Sl. |
Advisories & Alerts |
OEM/Organization |
1 | HPE Security Advisory. [Published Date: 2025-05-22]
[Id:2025.05.22.001]
details...
On 22nd May 2025, HPE published a security advisory to address vulnerabilities in the following products:
- HPE NonStop SSL (T0910) - multiple versions
- HPE MR-WIN6530 (T0819) - multiple versions
- HPE NonStop SSH Server (T0801) - multiple versions
Review the HPE security bulletins and apply the necessary updates.
| HPE |
2 | GitLab Security Advisory. [Published Date: 2025-05-21]
[Id:2025.05.21.001]
details...
On 21st May 2025, GitHub published a security advisory to address a critical vulnerability in the following products:
- GitLab Community Edition (CE) - versions prior to 18.0.1, 17.11.3 and 17.10.7
- GitLab Enterprise Edition (EE) - versions prior to 18.0.1, 17.11.3 and 17.10.7
Review the provided GitLab Patch Release: 18.0.1, 17.11.3, 17.10.7, and perform the suggested mitigations. | Gitlab |
3 | Cisco Security Advisory. [Published Date: 2025-05-21]
[Id:2025.05.21.002]
details...
On 21st May 2025, Cisco published a security advisory to address a vulnerability in the Cisco Identity Services Engine (ISE) - version 3.4.
Review the Cisco Security Advisory and apply the necessary updates. | Cisco |
4 | Ubuntu Security Advisory. [Published Date: 2025-05-20]
[Id:2025.05.20.001]
details...
Between 12th to 18th May 2025, Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products:
- Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
5 | Red Hat Security Advisory. [Published Date: 2025-05-20]
[Id:2025.05.20..002]
details...
Between 12th to 18th May 2025, Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products:
- Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Enterprise Linux Server for Power LE - multiple versions
Review the following Red Hat Security Advisory and apply the necessary updates. | Red Hat |
6 | IBM Security Advisory. [Published Date: 2025-05-20]
[Id:2025.05.20..003]
details...
Between 12th to 18th May 2025, IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products
- Astronomer with IBM - version 0.36.1
- IBM ApplinX - version 11.1
- IBM Business Automation Workflow Enterprise Service Bus - multiple versions
- IBM Business Automation Workflow traditional - multiple versions
- IBM Event Streams - version 11.3.0 to 11.6.1
- IBM Storage Copy Data Management - version 2.2.0.0 to 2.2.25.0
- IBM watsonx Assistant for IBM Cloud Pak for Data - version 4.0.0 to 4.8.7
Review the IBM Security Advisory and apply the necessary updates. | IBM |
7 | Dell Security Advisory. [Published Date: 2025-05-20]
[Id:2025.05.20..004]
details...
Between 12th to 18th May 2025, Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:
- APEX Cloud Platform for Red Hat OpenShift - versions prior to 03.04.01.00
- RecoverPoint for Virtual Machines - versions 6.0 SP1, 6.0 SP1 P1, 6.0 SP1 P2 and 6.0. SP2
- Dell EMC Networking VEP1425/1445/1485 - versions prior to 2.6
- Dell SD-WAN EDGE620/640/680 - versions prior to 3.50.0.9-21
- Dell SD-WAN EDGE610/610-LTE - versions prior to 3.43.0.9-24
- PowerFlex Appliance IC - versions prior to IC-38.367.01
- PowerSwitch Z9664F-ON - versions prior to 3.54.5.1-9
- PowerSwitch Z9432F-ON - versions prior to 3.51.5.1-21
- PowerSwitch Z9264F-ON - versions prior to 3.42.5.1-21
- PowerSwitch S5448F-ON - versions prior to 3.52.5.1-12
- PowerSwitch E3200-ON Series - versions prior to 3.57.5.1-5
- PowerSwitch N2200-ON Series - versions prior to 3.45.5.1-31
- PowerSwitch N3200-ON Series - versions prior to 3.45.5.1-31
Review the following advisories and apply the necessary updates:
| Dell |
8 | Atlassian Security Advisory. [Published Date: 2025-05-20]
[Id:2025.05.20..005]
details...
On 20th May 2025, Atlassian published security advisories to address vulnerabilities in the following products:
- Bamboo Data Center and Server - multiple versions
- Confluence Data Center and Server - multiple versions
- Fisheye/Crucible - version 4.9.0
- Jira Data Center and Server - multiple versions
- Jira Service Management Data Center and Server - multiple versions
Review the Atlassian Atlassian Security Bulletin - May 20 2025 and Security Advisory and apply the necessary update. | Atlassian |
9 | Mozilla Security Advisory. [Published Date: 2025-05-20]
[Id:2025.05.20..006]
details...
On 17th May 2025, Mozilla published security advisories to address vulnerabilities in the following products:
- Firefox ESR - versions prior to 115.23.1
- Firefox ESR - versions prior to 128.10.1
- Firefox - versions prior to 138.0.4
Review the following advisories and apply the necessary updates:
| Mozilla |
10 | VMware Security Advisory. [Published Date: 2025-05-20]
[Id:2025.05.20..007]
details...
On 20th May 2025, Mozilla published security advisories to address vulnerabilities in the following products:
- vCenter Server - versions 7.0 and 8.0
- VMware ESXi - versions 7.0 and 8.0
- VMware Cloud Foundation (vCenter) - versions 4.5.x and 5.x
- VMware Cloud Foundation (ESXi) - versions 4.5.x and 5.x
- VMware Fusion - versions 13.x
- VMware Telco Cloud Platform (ESXi) - versions 2.x, 3.x, 4.x and 5.x
- VMware Telco Cloud Infrastructure (ESXi) - versions 2.x and 3.x
- VMware Telco Cloud Platform (vCenter) - versions 2.x, 3.x, 4.x and 5.
- VMware Telco Cloud Infrastructure (vCenter) - versions 2.x and 3.x
- VMware Workstation - versions 13.x and 17.x
Review the following advisories and apply the necessary updates:
| Vmware |
11 | Microsoft Edge Security Advisory. [Published Date: 2025-05-18]
[Id:2025.05.18.001]
details...
| Microsoft |
12 | Ivanti Security Advisory. [Published Date: 2025-05-15]
[Id:2025.05.15.001]
details...
On 13th May 2025, Ivanti published security advisories to address vulnerabilities in multiple products. Included were updates for the following:
- Ivanti Endpoint Manager Mobile (EPMM) - version 11.12.0.4 and prior
- Ivanti Endpoint Manager Mobile (EPMM) - version 12.3.0.1 and prior
- Ivanti Endpoint Manager Mobile (EPMM) - version 12.4.0.1 and prior
- Ivanti Endpoint Manager Mobile (EPMM) - version 12.5.0.0 and prior
Review the following advisories and apply the necessary updates:
| Ivanti |
13 | Adobe Security Advisory. [Published Date: 2025-05-15]
[Id:2025.05.15.002]
details...
On 13th May 2025, Adobe published security advisories to address vulnerabilities in multiple products. Included were updates for the following products:
- Adobe Animate 2023 - version 23.0.11 and prior
- Adobe Animate 2024 - version 24.0.8 and prior
- Adobe Bridge - version 14.1.6 and prior
- Adobe Bridge - version 15.0.3 and prior
- Adobe ColdFusion 2021 - version Update 19 and prior
- Adobe ColdFusion 2023 - version Update 13 and prior
- Adobe ColdFusion 2025 - version Update 1 and prior
- Adobe Connect - version 12.8 and prior
- Adobe Dimension - version 4.1.1 and prior
- Adobe Dreamweaver - version 21.4 and prior
- Adobe Illustrator 2024 - version 28.7.5 and prior
- Adobe Illustrator 2025 - version 29.3 and prior
- Adobe InDesign - version ID19.5.2 and prior
- Adobe InDesign - version ID20.2 and prior
- Adobe Lightroom - version 8.2 and prior
- Adobe Substance 3D Modeler - version 1.21.0 and prior
- Adobe Substance 3D Stager - version 3.1.1 and prior
- Photoshop 2024 - version 25.12.2 and prior
- Photoshop 2025 - version 26.5 and prior
- Adobe Substance 3D Painter - version 11.0 and prior
Review the Adobe Security Advisories and apply the necessary updates. | Adobe |
14 | Palo Alto Networks Security Advisory. [Published Date: 2025-05-15]
[Id:2025.05.15.003]
details...
On 14th May 2025, Palo Alto Networks published a security advisory to address a critical vulnerability in Prisma Access Browser - versions prior to 135.16.8.96.
Review the Palo Alto Networks Security Advisory and apply the necessary updates. | Palo Alto Networks |
15 | Google Chrome Security Advisory. [Published Date: 2025-05-15]
[Id:2025.05.15.004]
details...
On 14th May 2025, Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 136.0.7103.113 for Linux and prior to versions prior to 136.0.7103.113/114 for Windows and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
16 | Juniper Networks Security Advisory. [Published Date: 2025-05-15]
[Id:2025.05.15.005]
details...
From 9th to 13th May 2025, Juniper Networks published a security advisory to address a critical vulnerability in the following products:
- Juniper Secure Analytics - versions 7.5.0 to versions prior to 7.5.0 UP11 IF02
- Junos OS - versions 19.4R1 and later
- Junos OS Evolved - versions 22.3R1 and later
Review the following advisories and apply the necessary updates:
| juniper |
17 | Jenkins Security Advisory. [Published Date: 2025-05-15]
[Id:2025.05.15.006]
details...
On 14th May 2025, Jenkins published a security advisory to address vulnerabilities in the following products:
- Cadence vManager Plugin - version 4.0.1-286.v9e25a_740b_a_48 and prior
- DingTalk Plugin - version 2.7.3 and prior
- Health Advisor by CloudBees Plugin - version 374.v194b_d4f0c8c8 and prior
- OpenID Connect Provider Plugin - version 96.vee8ed882ec4d and prior
- WSO2 Oauth Plugin - version 1.0 and prior
Review the following advisories and apply the necessary updates:
| Jenkins |
18 | IBM Security Advisory. [Published Date: 2025-05-13]
[Id:2025.05.13.010]
details...
Between the 5th to 11th May 2025, IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products
- IBM App Connect Operator - multiple versions
- IBM App Connect Enterprise Certified Containers Operands - multiple versions
- IBM Application Modernization Accelerator - versions 4.0.0 to 4.1.0
- IBM Business Automation Insights - versions 24.0.0 and 24.0.1
- IBM CICS TX Advanced - versions 10.1 and 11.1
- IBM Cloud Pak for Business Automation - multiple versions
- IBM Cloud Pak for Data System 1.0 - versions 1.0.0.0 to 1.0.8.4
- IBM Cloud Transformation Advisor - versions 2.0.1 to 4.1.0
- IBM Cognos Dashboards on Cloud Pak for Data - versions 4.8.0 to 4.8.8 and versions 5.0.0 to 5.1.2
- IBM Content Collector for Email - version 4.0.1
- IBM Content Collector for File Systems - version 4.0.1
- IBM Content Collector for Microsoft - version 4.0.1
- IBM Maximo AI Service - version 9.0.5
- IBM Maximo Application Suite - versions 8.8, 8.9 and 9.0
- IBM Maximo Application Suite - Location Service for Esri Component - version 9.0
- IBM Operational Decision Manager - multiple versions
- IBM Planning Analytics Local - IBM Planning Analytics Workspace - versions 2.0 and 2.1
- IBM Storage Scale - versions 1.7.0 to 5.1.9.8 and 5.2.2.0 to 5.2.2.1
- IBM Storage Virtualize vSphere Remote Plug-in - multiple versions
- IBM TXSeries for Multiplatforms - multiple versions
- IBM Watson Knowledge Catalog on-prem - versions 4.5.2, 4.6.6 to 4.8.6 and versions 5.0 to 5.0.3
- IBM Watson Machine Learning Accelerator on Cloud Pak for Data - versions 4.8.2 to 4.8.6 and versions 5.0 to 5.0.2
- IBM watsonx Orchestrate with watsonx Assistant Cartridge - versions 4.8.4 to 4.8.5
- IBM watsonx Orchestrate with watsonx Assistant Cartridge - versions 5.0.0 to 5.1.2
- IBM watsonx.data - version 2.1.2
- Red Hat OpenShift on IBM Cloud - multiple versions
Review the IBM Security Advisory and apply the necessary updates.
| IBM |
19 | VMware Security Advisory. [Published Date: 2025-05-13]
[Id:2025.05.13.011]
details...
On 12th May 2025, VMware published security advisories to address vulnerabilities in the following products:
- VMware Aria Automation - version 8.18.x
- VMware Cloud Foundation - version 4.x and 5.x
- VMware Telco Cloud Platform - version 5.x
Review the following advisories and apply the necessary updates:
| Vmware |
20 | Apple Security Advisory. [Published Date: 2025-05-13]
[Id:2025.05.14.001]
details...
On 12th May 2025, Apple published security updates to address vulnerabilities in the following products:
- iOS and iPadOS - versions prior to 18.5
- iPadOS - versions prior to 17.7.7
- macOS Sequoia - versions prior to 15.5
- macOS Sonoma - versions prior to 14.7.6
- macOS Ventura - versions prior to 13.7.6
- Safari - versions prior to 18.5
Review the provided Apple Security Advisory and apply the necessary updates. | Apple |
21 | Fortinet Security Advisory. [Published Date: 2025-05-13]
[Id:2025.05.14.002]
details...
On 13th May 2025, Fortinet published security advisories to address vulnerabilities in multiple products. Included were updates for the following products:
- FortiCamera 1.1 - all versions
- FortiCamera 2.0 - all versions
- FortiCamera 2.1 - version 2.1.0 to 2.1.3
- FortiMail - version 7.0.0 to 7.0.8
- FortiMail - version 7.2.0 to 7.2.7
- FortiMail - version 7.4.0 to 7.4.4
- FortiMail - version 7.6.0 to 7.6.2
- FortiNDR - version 1.1 to 1.4
- FortiNDR - version 1.5.0 to 1.5.3
- FortiNDR - version 7.0.0 to 7.0.6
- FortiNDR - version 7.1.0 to 7.1.1
- FortiNDR - version 7.2.0 to 7.2.4
- FortiNDR - version 7.4.0 to 7.4.7
- FortiNDR - version 7.6.0
- FortiOS - version 7.4.4 to 7.4.6
- FortiOS - version 7.6.0
- FortiProxy - version 7.6.0 to 7.6.1
- FortiRecorder - version 6.4.0 to 6.4.5
- FortiRecorder - version 7.0.0 to 7.0.5
- FortiRecorder - version 7.2.0 to 7.2.3
- FortiSwitchManager - version 7.2.5
- FortiVoice - versions 6.4.0 to 6.4.10
- FortiVoice - versions 7.0.0 to 7.0.6
- FortiVoice - versions prior to 7.2.0
Review the following advisories and apply the necessary updates:
| Fortinet |
22 | SAP security advisory - May 2025 monthly rollup. [Published Date: 2025-05-13]
[Id:2025.05.14.003]
details...
On 13th May 2025, SAP published security advisories to address vulnerabilities in multiple products. Included were updates for the following:
- SAP Business Objects Business Intelligence Platform (PMW) - versions ENTERPRISE 430, 2025 and 2027
- SAP Landscape Transformation (PCL Basis) - versions DMIS 2011_1_700, 2011_1_710, 2011_1_730, 2011_1_731, 2018_1_752, 2020, S4CORE 102, 103, 104, 105, 106, 107 and 108
- SAP NetWeaver (Visual Composer development server) - version VCFRAMEWORK 7.50
- SAP Supplier Relationship Management (Live Auction Cockpit) - version SRM_SERVER 7.14
- SAP S/4HANA S4CORE Cloud Private Edition or on Premise (SCM Master Data Layer (MDL)) - versions S4CORE 102, 103, 104, 105, 106, 107, 108, SCM_BASIS 700, 701, 702, 712, 713 and 714
Review the SAP Security Patch Day - May 2025 and apply the necessary updates.
| SAP |
23 | Ivanti Security Advisory. [Published Date: 2025-05-13]
[Id:2025.05.14.004]
details...
On 13th May 2025, Ivanti published security advisories to address vulnerabilities in multiple products. Included were updates for the following:
- Ivanti Cloud Services Application - version 5.0.4 and prior
- Ivanti Neurons for ITSM (on-prem only) - versions 2023.4, 2024.2 and 2024.3
Review the following advisories and apply the necessary updates:
| Ivanti |
24 | Intel Security Advisory. [Published Date: 2025-05-13]
[Id:2025.05.14.005]
details...
On 12th and 13th May 2025, Intel published security advisories to address vulnerabilities in multiple products.
Review the provided Intel Security Advisories and perform the suggested mitigations. | Intel |
25 | Microsoft Security Advisory - May 2025 Monthly Rollup. [Published Date: 2025-05-13]
[Id:2025.05.14.006]
details...
On 13th May 2025, Microsoft published security advisories to address vulnerabilities in multiple products. Included were updates for the following products:
- Microsoft 365 Apps - multiple versions and platforms
- Microsoft Office - multiple versions and platforms
- Windows 10 - multiple versions and platforms
- Windows 11 - multiple versions and platforms
- Windows Server - multiple versions and platforms
Review the Microsoft Security Updates and apply the necessary updates ( Security Update Guide).
| Microsoft |
26 | Ubuntu Security Advisory. [Published Date: 2025-05-12]
[Id:2025.05.13.007]
details...
Between May 5 and 11, 2025, Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products:
- Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
- Ubuntu 24.10
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
27 | Red Hat Security Advisory. [Published Date: 2025-05-12]
[Id:2025.05.13.008]
details...
Between 5th and 11th May 2025, Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products:
- Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Enterprise Linux Server for Power LE - multiple versions
Review the following Red Hat Security Advisory and apply the necessary updates. | Red Hat |
28 | Dell security advisory [Published Date: 2025-05-12]
[Id:2025.05.13.009]
details...
Between 5th to 11th May 2025, Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:
- Dell Connectrix SANnav - versions prior to 2.3.1a
- Dell Edge Gateway - multiple models and versions prior to 2.00.10
- Dell EMC Networking VEP1425/VEP1445/VEP1485 - versions prior to 2.6
- Dell Networking VEP4600 - multiple models and versions prior to 4.3
- Dell PowerFlex rack - versions prior to 3.7.7.0
- Dell PowerFlex rack - versions prior to 3.8.2.0
- Dell PowerSwitch - multiple models and versions
- Dell SD-WAN Edge 600 - versions prior to 2.6
- Dell Storage Manager DSM - versions prior to 2020 R1.21
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
29 | Commvault Security Advisory. [Published Date: 2025-05-11]
[Id:2025.05.06.002]
details...
Commvault published a security advisory to address a critical vulnerability in Commvault - versions 11.38.0 to 11.38.19
Review the Security Advisory and apply the necessary updates.
| Commvault |
30 | Microsoft Edge Security Advisory. [Published Date: 2025-05-08]
[Id:2025.05.13.005]
details...
Microsoft published a security update to address vulnerabilities in Edge Stable Channel - versions prior to 136.0.3240.64.
Release notes for Microsoft Edge Security Updates and apply the necessary updates.
| Microsoft |
31 | F5 Security Advisory. [Published Date: 2025-05-07]
[Id:2025.05.13.001]
details...
F5 published Quarterly Security Notifications for multiple products. Included were updates for the following:
- BIG-IP (all modules) - versions 17.1.0 to 17.1.2, versions 16.1.0 to 16.1.5, and versions 15.1.0 to 15.1.10
- BIG-IP (APM) - versions 17.1.0 to 17.1.2, versions 16.1.0 to 16.1.5, and versions 15.1.0 to 15.1.10
- BIG-IP (PEM) - versions 17.1.0 to 17.1.2, versions 16.1.0 to 16.1.5, and versions 15.1.0 to 15.1.10
- BIG-IP Next (all modules) - versions 20.2.0 to 20.2.1
- BIG-IP Next SPK - versions 1.8.0 to 1.9.2 and versions 1.7.0 to 1.9.2
- BIG-IP Next CNF - versions 1.1.0 to 1.4.1
- F5OS-A - versions 1.5.1 to 1.5.3
- F5OS-C - versions 1.6.0 to 1.6.2
Review the F5 Security Advisories and apply the necessary updates. | F5 |
32 | Cisco Security Advisory. [Published Date: 2025-05-07]
[Id:2025.05.13.002]
details...
Cisco published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:
- 1000 Series Integrated Services Routers
- 1100 Series Integrated Services Routers (ISRs)
- 4000 Series Integrated Services Routers
- Integrated access points (APs) in Integrated Service Routers (ISR)1100 (Wi-Fi 6)
- Catalyst 8200 Series Edge Platforms
- Catalyst 8300 Series Edge Platforms
- Catalyst 8500 Series Edge Platforms
- Catalyst 8500L Series Edge Platforms
- Catalyst 9800-CL Wireless Controllers for Cloud
- Catalyst 9800 Embedded Wireless Controller for Catalyst 9300, 9400, and 9500 Series Switches
- Catalyst 9800 Series Wireless Controllers
- Embedded Wireless Controller on Catalyst 9100X Access Points
- Catalyst SD-WAN Manager - versions 20.8 and prior, 20.9, 20.10, 20.11, 20.12, 20.13, 20.14, 20.15, and 20.16
- Wi-Fi 6 pluggable module for Catalyst IR1800 Rugged Series Routers
- Cisco Industrial Ethernet 2000, 4000, 4010, and 5000 Series Switches
- Cisco IOS, IOS XE, NX-OS and IOS XR Software
- Cisco Adaptive Security Appliance (ASA) Software
- Cisco Firepower Threat Defense (FTD) Software
Review the Cisco Security Advisory and apply the necessary updates.
| Cisco |
33 | SonicWall Security Advisory. [Published Date: 2025-05-07]
[Id:2025.05.13.003]
details...
SonicWall published a security advisory to address vulnerabilities in SonicWall SMA 100 Series (SMA 200, 210, 400, 410, 500v) - version 10.2.1.14-75sv and prior.
Review the Security Advisory and apply the necessary updates. | Sonicwall |
34 | Drupal Security Advisory. [Published Date: 2025-05-07]
[Id:2025.05.13.004]
details...
Drupal published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:
- Enterprise MFA - TFA for Drupal - versions prior to 4.7.0 and versions 5.0.0 to versions prior to 5.2.0
- Restrict route by IP - versions prior to 1.3.0
Review the following advisories and apply the necessary updates:
| Drupal |
35 | Google Chrome Security Advisory. [Published Date: 2025-05-06]
[Id:2025.05.13.006]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 136.0.7103.92 for Linux and prior to 136.0.7103.92/.93 for Windows and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
36 | Android security advisory - May 2025 Monthly Rollup.
[Id:2025.05.06.001]
details...
Android published a security bulletin to address vulnerabilities affecting Android devices.
Review the Android Security Bulletin and apply the necessary updates. | Android |
37 | Dell Security Advisory. [Published Date: 2025-05-04]
[Id:2025.05.06.003]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:
- Dell APEX Cloud Platform for Microsoft Azure - versions prior to 01.04.01.00
- Dell VxRail Appliance - versions 8.0.000 to 8.0.322
- PowerFlex Appliance IC - versions prior to IC 46.377.00 and versions prior to IC 46.382.00
- PowerFlex rack RCM - versions prior to 6.7.1
Review the following advisories and apply the necessary updates:
| Dell |
38 | IBM Security Advisory. [Published Date: 2025-05-04]
[Id:2025.05.06.004]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products
- CP4NA - version 2.7.7
- GDSC Platform On-prem - version 3.7.1
- IBM Cloud Pak for Business Automation - versions V24.0.1 to V24.0.1-IF001 and versions 24.0.0 to 24.0.0-IF004
- IBM Cloud Pak System - version 2.3.4.0 (Intel)
- IBM Planning Analytics Cartridge - versions 5.0.0 to 5.1.0
- IBM Planning Analytics Cartridge for IBM Cloud Pak for Data - versions 4.8.0 to 4.8.8
- IBM watsonx Orchestrate with watsonx Assistant Cartridge - versions 4.8.4 to 4.8.5 and versions 5.0.0 to 5.1.1
- IBM Watson Speech Services Cartridge - versions 4.0.0 to 5.1.2
Review the IBM Security Advisory and apply the necessary updates.
| IBM |
39 | Ubuntu Security Advisory. [Published Date: 2025-05-04]
[Id:2025.05.06.005]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products:
- Ubuntu 20.04 ESM
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
40 | Microsoft Edge Security Advisory. [Published Date: 2025-05-01]
[Id:2025.05.01.001]
details...
| Microsoft |
41 | Google Chrome Security Advisory. [Published Date: 2025-04-30]
[Id:2025.04.30.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 136.0.7103.59 for Linux and prior to 136.0.7103.48/49 for Windows and Apple MAC.
Review the Google security bulletins and apply the necessary updates.
| Google |
42 | VMware Security Advisory. [Published Date: 2025-04-29]
[Id:2025.04.29.001]
details...
Mozilla published security advisories to address vulnerabilities in the following products:
- VMware Tanzu GemFire Vector Database - versions prior to 1.2.0
- VMware Tanzu Greenplum - versions prior to 7.4.1
Review the following advisories and apply the necessary updates:
| Vmware |
43 | Mozilla Security Advisory. [Published Date: 2025-04-29]
[Id:2025.04.29.002]
details...
Mozilla published security advisories to address vulnerabilities in the following products:
- Thunderbird ESR - versions prior to 128.10
- Thunderbird - versions prior to 138
- Firefox ESR - versions prior to 115.23
- Firefox ESR - versions prior to 128.10
- Firefox - versions prior to 138
Review the following advisories and apply the necessary updates:
| Mozilla |
44 | Apache Security Advisory. [Published Date: 2025-04-29]
[Id:2025.04.29.003]
details...
Apache published a security advisory to address vulnerabilities in the following products:
- Apache Tomcat - versions 11.0.0-M1 to 11.0.5
- Apache Tomcat - versions 10.1.0-M1 to 10.1.39
- Apache Tomcat - versions 9.0.0.M1 to 9.0.102
Review the following advisories and apply the necessary updates:
| Apache |
45 | Dell Security Advisory. [Published Date: 2025-04-27]
[Id:2025.04.27.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:
- Dell APEX Cloud Platform for Red Hat OpenShift - versions prior to 03.02.04.00
- Dell Connectrix B-Series - versions 9.1.0 to 9.1.1d6
- Dell PowerProtect Data Manager - versions 19.15.0 to 19.18.0-23
Review the provided Dell Security Advisory and apply the necessary updates.
| Dell |
46 | IBM Security Advisory. [Published Date: 2025-04-27]
[Id:2025.04.27.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products
- IBM Power HMC V10.2.1030.0 - version V10.2.1030.0
- IBM Power HMC V10.3.1050.0 - version V10.3.1050.0
- IBM QRadar SIEM - version 7.5 to 7.5.0 UP11 IF03
- IBM webMethods B2B (on-prem) - versions 10.11, 10.15 and 11.1
- IBM webMethods Integration (on prem) - versions 10.11, 10.15 and 11.1
Review the IBM Security Advisory and apply the necessary updates.
| IBM |
47 | Ubuntu Security Advisory. [Published Date: 2025-04-27]
[Id:2025.04.27.003]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products:
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
- Ubuntu 24.10
Review the Ubuntu Security Notices and apply the necessary updates.
| Ubuntu |
48 | Microsoft Edge Security Advisory. [Published Date: 2025-04-24]
[Id:2025.04.24.001]
details...
| Microsoft |
49 | GitLab Security Advisory. [Published Date: 2025-04-23]
[Id:2025.04.23.001]
details...
GitHub published a security advisory to address a critical vulnerability in the following products:
- GitLab Community Edition (CE) - versions prior to 17.11.1, 17.10.5 and 17.9.7
- GitLab Enterprise Edition (EE) - versions prior to 17.11.1, 17.10.5 and 17.9.7
Review the provided GitLab Patch Release: 17.11.1, 17.10.5, 17.9.7, and perform the suggested mitigations. | Gitlab |
50 | Cisco Security Advisory. [Published Date: 2025-04-23]
[Id:2025.04.23.002]
details...
Cisco published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:
- ConfD
- ConfD Basic
- Intelligent Node Manager
- Network Services Orchestrator (NSO)
- Smart PHY
- Ultra Cloud Core - Subscriber Microservices Infrastructure
Review the Cisco Security Advisory and apply the necessary updates. | CISCO |
51 | HPE Security Advisory. [Published Date: 2025-04-22]
[Id:2025.04.22.001]
details...
HPE published a security advisory to address vulnerabilities in the following products:
- HPE Brocade Fabric OS - versions prior to v9.1.1d7 and v9.2.0
- HPE Compute Scale-up Server 3200 - versions prior to v1.55.98
- HPE Performance Cluster Manager HPCM 1.12 and prior
- HPE Superdome Flex 280 Server - versions prior to v2.00.12
- HPE Telco Unified OSS Console - versions prior to v3.1.15
Review the HPE security bulletins and apply the necessary updates. | HPE |
52 | Google Chrome Security Advisory. [Published Date: 2025-04-22]
[Id:2025.04.22.002]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 135.0.7049.114 for Linux and prior to 135.0.7049.114/115 for Windows and Apple MAC.
Review the Google security bulletins and apply the necessary updates.
| Google |
53 | Ubuntu Security Advisory. [Published Date: 2025-04-20]
[Id:2025.04.20.001]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products:
- Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
54 | IBM Security Advisory. [Published Date: 2025-04-20]
[Id:2025.04.20.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products
- IBM App Connect Enterprise - versions 12.0.1.0 to 12.0.12.12 and 13.0.1.0 to 13.0.2.2
- IBM CICS TX Standard - version 11.1
- IBM Cloud Pak for Security - version 1.10.0.0 to 1.10.11.0
- IBM Maximo Application Suite - multiple versions
- PowerVC - versions 2.1.1.2, 2.2.0, 2.2.1, 2.2.1.1 and 2.3.0
- QRadar Suite Software - version 1.10.12.0 to 1.11.1.0
Review the IBM Security Advisory and apply the necessary updates. | IBM |
55 | Dell Security Advisory. [Published Date: 2025-04-20]
[Id:2025.04.20.003]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:
- Dell Data Lakehouse - versions prior to 1.4.0.0
- Dell Storage Resource Manager - versions prior to 5.1.0.0
- Dell Storage Monitoring and Reporting - versions prior to 5.1.0.0
- PowerStore 1000X - versions prior to 3.2.1.6-2476179
- PowerStore 3000X - versions prior to 3.2.1.6-2476179
- PowerStore 5000X - versions prior to 3.2.1.6-2476179
- PowerStore 7000X - versions prior to 3.2.1.6-2476179
- PowerStore 9000X - versions prior to 3.2.1.6-2476179
Review the following advisories and apply the necessary updates:
| Dell |
56 | Red Hat Security Advisory. [Published Date: 2025-04-20]
[Id:2025.04.20.004]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products:
- Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Enterprise Linux Server for Real Time - multiple versions and platforms
- Red Hat Enterprise Linux Server for Power LE - multiple versions
Review the following [access.redhat.com/security/security-updates/security-advisories] RedHat Security Advisory and apply the necessary updates. | Red Hat |
57 | Microsoft Edge Security Advisory. [Published Date: 2025-04-17]
[Id:2025.04.17.001]
details...
| Microsoft |
58 | Apple Security Advisory. [Published Date: 2025-04-16]
[Id:2025.04.16.001]
details...
Apple published security updates to address vulnerabilities in the following products:
- iOS and iPadOS - versions prior to 18.4.1
- macOS Sequoia - versions prior to 15.4.1
Review the provided Apple Security Advisory and apply the necessary updates.
| Apple |
59 | Cisco Security Advisory. [Published Date: 2025-04-16]
[Id:2025.04.16.002]
details...
Cisco published a security advisory to address a vulnerability in the Cisco Webex App - versions 44.6 and 44.7.
Review the Cisco Security Advisory and apply the necessary updates. | Cisco |
60 | Mozilla Security Advisory. [Published Date: 2025-04-15]
[Id:2025.04.15.001]
details...
Mozilla published security advisories to address vulnerabilities in Firefox - versions prior to 137.0.2.
Review the Mozilla security bulletins and apply the necessary updates. | Mozilla |
61 | Google Chrome Security Advisory. [Published Date: 2025-04-15]
[Id:2025.04.15.002]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 135.0.7049.95 for Linux and prior to 135.0.7049.95/96 for Windows and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
62 | Atlassian Security Advisory. [Published Date: 2025-04-15]
[Id:2025.04.15.003]
details...
Atlassian published security advisories to address vulnerabilities in the following products:
- Bamboo Data Center and Server - multiple versions
- Confluence Data Center and Server - multiple versions
- Jira Data Center and Server - multiple versions
- Jira Service Management Data Center and Server - multiple versions
Review the Atlassian Security Advisory and apply the necessary update. | Atlassian |
63 | Oracle Security Advisory - April 2025. [Published Date: 2025-04-15]
[Id:2025.04.15.004]
details...
Oracle published a security advisory to address vulnerabilities in multiple products. Included were critical updates for the following:
- Oracle Analytics
- Oracle Application Express
- Oracle Autonomous Health Framework
- Oracle Commerce
- Oracle Communications Applications
- Oracle Communications
- Oracle Construction and Engineering
- Oracle E-Business Suite
- Oracle Enterprise Manager
- Oracle Financial Services Applications
- Oracle Food and Beverage Applications
- Oracle Fusion Middleware
- Oracle GoldenGate
- Oracle Hospitality Applications
- Oracle Hyperion
- Oracle Insurance Applications
- Oracle Java SE
- Oracle JD Edwards
- Oracle MySQL
- Oracle PeopleSoft
- Oracle Policy Automation
- Oracle Retail Applications
- Oracle Siebel CRM
- Oracle Solaris
- Oracle SQL Developer
- Oracle Supply Chain
- Oracle Support Tools
- Oracle TimesTen In-Memory Database
- Oracle Utilities
- Oracle Virtualization
Review Oracle Critical Patch Update Advisory - April 2025 and apply the necessary updates. | Oracle |
64 | Ubuntu security advisory. [Published Date: 2025-04-13]
[Id:2025.04.13.001]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products:
- Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
65 | Dell Security Advisory. [Published Date: 2025-04-13]
[Id:2025.04.13.002]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:
- Dell Avamar Data Store Gen5a - version ADS Gen5A
- Dell Integrated System for Microsoft Azure Stack HCI - multiple versions and models
- Dell Integrated System for Microsoft Azure Stack Hub 16G - versions prior to 2502
- Dell iDRAC9 - versions prior to 7.00.00.181 and 7.20.30.50
- Dell NetWorker Management Console - versions prior to 19.11.04 and 19.12.0.1
- Dell PowerProtect Cyber Recovery Software - versions prior to 19.18.0.2
- Dell PowerProtect Data Manager DM5500 Appliance Software - versions prior to 5.19
Review the provided Dell Security Advisory and apply the necessary updates.
| Dell |
66 | IBM Security Advisory. [Published Date: 2025-04-13]
[Id:2025.04.13.003]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products
- IBM Business Automation Manager Open Editions - versions 8.0.0 to 8.0.6
- IBM Guardium Data Protection - version 11.4, 12.0 and 12.1
- IBM Integration Bus for z/OS - versions 10.1.0.0 to 10.1.0.5
- IBM PCOMM - versions v14.x and v15.x
- IBM Process Mining - versions 2.0.0 IF001 and 2.0.0
- IBM Storage Protect Plus - versions 10.1.0. to 10.1.16
- IBM Storage Protect Server - version 8.1
- IBM Storage Scale - versions 5.1.7.0 to 5.1.9.8 and 5.2.0.0 to 5.2.2.0
- IBM Security Verify Governance - version ISVG 10.02
- IBM Security Verify Governance, Identity Manager Software Stack - version ISVG 10.02
- IBM Security Verify Governance, Identity Manager Virtual Appliance - version ISVG 10.02
Review the IBM Security Advisory and apply the necessary updates.
| IBM |
67 | Red Hat Security Advisory. [Published Date: 2025-04-13]
[Id:2025.04.13.004]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products:
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server for Power LE - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates:
| Red Hat |
68 | Microsoft Edge Security Advisory. [Published Date: 2025-04-11]
[Id:2025.04.11.001]
details...
| Microsoft |
69 | Juniper Networks Security Advisory. [Published Date: 2025-04-09]
[Id:2025.04.09.001]
details...
Juniper Networks published a security advisory to address a critical vulnerability in the following products:
- CTP View - versions prior to 9.2R1
- Junos OS - multiple versions
- Junos OS Evolved - multiple versions
- Junos OS on EX and QFX5k Series - multiple versions
- Junos OS on MX Series - multiple versions
- Juno OS on SRX Series - multiple versions
- Junos Space - versions prior to 24.1R3
- Junos Space Security Director - versions prior to 24.1R3
Review the Juniper Networks security advisories and apply the necessary updates. | Juniper |
70 | Palo Alto Networks Security Advisory. [Published Date: 2025-04-09]
[Id:2025.04.09.002]
details...
Palo Alto Networks published a security advisory to address a critical vulnerability in Prisma Access Browser - versions prior to 132.83.3017.1.
Review the Palo Alto Networks Security Advisory and apply the necessary updates. | Palo Alto Networks |
71 | Drupal Security Advisory. [Published Date: 2025-04-09]
[Id:2025.04.09.003]
details...
Drupal published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:
- ECA : Event - Condition - Action – versions 1.2.x, versions prior to 1.1.12, version 2.0.0 to versions prior to 2.0.16 and version 2.1.0 to versions prior to 2.1.7
- Panels - versions prior to 4.9.0
Review the following advisories and apply the necessary updates:
| Drupal |
72 | HPE Security Advisory. [Published Date: 2025-04-09]
[Id:2025.04.09.004]
details...
HPE published a security advisory to address vulnerabilities in HPE Cray XD670 - versions prior to BMC v1.19.
Review the HPE security bulletins and apply the necessary updates.
| HPE |
73 | SAP security advisory- April 2025 monthly rollup [Published Date: 2025-04-08]
[Id:2025.04.08.001]
details...
SAP published security advisories to address vulnerabilities in multiple products. Included were updates for the following:
- SAP Capital Yield Tax Management - versions CYTERP 420_700, CYT 800, IBS 7.0 and CYT4HANA 100
- SAP Commerce Cloud -versions HY_COM 2205 and COM_CLOUD 2211
- SAP Financial Consolidation -version 1010
- SAP Landscape Transformation DMIS- versions 2011_1_700, 2011_1_710, 2011_1_730 and 2011_1_731
- SAP NetWeaver and ABAP Platform (Service Data Collection)- versions ST-PI 2008_1_700, 2008_1_710 and 740
- SAP NetWeaver Application Server ABAP - versions KRNL64NUC 7.22, 7.22EXT, KRNL64UC 7.22, 7.22EXT, 7.53, KERNEL 7.22, 7.53, 7.54, 7.77, 7.89 and 7.93
- SAP S/4HANA S4CORE - versions 102, 103, 104, 105, 106, 107 and 108
Review the SAP Security Patch Day-April 2025?and apply the necessary updates. | SAP |
74 | Fortinet security advisory. [Published Date: 2025-04-08]
[Id:2025.04.08.002]
details...
Fortinet published security advisories to address vulnerabilities in multiple products. Included were updates for the following products:
- FortiSwitch 7.6 version 7.6.0
- FortiSwitch 7.4 versions 7.4.0 to 7.4.4
- FortiSwitch 7.2 versions 7.2.0 to 7.2.8
- FortiSwitch 7.0 versions 7.0.0 to 7.0.10
- FortiSwitch 6.4 versions 6.4.0 to 6.4.14
Review the Fortinet Advisory and apply the necessary updates. | Fortinet |
75 | Ivanti Security Advisory. [Published Date: 2025-04-08]
[Id:2025.04.08.003]
details...
| Ivanti |
76 | Adobe Security Advisory [Published Date: 2025-04-08]
[Id:2025.04.08.004]
details...
Adobe published security advisories to address vulnerabilities in multiple products. Included were updates for the following products:
- Adobe After Effects version 24.6.4 and prior and version 25.1 and prior
- Adobe Animate 2024 version 24.0.7 and prior
- Adobe Animate 2023 version 23.0.10 and prior
- Adobe Bridge version 14.1.5 and prior and version 15.0.2 and prior
- Adobe Commerce multiple versions
- Adobe Commerce B2B multiple versions
- Adobe Experience Manager Forms on JEE version 6.5.22.0 (AEMForms-6.5.0-0093) and prior
- Adobe Experience Manager Screens version AEM 6.5 Screens FP11.3 and prior
- Adobe FrameMaker version 2022 Release Update 5 and prior
- Adobe FrameMaker version 2020 Release Update 7 and prior
- Adobe Media Encoder version 24.6.4 and prior and version 25.1 and prior
- Adobe Premiere Pro version 25.1 and prior and version 24.6.4 and prior
- Adobe XMP-Toolkit-SDK version 2023.12 and prior
- ColdFusion 2025 version build 331385
- ColdFusion 2023 version Update 12 and prior
- ColdFusion 2021 version Update 18 and prior
- Magento Open Source multiple versions
- Photoshop 2025 version 26.4.1 and prior
- Photoshop 2024 version 25.12.1 and prior
Review the Adobe Security Advisories and apply the necessary updates | Adobe |
77 | Google Chrome Security Advisory. [Published Date: 2025-04-08]
[Id:2025.04.08.005]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 135.0.7049.84 for Linux and prior to 0.7049.84/85 for Windows and Apple MAC. Review the Google security bulletins and apply the necessary updates. | Google |
78 | Microsoft April 2025 Security Updates. [Published Date: 2025-04-08]
[Id:2025.04.08.006]
details...
Microsoft published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - Microsoft 365 Apps - multiple versions and platforms
- Microsoft Office - multiple versions and platforms
- Windows 10 - multiple versions and platforms
- Windows 11 - multiple versions and platforms
- Windows Server - multiple versions and platforms
Review the Microsoft Security Updates and apply the necessary updates (Security Update Guide). | Microsoft |
79 | Android security advisory - April 2025 Monthly Rollup [Published Date: 2025-04-07]
[Id:2025.04.07.001]
details...
Android published a security bulletin to address vulnerabilities affecting Android devices. Review the Android Security Bulletin and apply the necessary updates. | Android |
80 | VMware Security Advisory [Published Date: 2025-04-07]
[Id:2025.04.07.002]
details...
VMware released a security advisory to address vulnerabilities in the following products: - VMware Tanzu Greenplum versions prior to 6.29.0
- VMware Tanzu Greenplum Backup and Restore versions prior to 1.31.0
- VMware Tanzu Greenplum Platform Extension Frameworkversions prior to 6.11.1
Review the following advisories and apply the necessary updates: | Vmware |
81 | Ubuntu security advisory. [Published Date: 2025-04-07]
[Id:2025.04.07.003]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products:
- Ubuntu 14.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
- Ubuntu 24.10
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
82 | Dell Security Advisory. [Published Date: 2025-04-06]
[Id:2025.04.06.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:
- Dell Avamar Data Store Gen5a - version ADS Gen5A
- Dell PowerMax EEM 10.1.0.7 - version 10.1.0.5.10551 and prior
- Dell PowerMax EEM 10.2.0.1 - version 10.2.0.0
- Dell PowerMax EEM 5978 - version 5978.714.714.10632 and prior
- Dell PowerMax OS 10.1.0.7 - version 10.1.0.5.10551 and prior
- Dell PowerMax OS 10.2.0.1 - version 10.2.0.0
- Dell PowerMax OS 5978 - version 5978.714.714.10632 and prior
- PowerFlex Custom Node - multiple versions and platforms
- Solutions Enabler Virtual Appliance - versions prior to 9.2.4.9
- Unisphere 360 - versions prior to 9.2.4.35
- Unisphere for PowerMax - multiple versions
- VxFlex Ready Node - multiple platforms, versions prior to 2.22.2
Review the provided Dell Security Advisory and apply the necessary updates.
| Dell |
83 | IBM security advisory. [Published Date: 2025-04-06]
[Id:2025.04.06.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products
- Business Automation Manager Open Editions - versions 9.0.0 to 9.1.1
- IBM API Connect - versions V10.0.0.5.0 to V10.0.5.8 and versions V10.0.8.0 to 10.0.8.2
- IBM App Connect Enterprise - versions 13.0.1.0 to 13.0.2.2 and versions 12.0.1.0 to 12.0.12.11
- IBM Watson Speech Services Cartridge - versions 4.0.0 to 5.1.1
- InfoSphere Information Server - version 11.7
Review the IBM Security Advisory and apply the necessary updates.
| IBM |
84 | CISA, NSA, FBI, and International Partners Release Cybersecurity Advisory on “Fast Flux,” a National Security Threat [Published Date: 2025-04-03]
[Id:2025.04.03.001]
details...
Cybersecurity and Infrastructure Security Agency (CISA), in partnership with the National Security Agency (NSA), Federal Bureau of Investigation (FBI), Australian Signals Directorate's Australian Cyber Security Centre (ASD's ACSC), Canadian Centre for Cyber Security (CCCS), and New Zealand's National Cyber Security Centre (NCSC-NZ)- released joint Cybersecurity Advisory Fast Flux: A National Security Threat (PDF, 841 KB).
This advisory warns organizations, internet service providers (ISPs), and cybersecurity service providers of the ongoing threat of fast flux enabled malicious activities and provides guidance on detection and mitigations to safeguard critical infrastructure and national security.
"Fast flux" is a technique used to obfuscate the locations of malicious servers through rapidly changing Domain Name System (DNS) records associated with a single domain name. This threat exploits a gap commonly found in network defences, making the tracking and blocking of malicious fast flux activities difficult.
Review the updated joint advisory to protect and detect Fast Flux. | CISA |
85 | Ivanti Security Advisory. [Published Date: 2025-04-03]
[Id:2025.04.03.002]
details...
Ivanti published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Ivanti Connect Secure - version 22.7R2.5 and prior
- Pulse Connect Secure (EoS) - version 9.1R18.9 and prior
- Ivanti Policy Secure - version 22.7R1.3 and prior
- ZTA Gateways - version 22.8R2 and prior
Review the April Security Advisory Ivanti Connect Secure, Policy Secure & ZTA Gateways (CVE-2025-22457) and apply the necessary updates. | Ivanti |
86 | Microsoft Edge Security Advisory. [Published Date: 2025-04-03]
[Id:2025.04.03.003]
details...
| Microsoft |
87 | Cisco Security Advisory. [Published Date: 2025-04-02]
[Id:2025.04.02.001]
details...
Cisco published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Cisco Enterprise Chat and Email (ECE) - versions prior to 12.6 ES 10
- Cisco Meraki MX and Cisco Meraki Z Series - firmware versions 16.2, 17, 18.1, 18.2 and 19.1
Review the following Cisco Security Advisory and apply the necessary updates | CISCO |
88 | Jenkins Security Advisory. [Published Date: 2025-04-02]
[Id:2025.04.02.002]
details...
Jenkins published a security advisory to address vulnerabilities in the following products: - Jenkins weekly - version 2.503 and prior
- Jenkins LTS - version 2.492.2 and prior
- AsakusaSatellite Plugin - version 0.1.1 and prior
- Cadence vManager Plugin - version 4.0.0-282.v5096a_c2db_275 and prior
- monitor-remote-job Plugin - version 1.0 and prior
- Simple Queue Plugin - version 1.4.6 and prior
- Stack Hammer Plugin - version 1.0.6 and prior
- Templating Engine Plugin - version 2.5.3 and prior
Review the Jenkins security advisory and apply the necessary updates. | Jenkins |
89 | Mozilla Security Advisory. [Published Date: 2025-04-01]
[Id:2025.04.01.001]
details...
Mozilla published security advisories to address vulnerabilities in the following products: - Thunderbird ESR - versions prior to 128.9
- Thunderbird - versions prior to 137
- Firefox ESR - versions prior to 128.9
- Firefox ESR - versions prior to 115.22
- Firefox - versions prior to 137
Review the Mozilla Security Advisories and apply the necessary updates. | Mozilla |
90 | Google Chrome Security Advisory. [Published Date: 2025-04-01]
[Id:2025.04.01.002]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 135.0.7049.52 for Linux and prior to 135.0.7049.41/42 for Windows and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
91 | VMware Security Advisory. [Published Date: 2025-04-01]
[Id:2025.04.01.003]
details...
