A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site
Home / current-activity (page 59)

current-activity

TZCERT-SU-24-0176 (Mageia Security Update)

Mageia has released security updates to address vulnerabilities in mbedtls. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Mageia Security Advisories MGASA-2024-0037 and MGASA-2024-0036 and apply necessary updates.

Read More »

TZCERT-SU-24-0175 (Drupal Security Update)

Drupal has released security update to address a vulnerability in CKEditor. Exploitation of this vulnerability may allow an attacker to take control of affected system. Users and administrators are encouraged to review Drupal Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0174 (ESET Security Update)

ESET has released security updates to address a vulnerability in file operations handling. Exploitation of this vulnerability may allow an attacker to gain escalated privilege. Users and administrators are encouraged to review ESET Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0173 (DebianOS Security Update)

Debian has released security updates to address vulnerabilities in EDK2, postgresql, bind9 and unbound. Exploitation of these vulnerabilities may allow an attacker to gain escalated privilege. Users and administrators are encouraged to review Debian Security Advisories msg00031, msg00030, msg00028 and msg00027 and apply necessary updates.

Read More »

TZCERT-SU-24-0172 (NodeJS Security Update)

NodeJS has released security updates to address vulnerabilities in Node.js v18.x, v20.x and v21.x. Exploitation of these vulnerabilities may allow an attacker to gain escalated privilege. Users and administrators are encouraged to review NodeJS Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0171 (Zoom Security Update)

Zoom has released security updates to address vulnerabilities in Zoom Clients. Exploitation of these vulnerabilities may allow an attacker to gain escalated privilege. Users and administrators are encouraged to review Zoom Security Advisories dated 13th February 2024 and apply necessary updates.

Read More »

TZCERT-SU-24-0170 (SUSE Security Update)

SUSE has released security updates to address vulnerabilities in Linux kernel, python and tomcat. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review SUSE Security Advisories suse-su-20240474-1, suse-su-20240464-1 and suse-su-20240472-1 and apply necessary updates.

Read More »

TZCERT-SU-24-0169 (Palo Alto Security Update)

Palo Alto has released security updates to address vulnerabilities in its products. Exploitation of these vulnerabilities may allow an attacker to gain unauthorized access. Users and administrators are encouraged to review Palo Alto Security Advisories CVE-2024-0007, CVE-2024-0008, CVE-2024-0009, CVE-2024-0010 and CVE-2024-0011 and apply necessary updates.

Read More »

TZCERT-SU-24-0168 (Intel Security Update)

Intel has released security updates to address vulnerabilities in its multiple products. Exploitation of these vulnerabilities may allow an attacker to gain escalated privilege. Users and administrators are encouraged to review Intel Security Advisories dated 13th February 2024 and apply necessary updates.

Read More »

TZCERT-SU-24-0167 (Oracle Linux Security Update)

Oracle has released security updates to address vulnerabilities in container tools, sudo and openSSH. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Oracle Linux Security Advisories ELSA-2024-0752, ELSA-2024-0811 and ELSA-2024-12164 and apply necessary updates.

Read More »