A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site
Home / admin (page 489)

admin

Intel Security Updates

Intel has released security advisory to address vulnerability in microprocessor products supporting Intel® Software Guard Extensions (Intel® SGX). Exploitation of this vulnerability may allow an attacker to obtain sensitive information. Users and Administrators are encouraged to review Intel’s Security Advisory INTEL-SA-00161 and apply necessary updates.

Read More »

VMware Security Updates

VMware has released security updates to address vulnerabilities to its multiple products. Exploitation of these vulnerabilities may lead into disclosure of sensitive information and execution of code on the host machine. Users and administrators are encouraged to review VMSA-2018-0019.1, VMSA-2018-0020, VMSA-2018-0021 and VMSA-2018-0022 VMware security advisories and apply necessary updates.

Read More »

Microsoft Security Updates

Microsoft has released security updates to address vulnerabilities to its multiple products. Exploitation of these vulnerabilities may allow attacker to take control of an affected system. Users and Administrators are encouraged to review released Microsoft Security bulletins and apply necessary updates. For more information view Release Notes and Security Update …

Read More »

Adobe Security Updates

Adobe has released security update to address vulnerabilities to its multiple products. Exploitation of these vulnerabilities may allow an attacker to take control of an affected system. Users and Administrators are encouraged to review released Adobe security bulletins and apply necessary updates. For more information view links below: Creative Cloud …

Read More »

Oracle Security Update

Oracle has released security update to address vulnerability in Oracle database versions 11.2.0.4, 12.2.0.1 and 12.1.0.2 on Windows and versions 12.1.0.2 on Unix or Linux. Exploitation of this vulnerability may allow remote unauthenticated attacker to take complete control of an affected product and gain shell access to the underlying server. …

Read More »

Vulnerability in Linux Kernel

Advisory No: TZCERT/SA/2018/08/13 Date of First Release: 14th August 2018 Source: Multi-State Information Sharing and Analysis Center (MS-ISAC) and Elections Infrastructure Information Sharing and Analysis Center (EI-ISAC). Product Affected: The vulnerable Linux Kernel version is 4.9+. However, several Linux distributions have backported some of the networking code from version 4.9 …

Read More »

VMware Security Update

VMware has released security update to address vulnerability in VMware Horizon 6, 7 and Horizon Client for Windows. Exploitation of the vulnerability may allow an attacker to access sensitive information. Users and Administrators are encouraged to review VMware security Advisory and apply necessary updates.

Read More »

Mozilla Security Updates

Mozilla has released security update to address vulnerabilities in Thunderbird prior to version 60. Exploitation of these vulnerabilities may allow attacker to take control of affected system. Users and administrators are encouraged to review Mozilla security advisory and apply necessary updates.

Read More »

Cisco Security Updates

Cisco has released security update to address vulnerability in Cisco Prime Collaboration Provisioning Software. Exploitation of the vulnerability may result into denial of service (DoS) attack. Users and Administrators are encouraged to review Cisco Security Advisory and apply necessary updates.

Read More »

Apache Security Update

The Apache Software Foundation has released security update to address vulnerabilities in different versions of Apache Tomcat. Exploitation of these vulnerabilities may allow a remote attacker to obtain sensitive information. Users and Administrators are encouraged to review released Apache security advisories CVE-2018-8037 and CVE-2018-1336 and apply all the necessary updates.

Read More »