VMware released a security advisory to address vulnerabilities in the following products: - VMware Aria Operations - version 8.x
- VMware Cloud Foundation - versions 5.x and 4.x
- VMware Telco Cloud Platform - versions 5.x, 4.x and 3.x
- VMware Telco Cloud Infrastructure - versions 3.x and 2.x
Review the following advisories and apply the necessary updates: | Vmware |
92 | Apple Security Advisory. [Published Date: 2025-03-31]
[Id:2025.03.31.001]
details...
Apple published security updates to address vulnerabilities in the following products: - iOS and iPadOS - versions prior to 18.4
- iPadOS - versions prior to 17.7.6
- iOS and iPadOS - versions prior to 16.7.11
- iOS and iPadOS - versions prior to 15.8.4
- macOS Sequoia - versions prior to 15.4
- macOS Sonoma - versions prior to 14.7.5
- macOS Ventura - versions prior to 13.7.5
Review the provided Apple Security Advisory and apply the necessary updates. | Apple |
93 | Dell Security Advisory. [Published Date: 2025-03-30]
[Id:2025.03.30.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell Enterprise SONiC Distribution - versions prior to 4.4.2
- Dell ObjectScale - versions prior to ObjectScale 4.0
- Dell Storage Monitoring and Reporting - versions prior to 5.0.2.2
- Dell Storage Monitoring and Reporting - versions prior to 5.0.2.2
- Dell Storage Resource Manager - versions prior to 5.0.2.2
- Dell Unity - versions prior to 5.5.0.0.5.259
- PowerStore 1000T - versions prior to 3.6.1.5-2456810
- PowerStore 1200T - versions prior to 3.6.1.5-2456810
- PowerStore 3000T - versions prior to 3.6.1.5-2456810
- PowerStore 3200T - versions prior to 3.6.1.5-2456810
- PowerStore 5000T - versions prior to 3.6.1.5-2456810
- PowerStore 500T - versions prior to 3.6.1.5-2456810
- PowerStore 5200T - versions prior to 3.6.1.5-2456810
- PowerStore 7000T - versions prior to 3.6.1.5-2456810
- PowerStore 9000T - versions prior to 3.6.1.5-2456810
- PowerStore 9200T - versions prior to 3.6.1.5-2456810
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
94 | Ubuntu Security Advisory. [Published Date: 2025-03-30]
[Id:2025.03.30.002]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
- Ubuntu 24.10
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
95 | Red Hat Security Advisory. [Published Date: 2025-03-30]
[Id:2025.03.30.003]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
- Red Hat CodeReady Linux Builder - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates | Red Hat |
96 | Mozilla Security Advisory. [Published Date: 2025-03-27]
[Id:2025.03.27.001]
details...
Mozilla published security advisories to address vulnerabilities in the following products: - Firefox - versions prior to 136.0.4
- Firefox ESR - versions prior to 115.21.1
- Firefox ESR - versions prior to 128.8.1
Review the Mozilla Security Advisories and apply the necessary updates. | Mozilla |
97 | GitLab Security Advisory. [Published Date: 2025-03-26]
[Id:2025.03.26.001]
details...
GitHub published a security advisory to address a critical vulnerability in the following products: - GitLab Community Edition (CE) - versions prior to 17.10.1, 17.9.3 and 17.8.6
- GitLab Enterprise Edition (EE) - versions prior to 17.10.1, 17.9.3 and 17.8.6
Review the provided GitLab Patch Release: 17.10.1, 17.9.3, 17.8.6, and perform the suggested mitigations. | Gitlab |
98 | Microsoft Edge Security Advisory. [Published Date: 2025-03-26]
[Id:2025.03.26.002]
details...
| Microsoft |
99 | Splunk Security Advisory. [Published Date: 2025-03-26]
[Id:2025.03.26.003]
details...
Splunk published a security update to address vulnerabilities in the following products. - Splunk Enterprise - versions prior to 9.4.0, 9.3.3, 9.2.5 and 9.1.8
- Splunk Cloud Platform - versions prior to 9.3.2408.104, 9.2.2406.108, 9.2.2403.114 and 9.1.2312.208
Review the Splunk Security Advisory and apply the necessary updates. | Microsoft |
100 | Next.js Security Advisory. [Published Date: 2025-03-25]
[Id:2025.03.25.001]
details...
Next.js published a security advisory to address a critical vulnerability in the following product: - Next.js - 15.x versions prior to 15.2.3
- Next.js - 14.x versions prior to 14.2.25
- Next.js - 13.x versions prior to 13.5.9
- Next.js - 12.x versions prior to 12.3.5
Review the Security Advisory and apply the necessary updates. | Nextjs |
101 | VMware Security Advisory. [Published Date: 2025-03-25]
[Id:2025.03.25.002]
details...
| Vmware |
102 | Google Chrome Security Advisory. [Published Date: 2025-03-25]
[Id:2025.03.25.003]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions prior to 134.0.6998.177/178 for Windows.
Review the Google security bulletins and apply the necessary updates. | Google |
103 | HPE Security Advisory. [Published Date: 2025-03-24]
[Id:2025.03.24.001]
details...
HPE published a security advisory to address vulnerabilities in HPE SANnav Management Software - versions prior to v2.3.1b and v2.4.0.
Review the HPE security bulletins and apply the necessary updates. | HPE |
104 | Kubernetes Security Advisory. [Published Date: 2025-03-24]
[Id:2025.03.24.002]
details...
Kubernetes published security advisories to address vulnerabilities in the following products: - Kubernetes ingress-nginx controller - versions prior to 1.11.5
- Kubernetes ingress-nginx controller - versions prior to 1.12.1
Review the following advisories and apply the necessary updates: | Kubernetes |
105 | Dell Security Advisory. [Published Date: 2025-03-23]
[Id:2025.03.23.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell APEX Cloud Platform for Red Hat OpenShift - versions prior to 03.01.02.00
- Dell Chassis Management Controller (CMC) for Dell PowerEdge FX2 - versions prior to 2.40.200.202101130302
- Dell Chassis Management Controller (CMC) for PowerEdge VRTX - versions prior to 3.41.200.202209300499
- Dell Data Protection Central - versions 19.9.0 to 19.11.0-2
- Dell ECS - versions prior to 3.8.1.4
- Dell SmartFabric Manager - versions 1.0.0 and 1.1.0
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
106 | Red Hat Security Advisory. [Published Date: 2025-03-23]
[Id:2025.03.23.002]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server for Power LE - multiple versions
- Red Hat Enterprise Linux Server - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates | Red Hat |
107 | IBM security advisory. [Published Date: 2025-03-23]
[Id:2025.03.23.003]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products - AIX - versions 7.2 and 7.3
- DataStage on Cloud Pak for Data - version 4.8.2 to 4.8.4
- FileNet Content Manager - versions 5.5.12.0, 5.5.8.0 and 5.6.0.0
- IBM CP4MCM - version 2.3 to 2.3 FP9
- IBM Maximo Application Suite IoT Component - versions 8.7, 8.8 and 9.0
- IBM Rapid Infrastructure Automation - version 1.1.4
- IBM watsonx Assistant Cartridge - version 4.0 to 5.1.0
- IBM watsonx Orchestrate with watsonx Assistant Cartridge - Assistant Builder Component - version 5.0 to 5.1.0
Review the IBM Security Advisory and apply the necessary updates. | IBM |
108 | HPE Security Advisory. [Published Date: 2025-03-21]
[Id:2025.03.21.001]
details...
HPE published a security advisory to address vulnerabilities in HPE Telco Service Activator - versions prior to 10.1.1.
Review the HPE security bulletins and apply the necessary updates. | HPE |
109 | Microsoft Edge Security Advisory. [Published Date: 2025-03-21]
[Id:2025.03.21.002]
details...
| Microsoft |
110 | Jenkins Security Advisory. [Published Date: 2025-03-19]
[Id:2025.03.19.001]
details...
Jenkins published a security advisory to address vulnerabilities in the following products: - AnchorChain Plugin - version 1.0 and prior
- EDDSA API Plugin - version 3.0-13.v7cb_69ed68f00 and prior
- Zoho QEngine Plugin - version 0.29.vfa_cc23396502 and prior
Review the Jenkins security advisory and apply the necessary updates. | Jenkins |
111 | Veeam Security Advisory. [Published Date: 2025-03-19]
[Id:2025.03.19.002]
details...
Veem has released security updates to address a vulnerability in Veeam Backup & Replication - all versions 12 prior to build 12.3.1.1139.
Review the Veeam Security Advisory and apply the necessary updates. | Veeam |
112 | Google Chrome Security Advisory. [Published Date: 2025-03-19]
[Id:2025.03.19.003]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 134.0.6998.117 for Linux and prior to 134.0.6998.117/118 for Windows and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
113 | Apache Tomcat Security Advisory. [Published Date: 2025-03-18]
[Id:2025.03.18.001]
details...
Apache published a security advisory to address vulnerabilities in the following products: - Apache Tomcat 11.0.0-M1 to 11.0.2
- Apache Tomcat 10.1.0-M1 to 10.1.34
- Apache Tomcat 9.0.0-M1 to 9.0.98
Review the provided Apache Security Advisory and apply the necessary updates. | Apache |
114 | Atlassian Security Advisory. [Published Date: 2025-03-18]
[Id:2025.03.18.002]
details...
Atlassian published security advisories to address vulnerabilities in the following products: - Bamboo Data Center and Server - multiple versions
- Bitbucket Data Center and Server - multiple versions
- Crowd Data Center and Server - multiple versions
- Jira Data Center and Server - multiple versions
- Jira Service Management Data Center and Server - multiple versions
Review the Atlassian Security Advisory and apply the necessary update. | Atlassian |
115 | Red Hat Security Advisory. [Published Date: 2025-03-16]
[Id:2025.03.16.003]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
116 | Dell Security Advisory. [Published Date: 2025-03-16]
[Id:2025.03.16.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell APEX Cloud Platform for Red Hat OpenShift - versions prior to 03.01.02.00
- Dell Cloud Tiering Appliance CTA and CTA-HA - versions prior to 13.2.0.2.33
- Dell Cloud Tiering Appliance CTA/VE and CTA-HA/VE - versions prior to 13.2.0.2.33
- Dell Connectrix B-Series and SANnav - multiple models and versions
- Dell Integrated System for Microsoft Azure Stack HCI - multiple models and versions
- Dell Networking OS10 - version 10.5.5.x and 10.5.6.x
- Dell VxRail Appliance - multiple models and versions
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
117 | Ubuntu Security Advisory. [Published Date: 2025-03-16]
[Id:2025.03.16.002]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
118 | GitLab Security Advisory. [Published Date: 2025-03-15]
[Id:2025.03.15.001]
details...
GitHub published a security advisory to address a vulnerability in tj-actions/changed-files GitHub Actions - versions 45.07 and prior.
Review the provided GitHub Security Advisory and perform the suggested mitigations. | Github |
119 | VMware Security Advisory. [Published Date: 2025-03-13]
[Id:2025.03.13.001]
details...
VMware released a security advisory to address multiple vulnerabilities in VMWare Tanzu GemFire - versions prior to 10.0.6.
Review the VMware security advisory VMware VMSA-2025-002 and apply the necessary updates. | Vmware |
120 | Microsoft Edge Security Advisory. [Published Date: 2025-03-12]
[Id:2025.03.12.001]
details...
Microsoft published a security update to address vulnerabilities in Edge Stable Channel - versions prior to 134.0.3124.66.
Review the following advisories and apply the necessary updates: | Microsoft |
121 | Palo Alto Networks Security Advisory. [Published Date: 2025-03-12]
[Id:2025.03.12.002]
details...
Palo Alto Networks published a security advisory to address a critical vulnerability in Prisma Access Browser - versions prior to 133.16.4.99.
Review the Security Advisory and apply the necessary updates. | Palo Alto Networks |
122 | [Alert] Mass Exploitation of Critical PHP-CGI Vulnerability (CVE-2024-4577). [Published Date: 2025-03-12]
[Id:2025.03.12.003]
details...
| PHP |
123 | GitLab Security Advisory. [Published Date: 2025-03-12]
[Id:2025.03.12.004]
details...
GitHub published a security advisory to address a critical vulnerability in the following products: - GitLab Community Edition (CE) - versions prior to 17.9.2, 17.8.5 and 17.7.7
- GitLab Enterprise Edition (EE) - versions prior to 17.9.2, 17.8.5 and 17.7.7
Review the provided GitLab Critical Patch Release: 17.9.2, 17.8.5, 17.7.7, and perform the suggested mitigations. | Gitlab |
124 | HPE security advisory [Published Date: 2025-03-12]
[Id:2025.03.12.005]
details...
HPE published a security advisory to address vulnerabilities in the following products: - HPE Cray EX235a Accelerator Blade - versions prior to v2.1.0 (HFP 25.1.2)
- HPE Cray EX235n Server - versions prior to v1.5.1 (HFP 24.10.1)
- HPE Cray EX255a Accelerator Blade - versions prior to v1.4.0 (HFP 25.1.2)
- HPE Cray EX425 Compute Blade - versions prior to v1.7.6 (HFP 24.10.1)
- HPE Cray EX4252 Compute Blade - versions prior to v2.0.1 (HFP 25.1.2)
- HPE ProLiant XL225n Gen10 Plus 1U Node - versions prior to v3.60_01-16-2025
- HPE ProLiant XL645d Gen10 Plus Server - versions prior to v3.40_10-04-2024 (HFP 24.11.0)
- HPE ProLiant XL675d Gen10 Plus Server - versions prior to v3.40_10-04-2024 (HFP 24.11.0)
- HPE Cray XD665 - versions prior to v1.50 On the Portal HPE Cray SC XD665 Firmware Pack 2024.09.00
- HPE Cray XD675 - versions prior to v3.1.5 (HPE Cray SC XD665 Firmware Pack 2024.09.00)
Review the HPE security bulletins and apply the necessary updates. | HPE |
125 | Cisco Security Advisory. [Published Date: 2025-03-12]
[Id:2025.03.12.006]
details...
Cisco published a security advisory to address a vulnerability in the Cisco IOS XR - multiple versions and platforms.
Review the Cisco Security Advisory and apply the necessary updates. | Cisco |
126 | Juniper Networks Security Advisory. [Published Date: 2025-03-12]
[Id:2025.03.12.007]
details...
Juniper Networks published a security advisory to address a critical vulnerability in the following products: - JunoOS - versions prior to 21.2R3-S9
- JunoOS 21.4 - versions prior to 21.4R3-S10
- JunoOS 22.2 - versions prior to 22.2R3-S6
- JunoOS 22.4 - versions prior to 22.4R3-S6
- JunoOS 23.2 - versions prior to 23.2R2-S3
- JunoOS 23.4 - versions prior to 23.4R2-S4
- JunoOS 24.2 - versions prior to 24.2R1-S2, 24.2R2
Review the following advisories and apply the necessary updates: | Juniper |
127 | SAP security advisory - March 2025 monthly rollup. [Published Date: 2025-03-11]
[Id:2025.03.11.001]
details...
SAP published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - SAP Commerce Cloud - versions HY-COM 2205 and COM-CLOUD 2211
- SAP Commerce (Swagger UI) - version COM_CLOUD 2211
- SAP NetWeaver (ABAP Class Builder) - multiple versions
Review the SAP Security Patch Day - March 2025 and apply the necessary updates. | SAP |
128 | Ivanti Security Advisory. [Published Date: 2025-03-11]
[Id:2025.03.11.002]
details...
| Ivanti |
129 | Fortinet Security Advisory. [Published Date: 2025-03-11]
[Id:2025.03.11.003]
details...
Fortinet published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - FortiADC - multiple versions
- FortiIsolator 2.4 - versions 2.4.0 to 2.4.5
- FortiSandbox - multiple versions
- FortiSIEM - multiple versions
Review the Fortinet Advisory and apply the necessary updates. | Fortinet |
130 | Microsoft March 2025 Security Updates. [Published Date: 2025-03-11]
[Id:2025.03.11.004]
details...
Microsoft published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - Microsoft 365 Apps - multiple versions and platforms
- Microsoft Office - multiple versions and platforms
- Remote Desktop client for Windows Desktop
- Windows 10 - multiple versions and platforms
- Windows 11 - multiple versions and platforms
- Windows App Client for Windows Desktop
- Windows Server - multiple versions and platforms
Review the Microsoft Security Updates and apply the necessary updates ( Security Update Guide). | Microsoft |
131 | Adobe Security Advisory. [Published Date: 2025-03-11]
[Id:2025.03.11.005]
details...
Adobe published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - Acrobat 2024 - version 24.001.30225 and prior
- Acrobat 2020 - version 20.005.30748 and prior
- Acrobat Reader 2020 - version 20.005.30748 and prior
- Acrobat DC - version 25.001.20428 and prior
- Acrobat Reader DC - version 25.001.20428 and prior
- Adobe Illustrator 2024 - version 28.7.4 and prior
- Adobe Illustrator 2025 - version 29.2.1 and prior
- Adobe InDesign - version ID19.5.2 and prior, version ID20.1 and prior
- Adobe Substance 3D Designer - version 14.1 and prior
- Adobe Substance 3D Modeler - version 1.15 and prior
- Adobe Substance 3D Painter - version 10.1.2 and prior
- Adobe Substance 3D Sampler - version 4.5.2 and prior
Review the Adobe Security Advisories and apply the necessary updates. | Adobe |
132 | HPE Security Advisory. [Published Date: 2025-03-11]
[Id:2025.03.11.006]
details...
HPE published a security advisory to address vulnerabilities in HPE HPE Cray XD670 - versions prior to BMC v1.19.
Review the HPE security bulletins and apply the necessary updates. | HPE |
133 | Apple Security Advisory. [Published Date: 2025-03-11]
[Id:2025.03.11.007]
details...
Apple published security updates to address vulnerabilities in the following products: - iOS and iPadOS - versions prior to 18.3.2
- macOS Sequoia - versions prior to 15.3.2
- Safari - versions prior to 18.3.1
Review the following advisories and apply the necessary updates: | Apple |
134 | Google Chrome Security Advisory. [Published Date: 2025-03-10]
[Id:2025.03.10.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 134.0.6998.88 for Linux and prior to 134.0.6998.88/89 for Windows and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
135 | IBM Security Advisory. [Published Date: 2025-03-09]
[Id:2025.03.09.005]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products - IBM API Connect - versions V10.0.5.0 to V10.0.5.8 and V10.0.8.0 to 10.0.8.1
- IBM App Connect Enterprise Certified Containers Operands - CD: 12.0.7.0-r4 to 12.0.12.5-r1, 13.0.1.0-r1 to 13.0.2.0-r1
- IBM App Connect Enterprise Certified Containers Operands - 12.0 LTS: 12.0.12-r1 to 12.0.12-r7
- IBM App Connect Operator - CD: 7.2.0-11.6.0, 12.1.0 to 12.7.0
- IBM App Connect Operator - 12.0 LTS: 12.0.0 to 12.0.7
- IBM DataStage on Cloud Pak for Data - version 4.8.4
- IBM Jazz Foundation - version 7.0.2
- IBM Netcool Operations Insight - versions 1.4 to 1.4.12, 1.5 to 1.5.0.1 and 1.6 to 1.6.13
- IBM Observability with Instana (OnPrem) - versions 1.0.287 to 1.0.290
- IBM Qiskit SDK - versions 0.18.0 to 1.4.1
- IBM Total Storage Service Console (TSSC) / TS4500 IMC - versions 9.4.14, 9.4.21, 9.4.26, 9.4.31, 9.5.8, 9.6.10 and 9.6.15
- IBM watsonx Assistant Cartridge - versions 4.0 to 5.1.0
- IBM watsonx Orchestrate with watsonx Assistant Cartridge - Assistant Builder Component - versions 5.0 to 5.1.0
Review the IBM Security Advisory and apply the necessary updates. | IBM |
136 | Ubuntu Security Advisory. [Published Date: 2025-03-09]
[Id:2025.03.09.001]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
- Ubuntu 24.10
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
137 | IBM security advisory. [Published Date: 2025-03-09]
[Id:2025.03.09.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products - GSDC Platform On-prem - version 3.6.2
- IBM Aspera Shares - versions 1.9.9 to 1.10.0 PL7
- IBM Engineering Requirements Management DOORS Next - versions 7.0.2, 7.0.3 and 7.1
- IBM Instana Observability - build 1.0.287
- ICP - Discovery - versions 4.0.0 to 4.8.7 and versions 5.0.0 to 5.1.0
- SPSS Collaboration and Deployment Services - version 8.5
- Watson Studio on Cloud Pak for Data - versions 4.0.0 to 4.8.6 and versions 5.0.0 to 5.0.3
- watsonx.data - version 2.1
Review the IBM Security Advisory and apply the necessary updates. | IBM |
138 | Red Hat Security Advisory. [Published Date: 2025-03-09]
[Id:2025.03.09.003]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
139 | Dell Security Advisory. [Published Date: 2025-03-09]
[Id:2025.03.09.004]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell Data Protection Search - versions 19.6.0, 19.6.1, 19.6.2, 19.6.3, 19.6.4 and 19.6.5
- Dell Integrated Data Protection Appliance - version 2.7.8 and prior
- Dell Secure Connect Gateway - Appliance - version 5.26.00.20
- PowerStore 500T, 1000T, 1200 T, 3000T, 3200Q, 3200T, 5000T, 5200T, 7000T, 9000T and 9200T - versions prior to 4.0.1.2-2445526
- PowerStore 1000X, 3000X, 5000X, 7000X and 9000X - versions prior to ESXi70U3s-24585291
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
140 | Microsoft Warns of Malvertising Campaign Infecting Over 1 Million Devices Worldwide. [Published Date: 2025-03-06]
[Id:2025.03.06.001]
details...
This Microsoft Security blog post details a malvertising campaign that distributes information-stealing malware via GitHub. Attackers use deceptive ads to trick users into downloading malicious files. These files, hosted on GitHub, execute data theft operations once installed. Microsoft warns users to remain vigilant and avoid clicking on suspicious advertisements.
Review the Microsoft blog post and apply/do the recommended mitigations to protect and detect malicious activity. | Microsoft |
141 | VMware Security Advisory. [Published Date: 2025-03-04]
[Id:2025.03.04.001]
details...
VMware released a security advisory to address vulnerabilities in the following products: - VMware ESXi - versions 8.0 and 7.0
- VMware Workstation - version 17.x
- VMware Fusion - version 13.x
- VMware Cloud Foundation - versions 5.x and 4.5.x
- VMware Telco Cloud Platform - versions 5.x, 4.x, 3.x, 2.x
- VMware Telco Cloud Infrastructure - versions 3.x, 2.x
Review the following advisories and apply the necessary updates: | Vmware |
142 | Mozilla Security Advisory. [Published Date: 2025-03-04]
[Id:2025.03.04.002]
details...
Mozilla published security advisories to address vulnerabilities in the following products: - Firefox ESR - versions prior to 128.8
- Firefox ESR - versions prior to 115.21
- Firefox - versions prior to 136
Review the following advisories and apply the necessary updates: | Mozilla |
143 | Google Chrome Security Advisory. [Published Date: 2025-03-04]
[Id:2025.03.04.003]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 134.0.6998.35 for Linux and prior to 134.0.6998.35/36 for Windows and 134.0.6998.44/45 for Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
144 | Qualcomm Security Advisory - March 2025 monthly rollup. [Published Date: 2025-03-03]
[Id:2025.03.03.001]
details...
Qualcomm published a security bulletin to address vulnerabilities affecting multiple chipsets.
Review the Qualcomm Security Bulletin and apply the necessary updates. | Qualcomm |
145 | Android security advisory - March 2025 Monthly Rollup. [Published Date: 2025-03-03]
[Id:2025.03.03.002]
details...
Android published a security bulletin to address vulnerabilities affecting Android devices.
Review the Android Security Bulletin and apply the necessary updates. | Android |
146 | Dell Security Advisory. [Published Date: 2025-03-02]
[Id:2025.03.02.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell Networking OS10 - version 10.5.4.x
- Dell Policy Manager for Secure Connect Gateway - version 5.26.00.18
- Dell PowerScale OneFS - versions 9.4.0.0 to 9.5.1.1
- Dell PowerScale OneFS - versions 9.5.0.0 to 9.7.1.4
- Dell PowerScale OneFS - versions 9.8.0.0 to 9.9.0.1
- Integrated System for Microsoft Azure Stack Hub 14G - versions prior to 2407
- Integrated System for Microsoft Azure Stack Hub 14G - versions prior to 2411
- Integrated System for Microsoft Azure Stack Hub 16G - versions prior to 2411
- Dell PowerEdge R750XA - versions prior to 1.0
- Dell PowerEdge R7515 - versions prior to 1.0
- Dell PowerEdge R7525 - versions prior to 1.0
- Dell PowerEdge R760XA - versions prior to 1.0
- Dell PowerEdge R7615 - versions prior to 1.0
- Dell PowerEdge R7625 - versions prior to 1.0
- Dell PowerEdge XE9680 - versions prior to A00
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
147 | IBM security advisory. [Published Date: 2025-03-02]
[Id:2025.03.02.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products - IBM Cloud Pak for Business Automation - versions 24.0.1, V24.0.0 to V24.0.0 to IF003 and unsupported versions
- IBM Cognos Analytics - versions 11.2.0 to 11.2.4 FP5 and 12.0.0 to 12.0.4
- IBM Jazz Reporting Service - versions 7.0.2 and 7.0.3
- IBM Software Support App (iOS) - version 1.0.0
- IBM Software Support app (Android) - version 1.0.0
- IBM Storage Virtualize - multiple versions
- IBM TXSeries for Multiplatforms - versions 8.1, 8.2, 9.1 and 10.1
- IBM Watson Speech Services Cartridge - version 4.0.0 to 5.1.0
- IBM watsonx Orchestrate Cartridge for IBM Cloud Pak for Data - versions 4.8.4 to 4.8.5 and 5.0.0 to 5.1.0
- watsonx.data - versions 2.0.2 to 2.1.0 and 2.1
Review the IBM Security Advisory and apply the necessary updates. | IBM |
148 | Ubuntu Security Advisory. [Published Date: 2025-03-02]
[Id:2025.03.02.003]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
149 | GitLab Security Advisory. [Published Date: 2025-02-26]
[Id:2025.02.26.001]
details...
GitHub published a security advisory to address a critical vulnerability in the following products: - GitLab Community Edition (CE) - versions prior to 17.9.1, 17.8.4 and 17.7.6
- GitLab Enterprise Edition (EE) - versions prior to 17.9.1, 17.8.4 and 17.7.6
Review the provided GitLab Patch Release: 17.9.1, 17.8.4, 17.7.6, and perform the suggested mitigations. | Gitlab |
150 | Google Chrome Security Advisory. [Published Date: 2025-02-25]
[Id:2025.02.25.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 133.0.6943.141 for Linux and prior to 133.0.6943.141/142 for Windows and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
151 | HPE Security Advisory. [Published Date: 2025-02-24]
[Id:2025.02.24.001]
details...
HPE published a security advisory to address vulnerabilities in the following products: - Console Clim Utilities T0697 - versions T0697H01^AAA and T0697H01^AAQ
- CLIM DVD Installation Software T0853 - versions T0853L03-T0853L03^DDA, T0989L03-T0989L03^DDA, T0976L03-T0976L03^DDA and T0853J03-T0853J03^CEE
- HPE Cray EX425 Compute Blade - versions prior to v1.7.6 (HFP 24.11.0)
Review the following HPE Security Advisory and apply the necessary updates: | HPE |
152 | Ubuntu Security Advisory. [Published Date: 2025-02-23]
[Id:2025.02.23.001]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
- Ubuntu 24.10
Review the following Ubuntu Security Advisory and apply the necessary updates: | Ubuntu |
153 | IBM security advisory. [Published Date: 2025-02-23]
[Id:2025.02.23.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products - IBM Cognos Controller - versions 11.0.0 to 11.0.1 FP3
- IBM Controller - version 11.1.0
- IBM CP4MCM - versions 2.3 to 2.3 FP9
- IBM Data Virtualization on Cloud Pak for Data - multiple versions
- Maas360 Configuration Utility - versions 2.90.000 to 3.000.950
- Maas360 Mobile Enterprise Gateway - versions 2.90.000 to 3.000.800
- IBM Watson Query on Cloud Pak for Data - multiple versions
- Watson Studio on Cloud Pak for Data - Execution Engine for Apache Hadoop - version 5.0
Review the IBM Security Advisory and apply the necessary updates. | IBM |
154 | Dell Security Advisory. [Published Date: 2025-02-23]
[Id:2025.02.23.003]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell Networking S5448F-ON - versions prior to 3.52.5.1-12
- Dell Networking Z9432F-ON - versions prior to 3.51.5.1-21
- Dell Networking Z9664F-ON - versions prior to 3.54.5.1-9
- Networker Management Console - versions 19.11 to 19.11.0.3 and versions prior to 19.10.0.7
- PowerPath Management Appliance - version 4.0 P02
- PowerStore 500T, 1000T, 1200T, 3000T, 3200Q, 3200T, 5000T, 5200T, 7000T, 9000T and 9200T - versions prior to 4.1.0.0-2435323
- RecoverPoint for Virtual Machines - versions 6.0 SP1, 6.0 SP1 P1 and 6.0 SP1 P2
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
155 | Signal Apps Update. [Published Date: 2025-02-21]
[Id:2025.02.21.001]
details...
Signal updates containing hardened features to help protect against phishing campaigns affecting the following products: - Signal iOS - as of today, versions prior to 7.47 (latest version)
- Signal Android - as of today, versions prior to 7.33.2 (latest version)
Update Signal Apps when available. To do the update, please follow the following web link: | Signal |
156 | Microsoft Edge Security Advisory. [Published Date: 2025-02-20]
[Id:2025.02.20.001]
details...
| Microsoft |
157 | Critical Vulnerability (CVE-2018-19410) Exposes 600 PRTG Instances in Bangladesh [Published Date: 2025-02-18]
[Id:2025.02.18.001]
details...
As part of BGD e-GOV CIRT continuous efforts to monitor emerging threats and vulnerabilities that could compromise national security, our Cyber Threat Intelligence Unit has identified 600 vulnerable PRTG instances in Bangladesh affected by CVE-2018-19410-a critical-severity vulnerability. This.... | BDNCIRT |
158 | OpenSSH Security Advisory. [Published Date: 2025-02-18]
[Id:2025.02.18.002]
details...
OpenSSH published a security advisory to address vulnerabilities in OpenSSH - versions 6.8p1 to 9.9p1.
Review the OpenSSH Release Note and apply the necessary updates. | Openssh |
159 | Juniper Networks Security Advisory. [Published Date: 2025-02-18]
[Id:2025.02.18.003]
details...
Juniper Networks published a security advisory to address a critical vulnerability in the following products: - Junos OS - multiple versions
- Junos OS Evolved - multiple versions
- Junos Space - versions prior to 24.1R2
Review the Juniper Networks Security - JSA94663 and apply the necessary updates. | Juniper |
160 | Citrix Security Advisory. [Published Date: 2025-02-18]
[Id:2025.02.18.004]
details...
Citrix published security advisories to address vulnerabilities in the following products: - NetScaler Console 14.1 - versions prior to 14.1-38.53
- NetScaler Console 13.1 - versions prior to 13.1-56.18
- NetScaler Agent 14.1 - versions prior to 14.1-38.53
- NetScaler Agent 13.1 - versions prior 13.1-56.18
Review Citrix security advisory and apply necessary updates. | Citrix |
161 | Mozilla Security Advisory. [Published Date: 2025-02-18]
[Id:2025.02.18.005]
details...
Mozilla published security advisories to address vulnerabilities in Firefox - versions prior to 135.0.1.
Review the Mozilla security bulletins and apply the necessary updates. | Mozilla |
162 | Google Chrome Security Advisory. [Published Date: 2025-02-18]
[Id:2025.02.18.006]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 133.0.6943.126 for Linux and prior to 133.0.6943.126/127 for Windows and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
163 | Atlassian Security Advisory. [Published Date: 2025-02-18]
[Id:2025.02.18.007]
details...
Atlassian published security advisories to address vulnerabilities in the following products: - Bamboo Data Center and Server - multiple versions
- Bitbucket Data Center and Server - multiple versions
- Confluence Data Center and Server - multiple versions
- Crowd Data Center and Server - multiple versions
- Jira Data Center and Server - multiple versions
Review the Atlassian Security Advisory and apply the necessary update. | Atlassian |
164 | CISA and Partners Release Advisory on Ghost (Cring) Ransomware. [Published Date: 2025-02-18]
[Id:2025.02.18.008]
details...
Cybersecurity and Infrastructure Security Agency (CISA), in partnership with the Federal Bureau of Investigation (FBI) and Multi-State Information Sharing and Analysis Center (MS-ISAC)- released a joint Cybersecurity Advisory, Ransomware: Ghost (Cring) Ransomware. This advisory provides network defenders with indicators of compromise (IOCs), tactics, techniques, procedures (TTPs), and detection methods associated with Ghost ransomware activity identified through FBI investigations.
Ghost actors conduct these widespread attacks, targeting and compromising organizations with outdated versions of software and firmware on their internet facing services. These malicious ransomware actors are known to use publicly available code to exploit Common Vulnerabilities and Exposures (CVEs) where available patches have not been applied to gain access to internet facing servers. The known CVEs are CVE-2018-13379, CVE-2010-2861, CVE-2009-3960, CVE-2021-34473, CVE-2021-34523, CVE-2021-31207.
Review this joint advisory and apply the recommended mitigations to protect and detect malicious activity. | Cisa |
165 | Ubuntu Security Advisory. [Published Date: 2025-02-16]
[Id:2025.02.16.001]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.10
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
166 | Dell Security Advisory. [Published Date: 2025-02-16]
[Id:2025.02.16.002]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell Avamar NDMP Accelerator - multiple versions
- Dell Avamar Server Hardware Appliance Gen4T/Gen5A - multiple versions
- Dell Avamar Virtual Edition - multiple versions
- Dell Avamar VMware Image Proxy - multiple versions
- Dell Networker Virtual Edition (NVE) - multiple versions
- Dell Power Protect DP Series Appliance - version 2.7.8 and prior running on SLES12SP5
- PowerPath Management Appliance - version 4.0 P02
Review the following advisories and apply the necessary updates: | Dell |
167 | Red Hat Security Advisory. [Published Date: 2025-02-16]
[Id:2025.02.16.003]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
168 | Microsoft Edge Security Advisory. [Published Date: 2025-02-14]
[Id:2025.02.14.001]
details...
| Microsoft |
169 | PostgreSQL Security Advisory. [Published Date: 2025-02-13]
[Id:2025.02.13.001]
details...
| Postgresql |
170 | Palo Alto Networks Security Advisory. [Published Date: 2025-02-12]
[Id:2025.02.12.001]
details...
Palo Alto Networks published security advisories to address vulnerabilities in multiple versions of PAN-OS. Included were updates for the following: - PAN-OS 11.2 - versions prior to 11.2.4-h4
- PAN-OS 11.1 - versions prior to 11.1.6-h1
- PAN-OS 10.2 - versions prior to 10.2.13-h3
- PAN-OS 10.1 - versions prior to10.1.14-h9
Review the following advisories and apply the necessary updates: | Palo Alto Networks |
171 | Google Chrome Security Advisory. [Published Date: 2025-02-12]
[Id:2025.02.12.002]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 133.0.6943.98 for Linux and prior to 133.0.6943.98/.99 for Windows and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
172 | GitLab Security Advisory. [Published Date: 2025-02-12]
[Id:2025.02.12.003]
details...
GitHub published a security advisory to address a critical vulnerability in the following products: - GitLab Community Edition (CE) - versions prior to 17.8.2, 17.7.4 and 17.6.5
- GitLab Enterprise Edition (EE) - versions prior to 17.8.2, 17.7.4 and 17.6.5
Review the provided GitLab Patch Release: 17.8.2, 17.7.4, 17.6.5, and perform the suggested mitigations. | Gitlab |
173 | SAP security advisory - February 2025 monthly rollup. [Published Date: 2025-02-11]
[Id:2025.02.11.001]
details...
SAP published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Library - @sap/approuter - version 2.6.1 to 16.7.1
- SAP BusinessObjects Business Intelligence platform (Central Management Console) - versions ENTERPRISE 430 and 2025
- SAP Enterprise Project Connection - version 3.0
- SAP NetWeaver AS Java (User Admin Application) Version - version 7.50
- SAP Supplier Relationship Management (Master Data Management Catalog) - version SRM_MDM_CAT 7.52
Review the SAP Security Patch Day - February 2025 and apply the necessary updates. | SAP |
174 | Ivanti Security Advisory. [Published Date: 2025-02-11]
[Id:2025.02.11.002]
details...
Ivanti published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Ivanti Connect Secure (ICS) - version 22.7R2.5 and prior
- Ivanti CSA - version 5.0.4 and prior
- Ivanti Policy Secure (IPS) - version 22.7R1.2 and prior
- Ivanti Secure Access Client (ISAC) - version 22.7R4 and prior
Review the following advisories and apply the necessary updates: | Ivanti |
175 | Fortinet Security Advisory. [Published Date: 2025-02-11]
[Id:2025.02.11.003]
details...
Fortinet published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - FortiOS 7.6 - version 7.6.0
- FortiOS 7.4 - versions 7.4.0 to 7.4.4
- FortiOS 7.2 - versions 7.2.0 to 7.2.9 and versions 7.2.4 to 7.2.8
- FortiOS 7.0 - versions 7.0.0 to 7.0.15
- FortiOS 6.4 - all versions
- FortiPortal 7.4 - version 7.4.0 to 7.4.2
- FortiPortal 7.2 - version 7.2.0 to 7.2.6
- FortiPortal 7.0 - version 7.0.0 to 7.0.11
Review the following advisories and apply the necessary updates: | Fortinet |
176 | Microsoft February 2025 monthly Security Updates rollup. [Published Date: 2025-02-11]
[Id:2025.02.11.004]
details...
Microsoft published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - System Center 2019, 2022 and 2025
- Microsoft 365 Apps - multiple versions and platforms
- Microsoft Azure - multiple versions and platforms
- Microsoft Dynamics 365 Sales
- Microsoft Excel 2016 - version 16.0.5487.1000
- Microsoft Office - multiple versions and platforms
- Microsoft SharePoint - multiple versions and platforms
- Microsoft Visual Studio - multiple versions
- Windows 10 - multiple versions and platforms
- Windows 11 - multiple versions and platforms
- Windows Server - multiple versions and platforms
Review the Microsoft Security Updates and apply the necessary updates ( Security Update Guide). | Microsoft |
177 | Adobe Security Advisory. [Published Date: 2025-02-11]
[Id:2025.02.11.005]
details...
Adobe published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - Adobe Commerce - multiple versions
- Adobe Commerce B2B - multiple versions
- Adobe Illustrator 2024 - version 28.73 and prior
- Adobe Illustrator 2025 - version 29.1 and prior
- Adobe InCopy - version 19.5.1 and prior, version 20.0 and prior
- Adobe InDesign - version ID19.5.2 and prior, version ID20.1 and prior
- Adobe Magento Open Source - multiple versions
- Adobe Substance 3D Designer - version 14.0.2 and prior
Review the Adobe Security Advisories and apply the necessary updates. | Adobe |
178 | HPE security advisory [Published Date: 2025-02-11]
[Id:2025.02.11.006]
details...
HPE published a security advisory to address vulnerabilities in the following products: - HPE ProLiant DL145 Gen11 - versions prior to v1.30_10-04-2024
- HPE ProLiant DL325 Gen10 Plus server - versions prior to v3.40_10-04-2024
- HPE ProLiant DL325 Gen10 Plus v2 server - versions prior to 3.40_10-04-2024
- HPE ProLiant DL325 Gen10 Server - versions prior to 3.30_10-04-2024
- HPE ProLiant DL325 Gen11 Server - versions prior to v1.70_09-06-2024
- HPE ProLiant DL345 Gen10 Plus server - versions prior to 3.40_10-04-2024
- HPE ProLiant DL345 Gen11 Server - versions prior to v1.70_09-06-2024
- HPE ProLiant DL365 Gen10 Plus server - versions prior to 3.40_10-04-2024
- HPE ProLiant DL365 Gen11 Server - versions prior to v1.70_09-06-2024
- HPE ProLiant DL385 Gen10 Plus server - versions prior to 3.40_10-04-2024
- HPE ProLiant DL385 Gen10 Plus v2 server - versions prior to 3.40_10-04-2024
- HPE ProLiant DL385 Gen10 Server - versions prior to 3.30_10-04-2024
- HPE ProLiant DL385 Gen11 Server - versions prior to v1.70_09-06-2024
- HPE ProLiant XL225n Gen10 Plus 1U Node - versions prior to 3.40_10-04-2024
- HPE ProLiant XL645d Gen10 Plus Server - versions prior to 3.40_10-04-2024
- HPE ProLiant XL675d Gen10 Plus Server - versions prior to v3.40_10-04-2024
Review the HPE security bulletins and apply the necessary updates. | HPE |
179 | Intel Security Advisory. [Published Date: 2025-02-11]
[Id:2025.02.11.007]
details...
Intel published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Intel® RealSense™ Advisory
- Intel® MLC Software Advisory
- BIOS and System Firmware Update Package Advisory
- Intel® 800 Series Ethernet Driver Software
Review the provided Intel Security Advisories and perform the suggested mitigations. | Intel |
180 | Apple Security Advisory. [Published Date: 2025-02-10]
[Id:2025.02.10.001]
details...
Apple published security updates to address vulnerabilities in the following products: - iOS and iPadOS - versions prior to 18.3.1
- iPadOS - versions prior to 17.7.5
Review the provided Apple Security Advisory and apply the necessary updates. | Apple |
181 | IBM security advisory. [Published Date: 2025-02-09]
[Id:2025.02.09.001]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products - CP4NA - version 2.7.6
- GDSC Platform On-prem - version 3.6.1
- IBM Asset Data Dictionary Component - version 1.1
- IBM Cloud Pak for Business Automation - multiple versions
- IBM Cloud Pak for Security - versions 1.10.0.0 to 1.10.11.0
- IBM Cloud Pak System - multiple versions
- IBM dashDB Local - version 11.5.8.0 to refresh 8
- IBM Observability with Instana (OnPrem) - build 281-287
- IBM Security QRadar EDR - version 3.12
- IBM QRadar Suite Software - version 1.10.12.0 to 1.10.24.0
- IBM watsonx.data - version 1.0.0 to 2.0.0
- PUB - version 7.0.2 and 7.0.3
Review the IBM Security Advisory and apply the necessary updates. | IBM |
182 | Ubuntu Security Advisory. [Published Date: 2025-02-09]
[Id:2025.02.09.002]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 24.10
Review the following Ubuntu Security Advisory and apply the necessary updates: | Ubuntu |
183 | Dell Security Advisory. [Published Date: 2025-02-09]
[Id:2025.02.09.003]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell Avamar Data Store Gen5A, Gen4T - versions 19.4, 19.7, 19.8, 19.9, 19.10 and 19.10 SP1
- Dell Avamar Virtual Edition - multiple versions and platforms
- Dell Protection Advisor - versions 19.9, 19.10 and 19.11
- Dell VxRail Appliance - versions 0.000 to 8.0.320
Review the following advisories and apply the necessary updates: | Dell |
184 | IBM security advisory. [Published Date: 2025-02-09]
[Id:2025.02.09.004]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products - IBM App Connect Enterprise Certified Container - multiple versions
- IBM Operational Decision Manager - versions 8.11.0.1, 8.11.1.0, 8.12.0.1 and 9.0.0.1
- IBM QRadar Deployment Intelligence App - version 1.0.0 to 3.0.15
- IBM Watson Assistant for IBM Cloud Pak for Data - versions 4.0.0 to 4.8.7
- IBM Watson Studio on Cloud Pak for Data - Execution Engine for Apache Hadoop - version 5.0
- IBM watsonx.data - versions 1.1.0 to 2.1.0
Review the IBM Security Advisory and apply the necessary updates. | IBM |
185 | Microsoft Edge Security Advisory. [Published Date: 2025-02-06]
[Id:2025.02.06.001]
details...
| Microsoft |
186 | Cisco Security Advisory. [Published Date: 2025-02-05]
[Id:2025.02.05.001]
details...
Cisco published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Cisco IOS - versions 15.2E, 15.5SY and 15.9M
- Cisco IOS XE - versions 3.11E, 16.12, 17.9, 17.12 and 17.15
- Cisco IOS XR - versions 24.2 and prior, 24.3, 24.4 and 25.2
- Cisco Identity Services Engine (ISE) - versions 3.0, 3.1, 3.2 and 3.3
Review the following Cisco Security Advisory and apply the necessary updates | Cisco |
187 | F5 Security Advisory. [Published Date: 2025-02-05]
[Id:2025.02.05.002]
details...
F5 published Quarterly Security Notifications for multiple products. Included were updates for the following: - BIG-IP (all modules) - multiple versions
- BIG-IP Next SPK - multiple versions
- BIG-IP (PEM) - multiple versions
- BIG-IP (ASM) - multiple versions
- BIG-IP (APM) - versions 16.1.3 to 16.1.4
- BIG-IP (AFM) - multiple versions
- BIG-IP Next CNF - versions 1.1.0 to 1.3.3
Review the F5 Security Advisories and apply the necessary updates. | F5 |
188 | Veeam Security Advisory. [Published Date: 2025-02-04]
[Id:2025.02.04.001]
details...
Veeam published security advisories to address vulnerabilities in the following products: - Veeam Backup & Replication - version 12.2.0.334 and prior
- Veeam Service Provider Console - version 8.1.0.21377 and prior
Review the Veeam Security Advisory and apply the necessary updates. | Veeam |
189 | HPE Security Advisory. [Published Date: 2025-02-04]
[Id:2025.02.04.002]
details...
HPE published a security advisory to address vulnerabilities in HPE Aruba Networking ClearPass Policy Manager - 6.12.x versions prior to 6.12.3 and 6.11.x versions prior to 6.11.9.
Review the HPE security bulletins and apply the necessary updates. | HPE |
190 | Mozilla Security Advisory. [Published Date: 2025-02-04]
[Id:2025.02.04.003]
details...
Mozilla published security advisories to address vulnerabilities in the following products: - Thunderbird - versions prior to 135
- Thunderbird ESR - versions prior to 128.7
- Firefox ESR - versions prior to 128.7
- Firefox ESR - versions prior to 115.20
- Firefox - versions prior to 135
Review the Mozilla Security Advisories and apply the necessary updates. | Mozilla |
191 | Google Chrome Security Advisory. [Published Date: 2025-02-04]
[Id:2025.02.04.004]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 133.0.6943.53 for Linux and prior to 33.0.6943.53/54 for Windows and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
192 | Android security advisory - February 2025 Monthly Rollup. [Published Date: 2025-02-03]
[Id:2025.02.03.001]
details...
Android published a security bulletin to address vulnerabilities affecting Android devices.
Review the Android Security Bulletin and apply the necessary updates. | Android |
193 | Qualcomm Security Advisory - February 2025 monthly rollup. [Published Date: 2025-02-03]
[Id:2025.02.03.002]
details...
Qualcomm published a security bulletin to address vulnerabilities affecting multiple chipsets.
