HP Security Update

Published On: May 27, 2022 08:46

Reference No: HP Security Update

Hewlett Packard has released security updates to address vulnerabilities in HPE IceWall and HPE Version Control Repository Manager. Exploitation of these vulnerabilities may allow an attacker to take control of affected system.

Users and administrators are encouraged to review HP Security Advisories hpesbmu04316 and hpesbgn04310 and apply necessary updates.

Subscribe To TZ - CERT Newsletter

A digest of Tanzania Computer Emergency Response Team coverage of cyber-security news across the globe.

Subscribe
Report Incident