A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site
Home / admin

admin

TZCERT-SU-24-07345 (Microsoft Security Update)

Microsoft has released security update to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Microsoft Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0744 (Ubuntu Security Update)

Ubuntu has released security updates to address vulnerabilities in .NET, Firefox, Django, OpenSSH, go and Tomcat. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Ubuntu Security Advisories USN-6889-1, USN-6890-1, USN-6888-1, USN-6887-1, USN-6886-1 and USN-6880-1 and apply necessary …

Read More »

TZCERT-SU-24-0743 (GitHub Security Update)

GitHub has released security updates to address vulnerabilities in multiple products. Exploitation of these vulnerabilities may allow an attacker to cause a denial of service condition. Users and administrators are encouraged to review GitHub Security Advisories GHSA-fq54-2j52-jc42, GHSA-g533-xq5w-jmf3, GHSA-vjpv-x8p9-7p85, GHSA-q6hg-6m9x-5g9c, GHSA-7cx8-44pc-xv3q, GHSA-wxr3-2hgv-qm8f, GHSA-f6f8-9mx6-9mx2, GHSA-7vhm-fmph-7wxw, GHSA-pj36-fcrg-327j and GHSA-447r-wph3-92pm and apply necessary …

Read More »

TZCERT-SU-24-0742 (SUSE Security Update)

SUSE has released security updates to address vulnerabilities in Linux kernel, OpenSSH, skopeo, pam, freeradius-server, Firefox and haproxy. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review SUSE Security Advisories suse-su-20242394-1, suse-su-20242393-1, suse-su-20242383-1, suse-su-20240136-2, suse-su-20242367-1, suse-su-20242371-1 and suse-su-20242377-1 …

Read More »

TZCERT-SU-24-0741 (Palo Alto Security Update)

Palo Alto has released security updates to address vulnerabilities in Expedition, Panorama, Cortex XDR Agent, and PAN-OS. Exploitation of these vulnerabilities may allow an attacker to take over admin account. Users and administrators are encouraged to review Palo Alto Security Advisories CVE-2024-5910, CVE-2024-5911, CVE-2024-5912, CVE-2024-5913 and CVE-2024-3596 and apply necessary …

Read More »

TZCERT-SU-24-0740 (Mageia Security Update)

Mageia has released security updates to address vulnerabilities in PHP, golang, poppler, and netatalk. Exploitation of these vulnerabilities may allow an attacker to cause a denial of service condition. Users and administrators are encouraged to review Mageia Security Advisories MGASA-2024-0262, MGASA-2024-0261, MGASA-2024-0260 and MGASA-2024-0259 and apply necessary updates.

Read More »

TZCERT-SU-24-0739 (Mozilla Security Update)

Mozilla has released security updates to address vulnerabilities in Firefox, and Firefox ESR. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Mozilla Security Advisories mfsa2024-29 and mfsa2024-30 and apply necessary updates.

Read More »

TZCERT-SU-24-0738 (Oracle Linux Security Update)

Oracle has released security updates to address vulnerabilities in pki-core, dotnet8, OpenSSH, and fence-agents. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Oracle Linux Security Advisories ELSA-2024-4367, ELSA-2024-4450, ELSA-2024-4457 and ELSA-2024-4422 and apply necessary updates.

Read More »

TZCERT-SU-24-0737 (Adobe Security Update)

Adobe has released security updates to address vulnerabilities in Adobe Premiere Pro, Adobe InDesign, and Adobe Bridge. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Adobe Security Advisories apsb24-46, apsb24-48 and apsb24-51 and apply necessary updates.

Read More »

TZCERT-SU-24-0736 (Red Hat Security Update)

Red Hat has released security updates to address vulnerabilities in multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Red Hat Security Advisories RHSA-2024:4462, RHSA-2024:4460, RHSA-2024:4457, RHSA-2024:4456, RHSA-2024:4450 and RHSA-2024:4447 and apply necessary updates.

Read More »