Review the Qualcomm Security Bulletin and apply the necessary updates. | Qualcomm |
194 | Dell Security Advisory. [Published Date: 2025-02-02]
[Id:2025.02.02.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell Data Protection Central - versions prior to 19.10
- Dell Enterprise SONiC Distribution - versions prior to 4.4.1 and 4.2.3
- Dell NetWorker Virtual Edition - multiple versions
- Dell NetWorker - multiple versions
- Dell PowerProtect DD - multiple versions
- Dell PowerStore X OS - versions prior to 3.2.1.5-2424458
- Dell VxRail Appliance - versions 7.0.000 to 7.0.533
- PowerProtect DP Series Appliances - versions prior to 2.7.8
- PowerProtect Data Protection Software - versions prior to 2.7.8
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
195 | IBM Security Advisory. [Published Date: 2025-02-02]
[Id:2025.02.02.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products - IBM CP4MCM - version 2.3 to 2.3 FP9
- IBM Db2 Warehouse on Cloud Pak for Data - multiple versions
- IBM Planning Analytics Local - IBM Planning Analytics Workspace - versions 2.1 and 2.0
- IBM Tivoli Network Manager IP Edition - version 4.2 GA to 4.2.0.20
- IBM Watson Speech Services Cartridge - version 4.0.0 to 4.8.7
- IBM® Db2® on Cloud Pak for Data - multiple versions
- ICP - Discovery - versions 4.0.0 to 4.8.7 and 5.0.0 to 5.0.3
- InfoSphere Information Server - version 11.7
Review the IBM Security Advisory and apply the necessary updates. | IBM |
196 | Ubuntu Security Advisory. [Published Date: 2025-02-02]
[Id:2025.02.02.003]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
- Ubuntu 24.10
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
197 | VMware Security Advisory. [Published Date: 2025-01-29]
[Id:2025.01.29.001]
details...
VMware released a security advisory to address multiple vulnerabilities in VMWare Avi Load Balancer - versions 30.1.1, 30.1.2, 30.2.1, and 30.2.2.
Review VMware security advisory VMware VMSA-2025-002 and apply the necessary updates. | Vmware |
198 | ISC BIND Security Advisory. [Published Date: 2025-01-29]
[Id:2025.01.29.002]
details...
ISC released a security advisory to address ISC BIND 9 - versions 9.11.0 to 9.11.37, 9.16.0 to 9.16.50, 9.18.0 to 9.18.32, 9.20.0 to 9.20.4 and 9.21.0 to 9.21.3.
Review the following advisories and apply the necessary updates: | ISC |
199 | Ubuntu Security Advisory. [Published Date: 2025-01-28]
[Id:2025.01.28.001]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
200 | TeamViewer Security Advisory. [Published Date: 2025-01-28]
[Id:2025.01.28.002]
details...
| Teamviewer |
201 | Apple Security Advisory. [Published Date: 2025-01-27]
[Id:2025.01.27.001]
details...
Apple published security updates to address vulnerabilities in the following products: - iOS and iPadOS - versions prior to 18.3
- iOS iPadOS - versions prior to 17.7.4
- macOS Sequoia - versions prior to 15.3
- macOS Sonoma - versions prior to 14.7.3
- macOS Ventura - versions prior to 13.7.3
- Safari - versions prior to 18.3
- tvOS - versions prior to 18.3
- watchOS - versions prior to 11.3
Review the provided Apple Security Advisory and apply the necessary updates. | Apple |
202 | Red Hat Security Advisory. [Published Date: 2025-01-26]
[Id:2025.01.26.001]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
- Red Hat Enterprise Linux Server for Power LE - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
203 | Red Hat Security Advisory. [Published Date: 2025-01-26]
[Id:2025.01.26.002]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
- Red Hat Enterprise Linux Server for Power LE - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
204 | IBM Security Advisory. [Published Date: 2025-01-26]
[Id:2025.01.26.003]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM App Connect Enterprise - versions 12.0.1.0 to 12.0.12.9 and versions 13.0.1.0 to 13.0.2.0
- IBM Observability with Instana (OnPrem) - versions 281 to 287
- IBM Engineering Lifecycle Optimization - PUB - versions 7.0.2 and 7.0.3
- IBM Storage Copy Data Management - versions 2.2.0.0 to 2.2.24.1
Review the following advisories and apply the necessary updates: | IBM |
205 | GitHub Security Advisory. [Published Date: 2025-01-26]
[Id:2025.01.26.004]
details...
GitHub published a security advisory to address a critical vulnerability in the following products: - GitHub Enterprise Server - versions 3.15.x prior to 3.15.2
- GitHub Enterprise Server - versions 3.14.x prior to 3.14.7
- GitHub Enterprise Server - versions 3.13.x prior to 3.13.10
- GitHub Enterprise Server - versions 3.12.x prior to 3.12.14
Review the following advisories and apply the necessary updates: | Github |
206 | Juniper Networks Security Advisory. [Published Date: 2025-01-24]
[Id:2025.01.24.001]
details...
Juniper released a security advisory to address multiple vulnerabilities affecting Juniper Secure Analytics - versions prior to 7.5.0 UP10 IF02.
Review the Juniper Networks Security Advisories - JSA82681 and apply the necessary updates. | Juniper |
207 | SonicWall Security Advisory. [Published Date: 2025-01-23]
[Id:2025.01.23.001]
details...
SonicWall published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - SonicWall Gen6 Hardware Firewalls - multiple models and version 6.5.4.15-117n and prior
- SonicWall Gen7 Firewalls - multiple models and versions
- SonicWall Gen7 NSv - multiple models and versions
- SonicWall Gen7 Cloud Platform NSv - multiple models and versions
- SonicWall TZ80 - version 8.0.0-8035
Review the Security Advisory and apply the necessary updates. | Sonicwall |
208 | Atlassian Security Advisory. [Published Date: 2025-01-23]
[Id:2025.01.23.002]
details...
Atlassian published security advisories to address vulnerabilities in the following products: - Bitbucket Data Center and Server - multiple versions
- Confluence Data Center and Server - multiple versions
- Crowd Data Center and Server - multiple versions
- Jira Data Center and Server - multiple versions
- Jira Service Management Data Center and Server - multiple versions
Review the Atlassian Security Advisory and apply the necessary update. | Atlassian |
209 | Cisco Security Advisory. [Published Date: 2025-01-22]
[Id:2025.01.22.001]
details...
Cisco published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Cisco BroadWorks - versions prior to RI.2024.11
- Cisco Meeting Management - versions prior to 3.9.1
Review the following Cisco Security Advisory and apply the necessary updates | Cisco |
210 | Jenkins Security Advisory. [Published Date: 2025-01-22]
[Id:2025.01.22.002]
details...
Jenkins published a security advisory to address vulnerabilities in the following products: - Azure Service Fabric Plugin - version 1.6 and prior
- Bitbucket Server Integration Plugin - version 4.1.3 and prior
- Eiffel Broadcaster Plugin - version 2.10.2 and prior
- Folder-based Authorization Strategy Plugin - version 17.vd5b_18537403e and prior
- GitLab Plugin - version 1.9.6 and prior
- OpenId Connect Authentication Plugin - version 4.452.v2849b_d3945fa_ and prior
- Zoom Plugin - up to and including 1.5
Review the Jenkins security advisory and apply the necessary updates. | Jenkins |
211 | GitLab Security Advisory. [Published Date: 2025-01-22]
[Id:2025.01.22.003]
details...
GitHub published a security advisory to address a critical vulnerability in the following products: - GitLab Community Edition (CE) - versions prior to 17.8.1, 17.7.3 and 17.6.4
- GitLab Enterprise Edition (EE) - versions prior to 17.8.1, 17.7.3 and 17.6.4
Review the provided GitLab Patch Release: 17.8.1, 17.7.3, 17.6.4, and perform the suggested mitigations. | Gitlab |
212 | Oracle Security Advisory - January 2025. [Published Date: 2025-01-21]
[Id:2025.01.21.001]
details...
Oracle published a security advisory to address vulnerabilities in multiple products. Included were critical updates for the following: - Oracle Analytics
- Oracle Communications Applications
- Oracle Database Server
- Oracle E-Business Suite
- Oracle Enterprise Manager
- Oracle Financial Services Applications
- Oracle Fusion Middleware
- Oracle GoldenGate
- Oracle Hospitality Applications
- Oracle JD Edwards
- Oracle MySQL
- Oracle PeopleSoft
- Oracle Retail applications
- Oracle Secure Backup
- Oracle Supply Chain Products
- Oracle Utilities Applications
Review Oracle Critical Patch Update Advisory - January 2025 and apply the necessary updates. | Oracle |
213 | Dell Security Advisory. [Published Date: 2025-01-19]
[Id:2025.01.19.001]
details...
Dell published security advisories to address vulnerabilities in the Dell Open Manage Network Integration - versions prior to 3.7.
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
214 | IBM Security Advisory. [Published Date: 2025-01-19]
[Id:2025.01.19.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM Maximo Application Suite - versions 8.10, 8.11 and 9.0
- IBM Maximo Application Suite IoT Component - versions 8.7, 8.8 and 9.0
- IBM Watson CP4D Data Stores - versions 4.0.0 to 5.0.3
Review the following advisories and apply the necessary updates: | IBM |
215 | Ubuntu Security Advisory. [Published Date: 2025-01-19]
[Id:2025.01.19.003]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting Ubuntu 18.04 ESM.
Review the following Ubuntu Security Advisory and apply the necessary updates. | Ubuntu |
216 | HPE Security Advisory. [Published Date: 2025-01-17]
[Id:2025.01.17.001]
details...
HPE published a security advisory to address vulnerabilities in HP-UX Apache-based Web Server - versions prior to B.2.4.62.00.
Review the HPE security bulletins and apply the necessary updates. | HPE |
217 | SAP Security Advisory - January 2025 Monthly Rollup. [Published Date: 2025-01-14]
[Id:2025.01.14.001]
details...
SAP published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - SAP BusinessObjects Business Intelligence Platform - versions ENTERPRISE 420, 430 and 2025
- SAP NetWeaver Application Server ABAP and ABAP Platform - multiple versions
- SAP NetWeaver AS for ABAP and ABAP Platform - multiple versions
- SAP NetWeaver AS for ABAP and ABAP Platform (Internet Communication Platform) - multiple versions
- SAPSetup - version LMSAPSETUP 9.0
Review the SAP Security Patch Day - January 2025 and apply the necessary updates. | SAP |
218 | Fortinet Security Advisory. [Published Date: 2025-01-14]
[Id:2025.01.14.002]
details...
Fortinet published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - FortiAnalyzer Cloud 7.4 - versions 7.4.1 to 7.4.3
- FortiAnalyzer - multiple versions
- FortiManager - multiple versions
- FortiManager Cloud - versions 7.4.1 to 7.4.3
- FortiOS - multiple versions
- FortiProxy - multiple versions
- FortiSandbox - multiple versions
- FortiSwitch - multiple versions
Review the following advisories and apply the necessary updates: | Fortinet |
219 | Microsoft January 2025 Security Updates. [Published Date: 2025-01-14]
[Id:2025.01.14.003]
details...
Microsoft published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - System Center 2019, 2022 and 2025
- Windows 10 - multiple versions and platforms
- Windows 11 - multiple versions and platforms
- Windows Server - multiple versions and platforms
- .NET - version 8.0
- .NET - version 9.0
- Marketplace SaaS
- Microsoft 365 Apps for Enterprise - multiple versions and platforms
- Microsoft Access 2016
- Microsoft Defender for Endpoint
- Microsoft Edge
- Microsoft Excel 2016
- Microsoft/Muzic
- Microsoft Office - multiple versions and platforms
- Microsoft Project 2016 - multiple versions and platforms
- Microsoft Purview
- Microsoft SharePoint Enterprise Server 2016
- Microsoft SharePoint Server Subscription Edition
- Microsoft SharePoint Server 2019
- Microsoft Update Catalog
- Microsoft Visual Studio - multiple versions
- Microsoft Word 2016
- Office Online Server
Review the Microsoft Security Updates and apply the necessary updates ( Security Update Guide). | Microsoft |
220 | Adobe Security Advisory. [Published Date: 2025-01-14]
[Id:2025.01.14.004]
details...
Adobe published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - Photoshop 2025 26.1 and earlier versions
- Photoshop 2024 25.12 and earlier versions
- Adobe Substance 3D Stager 3.0.4 and earlier versions
- Adobe Illustrator on iPad 3.0.7 and earlier versions
- Adobe Animate 2023 23.0.9 and earlier versions
- Adobe Animate 2024 24.0.6 and earlier versions
- Adobe Substance 3D Designer 14.0 and earlier versions
Review the Adobe Security Advisories and apply the necessary updates. | Adobe |
221 | Ivanti Security Advisory. [Published Date: 2025-01-14]
[Id:2025.01.14.005]
details...
Ivanti published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Ivanti Avalanche - versions prior to 6.4.7
- Ivanti Application Control - versions prior to 2024.3 HF1, 2024.1 HF4 and 2023.3 HF3
- Ivanti Endpoint Manager - versions prior to EPM 2024 January-2025 Security Update, EPM 2022 SU6 January-2025 Security Update
- Ivanti Security Controls - versions prior to 2024
Review the following advisories and apply the necessary updates: | Ivanti |
222 | IBM Security Advisory. [Published Date: 2025-01-12]
[Id:2025.01.12.001]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products - IBM Cloud APM, Base Private - versions 8.1.4.0 to 8.1.4.0 IF16
- IBM Cloud APM, Advanced Private - versions 8.1.4.0 to 8.1.4.0 IF16
- IBM Cognos Analytics - versions 12.0.0 t0 12.03, 11.2.0 to 11.2.4 FP4
- IBM Engineering Requirements Management DOORS Next - versions 7.02 and 7.03
- IBM Jazz Foundation - versions 7.02, 7.03 and 7.1.0
- IBM Jazz Reporting Service - versions 7.02 and 7.03
- IBM Netezza for Cloud Pak for Data (on Cloud) - versions prior to 11.2.3.3
- IBM QRadar SIEM - versions 7.5 to 7.5.0 UP10
- IBM Spectrum Protect Plus - versions 10.1.0 to 10.1.16.3
Review the IBM Security Advisory and apply the necessary updates. | IBM |
223 | Ubuntu Security Advisory. [Published Date: 2025-01-12]
[Id:2025.01.12.002]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
- Ubuntu 24.10
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
224 | Dell Security Advisory. [Published Date: 2025-01-12]
[Id:2025.01.12.003]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell Networking SmartFabric Storage Sofware - versions prior to 1.4.3
- Dell VxRail Appliance - versions 8.0.000 to 8.0.311
Review the following advisories and apply the necessary updates: | Dell |
225 | Red Hat Security Advisory. [Published Date: 2025-01-12]
[Id:2025.01.12.004]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
- Red Hat Enterprise Linux Server for Power LE - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
226 | Emerging Phishing Attack on Cyber Space of Bangladesh [Published Date: 2025-01-12]
[Id:2025.01.12.005]
details...
TLP: CLEAR Distribution: Public Type of Threat: Phishing E-Mail Date: 12 January 2025 Executive Summary Recently, we have observed a surge in phishing attacks targeting various government organizations, law enforcement agencies, educational institutions, and others, with the attacks spreading further through compromised accounts. This campaign is targeted to steal sensitive information by impersonating official entities and leveraging malicious attachments and links. This advisory provides details... | BDNCIRT |
227 | Juniper Networks Security Advisory. [Published Date: 2025-01-08]
[Id:2025.01.08.001]
details...
Juniper Networks published a security advisory to address a critical vulnerability in the following products: - Junos OS - multiple versions
- Junos OS Evolved - multiple versions
- Junos Space - versions prior to 24.1R2
Review the following advisories and apply the necessary updates: | Juniper |
228 | Ivanti Security Advisory. [Published Date: 2025-01-08]
[Id:2025.01.08.002]
details...
Ivanti published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Ivanti Connect Secure - versions prior to 22.7R2.5 and versions 9.1R18.9 and prior
- Ivanti Policy Secure - versions prior to 22.7R1.2
- Ivanti Neurons for ZTA Gateways - versions prior to 22.7R2.3
Review the Security Advisory Ivanti Connect Secure, Policy Secure & ZTA Gateways and apply the necessary updates. | Ivanti |
229 | Palo Alto Networks Security Advisory. [Published Date: 2025-01-08]
[Id:2025.01.08.003]
details...
Palo Alto Networks published a security advisory to address a critical vulnerability in Expedition 1 migration tool - versions prior to 1.2.101.
Review the Security Advisory and apply the necessary updates. | Palo Alto Networks |
230 | SonicWall Security Advisory. [Published Date: 2025-01-07]
[Id:2025.01.07.001]
details...
SonicWall published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - SonicWall Gen6 Hardware Firewalls - multiple models and version 6.5.4.15-117n and prior
- SonicWall Gen7 Firewalls - multiple models and versions
- SonicWall Gen7 NSv - multiple models and versions
- SonicWall Gen7 Cloud Platform NSv - multiple models and versions
- SonicWall TZ80 - version 8.0.0-8035
Review the Security Advisory and apply the necessary updates. | Sonicwall |
231 | HPE Security Advisory [Published Date: 2025-01-06]
[Id:2025.01.06.001]
details...
HPE published a security advisory to address vulnerabilities in Brocade Fabric OS - multiple versions. Review the HPE security bulletins and apply the necessary updates. | HPE |
232 | Android security advisory - January 2025 Monthly Rollup. [Published Date: 2025-01-06]
[Id:2025.01.06.002]
details...
Android published a security bulletin to address vulnerabilities affecting Android devices.
Review the Android Security Bulletin and apply the necessary updates. | Android |
233 | Dell Security Advisory. [Published Date: 2025-01-05]
[Id:2025.01.05.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Apache Tomcat on Dell OpenManage Server Administrator - versions prior to 11.1.0.0
- Apache Tomcat on Dell Systems Management Tools and Documentation DVD ISO - versions prior to 11.1.0.0
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
234 | IBM Security Advisory. [Published Date: 2024-12-29]
[Id:2024.12.29.001]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM Content Collector for SAP Applications - version 4.0.0
- IBM Security QRadar Log Management AQL Plugin - version 1.0 to 1.1
Review the following advisories and apply the necessary updates: | IBM |
235 | IBM Security Advisory. [Published Date: 2024-12-29]
[Id:2024.12.29.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - API Big SQL on IBM Cloud Pak for Data - versions IBM Big SQL 7.2, IBM Big SQL 7.3, IBM Big SQL 7.4 and IBM Big SQL 7.5
- IBM Maximo Application Suite - Monitor Component - versions 8.10.14, 8.11.12 and 9.0.4
- IBM® Db2® on Cloud Pak for Data and Db2 Warehouse on Cloud Pak for Data - versions v3.5 through refresh 10, v4.0 through refresh 9, v4.5 through refresh 3, v4.6 through refresh 6, v4.7 through refresh 4, v4.8 through refresh 6, v5.0 through refresh 2 and v5.0 through
- refresh 3
Review the following advisories and apply the necessary updates: | IBM |
236 | Palo Alto Networks Security Advisory. [Published Date: 2024-12-26]
[Id:2024.12.26.001]
details...
Palo Alto Networks published security advisories to address vulnerabilities in multiple versions of PAN-OS. Included were updates for the following: - PAN-OS 11.2 - versions prior to 11.2.3
- PAN-OS 11.1 - versions prior to 11.1.5
- PAN-OS 10.2 - versions 10.2.8 and later, versions prior to 10.2.10-h2 and versions prior to 10.2.13.h2
- PAN-OS 10.1 - versions 10.1.14 and later, versions prior to 10.1.14-h8
- Prisma Access - versions 10.2.8 on PAN-OS and later, versions prior to 11.2.3 on PAN-OS
Review the following advisories and apply the necessary updates: | Palo Alto Networks |
237 | Apache Security Advisory. [Published Date: 2024-12-26]
[Id:2024.12.26.002]
details...
Apache published a security advisory to address vulnerabilities in the following products: - Apache MINA - versions 2.0.x prior to 2.0.27
- Apache MINA - versions 2.1.x prior to 2.1.10
- Apache MINA - versions 2.2.x prior to 2.2.4
- Apache Traffic Control - version 8.0.0 to 8.0.1
Review the following advisories and apply the necessary updates: | Apache |
238 | Ubuntu Security Advisory. [Published Date: 2024-12-23]
[Id:2024.12.23.001]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
- Ubuntu 24.10
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
239 | IBM Security Advisory. [Published Date: 2024-12-23]
[Id:2024.12.23.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - API Connect - version V10.0.0 to V10.0.8
- IBM Asset Data Dictionary Component - version 1.1
- IBM Cognos Analytics - versions 11.2.0 to 11.2.4 FP4 and 12.0.0 to 12.0.3
- IBM Planning Analytics - versions 2.0 and 2.1
- IBM Planning Analytics Local - IBM Planning Analytics Workspace - versions 2.0 and 2.1
- IBM Watson Assistant for IBM Cloud Pak for Data - version 4.0.0 to 5.0.3
Review the IBM Security Advisory and apply the necessary updates. | IBM |
240 | BeyondTrust Security Advisory. [Published Date: 2024-12-19]
[Id:2024.12.19.001]
details...
BeyondTrust published a security advisory to address vulnerabilities in the following products: - Privileged Remote Access (PRA) - versions 24.3.1 and prior
- Remote Support (RS) - versions 24.3.1 and prior
Review the following advisories and apply the necessary updates: | Beyondtrust |
241 | Sophos Security Advisory. [Published Date: 2024-12-19]
[Id:2024.12.19.002]
details...
Sophos has released security updates to address vulnerabilities in Sophos Firewall v21.0 GA (21.0.0) and older.
Review Sophos's Security Update and apply the necessary updates. | Sophos |
242 | Fortinet security advisory. [Published Date: 2024-12-18]
[Id:2024.12.18.001]
details...
Fortinet published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - FortiClientLinux 7.4 - versions 7.4.0 to 7.4.2
- FortiClientLinux 7.2 - versions 7.2.0 to 7.2.7
- FortiClientLinux 7.0 - versions 7.0.0 to 7.0.13
- FortiClientWindows 7.4 - versions 7.4.0 to 7.4.1
- FortiClientWindows 7.2 - versions 7.2.0 to 7.2.6
- FortiClientWindows 7.0 - versions 7.0.0 to 7.0.13
- FortiManager 7.6 - version 7.6.0
- FortiManager 7.4 - versions 7.4.0 to 7.4.4 and versions Cloud 7.4.1 to 7.4.4
- FortiManager 7.2 - versions 7.2.3 to 7.2.7 and versions Cloud 7.2.1 to 7.2.7
- FortiManager 7.0 - version 7.0.5 to 7.0.12 and versions Cloud 7.0.1 to 7.0.12
- FortiManager 6.4 - versions 6.4.10 to 6.4.14
- FortiWLM 8.6 - versions 8.6.0 to 8.6.5
- FortiWLM 8.5 - versions 8.5.0 to 8.5.4
Review the following advisories and apply the necessary updates: | Fortinet |
243 | Google Chrome Security Advisory. [Published Date: 2024-12-18]
[Id:2024.12.18.002]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 131.0.6778.204 for Linux and prior to 131.0.6778.204/.205 for Windows and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
244 | Foxit Security Advisory. [Published Date: 2024-12-17]
[Id:2024.12.17.001]
details...
Foxit published security advisories to address vulnerabilities in the following products: - Foxit PDF Editor (Windows) - multiple versions
- Foxit PDF Editor for Mac - multiple versions
- Foxit PDF Reader (Windows) - version 2024.3.0.26795 and prior
- Foxit PDF Reader for Mac - version 2024.3.0.65538 and prior
Review the Foxit Security Bulletins and apply the necessary updates. | Foxit |
245 | Apache Security Advisory. [Published Date: 2024-12-17]
[Id:2024.12.17.002]
details...
Apache published a security advisory to address vulnerabilities in the following products: - Apache Tomcat - versions 11.0.0-M1 to 11.0.1
- Apache Tomcat - versions 10.1.0-M1 to 10.1.33
- Apache Tomcat - versions 9.0.0.M1 to 9.0.97
Review the following advisories and apply the necessary updates: | Apache |
246 | Ubuntu Security Advisory. [Published Date: 2024-12-15]
[Id:2024.12.15.001]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
247 | IBM Security Advisory. [Published Date: 2024-12-15]
[Id:2024.12.15.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM App Connect Enterprise - versions 13.0.1.0 to 13.0.1.1, versions 12.0.1.0 to 12.0.12.8
- IBM Cloud Pak for AIOps - versions 4.1.0 to 4.7.1
- IBM Cognos Dashboards on Cloud Pak for Data - versions 5.0.0 and 4.8.0
- IBM Guardium Data Security Center - version 3.4.1
- IBM Operations Analytics - Log Analysis - version 1.3.8.0
- IBM Process Mining - versions 1.15.0 IF004, 1.15.0 IF003, 1.15.0 IF002, 1.15.0 IF001 and 1.15.0
- IBM QRadar SIEM - versions 7.5 to 7.5.0 UP10 IF01
- QRadar Incident Forensics - versions 7.5 to 7.5.0 UP10 IF01
- IBM Security QRadar Log Management AQL Plugin - version 1.0.0
- IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data - versions 4.0.0 to 5.0.3
Review the IBM Security Advisory and apply the necessary updates. | IBM |
248 | Dell Security Advisory. [Published Date: 2024-12-15]
[Id:2024.12.15.003]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - APEX Cloud Platform for Red Hat OpenShift - versions prior to 03.02.02.00
- Avamar Data Store Gen5A, Gen4T - versions 19.4, 19.7, 19.8, 19.9, 19.10 and 19.10SP1
- Avamar Server - versions 19.4, 19.7, 19.8, 19.9, 19.10 and 19.10SP1
- Data Lakehouse Bundle - versions prior to 1.2.0.0
- Cloud Tiering Appliance CTA, CTA-HA, CTA/VE and CTA-HA/VE - versions prior to 13.2.0.2.32
- Connectrix B-Series FOS - multiple versions
- InsightIQ Installation Package - versions prior to 5.1.1
- PowerFlex appliance IC - versions prior to IC 46.376.00 and versions prior to IC 46.381.00
- PowerFlex rack RCM - versions prior to 3.8.1.0 and versions prior to 3.7.6.0
- PowerFlex Manager - versions prior to 4.6.1.0
- RecoverPoint for Virtual Machines - versions 6.0 SP1 and 6.0 SP1 P1
- VxRail VxVerify - versions prior to x.40.405
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
249 | Ivanti Security Advisory. [Published Date: 2024-12-12]
[Id:2024.12.12.001]
details...
Ivanti published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Ivanti Application Control - versions 2024.3, 2024.1 and 2023.3
- Ivanti Automation - version 2024.4 and prior
- Ivanti Performance Manager - versions 2024.3, 2024.1 and 2023.3
- Ivanti Security Control - versions 2024 and prior
- Ivanti Workspace Control - versions 10.18.30.0 and prior
Review the following advisories and apply the necessary updates: | Ivanti |
250 | Microsoft Edge Security Advisory. [Published Date: 2024-12-12]
[Id:2024.12.12.002]
details...
| Microsoft |
251 | HPE Security Advisory. [Published Date: 2024-12-12]
[Id:2024.12.12.003]
details...
HPE published a security advisory to address vulnerabilities in the following products: - HPE Service Director - versions prior to v5.1.2
- HPE SimpliVity 325 Gen10 - versions prior to HPE SimpliVity Gen10 Support Pack (SVTSP) v2024_1129
- HPE SimpliVity 325 Gen10 Plus - versions prior to HPE SimpliVity Gen10 Support Pack (SVTSP) v2024_1129
- HPE SimpliVity 325 Gen11 - versions prior to HPE SimpliVity Gen11 Support Pack (SVTSP) v2024_1129
- HPE SimpliVity 380 Gen11 - versions prior to HPE SimpliVity Gen11 Support Pack (SVTSP) v2024_1129
- HPE SimpliVity 380 Gen10 - versions prior to HPE SimpliVity Gen10 Support Pack (SVTSP) v2024_1129
- HPE SimpliVity 380 Gen10 G - versions prior to HPE SimpliVity Gen10 Support Pack (SVTSP) v2024_1129
- HPE SimpliVity 380 Gen10 H - versions prior to HPE SimpliVity Gen10 Support Pack (SVTSP) v2024_1129
- HPE SimpliVity 190r Gen10 Server - versions prior to HPE SimpliVity Gen10 Support Pack (SVTSP) v2024_1129
- HPE SimpliVity 170r Gen10 Server - versions prior to HPE SimpliVity Gen10 Support Pack (SVTSP) v2024_1129
- HPE SimpliVity 380 Gen10 Plus - versions prior to HPE SimpliVity Gen10 Support Pack (SVTSP) v2024_1129
Review the following advisories and apply the necessary updates: | HPE |
252 | GitHub Security Advisory. [Published Date: 2024-12-11]
[Id:2024.12.11.001]
details...
GitHub published a security advisory to address a critical vulnerability in the following products: - GitLab Community Edition (CE) - versions prior to 17.6.2, 17.5.4 and 17.4.6
- GitLab Enterprise Edition (EE) - versions prior to 17.6.2, 17.5.4 and 17.4.6
Review the provided GitLab Patch Release: 17.6.2, 17.5.4, 17.4.6, and perform the suggested mitigations. | Gitlab |
253 | Apple Security Advisory. [Published Date: 2024-12-11]
[Id:2024.12.11.002]
details...
Apple published security updates to address vulnerabilities in the following products: - iOS and iPadOS - versions prior to 18.2
- iOS iPadOS - versions prior to 17.7.3
- macOS Sequoia - versions prior to 15.2
- macOS Sonoma - versions prior to 14.7.2
- macOS Ventura - versions prior to 13.7.2
- watchOS 11.2 - versions prior to 11.2
- tvOS - versions prior to 18.2
- Safari - versions prior to 18.2
- visionOS - versions prior to 2.2
Review the following advisories and apply the necessary updates: | Apple |
254 | Drupal Security Advisory. [Published Date: 2024-12-11]
[Id:2024.12.11.003]
details...
Drupal published security advisories to address vulnerabilities in Drupal Login Disable - versions 2.0.0 prior to 2.1.1 .
Review the provided Drupal Security Advisory and apply the necessary updates. | Drupal |
255 | Mozilla Security Advisory. [Published Date: 2024-12-11]
[Id:2024.12.11.004]
details...
Mozilla published security advisories to address vulnerabilities Firefox ESR - versions prior to 115.18.
Review the Mozilla security bulletins and apply the necessary updates. | Mozilla |
256 | Google Chrome Security Advisory. [Published Date: 2024-12-10]
[Id:2024.12.10.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 131.0.6778.139 for Linux and prior to 131.0.6778.139/.140 for Windows and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
257 | Adobe Security Advisory. [Published Date: 2024-12-10]
[Id:2024.12.10.002]
details...
Adobe published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - Adobe FrameMaker 2020 Release Update 7 and earlier
- Adobe FrameMaker 2022 Release Update 5 and earlier
- Adobe Substance 3D Painter 10.1.1 and earlier versions
- Adobe Premiere Pro 25.0 and earlier versions
- Adobe Premiere Pro 24.6.3 and earlier versions
- Adobe Bridge 14.1.3 and earlier versions
- Adobe Bridge 15.0 and earlier versions
- Adobe Substance 3D Modeler 1.14.1 and earlier versions
- Photoshop 2025 26.0 and earlier versions
- Adobe Substance 3D Sampler 4.5.1 and earlier versions
- Adobe Connect 12.6 and earlier versions
- Adobe Connect 11.4.7 and earlier versions
- Adobe PDFL Software Development Kit (SDK) PDFL SDK 21.0.0.5 and earlier versions
- Adobe InDesign ID19.5 and earlier versions
- Adobe InDesign ID18.5.4 and earlier versions
- Adobe Animate 2023 23.0.8 and earlier versions
- Adobe Animate 2024 24.0.5 and earlier versions
- Adobe After Effects 24.6.2 and earlier versions
- Adobe After Effects 25.0.1 and earlier versions
- Illustrator 2025 29.0.0 and earlier versions
- Illustrator 2024 28.7.2 and earlier versions
- Adobe Media Encoder 24.6.3 and earlier versions
- Adobe Media Encoder 25.0 and earlier versions
- Acrobat DC 24.005.20307 and earlier versions continuous
- Acrobat Reader DC 24.005.20307 and earlier versions continuous
- Acrobat 2024 24.001.30213 and earlier versions (Windows) classic 2024
- Acrobat 2024 24.001.30193 and earlier versions (MacOS) classic 2024
- Acrobat 2020 20.005.30730 and earlier versions (Windows) classic 2020
- Acrobat 2020 20.005.30710 and earlier versions (MacOS) classic 2020
- Acrobat Reader 2020 20.005.30730 and earlier versions (Windows) classic 2020
- Acrobat Reader 2020 20.005.30710 and earlier versions (MacOS) classic 2020
- Adobe Experience Manager (AEM) AEM Cloud Service (CS)
- Adobe Experience Manager (AEM) 6.5.21 and earlier versions
Review the Adobe Security Advisories and apply the necessary updates. | Adobe |
258 | SAP Security Advisory - December 2024 Monthly Rollup. [Published Date: 2024-12-10]
[Id:2024.12.10.003]
details...
SAP published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - SAP NetWeaver AS for JAVA (Adobe Document Services) - version ADSSSAP 7.50
- SAP NetWeaver Application Server ABAP - versions KRNL64NUC 7.22, 7.22EXT, KRNL64UC 7.22, 7.22EXT, 7.53, KERNEL 7.22, 7.53, 7.54, 7.77, 7.89 and 7.93
Review the SAP Security Patch Day - December 2024 and apply the necessary updates. | SAP |
259 | Ivanti Security Advisory. [Published Date: 2024-12-10]
[Id:2024.12.10.004]
details...
Ivanti published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Ivanti Cloud Services Application (CSA) - version 5.0.2 and prior
- Ivanti Connect Secure (ICS) - version 22.7R2.3 and prior
- Ivanti Policy Secure (IPS) - version 22.7R1.1 and prior
- Ivanti Sentry - versions 9.20.1 and prior and 10.0.1 and prior
Review the following advisories and apply the necessary updates: | Ivanti |
260 | Atlassian Security Advisory. [Published Date: 2024-12-10]
[Id:2024.12.10.005]
details...
Atlassian published security advisories to address vulnerabilities in the following products: - Bamboo Data Center and Server - multiple versions
- Bitbucket Data Center and Server - multiple versions
- Confluence Data Center and Server - multiple versions
Review the Atlassian Security Advisory and apply the necessary update. | Atlassian |
261 | IBM Security Advisory. [Published Date: 2024-12-08]
[Id:2024.12.08.001]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM App Connect Enterprise Certified Container - multiple versions
- IBM Observability with Instana (OnPrem) - version Build 261 to 283
Review the following advisories and apply the necessary updates: | IBM |
262 | Dell Security Advisory. [Published Date: 2024-12-08]
[Id:2024.12.08.002]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:: - APEX Cloud Platform for Red Hat OpenShift - versions prior to 03.01.01.00
- Dell NetWorker - versions 19.10 to 19.10.0.5, versions 19.11 to 19.11.0.1, versions 19.8 to 19.8.0.4, versions 19.9 to 19.9.0.7 and versions prior to 19.8
- Dell RecoverPoint Classic - versions 5.1 sp4 p3, 5.1 sp4 p4 and versions 5.1 sp4 p2
Review the following advisories and apply the necessary updates: | Dell |
263 | Microsoft Edge Security Advisory. [Published Date: 2024-12-05]
[Id:2024.12.05.001]
details...
| Microsoft |
264 | Veeam Security Advisory. [Published Date: 2024-12-04]
[Id:2024.12.04.001]
details...
Veeam published security advisories to address vulnerabilities in the following products: - Veeam Backup & Replication - version 12.2.0.334 and prior
- Veeam Service Provider Console - version 8.1.0.21377 and prior
Review the following advisories and apply the necessary updates: | Veeam |
265 | Drupal Security Advisory. [Published Date: 2024-12-04]
[Id:2024.12.04.002]
details...
Drupal published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Drupal Download All Files - versions prior to 2.0.2
- Drupal Pages Restriction Access - versions 2.0.0 to prior to 2.0.3
- Drupal OAuth and OpenID Connect Single Sign On - SSO (OAuth/OIDC Client) - versions 3.0.0 to prior to 3.44.0 and 4.0.0 to prior to 4.0.19
- Drupal Print Anything - unsupported
- Drupal Megamenu Framework - unsupported
Review the provided Drupal Security Advisory and apply the necessary updates. | Drupal |
266 | Google Chrome Security Advisory. [Published Date: 2024-12-03]
[Id:2024.12.03.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 131.0.6778.108 for Linux and prior to 131.0.6778.108/.109 for Windows and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
267 | SonicWall Security Advisory. [Published Date: 2024-12-03]
[Id:2024.12.03.002]
details...
SonicWall published a security advisory to address vulnerabilities in SonicWall SMA SSL-VPN 100 Series - version 10.2.1.13-72sv and prior.
Review the Security Advisory and apply the necessary updates. | Sonicwall |
268 | Android security advisory - December 2024 Monthly Rollup. [Published Date: 2024-12-02]
[Id:2024.12.02.001]
details...
Android published a security bulletin to address vulnerabilities affecting Android devices.
Review the Android Security Bulletin and apply the necessary updates. | Android |
269 | Ubuntu Security Advisory [Published Date: 2024-12-01]
[Id:2024.12.01.001]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting Ubuntu 16.04 ESM.
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
270 | IBM Security Advisory. [Published Date: 2024-12-01]
[Id:2024.12.01.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM Planning Analytics - versions 2.0 and 2.1
- IBM Robotic Process Automation - version 21.0.0 to 21.0.7.16, version 23.0.0 to 23.0.18
- IBM Robotic Process Automation for Cloud Pak - version 21.0.0 to 21.0.7.16, version 23.0.0 to 23.0.18
- IBM Sterling Connect:Direct Web Services - versions 6.1.0, 6.2.0 and 6.3.0
- IBM Sterling Secure Proxy - version 6.0.0.0 to 6.0.30 and version 6.1.0.0
- QRadar User Behavior Analytics - version 1.0.0 to 4.1.16
- SPSS Collaboration and Deployment Services - version 8.5
Review the IBM Security Advisory and apply the necessary updates. | IBM |
271 | Jenkins Security Advisory. [Published Date: 2024-11-27]
[Id:2024.11.27.001]
details...
Jenkins published a security advisory to address vulnerabilities in the following products: - Jenkins weekly - version 2.486 and prior
- Jenkins LTS - version 2.479.1 and prior
- Filesystem List Parameter Plugin - version 0.0.14 and prior
- Simple Queue Plugin - version 1.4.4 and prior
Review the Jenkins security advisory and apply the necessary updates. | Jenkins |
272 | Apache Security Advisory. [Published Date: 2024-11-27]
[Id:2024.11.27.002]
details...
Jenkins published a security advisory to address vulnerabilities in the following products: - Apache Struts - versions 2.0.0 to 2.3.37 (EOL)
- Apache Struts - versions 2.5.0 to 2.5.33
- Apache Struts - versions 6.0.0 to 6.3.0.2
Review the Apache security advisory and apply the necessary updates. | Apache |
273 | Mozilla Security Advisory. [Published Date: 2024-11-26]
[Id:2024.11.26.001]
details...
Mozilla published security advisories to address vulnerabilities in the following products: - Thunderbird - versions prior to 133
- Thunderbird - versions prior to 128.5
- Firefox ESR - versions prior to 115.18
- Firefox ESR - versions prior to 128.5
- Firefox - versions prior to 133
Review the Mozilla Security Advisories and apply the necessary updates. | Mozilla |
274 | VMware Security Advisory. [Published Date: 2024-11-26]
[Id:2024.11.26.002]
details...
VMware released a security advisory to address vulnerabilities in the following products: - VMware Aria Operations - versions 8.x
- VMware Cloud Foundation (VMware Aria Operations) - versions 5.x and 4.x
Review the following advisories and apply the necessary updates: | Vmware |
275 | GitHub Security Advisory. [Published Date: 2024-11-26]
[Id:2024.11.26.003]
details...
GitHub published a security advisory to address a critical vulnerability in the following products: - GitLab Community Edition (CE) - versions prior to 17.4.5, 17.5.3 and 17.6.1
- GitLab Enterprise Edition (EE) - versions prior to 17.4.5, 17.5.3 and 17.6.1
Review the provided GitLab Patch Release: 17.6.1, 17.5.3, 17.4.5, and perform the suggested mitigations. | Gitlab |
276 | HPE Security Advisory. [Published Date: 2024-11-25]
[Id:2024.11.25.001]
details...
HPE published a security advisory to address vulnerabilities in HPE AutoPass License Server (APLS) - versions prior to 9.17.
Review the HPE security bulletins and apply the necessary updates. | HPE |
277 | IBM Security Advisory. [Published Date: 2024-11-24]
[Id:2024.11.24.001]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM Planning Analytics - versions 2.0 and 2.1
- IBM Robotic Process Automation - version 21.0.0 to 21.0.7.16, version 23.0.0 to 23.0.18
- IBM Robotic Process Automation for Cloud Pak - version 21.0.0 to 21.0.7.16, version 23.0.0 to 23.0.18
- IBM Sterling Connect:Direct Web Services - versions 6.1.0, 6.2.0 and 6.3.0
- IBM Sterling Secure Proxy - version 6.0.0.0 to 6.0.30 and version 6.1.0.0
- QRadar User Behavior Analytics - version 1.0.0 to 4.1.16
- SPSS Collaboration and Deployment Services - version 8.5
Review the IBM Security Advisory and apply the necessary updates. | IBM |
278 | Ubuntu Security Advisory. [Published Date: 2024-11-24]
[Id:2024.11.24.002]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
279 | Red Hat Security Advisory. [Published Date: 2024-11-24]
[Id:2024.11.24.003]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
Review the following Red Hat Security Advisory and apply the necessary updates. | Red Hat |
280 | Trellix security advisory [Published Date: 2024-11-22]
[Id:2024.11.22.001]
details...
Trellix published a security advisory to address vulnerabilities in the Trellix Enterprise Security Manager (ESM) - versions prior to 11.6.13.
Review the Trellix Security Notices and apply the necessary updates. | Trellix |
281 | Microsoft Edge Security Advisory. [Published Date: 2024-11-21]
[Id:2024.11.21.001]
details...
| Microsoft |
282 | Drupal Security Advisory. [Published Date: 2024-11-20]
[Id:2024.11.20.001]
details...
Drupal published security advisories to address vulnerabilities in Drupal core - versions prior to 7.102.
Review the provided Drupal Security Advisory and apply the necessary updates. | Drupal |
283 | Google Chrome Security Advisory. [Published Date: 2024-11-19]
[Id:2024.11.19.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 131.0.6778.85 for Linux and prior to 131.0.6778.85/.86 for Windows, and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
284 | Apple Security Advisory. [Published Date: 2024-11-19]
[Id:2024.11.19.002]
details...
Apple published security updates to address vulnerabilities in the following products: - iOS and iPadOS - versions prior to 17.7.2
- iOS iPadOS - versions prior to 18.1.1
- macOS Sequoia - versions prior to 15.1.1
- visionOS - versions prior to 2.1.1
Review the following advisories and apply the necessary updates: | Apple |
285 | Atlassian Security Advisory [Published Date: 2024-11-19]
[Id:2024.11.19.003]
details...
Atlassian published security advisories to address vulnerabilities in the following products: - Bamboo Data Center and Server - multiple versions
- Bitbucket Data Center and Server - multiple versions
- Confluence Data Center and Server - multiple versions
- Crowd Data Center and Server - multiple versions
- Jira Data Center and Server - multiple versions
- Jira Service Management Data Center and Server - multiple versions
- Sourcetree for Mac - multiple versions
- Sourcetree for Windows - multiple versions
Review the Atlassian Security Advisory and apply the necessary update. | Atlassian |
286 | Palo Alto Networks Security Advisory. [Published Date: 2024-11-18]
[Id:2024.11.18.001]
details...
Palo Alto Networks published security advisories to address vulnerabilities in multiple versions of PAN-OS. Included were updates for the following: - Palo Alto Networks PAN-OS 11.2 < 11.2.4-h1
- Palo Alto Networks PAN-OS 11.1 < 11.1.5-h1
- Palo Alto Networks PAN-OS 11.0 < 11.0.6-h1
- Palo Alto Networks PAN-OS 10.2 < 10.2.12-h2
- Palo Alto Networks PAN-OS 10.1 < 10.1.14-h6
Review the following advisories and apply the necessary updates: | Palo Alto Networks |
287 | Dell Security Advisory. [Published Date: 2024-11-17]
[Id:2024.11.17.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:: - CyberSense - versions 8.0 to 8.9
- Dell Connectrix Cisco MDS 9000 Series - versions 12.0 to 12.2.1
- Dell NetWorker Server - versions 19.10 to 19.10.0.5, versions 19.11 to 19.11.0.1, versions 19.8 to 19.8.0.4, versions 19.9 to 19.9.0.7 and versions prior to 19.8
- Dell Networking OS10 - versions 10.5.6.x, 10.5.5.x, and 10.5.4.x
- Dell Power Protect Data Manager - versions prior to 19.17
- Dell PowerEdge Servers - versions prior to 2.4.4
- Dell XC Core - versions prior to 2.4.4
- PowerProtect Cyber Recovery - versions prior to 19.17.0.2
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
288 | IBM Security Advisory. [Published Date: 2024-11-17]
[Id:2024.11.17.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM App Connect Enterprise - versions 12.0.1.0 to 12.0.12.7 and 13.0.1.0
- IBM CICS TX Advanced - versions 10.1 and 11.1
- IBM CICS TX Standard - version 11.1
- IBM Cloud Pak for AIOps - versions 4.1.0 to 4.7.0
- IBM DevOps Code ClearCase - version 11.0
- IBM Event Streams - versions 10.0.0 to 11.5.1
- IBM Integrated Analytics System - version 1.0.0 to 1.0.30.0
- IBM Rational ClearCase - versions 10.0.0 and 9.1
- IBM Sterling Secure Proxy - versions 6.0.0.0 to 6.0.3.0 and 6.1.0.0
- IBM Tivoli Network Manager IP Edition - version 4.2 GA to 4.2.0.19
Review the IBM Security Advisory and apply the necessary updates. | IBM |
289 | Ubuntu Security Advisory. [Published Date: 2024-11-17]
[Id:2024.11.17.003]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
290 | Red Hat Security Advisory. [Published Date: 2024-11-17]
[Id:2024.11.17.004]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
Review the following Red Hat Security Advisory and apply the necessary updates. | Red Hat |
291 | HPE Security Advisory. [Published Date: 2024-11-15]
[Id:2024.11.15.001]
details...
HPE published a security advisory to address vulnerabilities HP-UX OpenSSL Software - versions prior to A.03.00.15.001.
Review the HPE security bulletins and apply the necessary updates. | HPE |
292 | Microsoft Edge Security Advisory. [Published Date: 2024-11-14]
[Id:2024.11.14.001]
details...
| Microsoft |
293 | GitHub Security Advisory. [Published Date: 2024-11-13]
[Id:2024.11.13.001]
details...
GitHub published a security advisory to address a critical vulnerability in the following products: - GitLab Community Edition (CE) - versions prior to 17.5.2, 17.4.4 and 17.3.7
- GitLab Enterprise Edition (EE) - versions prior to 17.5.2, 17.4.4 and 17.3.7
Review the provided GitLab Patch Release: 17.5.2, 17.4.4, 17.3.7 and perform the suggested mitigations. | Gitlab |
294 | Drupal Security Advisory. [Published Date: 2024-11-13]
[Id:2024.11.13.002]
details...
Drupal published security advisories to address vulnerabilities in POST File - versions prior to 1.0.2.
Review the provided Drupal Security Advisory and apply the necessary updates. | Drupal |
295 | Intel Security Advisory. [Published Date: 2024-11-13]
[Id:2024.11.13.003]
details...
Intel published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Intel Neural Compressor software - versions prior to v3.0
- Intel Endpoint Management Assistant software - versions prior to 1.13.1.0
- Intel Computing Improvement Program software - versions prior to 2.4.10852
- Intel Atom, Celeron, Core, Pentium and XEON CPUs - multiple models
- Intel Server Board S2600ST, S2600BP, S2600BPBR, M20NTP, M10JPN2SB and M70KLP Families - all firmware versions
Review the provided Intel Security Advisories and perform the suggested mitigations. | Intel |
296 | Palo Alto Networks Security Advisory. [Published Date: 2024-11-13]
[Id:2024.11.13.004]
details...
Palo Alto Networks published a security advisory to address a critical vulnerability in Prisma Access Browser - versions prior to 130.59.2920.7.
Review the Palo Alto Networks Security Advisory and apply the necessary updates. | Palo Alto Networks |
297 | Palo Alto Networks Emphasizes Hardening Guidance. [Published Date: 2024-11-13]
[Id:2024.11.13.005]
details...
