A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site
Home / current-activity (page 67)

current-activity

TZCERT-SU-24-0096 (SUSE Security Update)

SUSE has released security updates to address vulnerabilities in xorg-x11-server, Apache-parent and Firefox. Exploitation of these vulnerabilities may allow an attacker to gain escalated privilege. Users and administrators are encouraged to review SUSE Security Advisories suse-su-20240236-1, suse-su-20240224-1 and suse-su-20240228-1 and apply necessary updates.

Read More »

TZCERT-SU-24-0095 (Drupal Security Update)

Drupal has released security updates to address vulnerabilities in Swift mailer, Open Social and TFA. Exploitation of these vulnerabilities may allow an attacker to gain escalated privilege. Users and administrators are encouraged to review Drupal Security Advisories sa-contrib-2024-006, sa-contrib-2024-005 and sa-contrib-2024-003 and apply necessary updates.

Read More »

TZCERT-SU-24-0094 (Oracle Linux Security Update)

Oracle has released security updates to address vulnerabilities in rpm, tomcat, sqlite, openssl, python-urllib, php and python. Exploitation of these vulnerabilities may allow an attacker to gain access to sensitive information. Users and administrators are encouraged to review Oracle Linux Security Advisories ELSA-2024-0463, ELSA-2024-0474, ELSA-2024-0465, ELSA-2024-12093, ELSA-2024-0464, ELSA-2024-0387 and ELSA-2024-0466 …

Read More »

TZCERT-SU-24-0093 (HP Security Update)

Hewlett-Packard has released security updates to address vulnerabilities in HPE OneView and Qualcomm WLAN. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review HP Security Advisories hpesbgn04586 and hpsbhf03908 and apply necessary updates.

Read More »

TZCERT-SU-24-0092 (Mageia Security Update)

Mageia has released security updates to address vulnerabilities in chromium-browser and avahi. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Mageia Security Advisories MGASA-2024-0017 and MGASA-2024-0016 and apply necessary updates.

Read More »

TZCERT-SU-24-0091 (Lenovo Security Update)

Lenovo has released security updates to address vulnerabilities in BIOS Image, TianoCore, NVIDIA, Intel and AMD graphics. Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review Lenovo Security Advisory LEN-145284, LEN-144841, LEN-121185, LEN-115701, LEN-115697 and LEN-106015 and apply …

Read More »

TZCERT-SU-24-0090 (Red Hat Security Update)

Red Hat has released security updates to address vulnerabilities in multiple products. Exploitation of these vulnerabilities may allow an attacker to cause a denial of service condition. Users and administrators are encouraged to review Red Hat Security Advisories RHSA-2024:0530, RHSA-2024:0500, RHSA-2024:0499, RHSA-2024:0495 and RHSA-2024:0494 and apply necessary updates.

Read More »

TZCERT-SU-24-0089 (Cisco Security Update)

Cisco has released security updates to address a vulnerability in Cisco Unified Communications Products. Exploitation of this vulnerability may allow an attacker to take control of affected system. Users and administrators are encouraged to review Cisco Security Advisory and apply necessary updates.

Read More »

TZCERT-SU-24-0088 (Microsoft Security Update)

Microsoft has released security update to address vulnerabilities in Microsoft Edge. Exploitation of these vulnerabilities may allow an attacker to gain escalated privilege. Users and administrators are encouraged to review Microsoft Security Advisories CVE-2024-21387, CVE-2024-21385, CVE-2024-21383, CVE-2024-21382 and CVE-2024-21326 and apply necessary updates.

Read More »

TZCERT-SU-24-0087 (GitLab Security Update)

GitLab has released security updates to address vulnerabilities in GitLab Community Edition (CE) and Enterprise Edition (EE). Exploitation of these vulnerabilities may allow an attacker to take control of affected system. Users and administrators are encouraged to review GitLab Security Advisory and apply necessary updates.

Read More »