and apply necessary updates.

Read More »

TZCERT-SU-24-0268 (IBM Security Update)

IBM has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review IBM Security Advisories node-7139917, node-7129985, node-7140420, node-7140086, node-7140817, node-7139922, node-7141431, node-7139963 and node-7141270 and apply necessary updates.

Read More »

TZCERT-SU-24-0267 (Samsung Security Update)

Samsung has released security update to address vulnerabilities in Samsung Mobile OS. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Samsung Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0266 (GitHub Security Update)

GitHub has released security updates to address vulnerabilities in Apache Pulsar, Microsoft Django Backend and .NET. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review GitHub Security Advisories GHSA-xp2r-g8qq-44hh, GHSA-vmqv-47j8-gwv8 and GHSA-5fxj-whcv-crrc and apply necessary updates.

Read More »

TZCERT-SU-24-0265 (Rapid7 Security Update)

Rapid7 has released security updates to address vulnerabilities in InsightVM and Nexpose. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Rapid7 Security Advisories insightvm-20240313 and nexpose-20240313 and apply necessary updates.

Read More »

Multiple Critical Vulnerabilities in IBM Instana Observability (CVE-2023-42282, CVE-2023-37466 and CVE-2023-37903)

Advisory No: TZCERT/SA/2024/03/13-03 Date of First Release: 13th March 2024 Source: IBM Software Affected: IBM Instana Observability Overview: IBM has released security patches to address critical vulnerabilities affecting IBM Instana Observability. The vulnerabilities could allow an attacker to execute arbitrary code on the affected system. Description: IBM Instana Observability is …

Read More »

GarageBand 10.4.11 for macOS Use-After-Free Vulnerability (CVE-2024-23300)

Advisory No: TZCERT/SA/2024/03/13-02 Date of First Release: 13th March 2024 Source: Apple Software Affected: macOS Ventura and macOS Sonoma Overview: Apple has released security update to address a critical vulnerability affecting macOS Ventura and macOS Sonoma. The vulnerability could allow an attacker to execute arbitrary code on the affected system. …

Read More »

Cisco SD-WAN vManage Unauthenticated REST API Access Vulnerability (CVE-2023-20214)

Advisory No: TZCERT/SA/2024/03/13-01 Date of First Release: 14th July 2023 Previous Advisory Number: TZCERT/SA/2023/07/14-03 Source: Cisco Software Affected: Cisco SD-WAN vManage software Overview: Cisco has released security patches to address a critical vulnerability affecting Cisco SD-WAN vManage software. The vulnerability could allow an attacker to attain unauthenticated access to REST …

Read More »

TZCERT-SU-24-0264 (Ubuntu Security Update)

Ubuntu has released security updates to address vulnerabilities in Linux kernel, libxml2 and accountsservice. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Ubuntu Security Advisories USN-6681-2, USN-6688-1, USN-6658-2 and USN-6687-1 and apply necessary updates.

Read More »

TZCERT-SU-24-0263 (Dell Security Update)

Dell has released security updates to address vulnerabilities in Dell NetWorker vProxy and Dell NetWorker (NRE). Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Dell Security Advisories dsa-2024-091 and dsa-2023-126 and apply necessary updates.

Read More »