Palo Alto Networks (PAN) has released an important informational bulletin on securing management interfaces after becoming aware of claims of an unverified remote code execution vulnerability via the PAN-OS management interface.
Review PAN's instruction for accessing the organization's scan results for internet-facing management interfaces and take immediate action if required: | Palo Alto Networks |
298 | Ivanti Security Advisory. [Published Date: 2024-11-12]
[Id:2024.11.12.001]
details...
Ivanti published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Ivanti Endpoint Manager (EPM)
- Ivanti Avalanche
- Ivanti Connect Secure
- Ivanti Policy Secure
- Ivanti Security Access Client
Review the following advisories and apply the necessary updates: | ivanti |
299 | Ubuntu Security Advisory. [Published Date: 2024-11-12]
[Id:2024.11.12.002]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
300 | Citrix Security Advisory. [Published Date: 2024-11-12]
[Id:2024.11.12.003]
details...
Citrix published security advisories to address vulnerabilities in the following products: - NetScaler ADC and NetScaler Gateway 14.1 - versions prior to 14.1-29.72
- NetScaler ADC and NetScaler Gateway 13.1 - versions prior to 13.1-55.34
- NetScaler ADC 13.1-FIPS - versions prior to 13.1-37.207
- NetScaler ADC 12.1-FIPS - versions prior to 12.1-55.321
- NetScaler ADC 12.1-NDcPP - versions prior to 12.1-55.321
Review the following advisories and apply the necessary updates: | Citrix |
301 | SAP Security Advisory - November 2024 Monthly Rollup. [Published Date: 2024-11-12]
[Id:2024.11.12.004]
details...
SAP published security advisories to address vulnerabilities SAP Web Dispatcher - versions WEBDISP 7.77, 7.89, 7.93, KERNEL 7.77, 7.89, 7.93, 9.12 and 9.13.
Review the SAP Security Patch Day - November 2024 and apply the necessary updates. | SAP |
302 | HPE Security Advisory. [Published Date: 2024-11-12]
[Id:2024.11.12.005]
details...
HPE published a security advisory to address vulnerabilities in the following products: - HPE Alletra 4110 - versions prior to 2.30_08-09-2024
- HPE Alletra 4120 - versions prior to 2.30_08-09-2024
- HPE Alletra 4140 - versions prior to 2.30_08-09-2024
- HPE Compute Edge Server e930t - versions prior to 2.30_08-09-2024
- HPE Cray XD665 - versions prior to 1.50 (Cray SC XD665 Firmware Pack 2024.09.00)
- HPE Cray XD670 - versions prior to 2.01
- HPE Cray EX235a Accelerator Blade - versions prior to 1.9.0 (HFP 24.9.0)
- HPE Cray EX235n Server - versions prior to 1.4.0 (HFP 24.8.1)
- HPE Cray EX254n Accelerator Blade - versions prior to 1.9.0 (HFP 24.8.1)
- HPE Cray EX255a Accelerator Blade - versions prior to 1.1.1 (HFP 24.9.0)
- HPE Cray EX420 Compute Blade - versions prior to 1.3.2 (HFP 24.8.1)
- HPE Cray EX425 Compute Blade - versions prior to 1.7.4 (HFP 24.8.1)
- HPE Cray EX4252 Compute Blade - versions prior to 1.7.0 (HFP 24.9.0)
- HPE IP Meditation - versions prior to 8.5.1
- HPE ProLiant DL110 Gen11 - versions prior to 2.30_08-09-2024
- HPE ProLiant DL320 Gen11 Server - versions prior to 2.30_08-09-2024
- HPE ProLiant DL360 Gen11 Server - versions prior to 2.30_08-09-2024
- HPE ProLiant DL380 Gen11 Server - versions prior to 2.30_08-09-2024
- HPE ProLiant DL380a Gen11 - versions prior to 2.30_08-09-2024
- HPE ProLiant DL560 Gen11 - versions prior to 2.30_08-09-2024
- HPE ProLiant ML110 Gen11 - versions prior to 2.30_08-09-2024
- HPE ProLiant ML350 Gen11 Server - versions prior to 2.30_08-09-2024
- HPE ProLiant XL645d Gen10 Plus Server - versions prior to v3.10 (HFP 24.8.1)
- HPE ProLiant XL675d Gen10 Plus Server - versions prior to v3.10 (HFP 24.8.1)
- HPE Synergy 480 Gen11 Compute Module - versions prior to 2.30_08-09-2024
Review the HPE security bulletins and apply the necessary updates. | HPE |
303 | Google Chrome Security Advisory. [Published Date: 2024-11-12]
[Id:2024.11.12.006]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 131.0.6778.69 for Linux and prior to 131.0.6778.69/.70 for Windows, and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
304 | Microsoft November 2024 Security Updates. [Published Date: 2024-11-12]
[Id:2024.11.12.007]
details...
Microsoft published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - SQL Server
- Microsoft Virtual Hard Drive
- Windows SMBv3 Client/Server
- Windows USB Video Driver
- Microsoft Windows DNS
- Windows NTLM
- Windows Registry
- .NET and Visual Studio
- Windows Update Stack
- LightGBM
- Azure CycleCloud
- Azure Database for PostgreSQL
- Windows Telephony Service
- Windows NT OS Kernel
- Role: Windows Hyper-V
- Windows VMSwitch
- Windows DWM Core Library
- Windows Kernel
- Windows Secure Kernel Mode
- Windows Kerberos
- Windows SMB
- Windows CSC Service
- Windows Defender Application Control (WDAC)
- Windows Active Directory Certificate Services
- Microsoft Office Excel
- Microsoft Graphics Component
- Microsoft Office Word
- Windows Task Scheduler
- Microsoft Exchange Server
- Visual Studio
- Windows Win32 Kernel Subsystem
- TorchGeo
- Visual Studio Code
- Microsoft PC Manager
- Airlift.microsoft.com
Review the Microsoft Security Updates and apply the necessary updates (Security Update Guide). | Microsoft |
305 | Adobe Security Advisory. [Published Date: 2024-11-12]
[Id:2024.11.12.008]
details...
Adobe published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - Adobe After Effects - version 24.6.2 and prior, version 23.6.9 and prior
- Adobe Audition - version 24.4.6 and prior, version 23.6.9 and prior
- Adobe Bridge - version 13.0.9 and prior, version 14.1.2 and prior
- Adobe Commerce and Magento Open Source - version 3.2.5 and prior
- Adobe InDesign - version ID19.5 and prior, version ID18.5.3 and prior and version ID18.5.2 and prior
- Adobe Substance 3D Painter - version 10.1.0 and prior
- Illustrator 2024 - version 28.7.1 and prior
- Photoshop 2023 - version 24.7.3 and prior
- Photoshop 2024 - version 25.11 and prior
Review the Adobe Security Advisories and apply the necessary updates. | Adobe |
306 | Mozilla Security Advisory. [Published Date: 2024-11-12]
[Id:2024.11.12.009]
details...
Mozilla published security advisories to address vulnerabilities in the following products: - Thunderbird - versions prior to 132.0.1
- Thunderbird - versions prior to 128.4.3
Review the following advisories and apply the necessary updates: | Mozilla |
307 | Microsoft December 2024 Security Updates. [Published Date: 2024-11-12]
[Id:2024.11.12.010]
details...
Microsoft published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - Microsoft Office
- Microsoft Edge (Chromium-based)
- Microsoft Defender for Endpoint
- Microsoft Office SharePoint
- GitHub
- Microsoft Office Word
- Microsoft Office Excel
- Windows Task Scheduler
- Windows Mobile Broadband
- Windows Kernel-Mode Drivers
- Windows Remote Desktop Services
- Windows Virtualization-Based Security (VBS) Enclave
- Microsoft Office Publisher
- Windows IP Routing Management Snapin
- Windows Wireless Wide Area Network Service
- Windows File Explorer
- Windows Kernel
- Windows Routing and Remote Access Service (RRAS)
- Windows Common Log File System Driver
- Role: DNS Server
- Windows Resilient File System (ReFS)
- Windows PrintWorkflowUserSvc
- Windows Message Queuing
- Remote Desktop Client
- WmsRepair Service
- Windows LDAP - Lightweight Directory Access Protocol
- Windows Cloud Files Mini Filter Driver
- Role: Windows Hyper-V
- Windows Local Security Authority Subsystem Service (LSASS)
- Windows Remote Desktop
- Microsoft Office Access
Review the Microsoft Security Updates and apply the necessary updates ( Security Update Guide). | Microsoft |
308 | IBM Security Advisory. [Published Date: 2024-11-10]
[Id:2024.11.10.001]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - AIX - versions 7.2 and 7.3
- IBM Cloud Pak for Security - versions 1.10.0.0 to 1.10.11.0
- IBM Cloud Transformation Advisor - versions 2.0.1 to 3.10.1
- QRadar Suite Software - versions 1.10.12.0 to 1.10.26.0
- VIOS - versions 3.1 and 4.1
Review the IBM Security Advisory and apply the necessary updates. | IBM |
309 | Red Hat Security Advisory. [Published Date: 2024-11-10]
[Id:2024.11.10.002]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
Review the following Red Hat Security Advisory and apply the necessary updates. | Red Hat |
310 | Veeam Security Advisory. [Published Date: 2024-11-08]
[Id:2024.11.08.001]
details...
Veem has released security updates to address a vulnerability in Veeam Backup Enterprise Manager - versions prior to 12.2.0.334.
Review the Veeam Security Advisory and apply the necessary updates. | Veeam |
311 | Microsoft Edge Security Advisory. [Published Date: 2024-11-07]
[Id:2024.11.07.001]
details...
| Microsoft |
312 | Cisco Security Advisory. [Published Date: 2024-11-06]
[Id:2024.11.06.001]
details...
Cisco published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Cisco Unified Industrial Wireless Software - version 17.14 and prior
- Cisco Unified Industrial Wireless Software - version 17.15
- Cisco Nexus Dashboard Fabric Controller (NDFC) - versions 12.1.2 and 12.1.3
- Cisco Enterprise Chat and Email (ECE) - versions 12.5 and prior
- Cisco Enterprise Chat and Email (ECE) - version 12.6
- Catalyst IW9165D Heavy Duty Access Points
- Catalyst IW9165E Rugged Access Points and Wireless Clients
- Catalyst IW9167E Heavy Duty Access Point
Review the following Cisco Security Advisory and apply the necessary updates. | Cisco |
313 | Drupal Security Advisory. [Published Date: 2024-11-06]
[Id:2024.11.06.002]
details...
Drupal published security advisories to address vulnerabilities in Basic HTTP Authentication - versions prior to 7.x-1.4.
Review the provided Drupal Security Advisory and apply the necessary updates. | Drupal |
314 | Active Exploitation of Critical F5 BIG - IP Vulnerability (CVE-2023-46747) Uncovered in Bangladesh. [Published Date: 2024-11-06]
[Id:2024.11.06.003]
details...
The Bangladesh e-Government CIRT reported an active exploitation of the F5 BIG-IP vulnerability (CVE-2023-46747) within Bangladeshi infrastructure. Attackers have used this vulnerability to gain unauthorized system access and even sold compromised access online. This critical flaw allows remote code execution, enabling attackers to fully control affected systems.
Review the provided BGD e-GOV CIRT website and apply the necessary mitigation. | BDNCIRT |
315 | Google Chrome Security Advisory. [Published Date: 2024-11-05]
[Id:2024.11.05.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 30.0.6723.116 for Linux and prior to 130.0.6723.116/.117 for Windows, and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
316 | HPE Security Advisory. [Published Date: 2024-11-05]
[Id:2024.11.05.002]
details...
HPE published a security advisory to address vulnerabilities in the following products: - HPE Aruba Networking Access Point - version AOS-10.4.x.x - 10.4.1.4 and prior
- HPE Aruba Networking Access Point - version Instant AOS-8.12.x.x - 8.12.0.2 and prior
- HPE Aruba Networking Access Point - version Instant AOS-8.10.x.x - 8.10.0.13 and prior
Review the HPE security bulletins and apply the necessary updates. | HPE |
317 | Android security advisory - November 2024 Monthly Rollup. [Published Date: 2024-11-04]
[Id:2024.11.04.001]
details...
Android published a security bulletin to address vulnerabilities affecting Android devices.
Review the Android Security Bulletin and apply the necessary updates. | Android |
318 | Dell Security Advisory. [Published Date: 2024-11-03]
[Id:2024.11.03.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:: - PowerStore 1000X - versions prior to 3.2.1.4-2386214
- PowerStore 3000X - versions prior to 3.2.1.4-2386214
- PowerStore 5000X - versions prior to 3.2.1.4-2386214
- PowerStore 7000X - versions prior to 3.2.1.4-2386214
- PowerStore 9000X - versions prior to 3.2.1.4-2386214
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
319 | IBM Security Advisory. [Published Date: 2024-11-03]
[Id:2024.11.03.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM Business Automation Insights - version 24.0.0
- IBM Business Automation Workflow containers - multiple versions
- IBM Business Automation Workflow traditional - multiple versions
- IBM Cloud Pak for Business Automation - multiple versions
- IBM Cloud Pak System - multiple versions
- IBM ICP - Discovery - versions 4.0.0 to 4.8.5 and 5.0.0
- IBM QRadar SIEM - version 7.5 to 7.5.0 UP10
- IBM Storage Protect Server - version 8.1
Review the IBM Security Advisory and apply the necessary updates. | IBM |
320 | Ubuntu Security Advisory. [Published Date: 2024-11-03]
[Id:2024.11.03.003]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
321 | Red Hat Security Advisory. [Published Date: 2024-11-03]
[Id:2024.11.03.004]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platform
Review the following Red Hat Security Advisory and apply the necessary updates. | Red Hat |
322 | Microsoft Edge Security Advisory. [Published Date: 2024-10-31]
[Id:2024.10.31.001]
details...
| Microsoft |
323 | Google Chrome Security Advisory. [Published Date: 2024-10-29]
[Id:2024.10.29.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 130.0.6723.91 for Linux and prior to 130.0.6723.91/.92 for Windows, and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
324 | Apple Security Advisory. [Published Date: 2024-10-28]
[Id:2024.10.28.001]
details...
Apple published security updates to address vulnerabilities in the following products: - iOS and iPadOS - versions prior to 17.7.1
- iOS and iPadOS - versions prior to 18.1
- macOS Sequoia - version prior to 15.1
- macOS Sonoma - versions prior to 14.7.1
- macOS Ventura - versions prior to 13.7.1
- tvOS - versions prior to 18.1
- visionOS - versions prior to 2.1
- watchOS - versions prior to 11.1
Review the provided Apple Security Advisory and apply the necessary updates. | Apple |
325 | HPE Security Advisory. [Published Date: 2024-10-28]
[Id:2024.10.28.002]
details...
HPE published a security advisory to address vulnerabilities in HP-UX 11i Secure Shell Software - versions prior to A.09.30.007.
Review the HPE security bulletins and apply the necessary updates. | HPE |
326 | Dell security advisory. [Published Date: 2024-10-27]
[Id:2024.10.27.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - DELL Data Lakehouse System Software - versions 1.0.0.0 and 1.1.0.0
- Dell EMC VxRail Appliance - versions prior to 8.0.310
- PowerFlex appliance - versions prior to 3.8.8 and versions prior to 4.6.0.1
- PowerFlex rack - versions prior to 3.8.8 and versions prior to 4.6.0.1
Review the following advisories and apply the necessary updates: | Dell |
327 | IBM Security Advisory. [Published Date: 2024-10-27]
[Id:2024.10.27.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - DataPower Operations Dashboard - version 1.0.21.0
- IBM Cognos Analytics - versions 11.2.0 to 11.2.3 FP3 and 12.0.0 to 12.0.3
- IBM Cognos Analytics Mobile (Android) - version 1.1
- IBM Cognos Analytics Mobile (iOS) - version 1.1
- IBM Concert Software - version 1.0.0 to 1.0.1
- IBM Security Guardium Key Lifecycle Manager (SKLM/GKLM) - version 4.1.1 and 4.2
- IBM Storage Protect Server - version 8.1
- Server Firmware - versions FW1030.00 to FW1030.61, FW1050.00 to FW1050.21, FW1060.00 to FW1060.10, FW860.00 to FW860.B3 and FW950.00 to FW950.C0
Review the IBM Security Advisory and apply the necessary updates. | IBM |
328 | Ubuntu Security Advisory [Published Date: 2024-10-27]
[Id:2024.10.27.003]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting Ubuntu 22.04 LTS.
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
329 | Red Hat Security Advisory. [Published Date: 2024-10-27]
[Id:2024.10.27.004]
details...
Ubuntu published a security notice to address vulnerabilities in the Red Hat Enterprise Linux Server - multiple versions and platform.
Review the Red Hat Security Advisory and apply the necessary updates. | Red Hat |
330 | HPE Security Advisory. [Published Date: 2024-10-25]
[Id:2024.10.25.001]
details...
HPE published a security advisory to address vulnerabilities in HP-UX Common Internet File System (CIFS) Client/Server Software - versions prior to B.04.18.01.00.
Review the HPE security bulletins and apply the necessary updates. | HPE |
331 | Microsoft Edge Security Advisory. [Published Date: 2024-10-24]
[Id:2024.10.24.001]
details...
| Microsoft |
332 | Fortinet Security Advisory. [Published Date: 2024-10-23]
[Id:2024.10.23.001]
details...
Fortinet published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - FortiManager 7.6 - versions prior to 7.6.1
- FortiManager 7.4 - versions prior to 7.4.5
- FortiManager 7.2 - versions prior to 7.2.8
- FortiManager 7.0 - versions prior to 7.0.13
- FortiManager 6.4 - versions prior to 6.4.15
- FortiManager 6.2 - versions prior to 6.2.13
- FortiManager Cloud 7.4 - versions prior to 7.4.5
- FortiManager Cloud 7.2 - versions prior to 7.2.8
- FortiManager Cloud0 - versions prior to 7.0.13
- FortiManager Cloud 6.4 - all versions
Review the Fortinet Advisory and apply the necessary updates. | Fortinet |
333 | Cisco Security Advisory. [Published Date: 2024-10-23]
[Id:2024.10.23.002]
details...
Cisco published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Cisco Adaptive Security Appliance (ASA) Software - multiple versions
- Cisco Firepower Management Center (FMC) Software - multiple versions
- Cisco Firepower Threat Defense (FTD) Software - multiple versions
- Cisco Secure Firewall Management Center (FMC) Software - multiple versions
Review the Cisco Security Advisory and apply the necessary updates. | CISCO |
334 | GitHub Security Advisory. [Published Date: 2024-10-23]
[Id:2024.10.23.003]
details...
GitHub published a security advisory to address a critical vulnerability in the following products: - GitLab Community Edition (CE) - versions prior to 17.5.1, 17.4.3 and 17.3.6
- GitLab Enterprise Edition (EE) - versions prior to 17.5.1, 17.4.3 and 17.3.6
Review the provided GitLab Critical Patch Release: 17.5.1, 17.4.3, 17.3.6 and perform the suggested mitigations. | Gitlab |
335 | Drupal Security Advisory. [Published Date: 2024-10-23]
[Id:2024.10.23.004]
details...
Drupal published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Monster Menus 9.4.x branch - versions 9.4.0 to versions prior to 9.4.2
- Monster Menus 9.3.x branch - versions prior to 9.3.4
Review the provided Drupal Security Advisory and apply the necessary updates. | Drupal |
336 | Google Chrome security advisory. [Published Date: 2024-10-22]
[Id:2024.10.22.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 130.0.6723.69 for Linux and prior to 130.0.6723.69/.70 for Windows, and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
337 | Ubuntu Security Advisory. [Published Date: 2024-10-21]
[Id:2024.10.21.001]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
338 | Dell Security Advisory. [Published Date: 2024-10-21]
[Id:2024.10.21.002]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell Policy Manager for Secure Connect Gateway - version 5.24.00.14
- Dell Secure Connect Gateway - version 5.24.00.14
- Dell Storage Monitoring and Reporting - versions prior to 5.0.2.0
- Dell Storage Resource Manager - versions prior to 5.0.2.0
Review the following advisories and apply the necessary updates: | Dell |
339 | IBM security advisory. [Published Date: 2024-10-20]
[Id:2024.10.20.001]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM Observability with Instana (OnPrem) - version Build 277 (Self-Hosted Standard Edition 1.5.0)
- IBM QRadar SIEM - version 7.5 to 7.5.0 UP9 IF03
- IBM QRadar Incident Forensics - version 7.5 to 7.5.0 UP9 IF03
- IBM Rational ClearQuest - versions 10.0 to 10.0.6 and 9.1 to 9.1.0.6
Review the following IBM Security Advisory and apply the necessary updates. | IBM |
340 | HPE Security Advisory. [Published Date: 2024-10-20]
[Id:2024.10.20.002]
details...
HPE published a security advisory to address vulnerabilities in the following products: - HPE OpenView Performance Mgt. T0684 - versions T0684V01^ABG, T0684V01^ABH, T0684V01^ABI, T0684V01^ABJ and T0684V01^ABK
- HPE Superdome Flex 280 Server - versions prior to v1.90.12
- HPE Superdome Flex Server - versions prior to v4.0.10
Review the HPE security bulletins and apply the necessary updates. | HPE |
341 | HPE Security Advisory. [Published Date: 2024-10-18]
[Id:2024.10.18.001]
details...
HPE published a security advisory to address vulnerabilities in the following products: - HPE Cray EX235a Accelerator Blade - versions prior to v1.9.0 (HFP 24.9)
- HPE Cray EX235n Server - versions prior to v1.5.0 (HFP 24.9)
- HPE Cray EX255a Accelerator Blade - versions prior to v1.1.0 (HFP 24.8.1)
- HPE Cray EX425 Compute Blade - versions prior to v1.7.5 (HFP 24.9)
- HPE Cray EX4252 Compute Blade - versions prior to v1.7.0 (HFP 24.8.1)
- HPE ProLiant XL645d Gen10 Plus Server - versions prior to v3.20_08-07-2024
- HPE ProLiant XL675d Gen10 Plus Server - versions prior to v3.20_08-07-2024
Review the HPE security bulletins and apply the necessary updates. | HPE |
342 | Microsoft Edge Security Advisory. [Published Date: 2024-10-17]
[Id:2024.10.17.001]
details...
| Microsoft |
343 | VMware security advisory - CVE-2024-38812 and CVE-2024-38813 Update 1 [Published Date: 2024-10-17]
[Id:2024.10.17.002]
details...
VMware released a security advisory to address vulnerabilities in the following products: - vCenter Server - versions 7.0 and 8.0
- VMware Cloud Foundation - versions 5.x and 4.x
Update 1 On October 21, 2024, VMware released updated vCenter patches to resolve issues in CVE-2024-38812 that were not fully addressed by the September 17, 2024 release. Clients who installed the initial releases are advised to install these updated versions. Review the provided web links and perform the suggested mitigations. | Vmware |
344 | F5 Security Advisory. [Published Date: 2024-10-16]
[Id:2024.10.16.001]
details...
F5 published security updates address vulnerabilities in BIG-IP (all modules) - versions 17.1.0 to 17.1.1, 16.1.0 to 16.1.4, and 15.1.0 to 15.1.1.0
Review the F5 Security Advisories and apply the necessary updates. | F5 |
345 | Cisco Security Advisory. [Published Date: 2024-10-16]
[Id:2024.10.16.002]
details...
Cisco published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Cisco ATA 191 Analog Telephone Adapter - version 12.0.1 and prior
- Cisco ATA 191 and 192 Multiplatform Analog Telephone Adapter - version 11.2.4 and prior
Review the Cisco Security Advisory and apply the necessary updates. | Cisco |
346 | SolarWinds Security Advisory. [Published Date: 2024-10-16]
[Id:2024.10.16.003]
details...
SolarWinds published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Serv-U FTP - version 15.4.2 and prior
- SolarWinds Platform - version 2024.2.1 and prior
- SolarWinds Web Help Desk - versions 12.8.3 HF2 and prior
Review the following SolarWinds Security Advisory and apply the necessary updates. | Solarwinds |
347 | VMware Security Advisory. [Published Date: 2024-10-16]
[Id:2024.10.16.004]
details...
VMware released a security advisory to address multiple vulnerabilities in VMWare HCX - versions 4.8.x, 4.9.x, and 4.10.x.
Review VMware security advisory VMSA-2024-0021 and apply the necessary updates. | Vmware |
348 | Google Chrome Security Advisory. [Published Date: 2024-10-15]
[Id:2024.10.15.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 130.0.6723.58 for Linux and prior to 130.0.6723.58/.59 for Windows, and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
349 | Oracle security advisory - October 2024. [Published Date: 2024-10-15]
[Id:2024.10.15.002]
details...
Oracle published a security advisory to address vulnerabilities in multiple products. Included were critical updates for the following: - Autonomous Health Framework, versions prior to 24.9
- GoldenGate Stream Analytics, versions 19.1.0.0.0-19.1.0.0.9
- Management Cloud Engine, version 24.1.0.0.0
- MySQL Client, versions 8.0.39 and prior, 8.4.2 and prior, 9.0.1 and prior
- MySQL Cluster, versions 7.5.35 and prior, 7.6.31 and prior, 8.0.39 and prior, 8.4.2 and prior, 9.0.1 and prior
- MySQL Connectors, versions 9.0.0 and prior
- MySQL Enterprise Backup, versions 8.0.39 and prior, 8.4.2 and prior, 9.0.1 and prior
- MySQL Enterprise Monitor, versions 8.0.39 and prior
- MySQL Server, versions 8.0.39 and prior, 8.4.2 and prior, 9.0.1 and prior
- MySQL Shell, versions 8.0.38 and prior, 8.4.1 and prior, 9.0.1 and prior
- MySQL Workbench, versions 8.0.38 and prior
- Oracle Access Manager, version 12.2.1.4.0
- Oracle Agile PLM, version 9.3.6
- Oracle Application Express, versions 23.1, 23.2, 24.1
- Oracle Application Testing Suite, version 13.3.0.1
- Oracle Autovue for Agile Product Lifecycle Management, version 21.1.0
- Oracle Banking APIs, versions 19.2.0.0.0, 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0
- Oracle Banking Cash Management, versions 14.7.4.0.0, 14.7.5.0.0
- Oracle Banking Corporate Lending Process Management, versions 14.4.0.0.0, 14.5.0.0.0, 14.6.0.0.0, 14.7.0.0.0
- Oracle Banking Digital Experience, versions 19.2.0.0.0, 21.1.0.0.0, 22.1.0.0.0, 22.2.0.0.0
- Oracle Banking Liquidity Management, versions 14.5.0.12.0, 14.7.0.6.0, 14.7.4.0.0, 14.7.5.0.0
- Oracle Banking Supply Chain Finance, versions 14.7.4.0.0, 14.7.5.0.0
- Oracle BI Publisher, versions 7.0.0.0.0, 7.6.0.0.0, 12.2.1.4.0
- Oracle Blockchain Platform, version 21.1.2
- Oracle Business Activity Monitoring, version 12.2.1.4.0
- Oracle Business Intelligence Enterprise Edition, versions 7.0.0.0.0, 7.6.0.0.0, 12.2.1.4.0
- Oracle Business Process Management Suite, version 12.2.1.4.0
- Oracle Commerce Guided Search, versions 11.3.2, 11.4.0
- Oracle Commerce Platform, versions 11.3.0, 11.3.1, 11.3.2
- Oracle Communications ASAP, version 7.4.3.0.2
- Oracle Communications Cloud Native Core Automated Test Suite, versions 23.4.3, 23.4.4, 24.1.1, 24.2.2
- Oracle Communications Cloud Native Core Binding Support Function, versions 23.4.0-23.4.5
- Oracle Communications Cloud Native Core Certificate Management, versions 23.4.2, 23.4.3, 24.2.0
- Oracle Communications Cloud Native Core Console, versions 23.4.2, 24.2.0
- Oracle Communications Cloud Native Core DBTier, versions 24.1.0, 24.2.0
- Oracle Communications Cloud Native Core Network Function Cloud Native Environment, versions 23.4.0, 24.1.0-24.2.0
- Oracle Communications Cloud Native Core Network Repository Function, versions 23.4.4, 24.2.1
- Oracle Communications Cloud Native Core Network Slice Selection Function, versions 24.2.0, 24.2.1
- Oracle Communications Cloud Native Core Policy, versions 23.4.0-23.4.6
- Oracle Communications Cloud Native Core Security Edge Protection Proxy, versions 23.4.2, 24.2.0
- Oracle Communications Cloud Native Core Service Communication Proxy, versions 23.4.0, 24.1.0, 24.2.0
- Oracle Communications Cloud Native Core Unified Data Repository, version 24.2.0
- Oracle Communications Convergent Charging Controller, versions 6.0.1.0.0, 12.0.1.0.0-12.0.6.0.0, 15.0.0.0.0
- Oracle Communications Core Session Manager, version 9.1.5
- Oracle Communications EAGLE Application Processor, version 17.0.1
- Oracle Communications IP Service Activator, versions 7.4.0, 7.5.0
- Oracle Communications LSMS, version 14.0.0.1
- Oracle Communications Messaging Server, version 8.1
- Oracle Communications Network Analytics Data Director, versions 23.4.0, 24.1.0, 24.2.0
- Oracle Communications Network Charging and Control, versions 6.0.1.0.0, 12.0.1.0.0-12.0.6.0.0, 15.0.0.0.0
- Oracle Communications Operations Monitor, versions 5.1, 5.2
- Oracle Communications Order and Service Management, versions 7.4.0, 7.4.1, 7.5.0
- Oracle Communications Performance Intelligence Center, versions prior to 10.4.0.4
- Oracle Communications Policy Management, versions 12.6.1.0.0, 15.0.0.0.0
- Oracle Communications Session Border Controller, versions 9.1.0, 9.2.0, 9.3.0
- Oracle Communications Unified Assurance, versions 5.5.0-5.5.22, 6.0.0-6.0.5
- Oracle Communications User Data Repository, versions 12.11.0, 14.0
- Oracle Data Integrator, version 12.2.1.4.0
- Oracle Database Server, versions 19.3-19.24, 21.3-21.15, 23.4-23.5
- Oracle E-Business Suite, versions 12.2.3-12.2.14, [ECC] 11-13
- Oracle Enterprise Communications Broker, versions 4.1.0, 4.2.0
- Oracle Enterprise Data Quality, version 12.2.1.4.0
- Oracle Enterprise Manager Base Platform, versions 12.2.1.4.0, 13.5.0.0
- Oracle Enterprise Manager for Fusion Middleware, version 12.2.1.4.0
- Oracle Enterprise Manager for Peoplesoft, version 13.5.1.1.0
- Oracle Enterprise Manager Fusion Middleware Control, version 12.2.1.4.0
- Oracle Enterprise Operations Monitor, versions 5.1, 5.2
- Oracle Essbase, version 21.6
- Oracle Financial Services Compliance Studio, versions 8.1.2.7, 8.1.2.8
- Oracle Financial Services Revenue Management and Billing, versions 3.0.0.0.0, 4.0.0.0.0, 5.0.0.0.0
- Oracle Global Lifecycle Management FMW Installer, version 12.2.1.4.0
- Oracle GoldenGate Big Data and Application Adapters, versions 19.1.0.0.0-19.1.0.0.9
- Oracle GraalVM Enterprise Edition, versions 20.3.15, 21.3.11
- Oracle GraalVM for JDK, versions 17.0.12, 21.0.4, 23
- Oracle Graph Server and Client, versions 23.4.3, 24.3.0
- Oracle Hospitality Cruise Shipboard Property Management System, version 23.1.3
- Oracle Hospitality OPERA 5, versions 5.6.19.19, 5.6.25.8, 5.6.26.4
- Oracle Hospitality Simphony, versions 19.1.0-19.6.2
- Oracle HTTP Server, versions 12.2.1.4.0, 14.1.1.0.0
- Oracle Hyperion BI+, version 11.2.18.0.0
- Oracle Hyperion Financial Management, version 11.2.18.0.0
- Oracle Hyperion Infrastructure Technology, version 11.2.18.0.0
- Oracle Identity Manager Connector, versions 11.1.1.5.0, 12.2.1.3.0
- Oracle Java SE, versions 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4, 23
- Oracle Managed File Transfer, version 12.2.1.4.0
- Oracle Middleware Common Libraries and Tools, version 12.2.1.4.0
- Oracle NoSQL Database, versions 1.5.0, 20.3.40, 21.2.71, 22.3.45, 23.3.33, 24.1.17
- Oracle Outside In Technology, version 8.5.7
- Oracle Retail Customer Management and Segmentation Foundation, version 19.0.0.10
- Oracle Retail EFTLink, versions 20.0.1, 21.0.0, 22.0.0, 23.0.0
- Oracle SD-WAN Aware, version 9.0.1.10.0
- Oracle SD-WAN Edge, versions 9.1.1.3.0, 9.1.1.5.0-9.1.1.8.0, 9.1.1.9.0
- Oracle Secure Backup, versions 18.1.0.1.0, 18.1.0.2.0, 19.1.0.0.0
- Oracle Service Bus, version 12.2.1.4.0
- Oracle Solaris Cluster, version 4
- Oracle SQL Developer, versions 23.1.0, 24.3.0
- Oracle Utilities Application Framework, versions 4.0.0.0.0, 4.0.0.2.0, 4.0.0.3.0, 4.3.0.3.0-4.3.0.6.0, 4.5.0.0.0
- Oracle Utilities Network Management System, versions 2.3.0.2.34, 2.4.0.1.25, 2.5.0.1.14, 2.5.0.2.8, 2.6.0.1.5
- Oracle VM VirtualBox, versions prior to 7.0.22, prior to 7.1.2
- Oracle WebCenter Forms Recognition, version 14.1.1.0.0
- Oracle WebCenter Portal, version 12.2.1.4.0
- Oracle WebCenter Sites, version 12.2.1.4.0
- Oracle WebLogic Server, versions 12.2.1.4.0, 14.1.1.0.0
- PeopleSoft Enterprise CC Common Application Objects, version 9.2
- PeopleSoft Enterprise ELM Enterprise Learning Management, version 9.2
- PeopleSoft Enterprise FIN Expenses, version 9.2
- PeopleSoft Enterprise HCM Global Payroll Core, versions 9.2.48-9.2.50
- PeopleSoft Enterprise PeopleTools, versions 8.59, 8.60, 8.61
- Siebel Applications, versions 24.7 and prior
Review Oracle Critical Patch Update Advisory - October 2024 and apply the necessary updates. | Oracle |
350 | Atlassian Security Advisory. [Published Date: 2024-10-15]
[Id:2024.10.15.003]
details...
Atlassian published security advisories to address vulnerabilities in the following products: - Bitbucket Data Center and Server - multiple versions
- Confluence Data Center and Server - multiple versions
- Jira Service Management Data Center and Server - multiple versions
Review the Atlassian Security Advisory and apply the necessary update. | Atlassian |
351 | Mozilla Security Advisory. [Published Date: 2024-10-14]
[Id:2024.10.14.001]
details...
Mozilla published security advisories to address vulnerabilities Firefox - versions prior to 131.0.3.
Review the Mozilla security bulletins and apply the necessary updates. | Mozilla |
352 | Dell Security Advisory. [Published Date: 2024-10-13]
[Id:2024.10.13.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - GeoDrive for Windows - versions prior to 2.3.3
- NetWorker - versions 19.10 to 19.10.0.4, versions 19.11 to 19.11.0.1, versions 19.8 to 19.8.0.4, versions 19.9 to 19.9.0.7 and versions prior to 19.8
Review the following advisories and apply the necessary updates: | Dell |
353 | IBM Security Advisory. [Published Date: 2024-10-13]
[Id:2024.10.13.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM Cloud Pak for AIOps - version 4.1.0 to 4.6.1
- IBM Engineering Systems Design Rhapsody - Model Manager - versions 7.0.2 and 7.0.3
- IBM Maximo Application Suite - AI Broker - versions 9.0.1
- IBM Maximo Application Suite - IoT Component - versions 8.7, 8.8 and 9.0
- IBM Security Verify Governance, Identity Manager software component - version ISVG 10.0.2
- IBM Security Verify Governance, Identity Manager virtual appliance component - version ISVG 10.0.2
Review the IBM Security Advisory and apply the necessary updates. | IBM |
354 | Ubuntu Security Advisory. [Published Date: 2024-10-13]
[Id:2024.10.13.003]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 18.04 ESM
- Ubuntu 22.04 LTS
Review the following Ubuntu Security Advisory and apply the necessary updates. | Ubuntu |
355 | GitHub Security Advisory. [Published Date: 2024-10-10]
[Id:2024.10.10.001]
details...
GitHub published a security advisory to address a critical vulnerability in the following products: - GitLab Community Edition (CE) - versions prior to 17.4.2, 17.3.5 and 17.2.9
- GitLab Enterprise Edition (EE) - versions prior to 17.4.2, 17.3.5 and 17.2.9
Review the provided GitLab Critical Patch Release: 17.4.2, 17.3.5, 17.2.9 and perform the suggested mitigations. | Gitlab |
356 | SonicWall Security Advisory. [Published Date: 2024-10-10]
[Id:2024.10.10.002]
details...
SonicWall published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - SonicWall SMA1000 Connect Tunnel Windows (32 and 64-bit) Client - version 12.4.3.271 and prior
- SonicWall SMA1000 Appliance firmware - version 12.4.3-02676 and prior
Review the Security Advisory and apply the necessary updates. | Sonicwall |
357 | Best Practices to Configure BIG-IP LTM Systems to Encrypt HTTP Persistence Cookies. [Published Date: 2024-10-10]
[Id:2024.10.10.003]
details...
Cyber threat actors leverage unencrypted persistent cookies managed by the F5 BIG-IP Local Traffic Manager (LTM) module to enumerate other non-internet-facing devices on the network. F5 BIG-IP is a suite of hardware and software solutions designed to manage and secure network traffic. A malicious cyber actor could leverage the information gathered from unencrypted persistence cookies to infer or identify additional network resources and potentially exploit vulnerabilities found in other devices present on the network.
Review the following article for details on how to configure the BIG-IP LTM system to encrypt HTTP cookies. | F5 |
358 | Mozilla Security Advisory. [Published Date: 2024-10-10]
[Id:2024.10.10.004]
details...
Mozilla published security advisories to address vulnerabilities in the following products: - Thunderbird - versions prior to 115.16
- Thunderbird - versions prior to 128.3.1
- Thunderbird - versions prior to 131.0.1
Review the Mozilla security bulletins and apply the necessary updates. | Mozilla |
359 | Microsoft Edge Security Advisory. [Published Date: 2024-10-10]
[Id:2024.10.10.005]
details...
| Microsoft |
360 | GitHub Security Advisory. [Published Date: 2024-10-10]
[Id:2024.10.10.006]
details...
GitHub published a security advisory to address a critical vulnerability in the following products: - GitHub Enterprise Server - versions 3.14.x prior to 3.14.2
- GitHub Enterprise Server - versions 3.13.x prior to 3.13.5
- GitHub Enterprise Server - versions 3.12.x prior to 3.12.10
- GitHub Enterprise Server - versions 3.11.x prior to 3.11.16
Review the following advisories and apply the necessary updates: | Github |
361 | Mozilla Security Advisory. [Published Date: 2024-10-10]
[Id:2024.10.10.007]
details...
Mozilla published security advisories to address vulnerabilities in the following products: - Thunderbird - versions prior to 132
- Thunderbird - versions prior to 128.4
- Firefox ESR - versions prior to 115.17
- Firefox ESR - versions prior to 128.4
- Firefox - versions prior to 132
Review the Mozilla Security Advisories and apply the necessary updates. | Mozilla |
362 | Mozilla Security Advisory. [Published Date: 2024-10-09]
[Id:2024.10.09.001]
details...
Mozilla published security advisories to address vulnerabilities in the following products: - Firefox - versions prior to 131.0.2
- Firefox ESR - versions prior to 115.16.1
- Firefox ESR - versions prior to 128.3.1
Review the Mozilla security bulletins and apply the necessary updates. | Mozilla |
363 | Palo Alto Networks Security Advisory. [Published Date: 2024-10-09]
[Id:2024.10.09.002]
details...
Palo Alto Networks published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Palo Alto Networks Expedition - versions prior to 1.2.96
- Palo Alto Prisma Access Browser - versions prior to 129.59.2896.5
- Palo Alto Networks PAN-OS - multiple versions
Review the following advisories and apply necessary updates: | Palo Alto Networks |
364 | Juniper Networks Security Advisory. [Published Date: 2024-10-09]
[Id:2024.10.09.003]
details...
Juniper Networks published a security advisory to address a critical vulnerability in the following products: - Juniper Session Smart Conductor - multiple versions
- Juniper Session Smart Router - multiple versions
- Juniper WAN Assurance Router - multiple versions
Review the Juniper Networks Security Advisories and apply the necessary updates. | Juniper |
365 | Mitel Security Advisory. [Published Date: 2024-10-09]
[Id:2024.10.09.004]
details...
Mitel published security advisories to address vulnerabilities in MiCollab - versions 9.8 SP1 FP2 (9.8.1.201) and prior
Review the following advisories and apply the necessary updates: | Mitel |
366 | Ivanti Security Advisory. [Published Date: 2024-10-08]
[Id:2024.10.08.003]
details...
Ivanti published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Ivanti Connect Secure - versions prior to 22.7R2.1
- Ivanti Policy Secure - versions prior to 22.7R1.1
- Ivanti Avalanche - versions 6.4.2.313 and prior
- Ivanti EPMM (Core) - versions 12.1.0.3 and prior
- Ivanti CSA (Cloud Services Appliance) - versions 5.0.1 and prior
Review the following advisories and apply the necessary updates: | Ivanti |
367 | Adobe Security Advisory. [Published Date: 2024-10-08]
[Id:2024.10.08.004]
details...
Adobe published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - Adobe Animate 2023 - versions 23.0.7 and prior (Windows and MacOS)
- Adobe Animate 2024 - versions 24.0.4 and prior (Windows and MacOS)
- Acrobat Commerce - multiple versions
- Acrobat Commerce B2B - multiple versions
- Acrobat Dimension - version 4.0.3 and prior (Windows and MacOS)
- Adobe InCopy - versions 18.5.3 and prior (Windows and MacOS), versions 19.4 and prior (Windows and MacOS)
- Adobe InDesign - versions ID18.5.3 and prior (Windows and MacOS), versions ID19.4 and prior (Windows and MacOS)
- Adobe FrameMaker - versions 2020 Release Update 6 and prior (Windows), versions 2022 Release Update 4 and prior (Windows)
- Adobe Lightroom - versions 7.4.1 and prior
- Adobe Lightroom Classic - versions 13.5 and prior
- Adobe Lightroom Classic (LTS) - versions 12.5.1 and prior
- Adobe Substance 3D Stager - versions 3.0.3 and prior (Windows and MacOS)
- Magento Open Source - multiple versions
Review the Adobe Security Advisories and apply the necessary updates. | Adobe |
368 | Microsoft October 2024 Security Updates. [Published Date: 2024-10-08]
[Id:2024.10.08.005]
details...
Microsoft published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - .NET 6.0
- .NET 8.0
- Azure CLI
- Azure Monitor Agent
- Azure Service Connector
- Azure Service Fabric
- Azure Stack HCI 22H2
- Azure Stack HCI 23H2
- DeepSpeed
- Microsoft .NET Framework - multiple versions
- Microsoft .NET Framework
- Microsoft 365 Apps for Enterprise
- Microsoft Configuration Manager - multiple versions
- Microsoft Defender
- Microsoft Excel 2016
- Microsoft Office 2016
- Microsoft Office 2019
- Microsoft Office LTSC
- Microsoft Outlook for Android
- Microsoft SharePoint Enterprise Server 2016
- Microsoft SharePoint Server 2019
- Microsoft SharePoint Server
- Microsoft Visual Studio 2015
- Microsoft Visual Studio 2017
- Microsoft Visual Studio 2019
- Microsoft Visual Studio 2022 - multiple versions
- Power BI Report Server
- Remote Desktop client for Windows Desktop
- Visual C++ Redistributable Installer
- Visual Studio Code
- Windows 10 - multiple versions
- Windows 11 - multiple versions
- Windows Server 2008 - multiple versions
- Windows Server 2012 - multiple versions
- Windows Server 2016 - multiple versions
- Windows Server 2019 - multiple versions
- Windows Server 2022 - multiple versions
Review the Microsoft Security Updates and apply the necessary updates ( Security Update Guide). | Microsoft |
369 | Google Chrome Security Advisory. [Published Date: 2024-10-08]
[Id:2024.10.08.006]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 129.0.6668.100 for Linux and prior to 129.0.6668.100/.101 for Windows, and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
370 | Emerging Threat_Stealer Malware (Lumma C2) Campaign with fake CAPTCHA pages [Published Date: 2024-10-08]
[Id:2024.10.08.007]
details...
The Bangladesh e-Government Computer Incident Response Team (BGD e-GOV CIRT) has reported a new campaign involving Lumma C2 stealer malware. This malware is distributed through deceptive CAPTCHA pages, tricking users into thinking they are passing a legitimate verification. Once engaged, the malware can steal sensitive data.
Review the provided BGD e-GOV CIRT website and apply the necessary mitigation. | BDNCIRT |
371 | SAP security advisory - October 2024 monthly rollup. [Published Date: 2024-10-08]
[Id:2024.10.08.001]
details...
SAP published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - SAP Enterprise Project Connection - version 3.0
- SAP BusinessObjects Business Intelligence Platform (Web Intelligence) - versions ENTERPRISE 420, 430, 2025, ENTERPRISECLIENTTOOLS 420, 430 and 2025
Review the SAP Security Patch Day - October 2024 and apply the necessary updates. | SAP |
372 | Qualcomm Security Advisory. [Published Date: 2024-10-08]
[Id:2024.10.08.002]
details...
Qualcomm published a security bulletin to address vulnerabilities affecting multiple chipsets.
Review the Qualcomm Security Bulletin and apply the necessary updates. | Qualcomm |
373 | Dell (VMware)security advisory. [Published Date: 2024-10-06]
[Id:2024.10.06.001]
details...
Dell (VMware) released a security advisory to address vulnerabilities in the following products: - VMware vCenter Server 7.0 - vcenter server versions prior to 7.0u3s
- VMware vCenter Server 8.0 - vcenter server versions prior to 8.0ub
Review the Dell (VMware) security advisory and apply the necessary updates. | Dell |
374 | IBM security advisory. [Published Date: 2024-10-06]
[Id:2024.10.06.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM Business Automation Manager Open Editions - versions 9.0.0, 9.0.1 and 9.1.0
- IBM Observability with Instana (OnPrem) - versions Build 275 to 279
- IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data - versions 4.0.0 to 4.8.4
- IBM Db2® on Cloud Pak for Data - multiple versions
- IBM Db2® Warehouse on Cloud Pak for Data - multiple versions
Review the following IBM Security Advisory and apply the necessary updates. | IBM |
375 | Ubuntu Security Advisory. [Published Date: 2024-10-06]
[Id:2024.10.06.003]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the following Ubuntu Security Advisory and apply the necessary updates. | Ubuntu |
376 | Red Hat Security Advisory. [Published Date: 2024-10-06]
[Id:2024.10.06.004]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platform
Review the following Red Hat Security Advisory and apply the necessary updates. | Red Hat |
377 | Android security advisory - October 2024 Monthly Rollup. [Published Date: 2024-10-06]
[Id:2024.10.06.005]
details...
Android published a security bulletin to address vulnerabilities affecting Android devices.
Review the Android Security Bulletin and apply the necessary updates. | Android |
378 | Apple Security Advisory. [Published Date: 2024-10-03]
[Id:2024.10.03.001]
details...
Apple published security advisories to address vulnerabilities in iOS and iPadOS - versions prior to 18.0.1.
Review the provided Apple Security Advisory and apply the necessary updates. | Apple |
379 | Microsoft Edge Security Advisory. [Published Date: 2024-10-03]
[Id:2024.10.03.002]
details...
| Microsoft |
380 | Jenkins Security Advisory. [Published Date: 2024-10-02]
[Id:2024.10.02.006]
details...
Jenkins published a security advisory to address vulnerabilities in the following products: - Authorize Project Plugin - version 1.7.2 and prior
- IvyTrigger Plugin - version 1.01 and prior
- OpenId Connect Authentication Plugin - version 4.418.vccc7061f5b_6d and prior
- Pipeline: Declarative Plugin - version 2.2214.vb_b_34b_2ea_9b_83 and prior
- Pipeline: Groovy Plugin - version 3990.vd281dd77a_388 and prior
- Script Security Plugin - version 1367.vdf2fc45f229c and prior
- Shared Library Version Override Plugin - version 17.v786074c9fce7 and prior
Review the Jenkins security advisory and apply the necessary updates. | Jenkins |
381 | HPE Security Advisory. [Published Date: 2024-10-02]
[Id:2024.10.02.001]
details...
HPE published a security advisory to address vulnerabilities in the following products: - HPE BackBox Software - multiple versions
- HPE Nonstop QORESTOR Software T1137 - version T1137V01 and versions T1137V01^AAA to AAD
Review the HPE security bulletins and apply the necessary updates. | HPE |
382 | Jenkins Security Advisory. [Published Date: 2024-10-02]
[Id:2024.10.02.002]
details...
Jenkins published a security advisory to address vulnerabilities in the following products: - Jenkins weekly - version 2.478 and prior
- Jenkins LTS - version 2.462.2 and prior
- Credentials Plugin - version 1380.va_435002fa_924 and prior
- OpenId Connect Authentication Plugin - version 4.354.v321ce67a_1de8 and prior
Review the Jenkins security advisory and apply the necessary updates. | Jenkins |
383 | Cisco Security Advisory. [Published Date: 2024-10-02]
[Id:2024.10.02.003]
details...
Cisco published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Cisco Meraki MX Firmware Release - version 16.2 and later, version 17.0 and later, version 18.0 and later
- Cisco NDFC - version 12.0
- Cisco RV340 Dual WAN Gigabit VPN Routers
- Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Routers
- Cisco RV345 Dual WAN Gigabit VPN Routers
- Cisco RV345P Dual WAN Gigabit PoE VPN Routers
Review the following Cisco Security Advisory and apply the necessary updates. | CISCO |
384 | Zimbra Security Advisory. [Published Date: 2024-10-02]
[Id:2024.10.02.004]
details...
Zimbra published a security advisory to address vulnerabilities in the following products: - Zimbra Collaboration versions prior to 9.0.0 Patch 41
- Zimbra Collaboration versions prior to 10.0.9
- Zimbra Collaboration versions prior to 10.1.1
- Zimbra Collaboration versions prior to 8.8.15 Patch 46
Review the Zimbra security advisory and apply the necessary updates. | Zimbra |
385 | Drupal Security Advisory. [Published Date: 2024-10-02]
[Id:2024.10.02.005]
details...
Drupal published security advisories to address vulnerabilities in Two-factor Authentication (TFA) module - versions prior to 1.8.0.
Review the provided Drupal Security Advisory and apply the necessary updates. | Drupal |
386 | OpenPrinting CUPS Security Advisory. [Published Date: 2024-10-01]
[Id:2024.10.01.001]
details...
OpenPrinting published a security update to address vulnerabilities in Common UNIX Printing Systems (CUPS) - version 2.1b1 and prior, version 2.0.1 and prior.
Review the following advisories and apply the necessary updates: | Github |
387 | Mozilla Security Advisory. [Published Date: 2024-10-01]
[Id:2024.10.01.002]
details...
Mozilla published security advisories to address vulnerabilities in the following products: - Thunderbird - versions prior to 131
- Thunderbird - versions prior to 128.3
- Firefox ESR - versions prior to 115.16
- Firefox ESR - versions prior to 128.3
- Firefox - versions prior to 131
Review the following advisories and apply the necessary updates: | Mozilla |
388 | Google Chrome Security Advisory. [Published Date: 2024-10-01]
[Id:2024.10.01.003]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 129.0.6668.89 for Linux and prior to 29.0.6668.89/.90 for Windows, and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
389 | Dell Security Advisory. [Published Date: 2024-09-29]
[Id:2024.09.29.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - APEX Cloud Platform for Red Hat OpenShift - versions prior to 4.16.9
- APEX Cloud Platform Foundation Software - versions prior to 03.02.00.00
- Connectrix - multiple versions and models
- Dell EMC VxRail Appliance - 7.0.x versions prior to 7.0.531
- Dell Networking OS10 - 10.5.3.x, 10.5.4.x, 10.5.5.x and 10.5.6.x
- Dell PowerMax - multiple versions and models
- PowerMaxOS - multiple versions and models
- Unisphere - multiple versions and models
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
390 | IBM Security Advisory. [Published Date: 2024-09-29]
[Id:2024.09.29.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM Cloud Pak for Data - versions 4.0.0 to 4.8.5, 5.0.0 and 5.0.1
- IBM CP4MCM - version 2.3 to 2.3 FP8
- IBM Storage Protect Plus - versions 10.1.0 to 10.1.16.2
- IBM watsonx.data - versions 1.0.0 to 2.0.0
- IBM watsonx.data - versions 1.1.0 to 2.0.2
Review the IBM Security Advisory and apply the necessary updates. | IBM |
391 | Ubuntu Security Advisory. [Published Date: 2024-09-29]
[Id:2024.09.29.003]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
392 | Red Hat Security Advisory. [Published Date: 2024-09-29]
[Id:2024.09.29.004]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat CodeReady Linux Builder - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
393 | PHP Security Advisory. [Published Date: 2024-09-27]
[Id:2024.09.27.001]
details...
PHP published a security advisory to address vulnerabilities in the following products: - PHP 8.1 versions prior to 8.1.30
- PHP 8.2 versions prior to 8.2.24
- PHP 8.3 versions prior to 8.3.12
Review the PHP security advisory and apply the necessary updates. | PHP |
394 | HPE Security Advisory. [Published Date: 2024-09-27]
[Id:2024.09.27.002]
details...
HPE published a security advisory to address vulnerabilities in the following products: - HPE Superdome Flex 280 Server - versions prior to v1.90.12
- HPE Superdome Flex Server - versions prior to v4.0.10
Review the HPE security bulletins and apply the necessary updates. | HPE |
395 | Foxit Security Advisory. [Published Date: 2024-09-26]
[Id:2024.09.26.003]
details...
Foxit published security advisories to address vulnerabilities in the following products: - Foxit PDF Editor for Windows - version 11.2.10.53951 and prior
- Foxit PDF Editor for Mac - version 11.1.9.0524 and prior, version 12.1.5.55449 and prior 12.x
Review the Foxit Security Bulletins and apply the necessary updates. | Foxit |
396 | Foxit Security Advisory. [Published Date: 2024-09-26]
[Id:2024.09.26.001]
details...
Foxit published security advisories to address vulnerabilities in the following products: - Foxit PDF Editor for Windows - multiple versions
- Foxit PDF Reader for Windows - multiple versions
- Foxit PDF Reader for Mac - version 2024.2.2.64388 and prior
- Foxit PDF Editor for Mac - multiple versions
Review the Foxit Security Bulletins and apply the necessary updates. | Foxit |
397 | Microsoft Edge Security Advisory. [Published Date: 2024-09-26]
[Id:2024.09.26.002]
details...
| Microsoft |
398 | Cisco Security Advisory. [Published Date: 2024-09-25]
[Id:2024.09.25.001]
details...
Cisco published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Cisco 1000 Series Integrated Services Routers (ISRs)
- Cisco ASR 1000 Series Aggregation Service Routers
- Cisco Catalyst 8000v Edge Software
- Cisco Catalyst 8200 Series Edge Platforms
- Cisco Catalyst 8300 Series Edge Platforms
- Cisco Catalyst 8500L Edge Platforms
- Cisco Catalyst IR8300 Rugged Series Routers
- Cisco Catalyst Center
- Cisco cBR-8 Converged Broadband Routers
- Cisco Crosswork NSO
- Cisco IOS XE Software - multiple versions
- Cisco IOS Software - multiple versions
- Cisco Optical Site Manager
- Cisco RV340 Dual WAN Gigabit VPN Routers
Review the Cisco Security Advisory and apply the necessary updates. | Cisco |
399 | HPE Security Advisory. [Published Date: 2024-09-25]
[Id:2024.09.25.002]
details...
HPE published a security advisory to address vulnerabilities in HPE Aruba Networking Access Points running Instant AOS-8 and AOS-10 - multiple versions.
Review the HPE security bulletins and apply the necessary updates. | HPE |
400 | GitLab Security Advisory. [Published Date: 2024-09-25]
[Id:2024.09.25.003]
details...
GitLab published a security advisory to address vulnerabilities in the following products: - GitLab Community Edition (CE) - versions prior to 4.1, 17.3.4, 17.2.8, 16.10.10, 16.9.11, 16.8.10, 16.7.10, 16.6.10, 16.5.10, 16.4.7, 16.3.9, 16.2.11, 16.1.8 and 16.0.10
- GitLab Enterprise Edition (EE) - versions prior to 17.4.1, 17.3.4, 17.2.8, 16.10.10, 16.9.11, 16.8.10, 16.7.10, 16.6.10, 16.5.10, 16.4.7, 16.3.9, 16.2.11, 16.1.8 and 16.0.10
Review the following advisories and apply the necessary updates: - GitLab Critical Patch Release: 16.10.10, 16.9.11, 16.8.10, 16.7.10, 16.6.10, 16.5.10, 16.4.7, 16.3.9, 16.2.11, 16.1.8, 16.0.10
- GitLab Patch Release: 17.4.1, 17.3.4, 17.2.8
- GitLab Releases
| Gitlab |
401 | Dell Security Advisory. [Published Date: 2024-09-22]
[Id:2024.09.22.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - PowerPath Managment Appliance - versions prior to 3.4 sp2 p02 and versions prior to 4.0 p02
- Dell PowerStore - multiple versions and models
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
402 | Red Hat Security Advisory. [Published Date: 2024-09-22]
[Id:2024.09.22.002]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
- Red Hat CodeReady Linux Builder - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
403 | Ubuntu Security Advisory. [Published Date: 2024-09-22]
[Id:2024.09.22.003]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
404 | IBM Security Advisory. [Published Date: 2024-09-22]
[Id:2024.09.22.004]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM watsonx.data - versions 1.0.0 to 1.1.3, 1.0.0 to 1.1.4, 1.0.0 to 2.0.0, 1.1.0, 1.1.0 to 1.1.4, 1.1.3 and 2.0.0
- Watsonx.data - versions 1.0.0 to 2.0.0, 1.0.0 to 2.0.1 and 1.1.0 to 2.0.0
Review the IBM Security Advisory and apply the necessary updates. | IBM |
405 | Microsoft Edge Security Advisory. [Published Date: 2024-09-19]
[Id:2024.09.19.001]
details...
| Microsoft |
406 | Atlassian Security Advisory. [Published Date: 2024-09-18]
[Id:2024.09.18.001]
details...
Atlassian published security advisories to address vulnerabilities in the following products: - Bamboo Data Center and Server - multiple versions
- Bitbucket Data Center and Server - multiple versions
- Confluence Data Center and Server - multiple versions
- Crowd Data Center and Server - multiple versions
Review the Atlassian Security Advisory and apply the necessary update. | Atlassian |
407 | HPE Security Advisory. [Published Date: 2024-09-18]
[Id:2024.09.18.002]
details...
HPE published a security advisory to address vulnerabilities in the following products: - HPE Aruba Networking AOS - multiple versions
- HPE Aruba Networking SD-WAN - multiple versions
- HPE StoreEasy 1660 Storage - versions prior to v2.20_08-07-2024 or prior to v3.30_07-31-2024
- HPE StoreEasy 1860 Storage - versions prior to v2.20_08-07-2024 or prior to v3.30_07-31-2024
- HPE StoreEasy 1670 Expanded Storage - versions prior to v2.20_08-07-2024
- HPE StoreEasy 1860 Expanded Storage - versions prior to v2.20_08-07-2024
- HPE StoreEasy 1870 Expanded Storage - versions prior to v2.20_08-07-2024
- HPE StoreEasy 1460 Storage - versions prior to v3.30_07-31-2024
- HPE StoreEasy 1560 Storage - versions prior to v3.30_07-31-2024
- HPE StoreEasy 1660 Expanded Storage - versions prior to v3.30_07-31-2024
- HPE StoreEasy 1660 Performance Storage - versions prior to v3.30_07-31-2024
- HPE StoreEasy 1860 Performance Storage - versions prior to v3.30_07-31-2024
- HPE Storage File Controller - versions prior to v3.30_07-31-2024
- HPE Storage Performance File Controller - versions prior to v3.30_07-31-2024
- HPE StoreEasy 1450 Storage - versions prior to v3.40_08-29-2024
- HPE StoreEasy 1550 Storage - versions prior to v3.40_08-29-2024
- HPE StoreEasy 1650 Storage - versions prior to v3.40_08-29-2024
- HPE StoreEasy 1850 Storage - versions prior to v3.40_08-29-2024
- HPE StoreEasy 1650 Expanded Storage - versions prior to v3.40_08-29-2024
- HPE StoreEasy 3850 Gateway Storage - versions prior to v3.30_07-31-2024
- HPE 3PAR StoreServ File Controller v3 System - versions prior to v3.30_07-31-2024
Review the following advisories and apply the necessary updates: | HPE |
408 | VMware Security Advisory. [Published Date: 2024-09-17]
[Id:2024.09.17.001]
details...
VMware released a security advisory to address vulnerabilities in the following products: - vCenter Server - versions 7.0 and 8.0
- VMware Cloud Foundation - versions 5.x and 4.x
Review VMware security advisory and apply the necessary updates. | Vmware |
409 | GitHub Security Advisory. [Published Date: 2024-09-17]
[Id:2024.09.17.002]
details...
GitHub published a security advisory to address a critical vulnerability in the following products: - GitLab Community Edition (CE) - versions prior to 3.3, 17.2.7, 17.1.8, 17.0.8 and 16.11.10
- GitLab Enterprise Edition (EE) - versions prior to 17.3.3, 17.2.7, 17.1.8, 17.0.8 and 16.11.10
Review the provided GitLab Critical Patch Release: 17.3.3, 17.2.7, 17.1.8, 17.0.8, 16.11.10 and perform the suggested mitigations. | Gitlab |
410 | Google Chrome Security Advisory. [Published Date: 2024-09-17]
[Id:2024.09.17.003]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 129.0.6668.58 for Linux and prior to 129.0.6668.58/.59 for Windows, and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
411 | Google Chrome Security Advisory. [Published Date: 2024-09-17]
[Id:2024.09.17.004]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 129.0.6668.70 for Linux and prior to 129.0.6668.70/.71 for Windows, and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
412 | Apple Security Advisory. [Published Date: 2024-09-16]
[Id:2024.09.16.001]
details...
Apple published security updates to address vulnerabilities in the following products: - iOS and iPadOS - versions prior to 18
- macOS Sequoia - versions prior to 15
- tvOS - versions prior to 18
- watchOS - versions prior to 11
- visionOS - versions prior to 2
- Safari - versions prior to 18
- iOS and iPadOS - versions prior to 17.7
- macOS Sonoma - versions prior to 14.7
- macOS Sonoma - versions prior to 14.5
- macOS Ventura - Versions prior to 13.7
Review the following advisories and apply the necessary updates: | Apple |
413 | HPE Security Advisory. [Published Date: 2024-09-16]
[Id:2024.09.16.002]
details...
HPE published a security advisory to address vulnerabilities in the following products: - HPE ProLiant DL110 Gen10 Plus Telco server - versions prior to v2.20_08-07-2024
- HPE ProLiant DL360 Gen10 Plus server - versions prior to v2.20_08-07-2024
- HPE ProLiant DL380 Gen10 Plus server - versions prior to v2.20_08-07-2024
- HPE Synergy 480 Gen10 Plus Compute Module - versions prior to v2.20_08-07-2024
- HPE Apollo 4200 Gen10 Plus System - versions prior to v2.20_08-07-2024
- HPE ProLiant XL190r Gen9 Server - versions prior to v3.32_08-29-2024
- HPE ProLiant XL170r Gen9 Server - versions prior to v3.32_08-29-2024
- HPE ProLiant DL60 Gen9 Server - versions prior to v3.40_08-29-2024
- HPE ProLiant DL80 Gen9 Server - versions prior to v3.40_08-29-2024
- HPE ProLiant DL120 Gen9 Server - versions prior to v3.40_08-29-2024
- HPE ProLiant DL160 Gen9 Server - versions prior to v3.40_08-29-2024
- HPE ProLiant DL180 Gen9 Server - versions prior to v3.40_08-29-2024
- HPE ProLiant DL360 Gen9 Server - versions prior to v3.40_08-29-2024
- HPE ProLiant DL380 Gen9 Server - versions prior to v3.40_08-29-2024
- HPE ProLiant DL560 Gen9 Server - versions prior to v3.40_08-29-2024
- HPE ProLiant DL580 Gen9 Server - versions prior to v3.40_08-29-2024
- HPE ProLiant ML110 Gen9 Server - versions prior to v3.40_08-29-2024
- HPE ProLiant ML150 Gen9 Server - versions prior to v3.40_08-29-2024
- HPE ProLiant ML350 Gen9 Server - versions prior to v3.40_08-29-2024
- HPE Synergy 480 Gen9 Compute Module - versions prior to v3.40_08-29-2024
- HPE Synergy 620 Gen9 Compute Module - versions prior to v3.40_08-29-2024
- HPE Synergy 660 Gen9 Compute Module - versions prior to v3.40_08-29-2024
- HPE Synergy 680 Gen9 Compute Module - versions prior to v3.40_08-29-2024
- HPE Edgeline e920 Server Blade - versions prior to v2.20_08-07-2024
- HPE Edgeline e920d Server Blade - versions prior to v2.20_08-07-2024
- HPE Edgeline e920t Server Blade - versions prior to v2.20_08-07-2024
Review the HPE Security Bulletin and apply the necessary updates. | HPE |
414 | Ubuntu Security Advisory. [Published Date: 2024-09-15]
[Id:2024.09.15.001]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
415 | Dell Security Advisory. [Published Date: 2024-09-15]
[Id:2024.09.15.002]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Cyber Sense - versions prior to 1.5.0-47
- Dell Avamar Data Store Switch S4128F - version 10.5.4.1
- Dell Data Protection Central DPC-OSupdate - versions prior to 1.1.19-1
- PowerProtect DP Series (Integrated Data Protection Appliance) DPC-OSupdate - versions prior to 1.1.19-1
- PowerScale InsightIQ - versions 5.0 to 5.1
- ThinOS - cisco_jabber_14.3.0.308378.11 and liquidware_stratusphere_ux_connector_id_agent_6.7.0.2.2
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
416 | Microsoft Edge Security Advisory. [Published Date: 2024-09-12]
[Id:2024.09.12.001]
details...
| Microsoft |
417 | SolarWinds Security Advisory. [Published Date: 2024-09-12]
[Id:2024.09.12.002]
details...
SolarWinds published a security advisory to address vulnerabilities in the SolarWinds Access Rights Manager (ARM) - version 2024.3 and prior.
Review the SolarWinds Security Advisory and apply the necessary updates. | Solarwinds |
418 | Palo Alto Networks Security Advisory. [Published Date: 2024-09-11]
[Id:2024.09.11.001]
details...
Palo Alto Networks published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - PAN-OS - versions prior to 11.2.3
- Prisma Access Browser - version 128.91.2869.7 and prior
Review the following advisories and apply necessary updates: | Palo Alto Networks |
419 | Intel Security Advisory. [Published Date: 2024-09-11]
[Id:2024.09.11.002]
details...
Intel published security advisories to address vulnerabilities in UEFI Firmware.
Review the provided Intel Security Advisories and perform the suggested mitigations. | Intel |
420 | Cisco Security Advisory. [Published Date: 2024-09-11]
[Id:2024.09.11.003]
details...
Cisco published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Cisco Crosswork NSO - multiple versions
- Cisco Optical Site Manager - versions prior to 24.3.1
- Cisco RV340 Dual WAN Gigabit VPN Routers - all versions
- Cisco ConfD - multiple versions
- Cisco IOS XR Software - versions 7.7.1 to 7.11.2, 24.1.1 and later
- Cisco IOS XR 64-Bit Software - multiple versions
- Cisco Routed Passive Optical Network (PON) Controller Software - multiple products and models
Review the Cisco Security Advisory and apply the necessary updates. | Cisco |
421 | GitHub Security Advisory. [Published Date: 2024-09-11]
[Id:2024.09.11.004]
details...
GitHub published a security advisory to address a critical vulnerability in the following products: - GitLab Community Edition (CE) - versions prior to 17.3.2, 17.2.5, and 17.1.7
- GitLab Enterprise Edition (EE) - versions prior to 17.3.2, 17.2.5, and 17.1.7
Review the provided GitLab Critical Patch Release: 17.3.2, 17.2.4 and 17.1.7 and perform the suggested mitigations. | Gitlab |
422 | SAP Security Advisory - September 2024 Monthly Rollup. [Published Date: 2024-09-10]
[Id:2024.09.10.001]
details...
SAP published security advisories to address vulnerabilities SAP BusinessObjects Business Intelligence Platform - versions ENTERPRISE 430, 440.
Review the SAP Security Patch Day - September 2024 and apply the necessary updates. | SAP |
423 | Ivanti Security Advisory. [Published Date: 2024-09-10]
[Id:2024.09.10.002]
details...
Ivanti published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Ivanti IWC - versions 10.18.0.0 and prior
- Ivanti Cloud Services Appliance (CSA) - version CSA 4.6 (versions prior to Patch 519)
- Ivanti Endpoint Manager - version 2024 and versions 2022 SU5 and prior
Review the following advisories and apply the necessary updates: | Ivanti |
424 | Microsoft September 2024 Security Updates. [Published Date: 2024-09-10]
[Id:2024.09.10.003]
details...
Microsoft published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - Azure Connected Machine Agent
- Azure CycleCloud - multiple versions and platforms
- Azure Health Bot
- Azure Network Watcher VM Extension for Windows
- Azure Stack Hub
- Azure Web Apps
- Microsoft 365 Apps for Enterprise - multiple platforms
- Microsoft AutoUpdate for Mac
- Microsoft Dynamics 365 (on-premises) - version 9.1
- Microsoft Dynamics 365 Business Central 2023 Release Wave 1
- Microsoft Excel 2016
- Microsoft Office - multiple versions and platforms
- Microsoft Outlook 2016 - multiple platforms
- Microsoft Project 2016 - multiple platforms
- Microsoft Publisher 2016
- Microsoft SharePoint Enterprise Server 2016
- Microsoft SQL Server - multiple versions and platforms
- Microsoft Teams for iOS
- Microsoft Visio 2016 multiple platforms
- Microsoft Visual Studio 2022 - multiple versions
- .NET - version 8.0
- Power Automate for Desktop
- Remote Desktop client for Windows Desktop
- Windows 10 - multiple versions and platforms
- Windows 11 - multiple versions and platforms
- Windows Server - multiple versions and platforms
Review the Microsoft Security Updates and apply the necessary updates ( Security Update Guide). | Microsoft |
425 | Adobe Security Advisory. [Published Date: 2024-09-10]
[Id:2024.09.10.004]
details...
Adobe published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - Acrobat DC - versions 24.003.20054 and prior (Windows), version 24.002.21005 and prior (MacOS)
- Acrobat Reader DC - version 24.003.20054 and prior (Windows), version 24.002.21005 and prior (MacOS)
- Acrobat 2024 - version 24.001.30159 and prior
- Acrobat 2020 - version 20.005.30655 and prior
- Adobe Audition - version 24.4.1 and prior, version 23.6.6 and prior
- Adobe After Effects - version 24.5 and prior, version 23.6.6 and prior
- Adobe Media Encoder - versions 24.6 and 23.6.9
- Adobe Premiere Pro - version 24.5 and prior, version 23.6.8 and prior
- Illustrator 2024 - version 28.6 and prior
- Illustrator 2023 - version 27.9.5 and prior
- Acrobat Reader 2020 - version 20.005.30655 and prior
- ColdFusion 2023 - version Update 9 and prior
- ColdFusion 2021 - version Update 15 and prior
- Photoshop 2023 - version 24.7.4 and prior
- Photoshop 2024 - version 25.11 and prior
Review the Adobe Security Advisories and apply the necessary updates. | Adobe |
426 | Citrix Security Advisory. [Published Date: 2024-09-10]
[Id:2024.09.10.005]
details...
Citrix published a security Advisory to address a vulnerability in Citrix Workspace App for Windows.
Review Citrix security advisory and apply necessary updates. | Citrix |
427 | Ubuntu Security Advisory [Published Date: 2024-09-08]
[Id:2024.09.08.001]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting Ubuntu 18.04 ESM.
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
428 | Red Hat Security Advisory. [Published Date: 2024-09-08]
[Id:2024.09.08.002]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
- Red Hat CodeReady Linux Builder - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
429 | Dell Security Advisory. [Published Date: 2024-09-08]
[Id:2024.09.08.003]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - CloudBoost Virtual Appliance - versions 19.7 to 19.11
- DELL EMC Metronode - versions prior to 8.0.1
Review the following advisories and apply the necessary updates: | Dell |
430 | SonicWall Security Advisory. [Published Date: 2024-09-06]
[Id:2024.09.06.001]
details...
SonicWall published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - SOHO (Gen 5) 5.9.2.14-12o and older versions
- Gen6 Firewalls 6.5.4.14-109n and older versions
- Gen7 Firewalls SonicOS build version 7.0.1-5035 and older versions
Review the Security Advisory and apply the necessary updates. | Sonicwall |
431 | Cisco Security Advisory. [Published Date: 2024-09-04]
[Id:2024.09.04.001]
details...
Cisco published a security advisory to address a vulnerability in the Cisco Smart Licensing Utility - versions 2.0.0, 2.1.0 and 2.2.0.
Review the Cisco Security Advisory and apply the necessary updates. | Cisco |
432 | Drupal Security Advisory. [Published Date: 2024-09-04]
[Id:2024.09.04.002]
details...
Drupal published security advisories to address vulnerabilities in Advanced Paragraphs table - versions prior to 8.x-1.23.0 and versions prior to 2.0.2.
Review the provided Drupal Security Advisory and apply the necessary updates. | Drupal |
433 | Veeam Security Advisory. [Published Date: 2024-09-04]
[Id:2024.09.04.003]
details...
Veeam published security advisories to address vulnerabilities in the following products: - Veeam Backup & Replication - 12.x version 12.1.2.172 and prior
- Veeam ONE - 12.x version 12.1.0.3208 and prior
- Veeam Service Provider Console - 8.x version 8.0.0.19552 and prior
- Veeam Agent for Linux - 6.x version 6.1.2.1781 and prior
- Veeam Backup for Nutanix AHV - 12.x version 12.5.1.8 and prior
- Veeam Backup for Oracle Linux Virtualization Manager - 12.x version 12.4.1.45 and prior
Review the Veeam Security Advisory and apply the necessary updates. | Veeam |
434 | IBM Security Advisory. [Published Date: 2024-09-03]
[Id:2024.09.03.001]
details...
IBM published security advisory to address vulnerability IBM Concert Software - versions 1.0F03.
Review the IBM Security Bulletins - 7166857 and apply the necessary updates. | IBM |
435 | Mozilla Security Advisory. [Published Date: 2024-09-03]
[Id:2024.09.03.002]
details...
Mozilla published security advisories to address vulnerabilities in the following products: - Firefox ESR - versions prior to 115.15
- Firefox ESR - versions prior to 128.2
- Firefox - versions prior to 130
Review the following advisories and apply the necessary updates: | Mozilla |
436 | VMware Security Advisory. [Published Date: 2024-09-03]
[Id:2024.09.03.003]
details...
VMware released a security advisory to address multiple vulnerabilities in VMware Fusion - versions 13.x prior to 13.6.
Review VMware security advisory VMSA-2024-0018 and apply the necessary updates. | Broadcom |
437 | HPE Security Advisory. [Published Date: 2024-09-03]
[Id:2024.09.03.004]
details...
HPE published a security advisory to address vulnerabilities in the HPE Unified OSS Console (UOC) - versions prior to v3.1.8.
Review the HPE Security Bulletin and apply the necessary updates. | HPE |
438 | Android security advisory - September 2024 Monthly Rollup. [Published Date: 2024-09-03]
[Id:2024.09.03.005]
details...
Android published a security bulletin to address vulnerabilities affecting Android devices.
Review the Android Security Bulletin and apply the necessary updates. | Android |
439 | HPE Security Advisory. [Published Date: 2024-09-03]
[Id:2024.09.03.006]
details...
HPE published a security advisory to address vulnerabilities in the HPE Virtual Tape Repository (VTR) - versions T0964V01 and T0964V01 AAA to AAJ.
Review the HPE Security Bulletin and apply the necessary updates. | HPE |
440 | Dell Security Advisory. [Published Date: 2024-09-01]
[Id:2024.09.01.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:: - APEX Cloud Platform Foundation Software - versions prior to 03.01.00.00
- APEX Cloud Platform for Red Hat OpenShift - versions prior to 4.14.31
- Dell Connectrix (Brocade) - versions prior to 9.2.0
- Dell RecoverPoint for Virtual Machines - version 6.0.sp1
- PowerScale OneFS - multiple versions
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
441 | Ubuntu Security Advisory. [Published Date: 2024-09-01]
[Id:2024.09.01.002]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
Review the following advisories and apply the necessary updates: | Ubuntu |
442 | Red Hat Security Advisory. [Published Date: 2024-09-01]
[Id:2024.09.01.003]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
- Red Hat CodeReady Linux Builder - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
443 | Google Chrome Security Advisory. [Published Date: 2024-08-28]
[Id:2024.08.28.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 128.0.6613.113 for Linux and prior to 128.0.6613.113/.114 for Windows, and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
444 | Cisco Security Advisory. [Published Date: 2024-08-28]
[Id:2024.08.28.002]
details...
Cisco published a security advisory to address a vulnerability in the Nexus 3000, 7000 and 9000 Series Switches running Cisco NX-OS Software.
Review the Cisco Security Advisory and apply the necessary updates. | Cisco |
445 | Google Chrome Security Advisory. [Published Date: 2024-08-28]
[Id:2024.08.28.003]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 128.0.6613.137 for Linux and prior to 128.0.6613.137/.138 for Windows, and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
446 | Ubuntu Security Advisory. [Published Date: 2024-08-25]
[Id:2024.08.25.001]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
447 | Dell Security Advisory. [Published Date: 2024-08-25]
[Id:2024.08.25.002]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell NetWorker Runtime Environment (NRE) - version 8.0.21
- PowerSwitch Z9664F-ON - versions prior to v3.54.5.1-7
Review the following advisories and apply the necessary updates: | Dell |
448 | Red Hat Security Advisory. [Published Date: 2024-08-25]
[Id:2024.08.25.003]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
449 | SonicWall Security Advisory. [Published Date: 2024-08-22]
[Id:2024.08.22.001]
details...
SonicWall published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - SonicWall SOHO (Gen 5) - versions prior to 5.9.2.14-13o
- SonicWall SOHO (Gen 6) - versions prior to 6.5.2.8-2n (SM9800, NSsp 12400, NSsp 12800) and 6.5.4.15.116n (other Gen6 Firewall appliances)
- SonicWall SOHO (Gen 7) - versions 7.0.1-5035 and prior
Review the SonicWall Security Advisory and apply the necessary updates. | Sonicwall |
450 | Microsoft Edge Security Advisory. [Published Date: 2024-08-22]
[Id:2024.08.22.002]
details...
| Microsoft |
451 | Atlassian Security Advisory. [Published Date: 2024-08-21]
[Id:2024.08.21.001]
details...
Atlassian published security advisories to address vulnerabilities in the following products: - Bamboo Data Center and Server - multiple versions
- Confluence Data Center and Server - multiple versions
- Crowd Data Center and Server - multiple versions
- Jira Data Center and Server - multiple versions
- Jira Service Management Data Center and Server - multiple versions
Review the Atlassian Security Advisory and apply the necessary update. | Atlassian |
452 | GitHub Security Advisory. [Published Date: 2024-08-21]
[Id:2024.08.21.002]
details...
GitHub published a security advisory to address a critical vulnerability in the following products: - GitHub Enterprise Server - versions 3.13.x prior to 3.13.3
- GitHub Enterprise Server - versions 3.12.x prior to 3.12.8
- GitHub Enterprise Server - versions 3.11.x prior to 3.11.14
- GitHub Enterprise Server - versions 3.10.x prior to 3.10.16
Review the following advisories and apply the necessary updates: | Github |
453 | Drupal Security Advisory. [Published Date: 2024-08-21]
[Id:2024.08.21.003]
details...
Drupal published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Opigno module - versions prior to 7.x-1.23
- Opigno TinCan Question Type module - versions prior to 7.x-1.3
Review the following advisories and apply the necessary updates: | Drupal |
454 | Google Chrome Security Advisory. [Published Date: 2024-08-21]
[Id:2024.08.21.004]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 128.0.6613.84 for Linux and prior to 128.0.6613.84/.85 for Windows, and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
455 | SolarWinds Security Advisory. [Published Date: 2024-08-21]
[Id:2024.08.21.005]
details...
SolarWinds published a security advisory to address vulnerabilities in the SolarWinds Web Help Desk (WHD) - version 12.8.3 HF1 and prior.
Review the SolarWinds Security Advisory and apply the necessary updates. | Solarwinds |
456 | Ubuntu Security Advisory. [Published Date: 2024-08-18]
[Id:2024.08.18.001]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
457 | Dell Security Advisory. [Published Date: 2024-08-18]
[Id:2024.08.18.002]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell EMC VxRail Appliance - 8.0.x versions prior to 8.0.300
- Dell Power Protect DP Series Appliance/Dell Integrated Data Protection Appliance - versions 2.7.0 to 2.7.6
Review the following advisories and apply the necessary updates: | Dell |
458 | IBM Security Advisory. [Published Date: 2024-08-18]
[Id:2024.08.18.003]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM App Connect Enterprise Certified Container - multiple versions
- IBM Cloud Pak for Security - version 1.10.0.0 to 1.10.11.0
- IBM Cognos Dashboards on Cloud Pak for Data - multiple versions
- IBM Observability with Instana OnPrem - version Build 278
- IBM Storage Defender - Data Protect - version 1.0.0 to 2.0.5
- PowerVC - versions 2.1.1, 2.1.1.1, 2.2.0 and 2.2.1
- QRadar Suite Software - version 1.10.12.0 to 1.10.23.0
- data - version 1.0.0 to 2.0.0
Review the IBM Security Advisory and apply the necessary updates. | IBM |
459 | Red Hat Security Advisory. [Published Date: 2024-08-18]
[Id:2024.08.18.004]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
460 | IBM Security Advisory. [Published Date: 2024-08-18]
[Id:2024.08.18.005]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM Cloud APM, Base Private and Advanced Private - versions 8.1.4.0 to 8.1.4.0 IF15
- IBM Concert Software - version 1.0
- IBM Maximo Application Suite - AI Broker - version 1.0.0
- IBM QRadar SIEM - versions 7.5 to 7.5.0 UP9 IF01
Review the IBM Security Advisory and apply the necessary updates. | IBM |
461 | IBM Security Advisory. [Published Date: 2024-08-18]
[Id:2024.08.18.006]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM Cloud Pak for Business Automation - multiple versions
- IBM Cloud Transformation Advisor - version 2.0.1 to 3.10.0
- IBM i Modernization Engine for Lifecycle Integration - versions 1.0 to 1.4.8 and 2.0 to 2.0.2
- ICP - Discovery - versions 4.0.0 to 4.8.5 and version 5.0.0
- QRadar Suite Software - version 1.10.12.0 to 1.10.24.0
- watsonx.data - version 1.0.0 to 2.0.1
Review the IBM Security Advisory and apply the necessary updates. | IBM |
462 | Palo Alto Networks Security Advisory. [Published Date: 2024-08-15]
[Id:2024.08.15.001]
details...
Palo Alto Networks published a security advisory to address a critical vulnerability in Palo Alto Networks Prisma Access Browser - version prior to 127.100.2858.4.
Review the Palo Alto Networks Security Advisory and apply the necessary updates. | Palo Alto Networks |
463 | Microsoft Edge Security Advisory. [Published Date: 2024-08-15]
[Id:2024.08.15.002]
details...
| Microsoft |
464 | Adobe Security Advisory. [Published Date: 2024-08-14]
[Id:2024.08.14.001]
details...
Adobe published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - Acrobat 2024 - version 24.001.30123 and prior
- Acrobat 2020 - version 20.005.30636 and prior (Windows), version 20.005.30635 and prior (MacOS)
- Acrobat DC - version 24.002.20991 and prior (Windows), version 24.002.20964 and prior (MacOS)
- Acrobat Reader 2020 - version 20.005.30636 and prior (Windows), version 20.005.30635 and prior (MacOS)
- Acrobat Reader DC - version 24.002.20991 and prior (Windows), version 24.002.20964 and prior (MacOS)
- Adobe Bridge - version 13.0.8 and prior, version 14.1.1 and prior
- Adobe Commerce - multiple versions
- Adobe Dimension - version 3.4.11 and prior
- Adobe InCopy - version 19.4 and prior, version 18.5.2 and prior
- Adobe InDesign - version ID19.4 and prior, version ID18.5.2 and prior
- Adobe Substance 3D Designer - version 13.1.2 and prior
- Adobe Substance 3D Sampler - version 4.5 and prior
- Adobe Substance 3D Stager " version 3.0.2 and prior
- Illustrator 2024 - version 28.5 and prior
- Illustrator 2023 - version 27.9.4 and prior
- Magento Open Source - multiple versions
- Photoshop 2023 - version 24.7.3 and prior
- Photoshop 2024 - version 25.9.1 and prior
Review the Adobe Security Advisories and apply the necessary updates. | Adobe |
465 | F5 Quarterly Security Notification. [Published Date: 2024-08-14]
[Id:2024.08.14.002]
details...
F5 published Quarterly Security Notification for multiple products. Included were updates for the following: - BIG-IP (all modules) - multiple versions and models
- BIG-IP Next Central Manager - version 20.1.0
- NGINX Plus - versions R30 to R32
Review the F5 Security Advisories and apply the necessary updates. | F5 |
466 | SAP Security Advisory. [Published Date: 2024-08-13]
[Id:2024.08.13.001]
details...
SAP published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - SAP Build Apps - versions prior to 4.11.130
- SAP BusinessObjects Business Intelligence Platform - versions ENTERPRISE 430 and 440
Review the SAP Security Patch Day - August 2024 and apply the necessary updates. | SAP |
467 | Ivanti Security Advisory. [Published Date: 2024-08-13]
[Id:2024.08.13.002]
details...
Ivanti published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Ivanti Virtual Traffic Manager - versions 22.2, 22.3, 22.3R2, 22.5R1, 22.6R1 and 22.7R1
- Ivanti Neurons for ITSM - versions 2023.2, 2023.3 and 2023.4
- Ivanti Avalanche - versions 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.4.0, 6.4.1, 6.4.2 and 6.4.3
Review the following advisories and apply the necessary updates: | ivanti |
468 | Red Hat Security Advisory. [Published Date: 2024-08-11]
[Id:2024.08.11.001]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
469 | IBM Security Advisory. [Published Date: 2024-08-11]
[Id:2024.08.11.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - HMC - version OP940.00 to OP940.70
- IBM Business Automation Workflow containers - version V24.0.0
- IBM Business Automation Workflow traditional - version V24.0.0
- IBM CICS TX Advanced - versions 10.1 and 11.1
- IBM CICS TX Standard - version 11.1
- IBM Cloud Pak for Data - version 4.0.0 to 4.8.4
- IBM Common Licensing - versions ART 9.0 and Agent 9.0
- IBM Maximo Application Suite - versions 8.1, 8.11 and 9.0
- IBM Maximo Application Suite - Monitor Component - versions 8.10, 8.10.12, 8.11, 8.11.9 and 9.0.0
- IBM Operational Decision Manager - versions 8.11.0.1, 8.11.1.0 and 8.12.0.1
- IBM Security Verify Information Queue - versions 10.0.5, 10.0.6, 10.0.7 and 10.0.8
- IBM Storage Ceph - versions 5.3 to 5.3z6, 5.3z1 to z6, 6.1 to 6.1z4, 6.1 to 6.1z6, 7.0 to 7.0z1, 7.0 to 7.0z2 and version 6.0.
- IBM TXSeries for Multiplatforms - versions 8.1, 8.2 and 9.1
- IBM Watson Assistant for IBM Cloud Pak for Data - versions 4.0 to 5.0
- IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data - version 4.0.0 to 5.0.0
- OPENBMC - versions FW1020.00 to FW1020.60, FW1030.00 to FW1030.50, FW1050.00 to FW1050.10, OP910.00 to OP910.80 and OP940.00 to OP940.60
Review the IBM Security Advisory and apply the necessary updates. | IBM |
470 | Dell Security Advisory. [Published Date: 2024-08-11]
[Id:2024.08.11.003]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell Avamar NDMP Accelerator - versions 19.4, 19.7, 19.8, 19.9, 19.10 and 19.10 sp1 running suse linux enterprise 12 sp5
- Dell Avamar Server Hardware Appliance Gen4T/ Gen5A - versions 19.4, 19.7, 19.8, 19.9, 19.10 and 19.10-sp1 running suse linux enterprise 12 sp5
- Dell Avamar Virtual Edition - versions 19.4, 19.7, 19.8, 19.9, 19.10 and 19.10-sp1 running suse linux enterprise 12 sp5
- Dell Avamar VMware Image Proxy - versions 19.4, 19.7, 19.8, 19.9, 19.10 and 19.10-sp1 running suse linux enterprise 12 sp5
- Dell Networker Virtual Edition (NVE) - versions 19.10.x, 19.11.x running suse linux enterprise 12 sp5, 19.5.x, 19.6.x, 19.7.x, 19.8.x, 19.9.x and versions 19.4.x
- Dell Power Protect DP Series Appliance / Dell Integrated Data Protection Appliance (IDPA) - version 2.7.x running sles12sp5 and version 2.7.6 and prior
- Dell Protection Advisor - versions 19.7, 19.8 and 19.9
- XtremIO X2 - versions prior to 6.4.2-13
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
471 | Ubuntu Security Advisory. [Published Date: 2024-08-11]
[Id:2024.08.11.004]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
472 | Foxit Security Advisory. [Published Date: 2024-08-09]
[Id:2024.08.09.001]
details...
Foxit published security advisories to address vulnerabilities in the following products: - Foxit PDF Editor for Windows - multiple versions
- Foxit PDF Reader for Windows - versions 2024.2.2.25170 and prior
- Foxit PDF Editor for Mac - 2024.2.2.64388, 2024.2.1.64379, 2024.2.0.64371, and 2024.1.0.63682
Review the Foxit Security Bulletins and apply the necessary updates. | Foxit |
473 | Cisco Security Advisory. [Published Date: 2024-08-08]
[Id:2024.08.08.001]
details...
Cisco published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Cisco Small Business SPA300 Series IP Phones - all versions
- Cisco Small Business SPA500 Series IP Phones - all versions
Review the Cisco Security Advisory and apply the necessary updates. | Cisco |
474 | F5 Security Advisory. [Published Date: 2024-08-08]
[Id:2024.08.08.002]
details...
F5 published security updates for multiple products. Included were updates for the following: - BIG-IP - multiple versions and models
- Traffix SDC - versions 5.2.0 and 5.1.0
Review the F5 Security Advisories and apply the necessary updates. | F5 |
475 | Microsoft Edge Security Advisory. [Published Date: 2024-08-08]
[Id:2024.08.08.003]
details...
| Microsoft |
476 | Cisco Security Advisory. [Published Date: 2024-08-08]
[Id:2024.08.08.004]
details...
Cisco published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Cisco Unified CM - versions 12.5(1), 14S and 15
- Cisco Unified CM SME - versions 12.5(1), 14 and 15
Review the Cisco Security Advisory and apply the necessary updates. | Cisco |
477 | Royal Ransomware Actors Rebrand as “BlackSuit,” FBI and CISA Release Update to Advisory. [Published Date: 2024-08-07]
[Id:2024.08.07.001]
details...
Federal Bureau of Investigation (FBI)-released an update to joint Cybersecurity Advisory Royal Ransomware, BlackSuit (Royal) Ransomware. The updated advisory provides network defenders with recent and historically observed tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) associated with BlackSuit and legacy Royal activity. FBI investigations identified these TTPs and IOCs as recently as July 2024. BlackSuit ransomware attacks have spread across numerous critical infrastructure sectors including, but not limited to, commercial facilities, healthcare and public health, government facilities, and critical manufacturing.
Review the updated joint advisory to protect and detect malicious activity. | Cisa |
478 | Jenkins Security Advisory. [Published Date: 2024-08-07]
[Id:2024.08.07.002]
details...
Jenkins, the open-source continuous integration/continuous delivery and deployment (CI/CD) automation software, released a security advisory for its vulnerability in Jenkins (core) - multiple versions.
Review the Jenkins security advisory and apply the necessary updates. | Jenkins |
479 | Drupal Security Advisory. [Published Date: 2024-08-07]
[Id:2024.08.07.003]
details...
Drupal published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Opigno group manager - versions prior to 3.1.1
- Opigno Learning path - versions prior to 3.1.2
- Opigno module - versions prior to 3.1.2
Review the following advisories and apply the necessary updates: | Drupal |
480 | Red Hat Security Advisory [Published Date: 2024-08-06]
[Id:2024.08.06.001]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
481 | Mozilla Security Advisory [Published Date: 2024-08-06]
[Id:2024.08.06.002]
details...
Mozilla published security advisories to address vulnerabilities in the following products: - Firefox ESR - versions prior to 115.14
- Firefox ESR - versions prior to 128.1
- Firefox - versions prior to 129
Review the following advisories and apply the necessary updates: | Mozilla |
482 | Google Chrome Security Advisory. [Published Date: 2024-08-06]
[Id:2024.08.06.003]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 127.0.6533.99 for Linux and prior to 127.0.6533.99/.100 for Windows, and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
483 | Dell Security Advisory. [Published Date: 2024-08-06]
[Id:2024.08.06.004]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following:: - Dell Cyber Sense - version 8.6 and prior
- Dell EMC XC Core XC7525 - versions prior to 2.16.2
- Dell Power Protect Data Manager - versions prior to 19.17
- Dell PowerProtect Data Manager DM5500 Appliance - version 5.16 and prior
- Dell SmartFabric OS10 - version 10.5.6.2
- Dell XC Core XC7625 - versions prior to 1.8.3
- PowerEdge - multiple versions and models
- PowerFlex rack - versions prior to 3.7.5.1
- PowerFlex rack - versions prior to 3.8.0.1
- PowerProtect Cyber Recovery - version 19.16.0.2 and prior
- PowerStore 1000X - versions prior to 3.2.1.3-2334099
- PowerStore 3000X - versions prior to 3.2.1.3-2334099
- PowerStore 5000X - versions prior to 3.2.1.3-2334099
- PowerStore 7000X - versions prior to 3.2.1.3-2334099
- PowerStore 9000X - versions prior to 3.2.1.3-2334099
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
484 | IBM Security Advisory. [Published Date: 2024-08-06]
[Id:2024.08.06.005]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM Cloud Pak System - multiple versions
- IBM IBM Control Center - versions 6.2.1 and 6.3.0
- IBM ICP - Discovery - versions 4.0.0 to 4.8.4
- IBM ICP - Discovery - versions 4.0.0 to 5.0.0
- IBM Integration Bus for z/OS - versions 10.1 to 10.1.0.4
- IBM MQ Appliance - versions 9.3 LTS and 9.3 CD
- IBM Maximo Application Suite - version 8.9.3
- IBM Netcool Operations Insight - multiple versions
- IBM Planning Analytics Local and Analytics Workspace - versions 2.1 and 2.0
- IBM Storage Protect Plus Server - versions 10.1.0 - 10.1.16.1
- IBM Total Storage Service Console (TSSC) / TS4500 IMC - versions 9.2.11 to 9.5.8
Review the IBM Security Advisory and apply the necessary updates. | IBM |
485 | HPE Security Advisory. [Published Date: 2024-08-06]
[Id:2024.08.06.006]
details...
HPE published a security advisory to address vulnerabilities in the following products: - InstantOS - versions prior to 12.x.x: 8.12.0.2
- InstantOS - versions prior 10.x.x: 8.10.0.13
Review the HPE Security Bulletin and apply the necessary updates. | HPE |
486 | Android Security Advisory - August 2024 Monthly Rollup [Published Date: 2024-08-05]
[Id:2024.08.05.001]
details...
Android published a security bulletin to address vulnerabilities affecting Android devices.
Review the Android Security Bulletin and apply the necessary updates. | Android |
487 | Ubuntu Security Advisory [Published Date: 2024-08-04]
[Id:2024.08.04.001]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
488 | Microsoft Edge Security Advisory. [Published Date: 2024-08-02]
[Id:2024.08.02.001]
details...
Microsoft published a security update to address a vulnerability in the following product: - Microsoft Edge Stable Channel - versions prior to 127.0.2651.86
- Microsoft Edge Extended Stable Channel - versions prior to 126.0.2592.132
Review the Release notes for Microsoft Edge Security Updates and apply the necessary updates. | Microsoft |
489 | HPE Security Advisory. [Published Date: 2024-08-01]
[Id:2024.08.01.001]
details...
HPE published a security advisory to address vulnerabilities in the following products: - Brocade 32Gb Fibre Channel SAN Switch for HPE Synergy - versions prior to v9.1.1d2, v9.2.0b1 and v9.2.1
- HPE SAN Director Switch - multiple models and versions prior to v9.1.1d2, v9.2.0b1 and v9.2.1
- HPE B-series SN2600B SAN Extension Switch - versions prior to v9.1.1d2, v9.2.0b1 and v9.2.1
- HPE B-series SN4700B SAN Extension Switch - versions prior to v9.1.1d2, v9.2.0b1 and v9.2.1
- HPE B-series Fibre Channel Switch - multiple models and versions prior to v9.1.1d2, v9.2.0b1 and v9.2.1
Review the following HPE Security Advisory and apply the necessary updates. | HPE |
490 | Apple Security Advisory. [Published Date: 2024-07-30]
[Id:2024.07.30.001]
details...
Apple published security updates to address vulnerabilities in the following products: - iOS and iPadOS - versions prior to 15.8.3
- iOS and iPadOS - versions prior to iOS 16.7.9
- iOS and iPadOS - versions prior to 17.6
- macOS Monterey - versions prior to 12.7.6
- macOS Sonoma - versions prior to 14.6
- macOS Ventura - versions prior to 13.6.8
- Safari - versions prior to 17.6
- tvOS - versions prior to 17.6
- visionOS - versions prior to 1.3
- watchOS - versions prior to 10.6
Review Apple security releases and apply necessary updates. | Apple |
491 | HPE Security Advisory. [Published Date: 2024-07-30]
[Id:2024.07.30.002]
details...
HPE published a security advisory to address vulnerabilities in the following products: - ClearPass Policy Manager 6.12.x - version 6.12.1 and prior
- ClearPass Policy Manager 6.11.x - version 6.11.8 and prior
Review the HPE Security Bulletin and apply the necessary updates. | HPE |
492 | DigiCert Certificate Revocations. [Published Date: 2024-07-30]
[Id:2024.07.30.003]
details...
DigiCert, a certificate authority (CA) organization, is revoking a subset of transport layer security (TLS) certificates due to a non-compliance issue with domain control verification (DCV). Revocation of these certificates may cause temporary disruptions to websites, services, and applications relying on these certificates for secure communication. DigiCert has notified affected customers and provided instructions on how to replace non-compliant certificates.
DigiCert customers to check their DigiCert account to view any non-compliant certificates and reissue/rekey certificates. See DigiCert’s Revocation Incident Notice for customer instructions and more information. | Digicert |
493 | Google Chrome Security Advisory. [Published Date: 2024-07-30]
[Id:2024.07.30.004]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 127.0.6533.88 for Linux and prior to 127.0.6533.88/89 for Windows, and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
494 | Dell Security Advisory. [Published Date: 2024-07-28]
[Id:2024.07.28.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - DD3300 Appliance - versions prior to 7.10.1.0, 7.11.0.0 and 7.7.5.1
- DD6400 Appliance - versions prior to 7.10.1.0, 7.11.0.0 and 7.7.5.1
- DD6900 Appliance - versions prior to 7.10.1.0 and 7.11.0.0
- DD9400 Appliance - versions prior to 7.10.1.0, 7.11.0.0 and 7.7.5.1
- DD9410 Appliance - versions prior to 8.1.0.0 and 8.2.0.0
- DD9900 Appliance - versions prior to 7.10.1.0, 7.11.0.0 and 7.7.5.1
- DD9910 Appliance - versions prior to 8.1.0.0 and 8.2.0.0
- Dell Protection Advisor - versions 19.8, 19.9 and 19.10
- Dell Power Protect Data Manager - versions prior to 19.17 build 10
- Dell PowerProtect DDOS - multiple products and versions
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
495 | IBM Security Advisory. [Published Date: 2024-07-28]
[Id:2024.07.28.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - CICS Transaction Gateway Desktop Edition - versions 9.2 and 9.3
- HMC V10.2.1030.0 - version V10.2.1030.0
- HMC V10.3.1050.0 - version V10.3.1050.0
- IBM CICS Transaction Gateway for Multiplatforms - versions 9.2 and 9.3
- IBM WebSphere Remote Server - versions 8.5, 9.0 and 9.1
- IBM Storage Ceph - multiple versions
- IBM QRadar SIEM - versions 7.5 to 7.5.0 UP8 IF03
- IBM QRadar Network Packet Capture - versions 7.5.0 to 7.5.0 Update Package 7
- IBM QRadar Data Synchronization App - versions 1.0 to 3.1.2
Review the IBM Security Advisory and apply the necessary updates. | IBM |
496 | Ubuntu Security Advisory. [Published Date: 2024-07-28]
[Id:2024.07.28.003]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 23.10
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
497 | Red Hat Security Advisory. [Published Date: 2024-07-28]
[Id:2024.07.28.004]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
498 | Microsoft Edge Security Advisory. [Published Date: 2024-07-25]
[Id:2024.07.25.001]
details...
| Microsoft |
499 | ISC Releases Security Advisories for BIND 9. [Published Date: 2024-07-24]
[Id:2024.07.24.001]
details...
The Internet Systems Consortium (ISC) released security advisories to address vulnerabilities affecting multiple versions of ISC’s Berkeley Internet Name Domain (BIND) 9.
Review the following ISC Security Advisory and apply the necessary updates. | CVE |
500 | Google Chrome Security Advisory. [Published Date: 2024-07-24]
[Id:2024.07.24.003]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 127.0.6533.72 for Linux and prior to 127.0.6533.72/73 for Windows, and Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
501 | HPE Advisory. [Published Date: 2024-07-23]
[Id:2024.07.23.001]
details...
HPE published a security advisory to address vulnerabilities for the following products: - HPE Alletra 4110 - version 2.20_05-27-2024 and prior
- HPE Alletra 4120 - version 2.20_05-27-2024 and prior
- HPE Compute Edge Server e930t - version 2.20_05-27-2024 and prior
- HPE ProLiant - multiple versions and platforms
- HPE Synergy - multiple versions and platforms
- HPE Apollo - multiple versions and platforms
- HPE Edgeline - multiple versions and platforms
Review the HPE Security Bulletin and apply the necessary updates. | HPE |
502 | IBM Security Advisory. [Published Date: 2024-07-22]
[Id:2024.07.22.001]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - IBM Engineering Requirements Management DOORS - version 9.7.2.8
- IBM Engineering Requirements Management DOORS Web Access - version 9.7.2.8
- IBM Robotic Process Automation - version 21.0.0 to 21.0.7.14 and 23.0.0 to 23.0.14
- IBM Robotic Process Automation for Cloud Pak - version 21.0.0 to 21.0.7.14 and 23.0.0 to 23.0.14
- IBM Security Guardium - version 12.0
- IBM Storage Ceph - multiple versions
Review the IBM Security Advisory and apply the necessary updates. | IBM |
503 | Dell Security Advisory. [Published Date: 2024-07-22]
[Id:2024.07.22.002]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell Data Protection Search - versions 19.4.0, 19.5.0, 19.5.1, 19.6.0, 19.6.1, 19.6.2, 19.6.3, 19.6.4 and 19.3.0
- Dell ECS - versions prior to 3.8.1.1
- Integrated Data Protection Appliance (IDPA) - versions prior to 2.7.6
Review the following Dell Security Advisory and apply the necessary updates. | Dell |
504 | Ubuntu Security Advisory. [Published Date: 2024-07-22]
[Id:2024.07.22.003]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 23.10
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
505 | HPE Security Advisory. [Published Date: 2024-07-22]
[Id:2024.07.22.004]
details...
HPE published a security advisory to address a vulnerability in the following products: - HPE Alletra 4110 and 4120 - versions prior to 2.20_05-27-2024
- HPE ProLiant - multiple versions and platforms
- HPE Synergy 480 and 660 - versions prior to v3.20_05-27-2024
- HPE Apollo 2000 and 4200 - versions prior to v2.10_05-27-2024
- HPE Edgeline - multiple versions and platforms
- HPE Compute Edge Server e930t - versions prior to v2.20_05-27-2024
- HPE EdgeConnect SD-Wan orchestrator - multiple versions and platforms
- HPE Unified OSS Console Assurance Monitoring (UOCAM) - versions prior to 3.1.7
- HPE Aruba networking EdgeConnect SD-Wan - multiple versions and platforms
Review the following HPE Security Advisory and apply the necessary updates. | HPE |
506 | Red Hat Security Advisory. [Published Date: 2024-07-21]
[Id:2024.07.21.001]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
507 | Microsoft Edge Security Advisory. [Published Date: 2024-07-18]
[Id:2024.07.18.001]
details...
| Microsoft |
508 | Google Chrome Security Advisory. [Published Date: 2024-07-17]
[Id:2024.07.17.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Stable Channel Chrome versions 126.0.6478.182 for Linux and prior to 126.0.6478.182/183 for Windows, Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
509 | HPE 3PAR security advisory. [Published Date: 2024-07-17]
[Id:2024.07.17.002]
details...
HPE published a security advisory to address vulnerabilities in the HPE 3PAR Service Processor - versions v5.1.1 and prior.
Review the HPE Security Bulletin - hpesbst04663 and apply the necessary updates. | HPE |
510 | Oracle security advisory - July 2024 quarterly rollup. [Published Date: 2024-07-17]
[Id:2024.07.17.003]
details...
Oracle published a security advisory to address vulnerabilities in multiple products. Included were critical updates for the following: - Oracle MySQL
- Oracle Analytics
- Oracle Communications Applications
- Oracle Communications
- Oracle Financial Services Application
- Oracle Fusion Middleware
- Oracle Siebel CRM
Review Oracle Critical Patch Update Advisory - July 2024 and apply the necessary updates. | Oracle |
511 | Cisco security advisory. [Published Date: 2024-07-17]
[Id:2024.07.17.004]
details...
Cisco published a security advisory to address a vulnerability in the OpenSSH Server used in multiple products.
Review the following Cisco Security Advisory and apply the necessary updates. | Cisco |
512 | Cisco Security Advisory. [Published Date: 2024-07-17]
[Id:2024.07.17.005]
details...
Cisco published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Cisco AsyncOS for Secure Web Appliance - versions 14.5, 15.0 and 15.1
- Cisco Secure Email Gateway - Content Scanner Tools versions prior to 23.3.0.4823
- Cisco Smart Software Manager On-Prem (SSM On-Prem) - version 8-202206 and prior
- RADIUS Protocol Spoofing Vulnerability (Blast-RADIUS) used by multiple devices
Review the following Cisco Security Advisory and apply the necessary updates. | Cisco |
513 | Oracle Security Advisory. [Published Date: 2024-07-17]
[Id:2024.07.17.006]
details...
| Oracle |
514 | Ivanti Security Advisory. [Published Date: 2024-07-16]
[Id:2024.07.16.001]
details...
| ivanti |
515 | Atlassian Security Advisory. [Published Date: 2024-07-16]
[Id:2024.07.16.002]
details...
Atlassian published security advisories to address vulnerabilities in the following products: - Bamboo Data Center and Server - multiple versions
- Confluence Data Center and Server - multiples versions
- Jira Data Center and Server - multiples versions
- Jira Service Management Data Center and Server - multiples versions
Review the Atlassian Security Advisory and apply the necessary update. | Atlassian |
516 | Juniper Networks Security Advisory. [Published Date: 2024-07-16]
[Id:2024.07.16.003]
details...
Juniper Networks published a security advisory to address a critical vulnerability in the following products: - BBE Cloudsetup (BCS) - versions prior to 2.1.0
- Junos OS - multiple versions
- Juno OS Evolved - multiple versions
- Junos Space - versions prior to 24.1R1
Review the Juniper Networks Security Advisories and apply the necessary updates. | Juniper |
517 | Dell Security Advisory. [Published Date: 2024-07-15]
[Id:2024.07.15.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell EMC VxRail Appliance - 8.0.x versions prior to 8.0.213
- PowerFlex Custom Node - versions prior to 1.13.2, versions prior to 1.7.2, versions prior to 2.1.5 and versions prior to 2.14.1
- VxFlex Ready Node - versions prior to 2.21.2
Review the following advisories and apply the necessary updates: | Dell |
518 | Red Hat Security Advisory. [Published Date: 2024-07-15]
[Id:2024.07.15.002]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
519 | Ubuntu Security Advisory. [Published Date: 2024-07-14]
[Id:2024.07.14.001]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 23.10
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
520 | IBM Security Advisory for QRadar SIEM. [Published Date: 2024-07-14]
[Id:2024.07.14.002]
details...
| IBM |
521 | Palo Alto Networks Security Advisory. [Published Date: 2024-07-10]
[Id:2024.07.10.001]
details...
Palo Alto Networks published a security advisory to address a critical vulnerability in Palo Alto Networks Expedition - versions prior to 1.2.92.
Review the Palo Alto Networks Security Advisory and apply the necessary updates. | Palo Alto Networks |
522 | VMware Security Advisory. [Published Date: 2024-07-10]
[Id:2024.07.10.002]
details...
VMware released a security advisory to address vulnerabilities in the following products: - VMware Aria Automation - versions 8.x
- VMware Cloud Foundation - versions 5.x and 4.x
Review the following advisories and apply the necessary updates: | Vmware |
523 | GitHub Security Advisory. [Published Date: 2024-07-10]
[Id:2024.07.10.003]
details...
GitHub published a security advisory to address a critical vulnerability in the following products: - GitLab Community Edition (CE) - versions prior to 17.1.2, 17.0.4 and 16.11.6
- GitLab Enterprise Edition (EE) - versions prior to 17.1.2, 17.0.4 and 16.11.6
Review the provided GitLab Critical Patch Release: 17.1.2, 17.0.4, 16.11.6 and perform the suggested mitigations. | Gitlab |
524 | Citrix Security Advisory. [Published Date: 2024-07-09]
[Id:2024.07.09.001]
details...
Citrix published security advisories to address vulnerabilities in the following products: - Citrix Virtual Apps and Desktops - versions prior to 2402 Long Term Service Release (LTSR)
- Citrix Virtual Apps and Desktops - version 1912 LTSR prior to CU9
- Citrix Virtual Apps and Desktops - version 2203 LTSR prior to CU5
- NetScalar Console - multiple versions
- NetScalar SVM - multiple versions
- NetScalar Agent - multiple versions
Review the following advisories and apply the necessary updates: | Citrix |
525 | Microsoft July 2024 Security Updates. [Published Date: 2024-07-09]
[Id:2024.07.09.002]
details...
Microsoft published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - Azure Network Watcher VM Extension for Windows
- Azure Kinect SDK
- Azure CycleCloud - multiple versions and platforms
- Azure DevOps Server 2022.1
- Microsoft 365 Apps for Enterprise - multiple platforms
- Microsoft .NET Framework - multiple versions and platforms
- Microsoft Defender for IoT
- Microsoft Dynamics 365 (on-premise) - version 9.1
- Microsoft OLE DB Driver for SQL Server - versions 18 and 19
- Microsoft Office - multiple versions and platforms
- Microsoft Outlook 2016
- Microsoft SQL Server - multiple versions and platforms
- Microsoft SharePoint Server - multiple versions and platforms
- Microsoft Visual Studio - multiple versions and platforms
- .NET - version 8.0
- Windows 10 - multiple versions and platforms
- Windows 11 - multiple versions and platforms
- Windows Server - multiple versions and platforms
Review the Microsoft Security Updates and apply the necessary updates ( Security Update Guide). | Microsoft |
526 | Fortinet Security Advisory. [Published Date: 2024-07-09]
[Id:2024.07.09.003]
details...
Fortinet published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - FortiADC 7.4 - versions prior to 7.4.1
- FortiADC 7.2 - versions prior to 7.2.4
- FortiADC 7.1 - all versions
- FortiADC 7.0 - all versions
- FortiADC 6.2 - all versions
- FortiADC 6.1 - all versions
- FortiADC 6.0 - all versions
- FortiAIOps 2.0 - versions prior to 2.0.1
- FortiExtender 7.4 - versions prior to 7.4.3
- FortiExtender 7.2 - versions prior to 7.2.5
- FortiExtender 7.0 - versions prior to 7.0.5
Review the following advisories and apply the necessary updates: | Fortinet |
527 | Mozilla Security Advisory. [Published Date: 2024-07-09]
[Id:2024.07.09.004]
details...
Mozilla published security advisories to address vulnerabilities in the following products: - Firefox - versions prior to 128
- Firefox ESR - versions prior to 115.13
Review the following advisories and apply the necessary updates: | Mozilla |
528 | Adobe Security Advisory. [Published Date: 2024-07-09]
[Id:2024.07.09.005]
details...
Adobe published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - Adobe Adobe Premiere Pro
- Adobe InDesign
- Adobe Bridge
Review the following advisories and apply the necessary updates: | Adobe |
529 | Red Hat Security Advisory. [Published Date: 2024-07-09]
[Id:2024.07.09.006]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
530 | Dell Security Advisory. [Published Date: 2024-07-07]
[Id:2024.07.07.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell Data Protection Central - version 19.10.0-4 and prior
- Dell EMC VxRail Appliance - 7.0.x versions prior to 7.0.521
- Dell Storage Monitoring and Reporting - versions prior to 5.0.1.0
- Dell Storage Resource Manager - versions prior to 5.0.1.0
- NetWorker vProxy - versions 19.10 to 19.10.0.3, versions 19.8 to 19.8.0.4, versions 19.9 to 19.9.0.7 and versions prior to 19.8
- PowerScale - multiple models and versions prior to 12.2
- PowerStore - multiple models and versions
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
531 | Ubuntu Security Advisory. [Published Date: 2024-07-07]
[Id:2024.07.07.002]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 23.10
- Ubuntu 24.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
532 | IBM Security Advisory. [Published Date: 2024-07-07]
[Id:2024.07.07.003]
details...
| IBM |
533 | Red Hat Security Advisory. [Published Date: 2024-07-03]
[Id:2024.07.03.001]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platform
- Red Hat Enterprise Linux Server - multiple versions and platform
- Red Hat Enterprise Linux for ARM 64 - multiple versions and platform
- Red Hat Enterprise Linux for IBM z Systems-multiple versions and platform
- Red Hat Enterprise Linux for Power-multiple versions and platform
- Red Hat Enterprise Linux for Real Time - multiple versions and platform
- Red Hat Enterprise Linux for x86_64 - multiple versions and platform
Review the Red Hat Security Advisories and apply the necessary updates. | Red Hat |
534 | HPE Security Advisory. [Published Date: 2024-07-03]
[Id:2024.07.03.002]
details...
HPE published a security advisory to address a vulnerability in the following products: - HPE Cray EX235a Accelerator Blade - versions prior to BIOS 1.8.0 in HFP 24.3.1
- HPE Cray EX235n Server - versions prior to BIOS 1.3.1 in HFP 23.9
- HPE Cray EX425 Compute Blade - versions prior to BIOS 1.7.2 in HFP 23.9
- HPE Cray EX4252 Compute Blade - version prior to BIOS 1.4.0 in HFP 23.8
Review the HPE Security Bulletin and apply the necessary updates. | HPE |
535 | HPE Security Advisory. [Published Date: 2024-07-03]
[Id:2024.07.03.003]
details...
HPE published a security advisory to address a vulnerability in the following products: - HPE Unified Console versions prior to v3.1.6
- HPE Aruba Networking - multiple products and versions
- HPE CrayXD665 - versions prior to BMC 1.14
- HPE CrayXD670 - versions prior to BMC 1.14
- HPE Moonshot1500 2.0 Chassis Manager Module - versions prior to v4.0-b43
Review the following HPE Security Advisory and apply the necessary updates. | HPE |
536 | Dell Security Advisory. [Published Date: 2024-07-02]
[Id:2024.07.02.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Avamar Virtual Edition for Hyper-V 2012 " versions 19.4, 19.7, 19.8, 19.9 and 19.10
- Avamar Virtual Edition for Hyper-V 2012R2, Hyper-V 2016, and Hyper-V 2019 " versions 19.4, 19.7,19.8,19.9 and 19.10
- Avamar Virtual Edition for KVM/Open Stack KVM " versions 19.4, 19.7, 19.8, 19.9 and 19.10
- Avamar Virtual Edition for VMware ESXi and vSphere " versions 19.4, 19.7, 19.8, 19.9 and 19.10
- Avamar Virtual Edition for VMware vSphere only " versions 19.4, 19.7, 19.8, 19.9 and 19.10
- Dell Avamar Data Store Gen4T - version ADS Gen4T
- Dell Avamar Data Store Gen5A - version ADS Gen5A
- Dell Avamar Data Store Gen5A, Gen4T - versions 19.4, 19.7, 19.8, 19.9 and 19.10
- Dell Power Protect DP Series (Integrated Data Protection Appliance (IDPA)) - version 2.7.6 and prior (only 8x models)
- Dell PowerProtect DD Management Center with SmartScale feature - versions 7.8 to 7.13
- Dell PowerProtect DD Management Center - versions 7.0 through 7.13
- Dell PowerProtect DD Management Center - versions 7.0 through 7.13
- Dell PowerProtect DD appliance models: DD6300, DD6800, and DD9300 - versions 7.0 through 7.13
- Dell PowerProtect DD series appliances, Dell PowerProtect DD Virtual Edition, Dell APEX Protection Storage - versions 7.0 through 7.13
- Dell PowerProtect DP Series Appliance - IDPA (Integrated Data Protection Appliance): All Models - versions prior to 2.7.7
- Dell PowerProtect Data Manager Appliance model: DM5500 - versions prior to 5.16.0.0
- Dell Protection Advisor - versions 19.7, 19.8, 19.9 and 19.10
- PowerProtect Data Manager Appliance model: DM5500 - versions prior to 5.16.0.0
Review the provided Dell Security Advisory and apply the necessary updates | Dell |
537 | IBM Security Advisory. [Published Date: 2024-07-02]
[Id:2024.07.02.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - IBM Cloud Pak for AIOps - versions 4.1.0 to 4.5.1
- IBM Cloud Transformation Advisor - versions 2.0.1 to 3.9.0
- IBM Cognos Analytics - versions 11.2.0 to 11.2.4 FP3, 12.0.0 to 12.0.2 and 12.0.0 to 12.0.3
- IBM Cognos Dashboards on Cloud Pak for Data - versions 4.7.0 to 5.0
- IBM Observability with Instana (OnPrem) - version Build 271
- IBM Jazz Foundation -versions 6.0.6, 6.0.6.1, 7.0, 7.0.1 and 7.0.2
Review the IBM security bulletins and apply the necessary updates. | IBM |
538 | Ubuntu Security Advisory. [Published Date: 2024-07-02]
[Id:2024.07.02.003]
details...
| Ubuntu |
539 | Cisco Security Advisory. [Published Date: 2024-07-02]
[Id:2024.07.02.004]
details...
Cisco published a security advisory addressing vulnerabilities in the Cisco NX-OS Software CLI Command.
Review the Cisco Security Advisory and apply the necessary updates. | Cisco |
540 | OpenSSH Security Advisory. [Published Date: 2024-07-01]
[Id:2024.07.01.001]
details...
A vulnerability has been discovered in OpenSSH, which could allow for remote code execution. OpenSSH is a suite of secure networking utilities based on the SSH protocol and is crucial for secure communication over unsecured networks. It is widely used in enterprise environments for remote server management, secure file transfers, and various DevOps practices.
Review the OpenSSH Release Note and apply the necessary updates. | Openssh |
541 | Android Security Advisory -July 2024 Monthly Rollup. [Published Date: 2024-07-01]
[Id:2024.07.01.002]
details...
Android published a security bulletin to address vulnerabilities affecting Android devices.
Review the Android Security Bulletin and apply the necessary updates. | Android |
542 | Microsoft Edge Security Advisory. [Published Date: 2024-06-28]
[Id:2024.06.28.001]
details...
| Microsoft |
543 | HPE Security Advisory. [Published Date: 2024-06-28]
[Id:2024.06.28.002]
details...
HPE published a security advisory to address vulnerabilities in the following products: - HPE ProLiant DL325 Gen10 Plus server - versions prior to 2.84 (HFP 23.9)
- HPE ProLiant DL385 Gen10 Plus server - versions prior to 2.84 (HFP 23.9)
- HPE ProLiant XL645d Gen10 Plus Server - versions prior to 2.84 (HFP 23.9)
- HPE ProLiant XL675d Gen10 Plus Server - versions prior to 2.84 (HFP 23.9)
- HPE Cray EX235a Accelerator Blade - versions prior to 1.8.0 (HFP 24.3.1)
- HPE Cray EX235n Server - versions prior to 1.3.1 (HFP 23.9)
- HPE Cray EX425 Compute Blade - versions prior to 1.7.2 (HFP 23.9) Gen 2, and Gen 3 EPYC Processors
- HPE Cray EX4252 Compute Blade - versions prior to 1.4.0 (HFP 23.8)
review the HPE Security Bulletin and apply the necessary updates. | HPE |
544 | Juniper Networks Security Advisory. [Published Date: 2024-06-28]
[Id:2024.06.28.003]
details...
Juniper Networks published a security advisory to address a critical vulnerability in the following products: - Juniper Session Smart Conductor - multiple versions
- Juniper Session Smart Router - multiple versions
- Juniper WAN Assurance Router - multiple versions
Review the Juniper Networks Security Advisories and apply the necessary updates. | Juniper |
545 | GitLab Security Advisory. [Published Date: 2024-06-26]
[Id:2024.06.26.001]
details...
GitLab published a security advisory to address vulnerabilities in the following products: - GitLab Community Edition (CE) - versions prior to 1.1, 17.0.3 and 16.11.5
- GitLab Enterprise Edition (EE) - versions prior to 1.1, 17.0.3 and 16.11.5
Review the provided GitHub Security Advisory and perform the suggested mitigations. | Gitlab |
546 | CISA, FBI, ACSC,ASD’s and CCCS Release Guidance for Exploring Memory Safety in Critical Open Source Projects. [Published Date: 2024-06-26]
[Id:2024.06.26.002]
details...
Cybersecurity and Infrastructure Security Agency (CISA), in partnership with the Federal Bureau of Investigation (FBI), Australian Signals Directorate's (ASD's), Australian Cyber Security Centre (ACSC), and Canadian Cyber Security Center (CCCS), released Exploring Memory Safety in Critical Open Source Projects. This guidance was crafted to provide organizations with findings on the scale of memory safety risk in selected open source software (OSS).
Review the methodology and results of the joint guidance and use this guidance for memory safety in critical open source projects. | CISA |
547 | Google Chrome Security Advisory. [Published Date: 2024-06-25]
[Id:2024.06.25.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 126.0.6478.126 for Linux and prior to 126.0.6478.126/127 for Windows, Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
548 | Citrix Security Advisory. [Published Date: 2024-06-25]
[Id:2024.06.25.002]
details...
Citrix published a security Advisory to address a vulnerability in Citrix NetScaler Gateway - multiple versions and platforms.
Review Citrix security advisory and apply necessary updates. | Citrix |
549 | Ubuntu Security Advisory. [Published Date: 2024-06-24]
[Id:2024.06.24.001]
details...
| Ubuntu |
550 | Dell Security Advisory. [Published Date: 2024-06-23]
[Id:2024.06.23.001]
details...
Dell published security advisories to address vulnerabilities in the Dell EMC VxRail Appliance - 7.0x versions prior to 7.0.520.
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
551 | IBM Security Advisory. [Published Date: 2024-06-23]
[Id:2024.06.23.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - IBM Business Automation Workflow containers - version 23.0.2 to V23.0.2-IF004
- IBM Business Automation Workflow traditional - version 23.0.2
- IBM Cognos Analytics - version 12.0 to 12.0.2 and version 11.2.0 to 11.2.4 FP2
- IBM Db2 on Cloud Pak for Data - multiple versions
- IBM Db2 Warehouse on Cloud Pak for Data - multiple versions
- IBM i - versions 7.3, 7.4 and 7.5
- IBM Maximo Application Suite (IoT Component) - version 8.8.x and 8.7.x
- IBM Security SOAR - version 51.0.2.0 and prior
- IBM Storage Insights (Data Collector) - version 20240510-0638 and prior
- IBM Storage Protect for Space Management - version 8.1.0.0 to 8.1.21.0
- IBM Storage Scale System - version 6.1.0.0 to 6.1.2.9 and version 6.1.3.0 to 6.1.9.2
- IBM Storage Virtualize - versions 8.4, 8.5 and 8.6
- IBM Watson Assistant for IBM Cloud Pak for Data - version 4.0.0 to 4.8.5
- IBM Watson Explorer Analytical Components - multiple versions
- IBM Watson Explorer DAE Foundational Components - multiple versions
- IBM Watson Explorer Foundational Components - multiple versions
- IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data - version 4.0.0 to 4.8.5
Review the IBM security bulletins and apply the necessary updates. | IBM |
552 | Microsoft Edge Security Advisory. [Published Date: 2024-06-21]
[Id:2024.06.21.001]
details...
| Microsoft |
553 | Google Chrome Security Advisory. [Published Date: 2024-06-19]
[Id:2024.06.19.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 126.0.6478.114 for Linux and prior to 126.0.6478.114/115 for Windows, Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
554 | Juniper Networks Security Advisory. [Published Date: 2024-06-19]
[Id:2024.06.19.002]
details...
Juniper released a security advisory to address multiple vulnerabilities affecting Juniper Secure Analytics - versions prior to 7.5.0 UP8 and 7.5.0 UP8 IF02.
Review the Juniper Networks Security Advisories - JSA82681 and apply the necessary updates. | Juniper |
555 | VMware Security Advisory. [Published Date: 2024-06-18]
[Id:2024.06.18.001]
details...
VMware released a security advisory to address vulnerabilities in the following products: - VMware vCenter Server versions prior to 8.0 U2d
- VMware vCenter Server versions prior to 8.0 U1e
- VMware vCenter Server versions prior to 7.0 U3r
- VMware Cloud Foundation (VMware vCenter Server) versions prior to KB88287
Review VMware security advisory VMSA-2024-0012 and apply the necessary updates. | Vmware |
556 | Atlassian Security Advisory. [Published Date: 2024-06-18]
[Id:2024.06.18.002]
details...
Atlassian published security advisories to address vulnerabilities in the following products: - Confluence Data Center and Server - multiple versions
- Fisheye/Crucible - multiple versions
- Jira Data Center and Server - multiple versions
- Jira Service Management Data Center and Server - multiple versions
Review the Atlassian Security Advisory and apply the necessary update. | Atlassian |
557 | RedHat Security Advisory. [Published Date: 2024-06-16]
[Id:2024.06.16.001]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
Review the following advisories and apply the necessary updates: | Red Hat |
558 | Google Chrome Security Advisory. [Published Date: 2024-06-14]
[Id:2024.06.14.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 1 26.0.6478.61 for Linux and prior to 126.0.6478.61/.62 for Windows, Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
559 | Mozilla Security Advisory. [Published Date: 2024-06-14]
[Id:2024.06.14.002]
details...
Mozilla published security advisories to address vulnerabilities in the following products: - Firefox for iOS - versions prior to 127
- Thunderbird - versions prior to 115.12
Review the following advisories and apply the necessary updates: | Mozilla |
560 | Dell Security Advisory. [Published Date: 2024-06-14]
[Id:2024.06.14.003]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Dell Data Protection Central - multiple versions
- Dell Secure Connect Gateway - version 5.22.00.18
- PowerProtect DP Series (Integrated Data Protection Appliance (IDPA) Appliance) - version 2.7.6 and prior
Review the following advisories and apply the necessary updates: | Dell |
561 | IBM Security Advisory. [Published Date: 2024-06-14]
[Id:2024.06.14.004]
details...
IBM published a security bulletin to address vulnerabilities affecting IBM Storage Copy Data Management - version 2.2.0.0 to 2.2.23.1.
Review the IBM security bulletins and apply the necessary updates. | IBM |
562 | Microsoft Edge Security Advisory. [Published Date: 2024-06-13]
[Id:2024.06.13.001]
details...
| Microsoft |
563 | Adobe Security Advisory. [Published Date: 2024-06-12]
[Id:2024.06.12.001]
details...
Adobe published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - Adobe Commerce - multiple versions
- Adobe Commerce Webhooks Plugin - versions 1.2.0 to 1.4.0
- Adobe Experience Manager - multiple versions
- Adobe FrameMaker Publishing Server - versions prior to 2022.3
- Adobe Photoshop 2023 - versions prior to 24.7.4
- Adobe Photoshop 2024 - versions prior to 25.9
- Adobe Substance 3D Stager - versions prior to 3.0.2
- ColdFusion 2021 - versions prior to Update 14
- ColdFusion 2023 - versions prior to Update 8
- Magneto Open Source - multiple versions
Review the Adobe Security Advisories and apply the necessary updates. | Adobe |
564 | Google Chrome Security Advisor. [Published Date: 2024-06-12]
[Id:2024.06.12.002]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 126.0.6478.54 for Linux and prior to 126.0.6478.56/57 for Windows, Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
565 | Microsoft June 2024 Security Updates. [Published Date: 2024-06-11]
[Id:2024.06.11.001]
details...
Microsoft published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - Windows 10 - multiple versions and platforms
- Windows 11 - multiple versions and platforms
- Windows Server - multiple versions and platforms
- Azure Data Science Virtual Machines for Linux
- Azure File Sync
- Azure Identity Library
- Azure Monitor Agent
- Azure Storage Movement Client Library for .NET
- Microsoft 365 Apps for Enterprise - multiple platforms
- Microsoft Authentication Library (MSAL)
- Microsoft Dynamics 365 Business Central 2023 Release Wave 1
- Microsoft Office - multiple versions and platforms
- Microsoft Outlook 2016
- Microsoft SharePoint Server - multiple versions and platforms
- Microsoft Visual Studio - multiple versions and platforms
Review the Microsoft Security Updates and apply the necessary updates. | Microsoft |
566 | Mozilla Security Advisory. [Published Date: 2024-06-11]
[Id:2024.06.11.002]
details...
Mozilla published security advisories to address vulnerabilities in the following products: - Firefox - versions prior to 127
- Firefox ESR - versions prior to 115.12
Review the following advisories and apply the necessary updates: | Mozilla |
567 | SAP Security Advisory. [Published Date: 2024-06-11]
[Id:2024.06.11.003]
details...
SAP published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - SAP Financial Consolidation - version FINANCE 1010
- SAP NetWeaver AS Java - version MMR_SERVER 7.5
Review the SAP Security Patch Day - June 2024 and apply the necessary updates. | SAP |
568 | Fortinet Security Advisory. [Published Date: 2024-06-11]
[Id:2024.06.11.004]
details...
Fortinet has released security updates to address a vulnerability in FortiOS.
Review the Fortinet Advisory and apply the necessary updates. | Fortinet |
569 | Veeam Security Advisory. [Published Date: 2024-06-11]
[Id:2024.06.11.005]
details...
Veem has released security updates to address a vulnerability in Veeam Recovery Orchestrator - versions prior to 7.1.0.230 and versions prior to 7.0.0.379.
Review the Veeam Security Advisory and apply the necessary updates. | Veeam |
570 | Dell Security Advisory. [Published Date: 2024-06-10]
[Id:2024.06.10.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Dell EMC VxRail Appliance - 8.0.x versions prior to 8.0.212
- Dell PowerScale OneFS - multiple versions
Review the following Dell Security Advisory and apply the necessary updates. | Dell |
571 | IBM Security Advisory. [Published Date: 2024-06-10]
[Id:2024.06.10.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - IBM App Connect Enterprise Certified Container - versions 5.0-lts, 10.1, 11.0, 11.1, 11.2 and 11.3
- IBM ICP - Discovery - version 4.0.0 to 4.8.4
- IBM Jazz Foundation - version 7.0.2
Review the following IBM Security Advisory and apply the necessary updates. | IBM |
572 | Ubuntu Security Advisory. [Published Date: 2024-06-09]
[Id:2024.06.09.001]
details...
| Ubuntu |
573 | RedHat Security Advisory. [Published Date: 2024-06-09]
[Id:2024.06.09.002]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
Review the following RedHat Security Advisory and apply the necessary updates. | Red Hat |
574 | PHP Security Advisory. [Published Date: 2024-06-07]
[Id:2024.06.07.001]
details...
| PHP |
575 | HPE Security Advisory. [Published Date: 2024-06-06]
[Id:2024.06.06.001]
details...
HPE published a security advisory to address vulnerabilities in the following products: - HPE StoreEasy 1670 Performance Storage - versions prior to v2.20_05-27-2024
- HPE StoreEasy 1670 Storage - versions prior to v2.20_05-27-2024
- HPE StoreEasy 1870 Performance Storage - versions prior to v2.20_05-27-2024
- HPE StoreEasy 1870 Storage - versions prior to v2.20_05-27-2024
review the HPE Security Bulletin and apply the necessary updates. | HPE |
576 | SolarWinds Security Advisory. [Published Date: 2024-06-06]
[Id:2024.06.06.002]
details...
SolarWinds published security advisories to address vulnerabilities multiple products. Included were updates for the following: - SolarWinds Platform - version 2024.1 SR 1 and prior
- SolarWinds Serv-U - version 15.4.2 HF 1 and prior
Review the following SolarWinds Security Advisory and apply the necessary updates. | Solarwinds |
577 | Cisco Security Advisory. [Published Date: 2024-06-05]
[Id:2024.06.05.001]
details...
Cisco published a security advisory addressing vulnerabilities in the Cisco Webex Meeting.
Review the Cisco Security Advisory and apply the necessary updates. | Cisco |
578 | HPE Security Advisory. [Published Date: 2024-06-04]
[Id:2024.06.04.001]
details...
HPE published a security advisory to address vulnerabilities in the following products: - HPE Alletra 4110 - versions prior to v2.20_05-27-2024
- HPE Alletra 4120 - versions prior to v2.20_05-27-2024
- HPE ProLiant DL110 Gen11 - versions prior to v2.20_05-27-2024
- HPE ProLiant DL320 Gen11 Server - versions prior to v2.20_05-27-2024
- HPE ProLiant DL360 Gen11 Server - versions prior to v2.20_05-27-2024
- HPE ProLiant DL380 Gen11 Server - versions prior to v2.20_05-27-2024
- HPE ProLiant DL380a Gen11 - versions prior to v2.20_05-27-2024
- HPE ProLiant DL560 Gen11 - versions prior to v2.20_05-27-2024
- HPE ProLiant ML110 Gen11 - versions prior to v2.20_05-27-2024
- HPE ProLiant ML350 Gen11 Server - versions prior to v2.20_05-27-2024
- HPE Compute Edge Server e930t - versions prior to v2.20_05-27-2024
- HPE Synergy 480 Gen11 Compute Module - versions prior to v2.20_05-27-2024
Review the HPE Security Bulletin and apply the necessary updates. | HPE |
579 | Dell Security Advisory. [Published Date: 2024-06-03]
[Id:2024.06.03.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Live Optics Linux Collector - versions prior to 25.1.10.29
- Live Optics Windows Collector and Live Optics PE Collector - versions prior to 25.2.1.153
- PowerStore 1000T - versions prior to 4.0.0.0 to 2284811
- PowerStore 1200T - versions prior to 4.0.0.0 to 2284811
- PowerStore 3000T - versions prior to 4.0.0.0 to 2284811
- PowerStore 3200T - versions prior to 4.0.0.0 to 2284811
- PowerStore 5000T - versions prior to 4.0.0.0 to 2284811
- PowerStore 500T - versions prior to 4.0.0.0 to 2284811
- PowerStore 5200T - versions prior to 4.0.0.0 to 2284811
- PowerStore 7000T - versions prior to 4.0.0.0 to 2284811
- PowerStore 9000T - versions prior to 4.0.0.0 to 2284811
- PowerStore 9200T - versions prior to 4.0.0.0 to 2284811
Review the provided Dell Security Advisory and notices and apply the necessary updates. | Dell |
580 | IBM Security Advisory. [Published Date: 2024-06-03]
[Id:2024.06.03.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - IBM Db2 on Cloud Pak for Data and Db2 Warehouse on Cloud Pak for Data - versions 3.5 to refresh 10, 4.0 to refresh 9, 4.5 to refresh 3, 4.6 to refresh 6, 4.7 to refresh 4 and 4.7 to refresh 4
- IBM Planning Analytics Local - IBM Planning Analytics Workspace - versions 2.1 and 2.0
Review the following advisories and apply the necessary updates: | IBM |
581 | Ubuntu Security Advisory. [Published Date: 2024-06-03]
[Id:2024.06.03.003]
details...
| Ubuntu |
582 | Red Hat Security Advisory. [Published Date: 2024-06-03]
[Id:2024.06.03.004]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Virtualization Host 4 for RHEL 8 x86_64
Review the Red Hat Security Advisories and apply the necessary updates. | Red Hat |
583 | Android Security Advisory - June 2024 Monthly Rollup. [Published Date: 2024-06-03]
[Id:2024.06.03.005]
details...
Android published a security bulletin to address vulnerabilities affecting Android devices.
Review the Android Security Bulletin and apply the necessary updates. | Android |
584 | Microsoft Edge Security Advisory. [Published Date: 2024-06-03]
[Id:2024.06.03.006]
details...
| Microsoft |
585 | Google Chrome Security Advisory. [Published Date: 2024-05-31]
[Id:2024.05.31.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 125.0.6422.141 for Linux and prior to 125.0.6422.141/.142 for Windows, Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
586 | Ivanti Security Advisory. [Published Date: 2024-05-29]
[Id:2024.05.29.001]
details...
| Ivanti |
587 | Fortinet Security Advisory. [Published Date: 2024-05-29]
[Id:2024.05.29.002]
details...
Fortinet published a security advisory to address multiple vulnerabilities in Fortinet FortiSIEM - version versions 7.1.0 - 7.1.1, 7.0.0 - 7.0.2 , 6.7.0 - 6.7.8 , 6.6.0 - 6.6.3 , 6.5.0 - 6.5.2 , 6.4.0 - 6.4.2.
Review the Fortinet FortiSIEM Advisory and apply the necessary updates. | Fortinet |
588 | Microsoft Edge Security Advisory. [Published Date: 2024-05-28]
[Id:2024.05.28.001]
details...
| Microsoft |
589 | HPE Security Advisory. [Published Date: 2024-05-28]
[Id:2024.05.28.002]
details...
HPE published a security advisory to address vulnerabilities in the following product: - HP-UX Tomcat-based Servlet v.9.x Engine - version D.9.0.43.01 and prior.
Review the HPE Security Bulletin and apply the necessary updates. | HPE |
590 | Citrix Security Advisory. [Published Date: 2024-05-28]
[Id:2024.05.28.003]
details...
Citrix published a security advisory to address a vulnerability in the following product: - Citrix Workspace app for Mac - version prior to 2402.10
Review the Citrix Security Advisory and apply the necessary updates. | Citrix |
591 | Foxit Security Advisory. [Published Date: 2024-05-27]
[Id:2024.05.27.003]
details...
Foxit published security advisories to address vulnerabilities in the following products: - Foxit PDF Editor for Windows - multiple versions
- Foxit PDF Reader for Windows - versions prior to 2024.2.1.25153
- Foxit PDF Editor for Mac - multiple versions
- Foxit PDF Reader for Mac - versions prior to 2024.2.1.64379
Review the Foxit Security Bulletins and apply the necessary updates. | Foxit |
592 | Dell Security Advisory. [Published Date: 2024-05-27]
[Id:2024.05.27.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Dell NetWorker Runtime Environment (NRE) - version 8.0.18
- Live Optics Windows and Live Optics PE Collector - versions 25.1.12.151 and prior
- Dell EMC VxRail Appliance - 7.0.x versions prior to 7.0.484
Review the following advisories and apply the necessary updates: | Dell |
593 | IBM Security Advisory. [Published Date: 2024-05-27]
[Id:2024.05.27.002]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - CP4NA - version 2.7.2
- Db2 Rest - versions 1.0.0.121-amd64 to 1.0.0.301-amd64
- IBM Security Guardium - versions 11.4, 11.5 and 12.0
- IBM Storage Fusion - versions 2.3.0 to 2.7.1 and 2.5.0 to 2.7.2
- IBM Storage Fusion HCI - versions 2.5.2 to 2.7.2
- IBM Storage Protect Plus Container Agent (Kubernetes) - versions 10.1.5 to 10.1.12
- IBM Storage Protect Plus Container Agent (Red Hat OpenShift) - versions 10.1.7 to 10.1.12
- ICP - Discovery - versions 4.0.0 to 4.8.4
Review the IBM Security Bulletins and apply the necessary updates. | IBM |
594 | Red Hat Security Advisory. [Published Date: 2024-05-26]
[Id:2024.05.26.002]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
Review the Red Hat Security Advisories and apply the necessary updates. | Red Hat |
595 | Ubuntu Security Advisory. [Published Date: 2024-05-26]
[Id:2024.05.26.001]
details...
Ubuntu published security notices to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
Review the Ubuntu Security Notices and apply the necessary updates. | Ubuntu |
596 | Cisco Security Advisory. [Published Date: 2024-05-23]
[Id:2024.05.23.001]
details...
| Cisco |
597 | HPE Security Advisory. [Published Date: 2024-05-23]
[Id:2024.05.23.002]
details...
HPE published security advisories to address vulnerabilities in HPE SANnav Management Software - versions prior to 2.3.0a and 2.3.1a.
Review the HPE Security Bulletin - hpesbst04648 and apply the necessary updates. | HPE |
598 | Mitel Security Advisory. [Published Date: 2024-05-23]
[Id:2024.05.23.003]
details...
Mitel published security advisories to address vulnerabilities in the following products: - Mitel MiCollab - version 9.7.1.110 and prior, version 9.8.0.33 and prior
- Mitel MiVoice Business Solution Virtual Instance (MiVB SVI) - version 1.0.0.25
Review the following advisories and apply the necessary updates: | Mitel |
599 | GitLab Security Advisory. [Published Date: 2024-05-23]
[Id:2024.05.23.004]
details...
GitLab published a security advisory to address vulnerabilities in the following products: - GitLab Community Edition (CE) - versions prior to 0.1, 16.11.3 and 16.10.6
- GitLab Enterprise Edition (EE) - versions prior to 17.0.1, 16.11.3 and 16.10.6
Review the following advisories and apply the necessary updates: | Gitlab |
600 | Google Chrome Security Advisory. [Published Date: 2024-05-23]
[Id:2024.05.23.005]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 125.0.6422.112 for Linux and prior to 125.0.6422.112/.113 for Windows, Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
601 | Ivanti Security Advisory. [Published Date: 2024-05-22]
[Id:2024.05.22.001]
details...
Ivanti published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Ivanti Connect Secure (ICS) - versions 9.x and 22.x
- Ivanti Endpoint Manager (EPM) - version 2022 SU5 and prior
- Ivanti Neurons for ITSM/ITAM - versions 2023.4, 2023.3, 2023.2 and 2023.1
- Ivanti Policy Secure gateways - versions prior to 22.7R1
- Ivanti Secure Access - versions prior to 22.7R1
Review the following advisories and apply the necessary updates: | ivanti |
602 | Cisco Security Advisory. [Published Date: 2024-05-22]
[Id:2024.05.22.002]
details...
| CISCO |
603 | VMware Security Advisory. [Published Date: 2024-05-22]
[Id:2024.05.22.003]
details...
VMware released a security advisory to address vulnerabilities in the following products: - VMware Cloud Foundation (ESXi) - multiple versions
- VMware Cloud Foundation (vCenter Server) - multiple versions
- VMware ESXi - versions 8.0 prior to ESXi80U2sb-23305545 and versions 7.0 prior to ESXi70U3sq-23794019
- VMware Fusion - versions prior to 13.5.1
- VMware vCenter Server - versions 8.0 prior to 8.0 U2b and versions 7.0 prior to 7.0 U3q
- VMware Workstation - versions prior to 17.5.1
Review the following advisories and apply the necessary updates: | Vmware |
604 | IBM Security Advisory. [Published Date: 2024-05-21]
[Id:2024.05.21.001]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - IBM i Modernization Engine for Lifecycle Integration - version 1.0 to 1.4.6
- IBM Operational Decision Manager - versions 8.10.4, 8.10.5.2, 8.11.0.1, 8.11.1 and 8.12.0.1
- IBM Process Mining - version 1.14.4
- IBM QRadar SIEM - version 7.5 to 7.5.0 UP8
Review the provided IBM Security Advisory and apply the necessary updates. | IBM |
605 | Red Hat Security Advisory. [Published Date: 2024-05-21]
[Id:2024.05.21.002]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder " multiple versions and platforms
- Red Hat Enterprise Linux " multiple versions and platforms
- Red Hat Enterprise Linux Server " multiple versions and platforms
Review the RHSA-2024:2845, RHSA-2024:2846 security advisory and apply the necessary updates. | Red Hat |
606 | GitHub Security Advisory. [Published Date: 2024-05-21]
[Id:2024.05.21.003]
details...
GitHub published a security advisory to address a critical vulnerability in the following products: - GitHub Enterprise Server - versions 3.12.x prior to 3.12.4
- GitHub Enterprise Server - versions 3.11.x prior to 3.11.10
- GitHub Enterprise Server - versions 3.10.x prior to 3.10.12
- GitHub Enterprise Server - versions 3.9.x prior to 3.9.15
Review the following advisories and apply the necessary updates: | Github |
607 | Google Chrome Security Advisory. [Published Date: 2024-05-21]
[Id:2024.05.21.004]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 125.0.6422.76 for Linux and prior to 125.0.6422.76/.77 for Windows, Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
608 | Atlassian Security Advisory. [Published Date: 2024-05-21]
[Id:2024.05.21.005]
details...
Atlassian published security advisories to address vulnerabilities in the following products: - Bamboo Data Center - multiple versions
- Bamboo Server - multiple versions
- Bitbucket Data Center - multiple versions
- Bitbucket Server - multiple versions
- Confluence Data Center - multiple versions
- Confluence Server - multiple versions
- Crowd Data Center - multiple versions
- Crowd Server - multiple versions
- Jira Service Management Data Center - multiple versions
- Jira Service Management Server - multiple versions
- Jira Software Data Center - multiple versions
- Jira Software Server - multiple versions
Review the following advisories and apply the necessary updates: | Atlassian |
609 | Ubuntu Security Advisory. [Published Date: 2024-05-21]
[Id:2024.05.21.006]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 23.10
Review the Ubuntu security notices and apply the necessary updates. | Ubuntu |
610 | Dell Security Advisory. [Published Date: 2024-05-19]
[Id:2024.05.19.001]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - APEX Cloud Platform for Red Hat OpenShift - versions prior to 4.13.39
- APEX Cloud Platform Foundation Software - 03.xx versions prior to 03.00.04.01
- Dell Apex Cloud Platform for Microsoft Azure - versions prior to 01.01.01.01
- Dell Protection Advisor - versions 19.5 to 19.9
- Disk Library for mainframe - versions prior to 5.5.0.5
- Microsoft Azure Stack HCI - versions prior to 10.2402
- PowerEdge T30 - versions prior to 1.14.0
- PowerEdge T40 - versions prior to 1.15.0
- PowerProtect DP Series Appliance (IDPA) - version 2.7.6 and prior
Review the provided Dell Security Advisory and notices and apply the necessary updates. | Dell |
611 | HPE Security Advisory. [Published Date: 2024-05-17]
[Id:2024.05.17.001]
details...
HPE published a security advisory to address a vulnerability in the following products: - HPE B-series SN2600B SAN Extension Switch - version 9.x prior to v9.1.1d1
- HPE B-series SN3600B Fibre Channel Switch - version 9.x prior to v9.1.1d1
- HPE B-series SN4700B SAN Extension Switch - version 9.x prior to v9.1.1d1
- HPE B-series SN6600B Fibre Channel Switch - version 9.x prior to v9.1.1d1
- HPE B-series SN6650B Fibre Channel Switch - version 9.x prior to v9.1.1d1
- HPE B-series SN6700B Fibre Channel Switch - version 9.x prior to v9.1.1d1
- HPE B-series SN6750B Fibre Channel Switch - version 9.x prior to v9.1.1d1
- HPE SN8600B 4-slot SAN Director Switch - version 9.x prior to v9.1.1d1
- HPE SN8700B 4-slot SAN Director Switch - version 9.x prior to v9.1.1d1
- HPE SN8600B 8-slot SAN Director Switch - version 9.x prior to v9.1.1d1
- HPE SN8700B 8-slot SAN Director Switch - version 9.x prior to v9.1.1d1
- Brocade 32Gb Fibre Channel SAN Switch for HPE Synergy - version 9.x prior to v9.1.1d1
Review the HPE security bulletins, HPE Security Bulletin Library and apply the necessary updates. | HPE |
612 | Microsoft Edge Security Advisory. [Published Date: 2024-05-16]
[Id:2024.05.16.001]
details...
| Microsoft |
613 | Microsoft Edge Security Advisory. [Published Date: 2024-05-15]
[Id:2024.05.15.001]
details...
| Microsoft |
614 | F5 Security Advisory. [Published Date: 2024-05-15]
[Id:2024.05.15.002]
details...
| F5 |
615 | Cisco Security Advisory. [Published Date: 2024-05-15]
[Id:2024.05.15.003]
details...
Cisco published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Cisco Crosswork Network Services Orchestrator (NSO) CLI - multiple versions
- ConfD CLI - multiple versions
Review the following advisories and apply the necessary updates: | Cisco |
616 | Google Chrome Security Advisory. [Published Date: 2024-05-15]
[Id:2024.05.15.004]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 125.0.6422.60 for Linux and prior to 125.0.6422.60/.61 for Windows, Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
617 | Apple Security Advisory for Safari. [Published Date: 2024-05-14]
[Id:2024.05.14.001]
details...
Apple published a security update to address a vulnerability in Apple Safari - versions prior to 17.5.
Review Apple security releases and apply necessary updates. | Apple |
618 | Mozilla Security Advisory. [Published Date: 2024-05-14]
[Id:2024.05.14.002]
details...
Mozilla published security advisories to address vulnerabilities in the following products: - Firefox - versions prior to 126
- Firefox ESR - versions prior to 115.11
Review the following advisories and apply the necessary updates: | Mozilla |
619 | SAP Security Advisory. [Published Date: 2024-05-14]
[Id:2024.05.14.003]
details...
SAP published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - SAP CX Commerce - version HY_COM 2205
- SAP NetWeaver Application Server ABAP and ABAP Platform - multiple versions
Review the SAP Security Patch and apply the necessary updates. | SAP |
620 | Microsoft May 2024 Security Updates [Published Date: 2024-05-14]
[Id:2024.05.14.004]
details...
Microsoft published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - Dynamics 365 Customer Insights
- Microsoft 365 Apps for Enterprise
- Microsoft Excel 2016
- Microsoft .NET 7.0 and 8.0
- Microsoft Office - multiple versions and platforms
- Microsoft SharePoint - multiple versions and platforms
- Microsoft SharePoint Server - multiple versions and platforms
- Microsoft Visual Studio - multiple versions and platforms
- Office Online Server
- Windows 10 - multiple platforms and versions
- Windows 11 - multiple platforms and versions
- Windows Server - multiple platforms
Review the Microsoft Release Notes and apply the necessary updates. | Microsoft |
621 | Fortinet Security Advisory. [Published Date: 2024-05-14]
[Id:2024.05.14.005]
details...
Fortinet published security advisories to address vulnerabilities in multiple products. Included were updates for the following products: - FortiPortal 7.2 - versions 7.2.0 to 7.2.1
- FortiPortal 7.0 - versions 7.0.0 to 7.0.6
- FortiSOAR 7.4 - all versions
- FortiSOAR 7.3 - all versions
- FortiSOAR 7.2 - all versions
- FortiSOAR 7.0 - all versions
- FortiSOAR 6.4 - all versions
- FortiWebManager 7.2 - version 7.2.0
- FortiWebManager 7.0 - versions 7.0.0 to 7.0.4
- FortiWebManager 6.3 - version 6.3.0
- FortiWebManager 6.2 - versions 6.2.3 to 6.2.4
- FortiWebManager 6.0 - version 6.0.2
- FortiSandbox 4.4 - versions 4.4.0 to 4.4.4
- FortiSandbox 4.2 - versions 4.2.0 to 4.2.6
Review the Fortinet PSIRT Advisories and apply necessary updates. | Fortinet |
622 | Adobe Security Advisory. [Published Date: 2024-05-14]
[Id:2024.05.14.006]
details...
Adobe published security advisories to address vulnerabilities in the following products: - Acrobat DC - version 24.002.20736 and prior
- Acrobat Reader DC - version 24.002.20736 and prior
- Acrobat 2020 - version 20.005.30574 and prior
- Acrobat Reader 2020 - version 20.005.30574 and prior
- Adobe Animate 2023 - version 23.0.5 and prior
- Adobe Animate 2024 - version 24.0.2 and prior
- Adobe Dreamweaver - version 21.3 and prior
- Adobe FrameMaker - versions 2020 Release Update 5 and 2022 Release Update 3 and prior
- Adobe Substance 3D Designer - version 13.1.1 and prior
- Adobe Substance 3D Painter - version 9.1.2 and prior
- Aero - version 0.23.4 and prior
- Illustrator 2023 - version 27.9.3 and prior
- Illustrator 2024 - version 28.4 and prior
Review the provided Adobe Security Advisories and perform the suggested mitigations. | Adobe |
623 | Intel Security Advisory. [Published Date: 2024-05-14]
[Id:2024.05.14.007]
details...
Intel published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Intel Agilex 7 FPGAs and SoC FPGAs Firmware - versions after 21.4
- Intel Stratix 10 FPGAs and SoC FPGAs Firmware - versions after 21.2
- Intel Arc & Iris Xe Graphics software - versions prior to 31.0.101.5081
- Intel DTT software - multiple versions and platforms
- Intel Ethernet Controller I225 Manageability firmware - versions prior to 1.87
- Intel Ethernet Adapters - versions prior to 29.0.1
- Intel GPA software - versions prior to 2023.3
- Intel GPA Framework software - versions prior to 2023.3
- Intel Neural Compressor software - versions prior to 2.5.0
- Intel Power Gadget software for macOS X - versions prior to 3.7.0
- Intel Power Gadget software for Windows - versions prior to 3.6.0
- Intel PROSet/Wireless Wi-Fi software - versions prior to 23.20
- Intel Server D50DNP Family
- Intel Server M50FCP Family
- Intel Server Board S2600BP Family
- Intel TDX module software - versions prior to TDX_1.5.05.46.698
Review the provided Intel Security Advisories and perform the suggested mitigations. | Intel |
624 | HPE Security Advisory. [Published Date: 2024-05-14]
[Id:2024.05.14.008]
details...
HPE published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following products: - ArubaOS 10.5.x.x - version 10.5.1.0 and prior
- ArubaOS 10.4.x.x - version 10.4.1.0 and prior
- ArubaOS 10.3.x.x - all versions
- InstantOS 8.11.x.x - version 8.11.2.1 and prior
- InstantOS 8.10.x.x - version 8.10.0.10 and prior
- InstantOS 8.9.x.x - all versions
- InstantOS 8.8.x.x - all versions
- InstantOS 8.7.x.x - all versions
- InstantOS 8.6.x.x - version 8.6.0.23 and prior
- InstantOS 8.5.x.x - all versions
- InstantOS 8.4.x.x - all versions
- InstantOS 6.5.x.x - all versions
- InstantOS 6.4.x.x - all versions
Review the HPE security bulletins and apply the necessary updates. | HPE |
625 | Microsoft Edge Security Advisory. [Published Date: 2024-05-13]
[Id:2024.05.13.001]
details...
| Microsoft |
626 | Dell Security Advisory. [Published Date: 2024-05-13]
[Id:2024.05.13.002]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - Dell Avamar NDMP Accelerator - versions 19.4, 19.7, 19.8, 19.9 and 19.10 running SUSE Linux Enterprise 12 SP5
- Dell Avamar Server Hardware Appliance Gen4T/ Gen5A - versions 19.4, 19.7, 19.8, 19.9 and 19.10 running SUSE Linux Enterprise 12 SP5
- Dell Avamar Virtual Edition - versions 19.4, 19.7, 19.8, 19.9 and 19.10 running SUSE Linux Enterprise 12 SP5
- Dell Avamar VMware Image Proxy - versions 19.4, 19.7, 19.8, 19.9 and 19.10 running SUSE Linux Enterprise 12 SP5
- Dell Networker Virtual Edition (NVE) - versions 19.4.x, 19.5.x, 19.6.x, 19.7.x, 19.8.x, 19.9.x and 19.10.x running SUSE Linux Enterprise 12 SP5
- Dell Power Protect DP Series Appliance / Dell Integrated Data Protection Appliance (IDPA) - version 2.7.x running SLES12SP5
- Dell PowerProtect Data Manager DM5500 Appliance - versions 5.15 and prio
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
627 | Ubuntu Security Advisory. [Published Date: 2024-05-13]
[Id:2024.05.13.003]
details...
Ubuntu published security notices to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
Review the following advisories and apply the necessary updates: | Ubuntu |
628 | IBM Security Advisory. [Published Date: 2024-05-13]
[Id:2024.05.13.004]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Cloudera Data Platform Private Cloud Base with IBM (CDP) - version 7.1.9
- IBM Maximo Application Suite " Monitor Component - versions 8.10 and 8.11
- IBM QRadar SIEM - versions 7.5 to 7.5.0 UP8 IF01
- QRadar User Beahviour Analytics - versions 1.0.0 to 4.1.15
- IBM Sterling Connect: Direct Web Services - versions 6.0, 6.1.0, 6.2.0 and 6.3.0
- IBM Sterling Connect: Direct Web Services (Certified Container) - all versions
- IBM Storage Scale - versions 5.1.0.0 to 5.1.9.2
- IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data - versions 4.0.0 to 4.8.4
- IBM Watson Assistant for IBM Cloud Pak for Data - versions 4.0.0 to 4.8.4
Review the provided IBM Security Advisory and apply the necessary updates. | IBM |
629 | Red Hat Security Advisory. [Published Date: 2024-05-13]
[Id:2024.05.13.005]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat Enterprise Linux for x86_64 - version Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for Power, little endian - version Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - version TUS 8.8 x86_64
- Red Hat Enterprise Linux Server for Power LE - version Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - version Update Services for SAP Solutions 8.8 x86_64
Review the Red Hat security advisories, RHSA-2024:2697 - Security Advisory, and apply the necessary updates. | Red Hat |
630 | Apple Security Advisory. [Published Date: 2024-05-13]
[Id:2024.05.13.006]
details...
Apple published security updates to address vulnerabilities in the following products: - iOS and iPadOS - versions prior to 16.7.8
- iOS and iPadOS - versions prior to 17.5
- macOS Monterey - versions prior to 12.7.5
- macOS Sonoma - versions prior to 14.5
- macOS Ventura - versions prior to 13.6.7
- tvOS - versions prior to 17.5
- watchOS - versions prior to 10.5
Review Apple security releases and apply necessary updates. | Apple |
631 | Google Chrome Security Advisory. [Published Date: 2024-05-13]
[Id:2024.05.13.007]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 124.0.6367.207 for Linux and prior to 124.0.6367.207/.208 for Windows, Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
632 | VMware Security Advisory. [Published Date: 2024-05-13]
[Id:2024.05.13.008]
details...
VMware released a security advisory to address vulnerabilities in the following products: - VMware Fusion - versions 13.x prior to 13.5.2
- VMware Workstation - versions 17.x prior to 17.5.2
Review the following advisories and apply the necessary updates: | Vmware |
633 | CISA, FBI, HHS and MS-ISAC Release Advisory on Black Basta Ransomware. [Published Date: 2024-05-10]
[Id:2024.05.10.001]
details...
Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), the Department of Health and Human Services (HHS), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) released joint Cybersecurity Advisory (CSA) Black Basta to provide cybersecurity defenders tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) used by known Black Basta ransomware affiliates and identified through FBI investigations and third-party reporting.
Black Basta is a ransomware-as-a-service (RaaS) variant first identified in April 2022. Black Basta affiliates have targeted over 500 private industry and critical infrastructure entities in North America, Europe, and Australia, including healthcare organizations.
Review the updated joint advisory to protect and detect malicious activity. | Cisa |
634 | F5 Releases Security Advisory. [Published Date: 2024-05-10]
[Id:2024.05.10.002]
details...
F5 published security updates for multiple products. Included were updates for the following: - BIG-IP (all modules) - multiple versions and models
- BIG-IP Next Central Manager - multiple versions and models
- BIG-IP (AFM) - multiple versions and models
- BIG-IP Next CN - multiple versions and models
Review the F5 security advisory and apply the necessary updates or workarounds. | F5 |
635 | Google Chrome Security Advisory. [Published Date: 2024-05-09]
[Id:2024.05.09.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 124.0.6367.20 for Linux and prior to 124.0.6367.201/.202 for Windows, Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
636 | Juniper Security Advisory. [Published Date: 2024-05-09]
[Id:2024.05.09.002]
details...
Juniper published security advisories to address vulnerabilities in the following products: - Junos OS - version 19.4R1 and later
- Junos OS Evolved - version 22.3R1 and later
Review Juniper's Support Portal and apply the necessary updates. | Juniper |
637 | Apple Security Advisory for Apple iTunes. [Published Date: 2024-05-08]
[Id:2024.05.08.001]
details...
Apple published a security update to address a vulnerability in Apple iTunes.
Review Apple security releases and apply necessary updates. | Apple |
638 | Citrix Security Advisory. [Published Date: 2024-05-08]
[Id:2024.05.08.002]
details...
Citrix published a security Advisory to address a vulnerability in XenCenter for Citrix Hypervisor.
Review Citrix security advisory and apply necessary updates. | Citrix |
639 | Google Chrome Security Advisory. [Published Date: 2024-05-07]
[Id:2024.05.07.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions (Stable Channel) 124.0.6367.155 for Linux and prior to 124.0.6367.155/.156 for Windows, Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
640 | Android security advisory - May 2024 Monthly Rollup. [Published Date: 2024-05-06]
[Id:2024.05.06.001]
details...
Android published a security bulletin to address vulnerabilities affecting Android devices.
Review the Android Security Bulletin and apply the necessary updates. | Android |
641 | Ubuntu Security Advisory. [Published Date: 2024-05-06]
[Id:2024.05.06.002]
details...
Ubuntu published a security notice to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
Review the Ubuntu security notices and apply the necessary updates. | Ubuntu |
642 | IBM Security Advisory. [Published Date: 2024-05-06]
[Id:2024.05.06.003]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - IBM Business Automation Manager Open Editions - versions 8.0.4 and 8.0.4-IF001
- IBM Cloud Pak for Business Automation - multiple versions
- IBM Controller - versions 10.4.1, 10.4.2 and 11.0.0
- IBM Planning Analytics - versions 2.0 and 2.1
- IBM QRadar SIEM (On Azure Marketplace) - version 7.3.3 to 7.5.0
- IBM Spectrum Discover - versions 2.1.0, 2.1.1, 2.1.2, 2.1.3 and 2.1.4
- IBM Storage Copy Data Management - version 2.2.0.0 to 2.2.23.0
- IBM Storage Scale - version 5.1.0.0 to 5.1.9.2
- IBM Storage Scale System - versions 6.1.0.0 to 6.1.2.8 and 6.1.3.0 to 6.1.9.1
- Watson Discovery - version 4.0.0 to 4.8.4
Review the provided IBM Security Advisory and apply the necessary updates. | IBM |
643 | Dell Security Advisory. [Published Date: 2024-05-06]
[Id:2024.05.06.004]
details...
Dell published security advisories to address vulnerabilities in the Dell PowerProtect DD2200 appliance (versions prior to 6.2.1.110).
Review the provided Dell Security Advisory and apply the necessary updates. | Dell |
644 | Red Hat Security Advisory. [Published Date: 2024-05-05]
[Id:2024.05.05.001]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Virtualization Host 4 for RHEL 8 x86_64 - multiple versions
- Red Hat CodeReady Linux Builder - multiple versions and platforms
Review the Red Hat security advisories and apply the necessary updates. | Red Hat |
645 | GitLab Security Advisory. [Published Date: 2024-05-03]
[Id:2024.05.03.001]
details...
GitHub published a security advisory to address a vulnerability Community and GitLab Enterprise Edition.
Review the provided GitHub Security Advisory and perform the suggested mitigations. | Gitlab |
646 | Microsoft Edge Security Advisory. [Published Date: 2024-05-02]
[Id:2024.05.02.001]
details...
| Microsoft |
647 | Cisco Security Advisory. [Published Date: 2024-05-01]
[Id:2024.05.01.001]
details...
Cisco published a security advisory to address vulnerabilities in the following products: - Cisco IP Phone 6800 Series with Multiplatform Firmware - version 12.0.4 and prior
- Cisco IP Phone 7800 Series with Multiplatform Firmware - version 12.0.4 and prior
- Cisco IP Phone 8800 Series with Multiplatform Firmware - version 12.0.4 and prior
- Cisco Video Phone 8875 in Multiplatform Mode - version 2.3.1.001 and prior
Review the Cisco security advisory apply the necessary updates. | CISCO |
648 | SonicWall Security Advisory. [Published Date: 2024-04-30]
[Id:2024.04.30.001]
details...
SonicWall published a security advisory to address vulnerabilities SonicWall Virtual Appliance, Windows GMS (Global Management System) - version 9.3.4 and prior.
Review the Security Advisory and apply the necessary updates. | Sonicwall |
649 | Google Chrome Security Advisory. [Published Date: 2024-04-30]
[Id:2024.04.30.002]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 124.0.6367.118 for Linux and prior to 24.0.6367.118/.119 for Windows, Apple MAC.
Review the Google security bulletins and apply the necessary updates. | Google |
650 | HPE Security Advisory for Aruba Networking ArubaOS. [Published Date: 2024-04-30]
[Id:2024.04.30.003]
details...
HPE published a security advisory to address vulnerabilities in HPE Aruba Networking ArubaOS.
Review the HPE security bulletins and apply the necessary updates. | HPE |
651 | Ubuntu Security Advisory. [Published Date: 2024-04-29]
[Id:2024.04.29.001]
details...
Ubuntu published security notices to address vulnerabilities in the Linux kernel affecting Ubuntu 22.04 LTS.
Review the folowing provided web links and apply the necessary updates. | Ubuntu |
652 | Dell Security Advisory. [Published Date: 2024-04-29]
[Id:2024.04.29.002]
details...
Dell has published a security advisory to address vulnerabilities in the Dell Object Scale versions before 1.4.0.
Review the Dell Security Advisory and apply the necessary updates. | Dell |
653 | IBM Security Advisory. [Published Date: 2024-04-29]
[Id:2024.04.29.003]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - IBM Administration Runtime Expert for i - version 7.2, 7.3, 7.4 and 7.5
- IBM Cloud Pak for Network Automation - version 2.7.1
- IBM Cloud Pak for AIOps - version 4.1.0 to 4.5.0
- IBM Security Verify Governance, Identity Manager Container - version 10.0.2
- IBM Security Verify Governance, Identity Manager software component - version 10.0.2
- IBM Security Verify Governance, Identity Manager virtual appliance component - version 10.0.2
- IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data - version 4.0.0 to 4.8.4
Review the provided IBM Security Advisory and apply the necessary updates. | IBM |
654 | Microsoft Edge Security Advisory. [Published Date: 2024-04-29]
[Id:2024.04.29.004]
details...
| Microsoft |
655 | US CERT/CC Reports R Programming Language Vulnerability [Published Date: 2024-04-29]
[Id:2024.04.29.005]
details...
US CERT Coordination Center (CERT/CC) has released information on a vulnerability in R programming language implementations (CVE-2024-27322).
Users and administrators are encouraged to review the following advisories and apply the necessary updates: | CVE |
656 | Drupal Security Advisory. [Published Date: 2024-04-25]
[Id:2024.04.25.001]
details...
Drupal published security advisories to address vulnerabilities in Advanced Progressive Web Applications (PWA) - versions prior to 8.x-1.5.
Review the provided Drupal Security Advisory and apply the necessary updates. | Drupal |
657 | HPE Security Advisory. [Published Date: 2024-04-25]
[Id:2024.04.25.002]
details...
HPE published a security advisory to address vulnerabilities in HPE SAN Switches with Brocade Fabric OS (FOS).
Review the HPE security bulletins and apply the necessary updates. | HPE |
658 | Google Chrome Security Advisory. [Published Date: 2024-04-24]
[Id:2024.04.24.001]
details...
Google published a security advisory to address vulnerabilities in the following products: - Stable Channel Chrome for Desktop - versions prior to 124.0.6367.78/.79 (Windows and Mac) and 124.0.6367.78 (Linux)
- Extended Stable Channel Chrome for Desktop - versions prior to 124.0.6367.78/.79 (Windows and Mac)
Review the Google security bulletins and apply the necessary updates. | Google |
659 | Cisco Releases Security Updates Addressing ArcaneDoor, Vulnerabilities in Cisco Firewall Platforms. [Published Date: 2024-04-24]
[Id:2024.04.24.002]
details...
Cisco released security updates to address ArcaneDoor - exploitation of Cisco Adaptive Security Appliances (ASA) devices and Cisco Firepower Threat Defense (FTD) software. A cyber threat actor could exploit vulnerabilities (CVE-2024-20353 , CVE-2024-20359 , CVE-2024-20358) to take control of an affected system.
Cisco has reported active exploitation of CVE 2024-20353 and CVE-2024-20359.
Review the following advisories and apply the necessary updates: | Cisco |
660 | IBM Security Advisory. [Published Date: 2024-04-23]
[Id:2024.04.23.001]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - IBM Edge Application Manager - versions 4.4 and 4.5
- IBM Db2 and Db2 Warehouse on Cloud Pak for Data - versions prior to v4.8.4
Review the following advisories and apply the necessary updates: | IBM |
661 | Ubuntu Security Advisory. [Published Date: 2024-04-23]
[Id:2024.04.23.002]
details...
Ubuntu published security notices to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 23.10
Review the Ubuntu security notices and apply the necessary updates. | Ubuntu |
662 | Dell Security Advisory [Published Date: 2024-04-23]
[Id:2024.04.23.003]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell custom VMware ESXi - multiple versions
- Dell EMC VxRail Appliance - 8.0.x versions prior to 8.0.211
- Dell SmartFabric OS10 - version 10.5.5.8
Review the following advisories and apply the necessary updates: | Dell |
663 | Red Hat Security Advisory. [Published Date: 2024-04-22]
[Id:2024.04.22.001]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time - multiple versions and platforms
- Red Hat Virtualization Host 4 for RHEL 8 x86_64 - multiple versions
Review the Red Hat security advisories and apply the necessary updates. | Red Hat |
664 | Microsoft Edge Security Advisory. [Published Date: 2024-04-19]
[Id:2024.04.19.001]
details...
| Microsoft |
665 | CISA, FBI, EC3 and NCSC-NL Release Advisory on Akira Ransomware. [Published Date: 2024-04-18]
[Id:2024.04.18.001]
details...
Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), Europol’s European Cybercrime Centre (EC3), and the Netherlands’ National Cyber Security Centre (NCSC-NL) released a joint Cybersecurity Advisory (CSA), Akira Ransomware, to disseminate known Akira ransomware tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) identified through FBI investigations as recently as February 2024.
Evolving from an initial focus on Windows systems to a Linux variant targeting VMware ESXi virtual machines, Akira threat actors began deploying Megazord (a Rust-based code) and Akira (written in C++), including Akira_v2 (also Rust-based) in August 2023. Akira ransomware has impacted a wide range of businesses and critical infrastructure entities in North America, Europe, and Australia and claimed approximately $42 million (USD) in ransomware proceeds.
Review the updated joint advisory to protect and detect against malicious activity. | CISA |
666 | Cisco Releases Security Advisories for Cisco Integrated Management Controller. [Published Date: 2024-04-17]
[Id:2024.04.17.001]
details...
Cisco has released security advisories for vulnerabilities in the Cisco integrated management controller. A remote cyber threat actor could exploit one of these vulnerabilities to take control of an affected system.
Review the following advisories and apply the necessary updates: | Cisco |
667 | Dell Security Advisory [Published Date: 2024-04-16]
[Id:2024.04.16.001]
details...
Between April 8 and 14, 2024, Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Dell NetWorker -- multiple versions
- Dell Storage Monitoring and Reporting -- multiple versions
- Dell Storage Resource Manager -- multiple versions
Review Dell Security advisories and notices and apply the necessary updates. | Dell |
668 | Atlassian Security Advisory. [Published Date: 2024-04-16]
[Id:2024.04.16.002]
details...
Atlassian published security advisories to address vulnerabilities in the following products: - Bamboo Data Center - multiple versions
- Bamboo Server - multiple versions
- Bitbucket Data Center - multiple versions
- Bitbucket Server - multiple versions
- Confluence Data Center - multiple versions
- Confluence Server - multiple versions
- Jira Service Management Data Center - multiple versions
- Jira Service Management Server - multiple versions
- Jira Software Data Center - multiple versions
- Jira Software Server - multiple versions
Review the following Atlassian Security Advisories and apply the necessary updates: | Atlassian |
669 | Oracle Security Advisory - April 2024 quarterly rollup. [Published Date: 2024-04-16]
[Id:2024.04.16.003]
details...
Oracle published a security advisory to address vulnerabilities in multiple products. Included were critical updates for the following: - Oracle Analytics
- Oracle Commerce
- Oracle Communications Applications
- Oracle Communications
- Oracle E-Business Suite
- Oracle Enterprise Manager
- Oracle Food and Beverage
- Oracle Fusion Middleware
- Oracle HealthCare Applications
- Oracle Insurance Applications
- Oracle PeopleSoft
- Oracle Retail Applications
- Oracle Systems
- Oracle WebLogic
- MySQL
Review Oracle Critical Patch Update Advisory - April 2024 and apply the necessary updates. | Oracle |
670 | Mozilla Security Advisory. [Published Date: 2024-04-16]
[Id:2024.04.16.004]
details...
Mozilla released security updates to address vulnerabilities in Firefox versions prior to 125 and Firefox ESR versions prior to 115.10. A cyber threat actor could exploit one of these vulnerabilities to take control of an affected system.
Review the following Mozilla Security Advisories and apply the necessary updates: | Mozilla |
671 | PuTTY Security Advisory. [Published Date: 2024-04-16]
[Id:2024.04.16.005]
details...
PuTTY has released a security advisory to address vulnerability PuTTY " version 0.68 to 0.80. The vulnerability could compromise the NIST P521 private keys exposed by biased signature generation.
Review the following advisories and apply the updates: | Putty |
672 | Juniper Security Advisory. [Published Date: 2024-04-16]
[Id:2024.04.16.006]
details...
Juniper published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - cRPD - versions prior to 23.4R1
- Juniper Cloud Native Router - versions prior to 23.4
- Junos OS - versions prior to 23.4R1-S1, 23.4R2 and 2R1
- Junos OS Evolved - multiple versions
Review Juniper's Support Portal and apply the necessary updates. | Juniper |
673 | Palo Alto Networks Security Advisory [Published Date: 2024-04-12]
[Id:2024.04.12.001]
details...
Palo Alto Networks published a security advisory to address a vulnerability in the following products: - PAN-OS 11.1 -- versions prior to 11.1.2-h3
- PAN-OS 11.0 -- versions prior to 0.4-h1
- PAN-OS 10.2 -- versions prior to 10.2.9-h1
Exploitation of this vulnerability could lead to remote code execution. Palo Alto Networks has indicated that CVE-2024-3400 has been exploited. Review the following advisories and apply the necessary updates: | Palo Alto Networks |
674 | Juniper Releases Security Bulletin [Published Date: 2024-04-12]
[Id:2024.04.12.002]
details...
Juniper has released security updates to address multiple vulnerabilities in Junos OS, Junos OS Evolved, Paragon Active Assurance, and Junos OS: EX4300 Series. A cyber threat actor could exploit some of these vulnerabilities to cause a denial-of-service condition. Review Juniper's Support Portal and apply the necessary updates. | Juniper |
675 | Citrix Security Advisory [Published Date: 2024-04-11]
[Id:2024.04.11.001]
details...
Citrix published a security advisory to address vulnerabilities in the following products: - XenServer -- version 8
- Citrix Hypervisor -- version 8.2 CU1 LTSR
A cyber threat actor could exploit some of these, allowing information disclosure and denial of service. Review the following advisories and apply the necessary updates: | Citrix |
676 | Microsoft April 2024 Security Updates [Published Date: 2024-04-10]
[Id:2024.04.10.001]
details...
Microsoft released security updates to address vulnerabilities in multiple products. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.
Review the Microsoft Security Updates and apply the necessary updates. | Microsoft |
677 | Adobe Releases Security Updates for Multiple Products [Published Date: 2024-04-10]
[Id:2024.04.10.002]
details...
Adobe Releases Security Updates for Multiple Products Adobe has released security updates to address multiple vulnerabilities in Adobe software. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system. Review the following Adobe Security Bulletins and apply the necessary updates: | Adobe |
678 | Fortinet Releases Security Updates for Multiple Products [Published Date: 2024-04-10]
[Id:2024.04.10.003]
details...
Fortinet released security updates to address vulnerabilities in multiple products, including OS and FortiProxy. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system. Review the following advisories and apply necessary updates: | Fortinet |
679 | Palo Alto Networks Security Advisory [Published Date: 2024-04-10]
[Id:2024.04.10.004]
details...
Palo Alto Networks published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - PAN-OS 11.1 --versions prior to 11.1.2
- PAN-OS 11.0 -- multiple versions
- PAN-OS 10.2 -- multiple versions
- PAN-OS 10.1 -- multiple versions
- PAN-OS 10.0 -- versions prior to 10.0.12
- PAN-OS 9.1 -- multiple versions
- PAN-OS 9.0 -- multiple versions
- PAN-OS 8.1 -- versions prior to 8.1.24
Review the following advisories and apply necessary updates: | Palo Alto Networks |
680 | Google Chrome Security Advisory [Published Date: 2024-04-10]
[Id:2024.04.10.005]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 123.0.6312.122for Linux, prior to 123.0.6312.122/.123 for Windows, and 123.0.6312.122/.123/.124 Apple MAC. A cyber threat actor could exploit some of these vulnerabilities to compromise the affected system. Review the Google security bulletins and apply the necessary updates. | Google |
681 | SAP Security Advisory-April 2024 Monthly Rollup [Published Date: 2024-04-10]
[Id:2024.04.10.006]
details...
SAP published security advisories to address vulnerabilities in multiple products. Included were updates for the following: - SAP BusinessObjects Web Intelligence -- versions prior to 4.2 and 4.3
- SAP NetWeaver AS Java User Management Engine -- version prior to SERVERCORE 7.50, J2EE-APPS 7.50 and UMEADMIN 7.50
Review the SAP Security Advisory -- April 2024 Monthly Rollup and apply the necessary updates. | SAP |
682 | Red Hat Security Advisory [Published Date: 2024-04-08]
[Id:2024.04.08.001]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Virtualization Host - multiple versions and platforms
Review the Red Hat security advisories and apply the necessary updates. | Red Hat |
683 | Ubuntu Security Advisory [Published Date: 2024-04-08]
[Id:2024.04.08.002]
details...
Ubuntu published security notices to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
Review the Security Notice - LSN-0102-1, Security Notices and apply the necessary updates. | Ubuntu |
684 | IBM Security Advisory [Published Date: 2024-04-08]
[Id:2024.04.08.003]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - IBM App Connect Enterprise Certified Container - multiple versions
- IBM CP4NA - version 2.7
- IBM App Connect Enterprise - version 12.0.1.0 to 12.0.11.2
- IBM Maximo Application Suite IoT Component - versions 8.7 and 8.8
- IBM Process Mining - versions 1.14.1, 1.14.2, 1.14.2 IF001, 1.14.3, 1.14.3 IF001 and 1.14.0
- IBM Tivoli Netcool Impact - version 7.1.0.0 to 7.1.0.32
- IBM Jazz for Service Management - version 1.1.3.0 to 1.1.3.20
- IBM Netcool Operations Insight - versions 1.4 to 1.4.1.2, 1.5 to 1.5.0.1 and 1.6 to 1.6.11
- IBM PCOMM - versions 14.0.6 and 15.0.1
Review the IBM Security Advisory and apply the necessary updates. | IBM |
685 | Cisco security advisory. [Published Date: 2024-04-04]
[Id:2024.04.04.001]
details...
Cisco published security advisories to address vulnerabilities in multiple products. Included was an update for the following: - Cisco Enterprise Chat and Email (ECE)
- Cisco Identity Services Engine (ISE)
- Cisco Nexus Dashboard
- Cisco Nexus Dashboard Fabric Controller (NDFC)
- Cisco Nexus Dashboard Orchestrator (NDO)
- Cisco RV Series Small Business Routers
- Cisco TelePresence Management Suite (TMS)
- Cisco Emergency Responder: CVSS (Max)
Review the Cisco security advisories and apply the necessary updates. | CISCO |
686 | Broadcom Security Advisory for Brocade Fabric OS. [Published Date: 2024-04-04]
[Id:2024.04.04.002]
details...
Broadcom published a security Advisory to address vulnerabilities affecting Brocade Fabric OS versions 9.x through 9.2.0.
Review the Broadcom Security Advisory and apply the necessary updates. | Broadcom |
687 | Google Chrome security advisory. [Published Date: 2024-04-03]
[Id:2024.04.03.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 123.0.6312.105 for Linux, and prior to 123.0.6312.105/.106/.107 for Windows, Apple MAC. A cyber threat actor could exploit some of these vulnerabilities to compromise the affected system.
Review the Google security bulletins and apply the necessary updates. | Google |
688 | Ivanti security advisory. [Published Date: 2024-04-03]
[Id:2024.04.03.002]
details...
Ivanti published a security advisory to address vulnerabilities in the following products:
- Ivanti Connect Secure (9.x and 22.x) --all versions
- Ivanti Policy Secure Gateway (9.x and 22.x) --all versions
Review the Ivanti security advisory and apply the necessary updates. | Ivanti |
689 | HTTP/2 CONTINUATION frames can be utilized for DoS attacks. [Published Date: 2024-04-03]
[Id:2024.04.03.003]
details...
New research done by researchers at the CERT Coordination Center of Carnegie Mellon University has found that the CONTINUATION frame in the HTTP/2 protocol can be exploited to conduct denial-of-service (DoS) attacks.
The technique has been codenamed HTTP/2 CONTINUATION Flood by security researcher Bartek Nowotarski, who reported the issue to the CERT Coordination Center (CERT/CC) on 25th January 2024.
Review the advisory and upgrade affected software to the latest version to mitigate potential threats. In the absence of a fix, it's advised to consider(if possible) temporarily disabling HTTP/2 on the servers. | USCERT |
690 | HPE security advisory. [Published Date: 2024-04-02]
[Id:2024.04.02.001]
details...
HPE published a security advisory to address vulnerabilities in the following products: - HPE Alletra - multiple versions and platforms
- HPE Apollo - multiple versions and platforms
- HPE Edgeline - multiple versions and platforms
- HPE Compute Edge Server e930t - versions prior to v2.16_03-01-2024
- HPE ProLiant - multiple versions and platforms
- HPE Synergy - multiple versions and platforms
- HPE NonStop Web ViewPoint Enterprise - multiple versions and platforms
Review the flowing provided web links and apply the necessary updates. | HPE |
691 | IBM Security Advisory for DB2. [Published Date: 2024-04-02]
[Id:2024.04.02.002]
details...
IBM published a security bulletin to address vulnerabilities affecting DB2.
Review the IBM security bulletins and apply the necessary updates. | IBM |
692 | Android security advisory - April 2024 Monthly Rollup. [Published Date: 2024-04-01]
[Id:2024.04.01.001]
details...
Android published a security bulletin to address vulnerabilities affecting Android devices.
Review the Android Security Bulletin and apply the necessary updates. | Android |
693 | IBM security advisory. [Published Date: 2024-03-31]
[Id:2024.03.31.001]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - IBM Cloud PAK for AIOps - versions 4.1.0 to 4-4.1
- IBM Cloud Pak for Business Automation - multiple versions
- IBM Intelligent Operations Centre (IOC) - multiple versions
- IBM MQ Operator - multiple versions
- IBM Operations Analytics Predictive Insights - versions 1.3.6 to 1.3.6.7 (iFix7)
- IBM Planning Analytics Workspace - version 2.0
- IBM QRadar SIEM - versions 7.5.0 to 7.5.0 UP7 IF06
- IBM supplied MQ Advanced container images - multiple versions
Review the IBM Security Bulletins and apply the necessary updates. | IBM |
694 | Ubuntu security advisory. [Published Date: 2024-03-31]
[Id:2024.03.31.002]
details...
Ubuntu published security notices to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 23.10
Review the Ubuntu Security Notes and apply the necessary updates. | Ubuntu |
695 | Red Hat security advisory. [Published Date: 2024-03-31]
[Id:2024.03.31.003]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
Review the Red Hat Security Advisory - RHSA-2024:1532 and Red Hat Security Advisories and apply the necessary updates. | Red Hat |
696 | Microsoft Edge Security Advisory. [Published Date: 2024-03-29]
[Id:2024.03.29.001]
details...
Microsoft published a security update to address a vulnerability in the following product: - Microsoft Edge Stable Channel - versions before 123.0.2420.65
- Microsoft Edge Extended Stable Channel - versions before 122.0.2365.113
The Chromium [1] team reports that an exploit for CVE-2024-2883 exists in the wild. Review the Release notes for Microsoft Edge Security Updates and apply the necessary updates. [1] Chromium is a free and open-source web browser project primarily developed and maintained by Google. It is a widely used codebase, providing the vast majority of code for Google Chrome and many other browsers, including Microsoft Edge, Samsung Internet, and Opera. | Microsoft |
697 | Cisco Releases Security Advisory for Vulnerabilities in Cisco Access Point software. [Published Date: 2024-03-28]
[Id:2024.03.28.001]
details...
Cisco released security updates to address vulnerabilities in Cisco Access Point software. A cyber threat actor could exploit some of these vulnerabilities to cause a denial-of-service.
Review the following advisories and apply the necessary updates: | CISCO |
698 | Cisco Releases Security Advisory for Vulnerabilities in Cisco IOS XR Products. [Published Date: 2024-03-27]
[Id:2024.03.27.001]
details...
Cisco published security advisories to address vulnerabilities in their Cisco IOS XR. A cyber threat actor could exploit these vulnerabilities to local attackers to elevate privileges on an affected device.
Review the Cisco IOS XR Vulnerability advisory and apply the necessary updates. | CISCO |
699 | Cisco Releases Security Advisory for Vulnerabilities in Cisco IOS Software for Catalyst 6000 Series Switches. [Published Date: 2024-03-27]
[Id:2024.03.27.002]
details...
| CISCO |
700 | GitLab Security Advisory. [Published Date: 2024-03-27]
[Id:2024.03.27.003]
details...
GitLab published a security advisory to address vulnerabilities in the following products: - GitLab Community Edition (CE) - versions prior to 16.10.1, 16.9.3 and 16.8.5
- GitLab Enterprise Edition (EE) - versions prior to 16.10.1, 16.9.3 and 16.8.5
Review the provided GitHub Security Advisory and perform the suggested mitigations. | Gitlab |
701 | JetBrains Security Advisory. [Published Date: 2024-03-27]
[Id:2024.03.27.004]
details...
JetBrains published a security advisory to address vulnerabilities on JetBrains TeamCity On-Premises - versions prior to 2024.03.
Review the provided JetBrains Security Advisory and perform the suggested mitigations. | Jetbrains |
702 | Google Chrome security advisory. [Published Date: 2024-03-26]
[Id:2024.03.26.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 123.0.6312.86 for Linux, and prior to 23.0.6312.86/.87 for Windows, Apple MAC. A cyber threat actor could exploit some of these vulnerabilities to compromise the affected system.
Review the Google security bulletins and apply the necessary updates. | Google |
703 | Tenable Security Center security advisory. [Published Date: 2024-03-25]
[Id:2024.03.25.001]
details...
Tenable has released security updates to address vulnerabilities affecting the Tenable Security Center (Stand-alone). A cyber threat actor could exploit some of these vulnerabilities to compromise the affected system.
Review the Tenable Security Center security advisory and apply the necessary updates or workarounds. | Tenable |
704 | Ubuntu security advisory. [Published Date: 2024-03-25]
[Id:2024.03.25.002]
details...
Ubuntu published security advisories to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 14.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 23.10
A cyber threat actor could exploit some of these vulnerabilities to compromise the affected system. Review the Ubuntu Security Advisory and apply the necessary updates. | Ubuntu |
705 | IBM security advisory. [Published Date: 2024-03-25]
[Id:2024.03.25.003]
details...
IBM published security advisories to address vulnerabilities affecting the following products: - IBM App Connect Enterprise - versions 11.0.0.1 to 11.0.0.24 and 12.0.1.0 to 12.0.11.1
- IBM Cloud Pak for Data Scheduling - version 4.6.4 to 4.7.4
- IBM Security Verify Information Queue - versions 10.0.6 and 10.0.7
- IBM Spectrum Control - all 5.4 versions
- IBM Storage Copy Data Management - version 2.2.0.0 to 2.2.22.1
- IBM Storage Protect Plus Server - version 10.1
A cyber threat actor could exploit some of these vulnerabilities to compromise the affected system. Review the IBM Security Advisory and apply the necessary updates. | IBM |
706 | Dell security advisory. [Published Date: 2024-03-25]
[Id:2024.03.25.004]
details...
Dell published security advisories to address vulnerabilities affecting the following products: - APEX Cloud Platform for Red Hat OpenShift - versions prior to 4.13.34
- APEX Cloud Platform Foundation Software - versions prior to 03.00.03.00
- Dell Data Lakehouse System Software - version 1.0.0.0
- Dell EMC VxRail Appliance - versions prior to 7.0.483 and versions prior to 8.0.120
- Dell PowerProtect DD Management Center - versions 7.0 through 7.12, versions 7.10.1.0 through 7.10.1.15 and versions 7.7.5.0 through 7.7.5.25
- Dell PowerProtect DD Management Center with SmartScale feature - versions 7.10.1.0 through 7.10.1.15 and versions 7.8 through 7.12
- Dell Networking S5448-ON - versions prior to v3.52.5.1-10
- Dell Networking S5448F-ON - versions prior to v3.52.5.1-10
- Dell Networking Z9432F-ON - versions prior to v3.51.5.1-18
Review the Dell Security Advisory and apply the necessary updates. | Dell |
707 | Apple Released Security Updates for Multiple Products. [Published Date: 2024-03-25]
[Id:2024.03.25.005]
details...
Apple released security updates to address vulnerabilities in macOS, Safari, iOS and visionOS. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.
Review the following advisories and apply the necessary updates: | Apple |
708 | Red Hat security advisory. [Published Date: 2024-03-24]
[Id:2024.03.24.001]
details...
Red Hat published security advisories to address vulnerabilities affecting the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux for Real Time/for NFV - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux Server - multiple versions and platforms
Review the Red Hat Security Advisory and apply the necessary updates. | Red Hat |
709 | Mozilla security advisory. [Published Date: 2024-03-22]
[Id:2024.03.22.001]
details...
Mozilla has released security updates to address a vulnerability affecting Firefox and Firefox ESR. A cyber threat actor could exploit some of these vulnerabilities to compromise the affected system.
Review the following advisories and apply necessary updates: | Mozilla |
710 | Jenkins Security Advisory. [Published Date: 2024-03-20]
[Id:2024.03.20.001]
details...
Jenkins, the open-source continuous integration/continuous delivery and deployment (CI/CD) automation software, released a security advisory for its vulnerability (CVE-2024-22201). A cyber threat actor could exploit this vulnerability, resulting in denial of service.
Review the Jenkins security advisory and apply the necessary updates. | Jenkins |
711 | F5 Releases Security Advisories Addressing Multiple Vulnerabilities. [Published Date: 2024-03-20]
[Id:2024.03.20.002]
details...
F5 has updated a security advisory on vulnerability (CVE-2022-23308) affecting multiple products, including BIG-IP (all modules), BIG-IQ Centralized Management, F50S-C, and Traffix SDC. A cyber threat actor could exploit this vulnerability, resulting in denial-of-service (DoS).
Review the F5 security advisory and apply the necessary updates or workarounds. | F5 |
712 | Mozilla security advisory. [Published Date: 2024-03-19]
[Id:2024.03.19.001]
details...
Mozilla has released security updates to address a vulnerability affecting Firefox, Firefox ESR, and Mozilla Thunderbird. A cyber threat actor could exploit some of these vulnerabilities to compromise the affected system.
Review the following advisories and apply necessary updates: | Mozilla |
713 | Atlassian security advisory. [Published Date: 2024-03-19]
[Id:2024.03.19.002]
details...
Atlassian published security advisories to address vulnerabilities in the following products: - Bamboo Data Centre - multiple versions
- Bamboo Server - multiple versions
- Bitbucket Data Centre - multiple versions
- Bitbucket Server - multiple versions
- Confluence Data Center - multiple versions
- Confluence Server - multiple versions
- Jira Service Management Data Center - multiple versions
- Jira Service Management Server - multiple versions
- Jira Software Data Center - multiple versions
- Jira Software Server - multiple versions
A cyber threat actor could exploit some of these vulnerabilities to compromise the affected system. Review the following advisories and apply necessary updates: | Atlassian |
714 | Google Chrome security advisory. [Published Date: 2024-03-19]
[Id:2024.03.19.003]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 123.0.6312.58 for Linux, and prior to 123.0.6312.58/.59 for Windows, Apple MAC. A cyber threat actor could exploit some of these vulnerabilities to compromise the affected system.
Review the Google security bulletins and apply the necessary updates. | Google |
715 | Dell security advisory. [Published Date: 2024-03-18]
[Id:2024.03.18.001]
details...
Dell published security advisories to address vulnerabilities for Dell EMC VxRail Appliance-8.0.x versions prior to 8.0.210 and NetWorker vProxy. A cyber threat actor could exploit some of these vulnerabilities to compromise the affected system.
Review the following advisories and apply the necessary updates: | Dell |
716 | Red Hat security advisory. [Published Date: 2024-03-18]
[Id:2024.03.18.002]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server Extended Life Cycle Support (for IBM z Systems) - version 7 s390x
A cyber threat actor could exploit some of these vulnerabilities to compromise the affected system. Review the Red Hat Security Advisory and apply the necessary updates. | Red Hat |
717 | HPE security advisory on Unified OSS Console. [Published Date: 2024-03-15]
[Id:2024.03.15.001]
details...
HPE published a security advisory to address vulnerabilities HPE Unified OSS Console (UOC) - versions prior to 3.1.3. A cyber threat actor could exploit these vulnerabilities could be exploited to allow remote arbitrary code execution, local denial of service and local stack overflow.
Review the HPE security advisory and apply the necessary updates. | HPE |
718 | Microsoft Releases Security Updates for Multiple Products. [Published Date: 2024-03-13]
[Id:2024.03.13.001]
details...
Microsoft has released security updates to address vulnerabilities in multiple products. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.
Review the following and apply the necessary updates: | Microsoft |
719 | Fortinet Releases Security Updates for Multiple Products. [Published Date: 2024-03-13]
[Id:2024.03.13.002]
details...
Fortinet released security updates to address vulnerabilities in multiple Fortinet products. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.
Review the following advisories and apply necessary updates: | Fortinet |
720 | Google Releases Security Updates for Google Chrome. [Published Date: 2024-03-13]
[Id:2024.03.13.003]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 122.0.6261.128 for Linux, and prior to 22.0.6261.128/.129 for Windows, MAC. A malicious cyber actor can exploit one of these vulnerabilities, allowing for arbitrary code execution.
Review the Google security bulletins and apply the necessary updates. | Google |
721 | Cisco Releases Security Advisory for Vulnerabilities in Cisco IOS XR Products. [Published Date: 2024-03-13]
[Id:2024.03.13.004]
details...
Cisco published security advisories to address vulnerabilities in their Cisco IOS XR. A cyber threat actor could exploit these vulnerabilities to local attackers to elevate privileges on an affected device.
Review the Cisco IOS XR Vulnerability advisory and apply the necessary updates. | CISCO |
722 | Adobe Releases Security Updates for Multiple Products. [Published Date: 2024-03-12]
[Id:2024.03.12.001]
details...
Adobe released security updates to address multiple vulnerabilities in Adobe software. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.
Review the following Adobe Security Bulletins and apply the necessary updates: | Adobe |
723 | Red Hat security advisory [Published Date: 2024-03-11]
[Id:2024.03.11.001]
details...
Red Hat published security advisories to address vulnerabilities in multiple products. Included were updates to address vulnerabilities in the Linux kernel for the following products: - Red Hat CodeReady Linux Builder - multiple versions and platforms
- Red Hat Enterprise Linux - multiple versions and platforms
- Red Hat Enterprise Linux Server - multiple versions and platforms
- Red Hat Virtualization Host 4 for RHEL 8 x86_64
Review the following advisories and apply the necessary updates: | Red Hat |
724 | Ubuntu security advisory. [Published Date: 2024-03-11]
[Id:2024.03.11.002]
details...
Ubuntu published security notices to address vulnerabilities in the Linux kernel affecting the following products: - Ubuntu 18.04 ESM
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 23.10
Review the provided Ubuntu Security Advisory and perform the suggested mitigations. | Ubuntu |
725 | Ubuntu security advisory. [Published Date: 2024-03-11]
[Id:2024.03.11.003]
details...
Ubuntu published security notices to address vulnerabilities in the Linux kernel affecting Ubuntu 18.04 ESM, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.
Review the Ubuntu security notices and apply the necessary updates. | Ubuntu |
726 | IBM security advisory [Published Date: 2024-03-11]
[Id:2024.03.11.004]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - IBM Automation Decision Services - versions 23.0.1 and 23.0.2
- IBM Observability with Instana (OnPrem) - versions Build 250 to 267
- IBM QRadar SIEM - version 7.5 to 7.5.0 UP7
- IBM Sterling Secure Proxy - versions 6.0.3 and 6.1.0
A cyber threat actor could exploit some of these vulnerabilities to compromise the affected system. Review the IBM Security Advisory and apply the necessary updates. | IBM |
727 | Apple Released Security Updates for Multiple Products. [Published Date: 2024-03-08]
[Id:2024.03.08.001]
details...
Apple released security updates to address vulnerabilities in Safari, macOS, watchOS, tvOS, and visionOS. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.
Review the following advisories and apply the necessary updates: | Apple |
728 | Drupal Releases Security Updates for Drupal Registration role module. [Published Date: 2024-03-06]
[Id:2024.03.06.001]
details...
Drupal published a security advisory to address a vulnerability in the Registration role module - versions 2.x prior to 2.0.1. The module has a logic error when handling sites that upgraded code and did not run the Drupal update process.
Review the provided Drupal Security Advisory and perform the suggested mitigations. | Drupal |
729 | GitLab security advisory. [Published Date: 2024-03-06]
[Id:2024.03.06.002]
details...
GitHub published a security advisory to address a vulnerability Community and GitLab Enterprise Edition.
Review the provided GitHub Security Advisory and perform the suggested mitigations. | Gitlab |
730 | VMware security advisory. [Published Date: 2024-03-05]
[Id:2024.03.05.001]
details...
VMware released a security advisory to address vulnerabilities in the following products: - VMware Cloud Foundation - versions 4.x and 5.x
- VMware ESXi - versions 7.0 and 8.0
- VMware Fusion for MacOS - versions 13.x prior to 13.5.1
- VMware Workstation - versions 17.x prior to 17.5.1
Review the provided VMware Security Advisory and perform the suggested mitigations. | Vmware |
731 | Apple Releases Security Updates for Multiple Products. [Published Date: 2024-03-05]
[Id:2024.03.05.002]
details...
Apple has released security updates to address vulnerabilities within iOS and iPadOS. A cyber threat actor could exploit one of these vulnerabilities, allowing privilege escalation to the affected system.
Review the Apple Security Advisory CVE-2024-23225, CVE-2024-23296, CVE-2024-23243 and CVE-2024-23256 and perform the suggested mitigations. | Apple |
732 | Google Releases Security Updates for Google Chrome. [Published Date: 2024-03-05]
[Id:2024.03.05.003]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 122.0.6261.111 for Mac, Linux, and Mac and prior to 122.0.6261.111/.112 for Windows. A malicious cyber actor can exploit one of these vulnerabilities, allowing for arbitrary code execution.
Review the Google security bulletins and apply the necessary updates. | Google |
733 | Red Hat release security advisory for Red Hat Satellite 6. [Published Date: 2024-03-04]
[Id:2024.03.04.001]
details...
Red Hat Linux has released security updates to address multiple vulnerabilities affecting Red Hat Satellite 6.x x86_64, Red Hat Satellite Capsule 6.x x86_64, and Red Hat Enterprise Linux for x86_64 8 x86_64. A malicious cyber actor can exploit one of these vulnerabilities, allowing hurtful things to the systems.
Review the Red Hat Linux security bulletins and apply the necessary updates. | Red Hat |
734 | Red Hat release security advisory for squid:4. [Published Date: 2024-03-04]
[Id:2024.03.04.002]
details...
Red Hat Linux has released a security update to address a vulnerability affecting squid:4. A malicious cyber actor can exploit that vulnerability to cause denial of service in the HTTP header parser.
Review the Red Hat Linux security bulletins and apply the necessary update. | Red Hat |
735 | Android security advisory- March 2024. [Published Date: 2024-03-04]
[Id:2024.03.04.003]
details...
| Android |
736 | IBM security advisory. [Published Date: 2024-03-04]
[Id:2024.03.04.004]
details...
IBM published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - IBM CP4NA - version 2.6.5
- IBM DS8900F R9.2 - versions 89.21.31.0 and 89.21.19.0
- IBM DS8900F R9.3 - versions 89.30.68.0, 89.32.40.0 and 89.33.48.0
- IBM Transformation Extender Advanced - versions 9.0 and 10.0
- IBM WebSphere Service Registry and Repository - version 8.5
Review the following advisories and apply the necessary updates: | IBM |
737 | Dell security advisory [Published Date: 2024-03-04]
[Id:2024.03.04.005]
details...
Dell published security advisories to address vulnerabilities in multiple products. Included were critical updates for the following: - Isilon A200 - versions prior to 12.1
- Isilon A2000 - versions prior to 12.1
- Isilon F800 - versions prior to 12.1
- Isilon H400 - versions prior to 12.1
- Isilon H500 - versions prior to 12.1
- Isilon H5600 - versions prior to 12.1
- Isilon H600 - versions prior to 12.1
- PowerScale Archive A300 - versions prior to 12.1
- PowerScale Archive A3000 - versions prior to 12.1
- PowerScale B100 - versions prior to 12.1
- PowerScale F200 - versions prior to 12.1
- PowerScale F600 - versions prior to 12.1
- PowerScale F900 - versions prior to 12.1
- PowerScale Hybrid H700 - versions prior to 12.1
- PowerScale Hybrid H7000 - versions prior to 12.1
- PowerScale P100 - versions prior to 12.1
Review the following advisories and apply the necessary updates: | Dell |
738 | SolarWinds security advisory for SolarWinds Security Event Manager. [Published Date: 2024-03-01]
[Id:2024.03.01.001]
details...
SolarWinds published a security advisory to address vulnerabilities in the SolarWinds Security Event Manager-versions prior to 2023.4.1. A cyber threat actor could exploit these vulnerabilities, allowing remote code execution of an affected system.
Review the SolarWinds Security Advisory and apply the necessary updates. | Solarwinds |
739 | Juniper Releases Security Advisory for Juniper Secure Analytics. [Published Date: 2024-02-29]
[Id:2024.02.29.001]
details...
Juniper released a security advisory to address multiple vulnerabilities affecting Juniper Secure Analytics. A cyber threat actor could exploit one of these vulnerabilities to take control of an affected system.
Review the Juniper advisory JSA77742 and apply the necessary updates. | Juniper |
740 | Cisco Releases Security Advisory for Vulnerabilities in Cisco UCS and Nexus Products. [Published Date: 2024-02-28]
[Id:2024.02.28.001]
details...
Cisco published security advisories to address vulnerabilities in their Cisco Unified Computing System (UCS) and Nexus Products.
Review the following provided web links and apply the necessary | CISCO |
741 | CISA, FBI, and HHS Release an Update to Ransomware Advisory on ALPHV Blackcat. [Published Date: 2024-02-27]
[Id:2024.02.27.001]
details...
Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Department of Health and Human Services (HHS) released an update to the joint advisory Ransomware: ALPHV Blackcat to provide new indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) associated with the ALPHV Blackcat ransomware as a service (RaaS). ALPHV Blackcat affiliates have been observed primarily targeting the healthcare sector.
Review the updated joint advisory to protect and detect against malicious activity. | CISA |
742 | Google Releases Security Updates for Google Chrome. [Published Date: 2024-02-27]
[Id:2024.02.27.002]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 122.0.6261.94 for Mac and Linux and Mac and prior to 22.0.6261.94/.95 for Windows. A malicious cyber actor can exploit one of these vulnerabilities, allowing for arbitrary code execution.
Review the Google security bulletins and apply the necessary updates. | Google |
743 | Palo Alto Networks has released a security update for PAN-OS. [Published Date: 2024-02-26]
[Id:2024.02.26.001]
details...
| Palo Alto Networks |
744 | Atlassian security advisory. [Published Date: 2024-02-21]
[Id:2024.02.21.001]
details...
Atlassian published security advisories to address vulnerabilities in the following products: - Confluence Data Center and Server - multiple versions
- Jira Software Data Center and Server - multiple versions
- Assets Discovery - multiple versions
- Jira Service Management Data Center and Server - multiple versions
Review the following advisories and apply the necessary updates: | Atlassian |
745 | GitLab security advisory. [Published Date: 2024-02-21]
[Id:2024.02.21.002]
details...
GitLab published a security advisory to address vulnerabilities in the following products: - GitLab Community Edition (CE) - versions prior to 16.9.1, 16.8.3 and 16.7.6
- GitLab Enterprise Edition (EE) - versions prior to 16.9.1, 16.8.3 and 16.7.6
Review the following advisories and apply the necessary updates: | Gitlab |
746 | Mozilla Releases Security Updates for Firefox and Thunderbird. [Published Date: 2024-02-21]
[Id:2024.02.21.003]
details...
Mozilla released security updates to address vulnerabilities in Firefox, Firefox ESR, and Thunderbird. A cyber threat actor could exploit one of these vulnerabilities to take control of an affected system.
Review the following Mozilla Security Advisories and apply the necessary updates: | Mozilla |
747 | VMware has released a security updates for Spring Framework. [Published Date: 2024-02-21]
[Id:2024.02.21.004]
details...
| Vmware |
748 | Google Releases Security Updates for Google Chrome. [Published Date: 2024-02-20]
[Id:2024.02.20.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 122.0.6261.57 for Mac and Linux and Mac and prior to 122.0.6261.57/.58 for Windows. A malicious cyber actor can exploit one of these vulnerabilities, allowing for arbitrary code execution.
Review the Google security bulletins and apply the necessary updates. | Google |
749 | Zoom Releases Security Updates for Seven Vulnerabilities. [Published Date: 2024-02-16]
[Id:2024.02.16.001]
details...
Zoom has released security updates for Seven vulnerabilities. A cyber threat actor could exploit Zoom VDI Client vulnerabilities for Windows and Zoom Meeting SDK for Windows, which may allow an unauthenticated user to escalate privilege via network access.
Review Zoom's Security bulletin and apply the necessary updates. | Zoom |
750 | F5 Releases Security Advisories Addressing Multiple Vulnerabilities. [Published Date: 2024-02-14]
[Id:2024.02.14.001]
details...
F5 has released security advisories on vulnerabilities (CVE-2024-22093, CVE-2024-21763, CVE-2024-21771, CVE-2024-21789, CVE-2024-21849, CVE-2024-22389, CVE-2024-23308, CVE-2024-23314, CVE-2024-23805, CVE-2024-23979, CVE-2024-23982, CVE-2024-24989 and CVE-2024-24990) affecting multiple products, including BIG-IP, LTM, ASM, NGIX Plus and NGIX Open Source.
Review the F5 vulnerabilities CVE-2024-22093, CVE-2024-21763, CVE-2024-21771, CVE-2024-21789, CVE-2024-21849, CVE-2024-22389, CVE-2024-23308, CVE-2024-23314, CVE-2024-23805, CVE-2024-23979, CVE-2024-23982, CVE-2024-24989 and CVE-2024-24990 apply the necessary updates or workarounds. | F5 |
751 | Adobe Releases Security Updates for Multiple Products. [Published Date: 2024-02-13]
[Id:2024.02.13.001]
details...
Adobe has released security updates to address vulnerabilities in Adobe software. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.
Review the following Adobe Security Bulletins and apply the necessary updates: | Adobe |
752 | Microsoft Releases Security Updates for Multiple Products. [Published Date: 2024-02-13]
[Id:2024.02.13.002]
details...
Microsoft has released security updates to address vulnerabilities in multiple products. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.
Review Microsoft’s February Security Update Guide and apply the necessary updates. | Microsoft |
753 | ISC Releases Security Advisories for BIND 9. [Published Date: 2024-02-13]
[Id:2024.02.13.003]
details...
The Internet Systems Consortium (ISC) released security advisories to address vulnerabilities affecting multiple versions of ISC’s Berkeley Internet Name Domain (BIND) 9. A cyber threat actor could exploit one of these vulnerabilities to cause a denial-of-service condition.
Review the following advisories and apply the necessary updates: | ISC |
754 | Cisco Releases Security Advisory for Vulnerabilities in Cisco Expressway Series. [Published Date: 2024-02-08]
[Id:2024.02.08.001]
details...
Cisco released a security advisory to address vulnerabilities affecting Cisco Expressway Series. A cyber threat actor could exploit one of these vulnerabilities to take control of an affected system.
CISA encourages users and administrators to review the Cisco Expressway Series advisory and apply the necessary updates. | CISCO |
755 | Fortinet Releases Security Updates for FortiOS and FortiProxy. [Published Date: 2024-02-08]
[Id:2024.02.08.002]
details...
Fortinet has released a security update to address FortiOS and FortiProxy software vulnerabilities (CVE-2024-21762, CVE-2023-44487, CVE-2024-23113, and CVE-2023-47537). A cyber threat actor could exploit these vulnerabilities, allowing remote code execution of an affected system.
Review the following Fortinet security advisories and apply the recommended updates: | Fortinet |
756 | VMware Releases Security Advisory for Aria Operations for Networks. [Published Date: 2024-02-07]
[Id:2024.02.07.001]
details...
VMware released a security advisory to address multiple vulnerabilities in Aria Operations for Networks. A cyber threat actor could exploit one of these vulnerabilities to take control of an affected system.
Review VMware security advisory VMSA-2024-0002 and apply the necessary updates. | Vmware |
757 | JetBrains Releases Security Advisory for TeamCity On-Premises. [Published Date: 2024-02-06]
[Id:2024.02.06.001]
details...
| Jetbrains |
758 | Multiple Vulnerabilities in Canon Printers. [Published Date: 2024-02-05]
[Id:2024.02.05.001]
details...
Canon has released security updates to address multiple vulnerabilities identified for certain Small Office Multifunction Printers and Laser Printers. A cyber threat actor could exploit these vulnerabilities and may be able to execute arbitrary code and/or target the product in a Denial-of-Service (DoS) attack via the Internet of an affected system.
Review the Canon security advisory and apply the recommended updates. | Canon |
759 | Juniper Networks Releases Security Bulletin for Juniper Secure Analytics. [Published Date: 2024-02-01]
[Id:2024.02.01.001]
details...
Juniper Networks released a security bulletin to address multiple vulnerabilities affecting Juniper Secure Analytics optional applications. A cyber threat actor could exploit one of these vulnerabilities to take control of an affected system.
CISA encourages users and administrators to review the Juniper Security Bulletin JSA76718 and apply the necessary updates. | Juniper |
760 | Google Releases Security Updates for Google Chrome. [Published Date: 2024-01-30]
[Id:2024.01.30.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 121.0.6167.139 for Mac and Linux and Mac and prior to 121.0.6167.139/140 for Windows. A malicious cyber actor can exploit one of these vulnerabilities, allowing for arbitrary code execution.
Review the Google security bulletins and apply the necessary updates. | Google |
761 | Juniper Networks Releases Security Bulletin for J-Web in Junos OS SRX Series and EX Series [Published Date: 2024-01-29]
[Id:2024.01.29.001]
details...
Juniper Networks released a security bulletin to address multiple vulnerabilities for J-Web in Junos OS SRX Series and EX Series. A cyber threat actor could exploit one of these vulnerabilities to take control of an affected system.
Review the Juniper Bulletin JSA76390 and apply the necessary updates. | Juniper |
762 | Cisco Releases Security Advisory for Multiple Unified Communications and Contact Center Solutions Products. [Published Date: 2024-01-25]
[Id:2024.01.25.001]
details...
| CISCO |
763 | Jenkins Security Advisory. [Published Date: 2024-01-24]
[Id:2024.01.24.001]
details...
Jenkins, the open-source continuous integration/continuous delivery and deployment (CI/CD) automation software, released a security advisory for its vulnerability (CVE-2024-23897). A cyber threat actor could exploit this vulnerability, resulting in remote code execution.
Review the Jenkins security advisory and apply the necessary updates. | Jenkins |
764 | Apple Releases Security Updates for Multiple Products. [Published Date: 2024-01-23]
[Id:2024.01.23.001]
details...
Apple has released security updates to address vulnerabilities within Safari, iOS, and iPadOS. A cyber threat actor could exploit one of these vulnerabilities to take control of an affected system.
Review the following advisories and apply the necessary updates: | Apple |
765 | Google Releases Security Updates for Google Chrome. [Published Date: 2024-01-23]
[Id:2024.01.23.002]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 120.0.6167.85 for Mac and Linux and Mac and prior to 120.0.6167.80/.86 for Windows. A malicious cyber actor can exploit one of these vulnerabilities, allowing for arbitrary code execution.
Review the Google security bulletins and apply the necessary updates. | Google |
766 | Mozilla Releases Security Updates for Firefox and Thunderbird. [Published Date: 2024-01-23]
[Id:2024.01.23.003]
details...
Mozilla has released security updates to address vulnerabilities in Firefox and Thunderbird. A malicious cyber actor can exploit one of these vulnerabilities, allowing for arbitrary code execution.
Review the following advisories and apply the necessary updates: | Mozilla |
767 | Drupal Releases Security Advisory for Drupal Core. [Published Date: 2024-01-18]
[Id:2024.01.18.001]
details...
Drupal released a security advisory to address a vulnerability affecting multiple Drupal core versions. A cyber threat actor could exploit this vulnerability to cause a denial-of-service condition.
Review Drupal security advisory SA-CORE-2024-001 for more information and apply the necessary update. | Drupal |
768 | VMware Releases Security Advisory for Aria Operations. [Published Date: 2024-01-17]
[Id:2024.01.17.001]
details...
VMware released a security advisory to address a vulnerability (CVE-2023-34063) in Aria Operations. A cyber threat actor could exploit this vulnerability to take control of an affected system.
Review VMware Security Advisory VMSA-2024-0001 and apply the necessary update. | Vmware |
769 | Atlassian released advisory for Confluence Data Center and Server. [Published Date: 2024-01-17]
[Id:2024.01.17.002]
details...
Atlassian released a security advisory to address a vulnerability (CVE-2023-22527) in the Confluence Data Center and Server. A cyber threat actor could exploit this vulnerability to allow remote code execution of an affected system.
Review the Atlassian Security Advisory and apply the necessary update. | Atlassian |
770 | Oracle Critical Patches Issued January 2024. [Published Date: 2024-01-17]
[Id:2024.01.17.003]
details...
Oracle has released its Critical Patch Update for January 2024 to address vulnerabilities across multiple products. A remote attacker could exploit some of these vulnerabilities, allowing remote code execution and malicious activities.
Review the Oracle January 2024 Critical Patch Update and apply the necessary updates. | Oracle |
771 | CISA and FBI Release Known IOCs Associated with Androxgh0st Malware. [Published Date: 2024-01-16]
[Id:2024.01.16.001]
details...
CISA (Cybersecurity and Infrastructure Security Agency) and the Federal Bureau of Investigation (FBI) released a joint Cybersecurity Advisory (CSA), Known Indicators of Compromise Associated with Androxgh0st Malware, to disseminate known indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) associated with threat actors deploying Androxgh0st malware.
Androxgh0st malware establishes a botnet for victim identification and exploitation in vulnerable networks and targets files that contain confidential information, such as credentials, for various high-profile applications. Threat actors deploying Androxgh0st malware have been observed exploiting specific vulnerabilities that could lead to remote code execution, including: Review and implement the mitigations found in the joint CSA to reduce the likelihood and impact of cybersecurity incidents caused by Androxgh0st malware. | CISA |
772 | Citrix Releases Security Updates for NetScaler ADC and NetScaler Gateway. [Published Date: 2024-01-16]
[Id:2024.01.16.002]
details...
Citrix released security updates to address vulnerabilities (CVE-2023-6548 and CVE-2023-6549) in NetScaler ADC and NetScaler Gateway. A cyber threat actor could exploit one of these vulnerabilities to take control of an affected system.
Review the Citrix CTX584986 Security Bulletin and apply the necessary updates. | Citrix |
773 | Multiple Vulnerabilities in GitHub Enterprise Server. [Published Date: 2024-01-16]
[Id:2024.01.16.003]
details...
Multiple vulnerabilities have been reported in the GitHub Enterprise Server, which could allow an attacker to execute remote code, escalate privileges, bypass security restrictions, and disclose sensitive information on the targeted system.
Review the following advisories and apply the necessary updates: | Github |
774 | Cisco Releases Security Advisory for Cisco Unity Connection. [Published Date: 2024-01-11]
[Id:2024.01.11.001]
details...
| Cisco |
775 | Juniper Networks Releases Security Bulletin for Junos OS and Junos OS Evolved. [Published Date: 2024-01-10]
[Id:2024.01.10.001]
details...
Juniper Networks has released a security advisory to address a vulnerability (CVE-2024-21611) in Junos OS and Junos OS Evolved. A cyber threat actor could exploit this vulnerability to cause a denial-of-service condition.
Review the Juniper Advisory JSA75752 and apply the necessary updates. | Juniper |
776 | Microsoft Releases Security Updates for Multiple Products. [Published Date: 2024-01-09]
[Id:2024.01.09.001]
details...
Microsoft has released security updates to address vulnerabilities in multiple products. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.
Review Microsoft’s January Security Update Guide and apply the necessary updates. | Microsoft |
777 | Fortinet Releases Security Updates for FortiOS and FortiProxy. [Published Date: 2024-01-09]
[Id:2024.01.09.002]
details...
| Fortinet |
778 | IBM Releases Security Advisory for DB2 for Windows Addressing vulnerability. [Published Date: 2024-01-08]
[Id:2024.01.08.001]
details...
IBM Issued critical patches to address the vulnerability of DB2. A remote attacker could exploit that vulnerability, allowing a privilege escalation to SYSTEM users via MSI repair functionality on Windows.
Review the IBM DB2 vulnerability and apply the necessary updates or workarounds. | IBM |
779 | Juniper Releases Security Advisory for Juniper Secure Analytics. [Published Date: 2024-01-02]
[Id:2024.01.02.001]
details...
Juniper released a security advisory to address multiple vulnerabilities affecting Juniper Secure Analytics. A cyber threat actor could exploit one of these vulnerabilities to take control of an affected system.
Review the Juniper advisory JSA75636 and apply the necessary updates. | Juniper |
780 | F5 Releases Security Advisories Addressing Multiple Vulnerabilities. [Published Date: 2024-01-02]
[Id:2024.01.02.002]
details...
F5 has released security advisories on vulnerabilities (CVE-2022-28733, CVE-2022-40735, CVE-2002-20001, and CVE-2020-5884) affecting multiple products, including BIG-IP, LTM, and ASM. By exploiting those vulnerabilities, an attacker's CPU usage and ability to read and modify data in transit trigger an integer value underflow in grub code in the affected system.
Review the F5 vulnerabilities CVE-2022-28733, CVE-2022-40735, CVE-2002-20001, and CVE-2020-5884 and apply the necessary updates or workarounds. | F5 |
781 | Apple Releases Security Updates for Multiple Products. [Published Date: 2023-12-20]
[Id:2023.12.20.001]
details...
Apple has released security updates to address vulnerabilities in Safari, iOS, iPadOS, and macOS Sonoma. A cyber threat actor could exploit one of these vulnerabilities to obtain sensitive information.
Review Apple security releases and apply necessary updates. | Apple |
782 | Mozilla Releases Security Updates for Firefox and Thunderbird. [Published Date: 2023-12-20]
[Id:2023.12.20.002]
details...
Mozilla has released security updates to address vulnerabilities in Firefox and Thunderbird. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.
Review the following advisories and apply the necessary updates: | Mozilla |
783 | IBM QRadar SIEM (Linux OS based) contains multiple vulnerabilities. [Published Date: 2023-12-19]
[Id:2023.12.19.001]
details...
IBM has released security updates to address vulnerabilities in the Linux Operating System IBM QRadar SIEM. A cyber threat actor could exploit the vulnerable components (e.g., framework libraries), which could affect the system.
Review IBM's Security Update and apply the necessary updates. | IBM |
784 | CISA and FBI Release Advisory on ALPHV Blackcat Affiliates. [Published Date: 2023-12-19]
[Id:2023.12.19.002]
details...
CISA (Cybersecurity and Infrastructure Security Agency) and the Federal Bureau of Investigation (FBI) released a joint Cybersecurity Advisory (CSA), ALPHV Blackcat, to disseminate known ALPHV Blackcat affiliates' tactics, techniques and procedures (TTPs) and indicators of compromise (IOCs) identified through FBI investigations as recently as Dec. 6, 2023. The advisory also provides updates to the FBI FLASH BlackCat/ALPHV Ransomware Indicators of Compromise, released on April 19, 2022.
ALPHV Blackcat affiliates have extensive networks and experience with ransomware and data extortion operations. FBI investigations, as of September 2023, place the number of compromised entities at over 1000-over half of which are in the United States and approximately 250 outside the United States.
Review and implement the mitigations provided in the joint CSA to reduce the likelihood and impact of ALPHV Blackcat ransomware and data extortion incidents. | CISA |
785 | F5 BIG-IP release update for Configuration utility and inconsistent Interpretation of HTTP Requests vulnerability. [Published Date: 2023-12-18]
[Id:2023.12.18.001]
details...
| F5 |
786 | FBI, CISA, and ASD’s ACSC Release Advisory on Play Ransomware. [Published Date: 2023-12-18]
[Id:2023.12.18.002]
details...
Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and the Australian Signals Directorate’s Australian Cyber Security Centre (ASD's ACSC) released a joint Cybersecurity Advisory (CSA), Play Ransomware , to disseminate Play ransomware group’s tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) identified through FBI investigations as recently as October 2023. Play ransomware actors employ a double-extortion model, encrypting systems after exfiltrating data, and have impacted a wide range of businesses and critical infrastructure organizations in North America, South America, Europe, and Australia. Review and implement the recommendations provided in the joint CSA to reduce the likelihood and impact of Play and other ransomware incidents. | CISA |
787 | FortiGuard Releases Security Updates for Multiple Products. [Published Date: 2023-12-14]
[Id:2023.12.14.001]
details...
FortiGuard has released security updates to address vulnerabilities in multiple FortiGuard products. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system. Review the following advisories and apply necessary updates: | Fortinet |
788 | Microsoft Releases Security Updates for Multiple Products. [Published Date: 2023-12-12]
[Id:2023.12.12.001]
details...
Microsoft has released security updates to address vulnerabilities in multiple products. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system. Review Microsoft’s December Security Update Guide and apply the necessary updates. | Microsoft |
789 | Adobe Releases Security Updates for Multiple Products. [Published Date: 2023-12-12]
[Id:2023.12.12.002]
details...
Adobe has released security updates to address multiple vulnerabilities in Adobe software. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system. Review the following Adobe Security Bulletins and apply the necessary updates: | Adobe |
790 | Apple Releases Security Updates for Multiple Products. [Published Date: 2023-12-11]
[Id:2023.12.11.001]
details...
Apple has released security updates to address vulnerabilities within Safari, macOS Sonoma, macOS Monterey, macOS Ventura, iOS, iPadOS, watchOS, and tvOS 17.2. A cyber threat actor could exploit one of these vulnerabilities to take control of an affected system. Review the following advisories and apply the necessary updates: | Apple |
791 | Sophos has released security updates for Sophos Firewall. [Published Date: 2023-12-11]
[Id:2023.12.11.002]
details...
Sophos has released security updates to address vulnerabilities in Sophos Firewall. A cyber threat actor could exploit that vulnerability, allowing remote code execution in the User Portal and Webadmin of Sophos Firewall. Review Sophos's Security Update and apply the necessary updates. | Sophos |
792 | The Apache Software Foundation Updates Struts 2. [Published Date: 2023-12-09]
[Id:2023.12.09.001]
details...
The Apache Software Foundation has released security updates to address a vulnerability (CVE-2023-50164) in Struts 2. A remote attacker could exploit this vulnerability to take control of an affected system. Review the Apache Security Bulletin and upgrade to Struts 2.5.33 or 6.3.0.2 or greater. | Apache |
793 | Apple Releases Security Updates for Multiple Products. [Published Date: 2023-12-01]
[Id:2023.12.01.001]
details...
Apple has released security updates to address vulnerabilities within Safari, macOS Sonoma, iOS, and iPadOS. A cyber threat actor could exploit one of these vulnerabilities to take control of an affected system. Review the following advisories and apply necessary updates: | Apple |
794 | Google Updates Chrome to Fix Zero-day. [Published Date: 2023-11-28]
[Id:2023.11.28.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 119.0.6045.199 for Mac and Linux and Mac and prior to 119.0.6045.199/.200 for Windows. A malicious cyber actor can exploit one of these vulnerabilities, allowing for arbitrary code execution. Review the Google security bulletins and apply the necessary updates. | Google |
795 | Adobe Releases Security Updates for ColdFusion [Published Date: 2023-11-23]
[Id:2023.11.23.001]
details...
Adobe released security updates addressing vulnerabilities affecting unpatched ColdFusion software. Exploitation of some of these vulnerabilities may allow a malicious cyber actor to take control of an affected system.
Review Adobe ColdFusion security bulletin APSB23-52 for more information and to: - Apply the recommended updates in APSB23-52.
- Follow Adobe recommendations on ColdFusion hardening.
Consider adding a web application firewall (WAF) filter for CFIDE for external users. | Adobe |
796 | RedHat Linux published a security update for Squid. [Published Date: 2023-11-23]
[Id:2023.11.23.002]
details...
RedHat Linux published a security update for vulnerability (CVE-2023-5824) for Squid. Exploiting the vulnerability, an attacker can access those systems and cause a denial-of-service (DoS).
Review the advisory for Squid and apply the necessary updates. | Red Hat |
797 | CISA, FBI, MS-ISAC, and ASD’s ACSC Release Advisory on LockBit Affiliates Exploiting Citrix Bleed [Published Date: 2023-11-21]
[Id:2023.11.21.001]
details...
The Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), Multi-State Information Sharing & Analysis Center (MS-ISAC), and Australian Signals Directorate’s Australian Cyber Security Center (ASD’s ACSC) released a joint Cybersecurity Advisory (CSA), LockBit Ransomware Affiliates Exploit CVE 2023-4966 Citrix Bleed Vulnerability (along with an accompanying analysis report MAR-10478915-1.v1 Citrix Bleed), in response to LockBit 3.0 ransomware affiliates and multiple threat actor groups exploiting CVE-2023-4966. Labeled Citrix Bleed, the vulnerability affects Citrix’s NetScaler web application delivery control (ADC) and NetScaler Gateway appliances. LockBit affiliates have conducted attacks against organizations of varying sizes across multiple critical infrastructure sectors"including education, energy, financial services, food and agriculture, government and emergency services, healthcare, manufacturing, and transportation. The joint CSA provides tactics, techniques, and procedures (TTPs), as well as indicators of compromise (IOCs). | CISA |
798 | Mozilla Releases Security Updates for Firefox and Thunderbird. [Published Date: 2023-11-21]
[Id:2023.11.21.002]
details...
Mozilla has released security updates to address vulnerabilities in Firefox and Thunderbird. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.
Review the following advisories and apply the necessary updates: Firefox iOS 120 Firefox 120 Firefox ESR 115.5 Thunderbird 115.5.0 | Mozilla |
799 | Juniper Releases Security Advisory for Juniper Secure Analytics. [Published Date: 2023-11-17]
[Id:2023.11.17.001]
details...
Juniper released a security advisory to address multiple vulnerabilities affecting Juniper Secure Analytics. A cyber threat actor could exploit one of these vulnerabilities to take control of an affected system. Review the Juniper advisory JSA74298 and apply the necessary updates. | Juniper |
800 | FBI and CISA Release Advisory on Scattered Spider Group. [Published Date: 2023-11-16]
[Id:2023.11.16.001]
details...
The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) released a joint Cybersecurity Advisory (CSA) on Scattered Spider"a cybercriminal group targeting commercial facilities sectors and subsectors. The advisory provides tactics, techniques, and procedures (TTPs) obtained through FBI investigations as recently as November 2023. Scattered Spider threat actors typically engage in data theft for extortion using multiple social engineering techniques and have recently leveraged BlackCat/ALPHV ransomware alongside their usual TTPs. FBI and CISA encourage network defenders and critical infrastructure organizations to review the joint CSA for recommended mitigations to reduce the likelihood and impact of a cyberattack by Scattered Spider actors. | CISA |
801 | Citrix Releases Security Updates for Citrix Hypervisor. [Published Date: 2023-11-16]
[Id:2023.11.16.002]
details...
| Citrix |
802 | CISA, FBI, and MS-ISAC Release Advisory on Rhysida Ransomware. [Published Date: 2023-11-15]
[Id:2023.11.15.001]
details...
The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) released a joint Cybersecurity Advisory (CSA), Rhysida Ransomware, to disseminate known Rhysida ransomware indicators of compromise (IOCs), detection methods, and tactics, techniques, and procedures (TTPs) identified through investigations as recently as September 2023. Observed as a ransomware-as-a-service (RaaS) model, Rhysida actors have compromised organizations in education, manufacturing, information technology, and government sectors and any ransom paid is split between the group and affiliates. Rhysida actors leverage external-facing remote services, such as virtual private networks (VPNs), Zerologon vulnerability (CVE-2020-1472), and phishing campaigns to gain initial access and persistence within a network. Review the joint CSA for recommended mitigations to reduce the likelihood and impact of Rhysida and other ransomware incidents. | CISA |
803 | VMware Releases Security Update for Cloud Director Appliance. [Published Date: 2023-11-14]
[Id:2023.11.14.001]
details...
VMware has released a security advisory addressing a vulnerability in VMWare Cloud Director Appliance. Cyber threat actors may exploit this vulnerability to take control of an affected system. Review the following VMware security advisory and apply the recommended updates: | Vmware |
804 | Fortinet Releases Security Updates for FortiClient and FortiGate. [Published Date: 2023-11-14]
[Id:2023.11.14.002]
details...
Fortinet has released security advisories addressing vulnerabilities in FortiClient and FortiGate. Cyber threat actors may exploit some of these vulnerabilities to take control of an affected system. Review the following Fortinet security advisories and apply the recommended updates: | Fortinet |
805 | Microsoft Releases October 2023 Security Updates. [Published Date: 2023-11-14]
[Id:2023.11.14.003]
details...
Microsoft has released updates addressing multiple vulnerabilities in Microsoft software. A cyber threat actor can exploit some of these vulnerabilities to take control of an affected system. Review Microsoft’s November 2023 Security Update Guide and apply the necessary updates. | Microsoft |
806 | Adobe Releases Security Updates for Multiple Products. [Published Date: 2023-11-14]
[Id:2023.11.14.004]
details...
Adobe has released security updates to address vulnerabilities affecting multiple Adobe products. A cyber threat actor could exploit some of these vulnerabilities to take control of the affected system. Review the following advisories and apply the necessary updates. | Adobe |
807 | Multiple Vulnerabilities in Google Chrome. [Published Date: 2023-11-14]
[Id:2023.11.14.005]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 119.0.6045.159 for Mac and Linux and Mac and prior to 119.0.6045.159/.160 for Windows. A malicious cyber actor can exploit one of these vulnerabilities, allowing for arbitrary code execution. Review the Google security bulletins and apply the necessary updates. | Google |
808 | A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution. [Published Date: 2023-11-13]
[Id:2023.11.13.001]
details...
Google has released security updates to address a vulnerability affecting Chrome versions prior to 119.0.6045.123 for Mac and Linux and to 119.0.6045.123/.124 for Windows. A malicious cyber actor can exploit the vulnerabilities, allowing for arbitrary code execution. Review the Google security bulletins and apply the necessary updates. | Google |
809 | RedHat Linux published a security update for Squid and Squid34. [Published Date: 2023-11-13]
[Id:2023.11.13.002]
details...
RedHat Linux published a security update for vulnerability (CVE-2023-46847) for Squid and Squid34. Exploiting the vulnerability, an attacker can access those systems and cause a denial-of-service (DoS). Review the advisory for Squid and Squid34 and apply the necessary updates. | Red Hat |
810 | CISA Releases Update to Royal Ransomware Advisory. [Published Date: 2023-11-13]
[Id:2023.11.13.003]
details...
The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) released an update to joint Cybersecurity Advisory (CSA) Royal Ransomware. The updated advisory provides network defenders with additional information on tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) associated with Royal ransomware variants. FBI investigations identified these TTPs and IOCs as recently as June 2023. Royal ransomware attacks have spread across numerous critical infrastructure sectors, including, but not limited to, manufacturing, communications, healthcare and public healthcare (HPH), and education. Review the updated CSA advisory and apply the included mitigations. | CISA |
811 | Atlassian released a security advisory to address a vulneribility affecting Confluence Data Center and Server [Published Date: 2023-11-05]
[Id:2023.11.05.001]
details...
| Atlassian |
812 | Cisco released security advisories for vulnerabilities affecting multiple Cisco products [Published Date: 2023-11-05]
[Id:2023.11.05.002]
details...
Cisco released security advisories for vulnerabilities affecting multiple Cisco products. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system. Review the following advisories and apply the necessary updates: | Cisco |
813 | Vulnerability in IBM Java SDK and IBM Java Runtime affects IBM Db2. [Published Date: 2023-11-03]
[Id:2023.11.03.001]
details...
IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. Review the IBM security advisory and apply the necessary updates or mitigations. | IBM |
814 | Multiple Vulnerabilities in Google Chrome. [Published Date: 2023-10-31]
[Id:2023.10.31.001]
details...
Google has released security updates to address multiple vulnerabilities affecting Chrome versions 119.0.6045.105 for Linux and Mac and 119.0.6045.105/.106 for Windows. A malicious cyber actor can exploit one of these vulnerabilities, allowing for arbitrary code execution. Review the Google security bulletins and apply the necessary updates. | Google |
815 | VMware Releases Advisory for VMware Tools Vulnerabilities. [Published Date: 2023-10-30]
[Id:2023.10.30.001]
details...
VMware released a security advisory addressing multiple vulnerabilities (CVE-2023-34057, CVE-2023-34058) in VMware Tools. A cyber actor could exploit one of these vulnerabilities to take control of an affected system. Review the VMware advisory VMSA-2023-0024 and apply the necessary updates. | Vmware |
816 | Multiple Vulnerabilities have been identified in IBM Db2 shipped with IBM WebSphere Remote Server. [Published Date: 2023-10-30]
[Id:2023.10.30.002]
details...
IBM released a security advisory addressing multiple vulnerabilities (CVE-2023-39976, CVE-2023-40373, CVE-2023-40372, CVE-2023-30987, CVE-2023-38719, CVE-2023-38740, CVE-2023-30991, CVE-2023-38720, CVE-2023-33850, CVE-2023-40374, CVE-2023-38728, CVE-2023-21930, CVE-2023-21967, CVE-2023-21954, CVE-2023-21939, CVE-2023-21968, CVE-2023-21937, CVE-2023-21938, CVE-2023-2597) in Multiple Vulnerabilities have been identified in IBM Db2 shipped with IBM WebSphere Remote Server. Review the IBM advisory and apply the necessary updates. | IBM |
817 | F5 BIG-IP Configuration utility authenticated SQL injection vulnerability. [Published Date: 2023-10-27]
[Id:2023.10.27.001]
details...
F5 has released security updates to address BIG-IP Configuration utility authenticated SQL injection vulnerability. This critical vulnerability (CVE-2023-46748) may allow an authenticated attacker with network access to the Configuration utility through the BIG-IP management port and/or self IP addresses to execute arbitrary system commands. There is no data plane exposure; this is a control plane issue only. Review BIG-IP Configuration Utility vulnerability for updates or apply the necessary mitigations. | F5 |
818 | BIG-IP Critical Configuration Utility vulnerability. [Published Date: 2023-10-26]
[Id:2023.10.26.001]
details...
F5 has released security updates to address BIG-IP Configuration Utility vulnerability. This critical vulnerability (CVE-2023-46747) may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands. Review BIG-IP Configuration Utility vulnerability for updates or apply the necessary mitigations. | F5 |
819 | F5 BIG-IP Configuration utility unauthenticated remote code execution vulnerability. [Published Date: 2023-10-26]
[Id:2023.10.26.002]
details...
F5 has released security updates to address BIG-IP Configuration utility unauthenticated remote code execution vulnerability. This critical vulnerability (CVE-2023-46747) may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands. There is no data plane exposure; this is a control plane issue only. Review BIG-IP Configuration Utility vulnerability for updates or apply the necessary mitigations. | F5 |
820 | Critical VMware vCenter Server and Cloud Foundation. [Published Date: 2023-10-25]
[Id:2023.10.25.001]
details...
VMware has released security updates to address vulnerabilities CVE-2023-34048 and CVE-2023-34056 in VMware vCenter Server (vCenter Server) and VMware Cloud Foundation (Cloud Foundation). A malicious actor with network access to vCenter Server may trigger an out-of-bounds write, potentially leading to remote code execution. Review VMware Security Advisories for updates or apply the necessary mitigations. | Vmware |
821 | Apple Releases Security Updates for iOS and iPadOS. [Published Date: 2023-10-25]
[Id:2023.10.25.002]
details...
Multiple vulnerabilities have been discovered in the following Apple products iOS 16.7.2, iOS 17.1, macOS Monterey 12.7.1, macOS Sonoma 14.1, macOS Ventura 13.6.1, Safari 17.1, tvOS 17.1, watchOS 10.1, iOS 15.8 and iPadOS 15.8. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged-on user. Review the advisory and apply the necessary updates: iOS 16.7.2, iOS 17.1, macOS Monterey 12.7.1, macOS Sonoma 14.1, macOS Ventura 13.6.1, Safari 17.1, tvOS 17.1, watchOS 10.1, iOS 15.8 and iPadOS 15.8. | Apple |
822 | Multiple Vulnerabilities in Mozilla Products. [Published Date: 2023-10-24]
[Id:2023.10.24.001]
details...
Mozilla has released security updates to address a vulnerability affecting Firefox, Firefox ESR, and Mozilla Thunderbird is an email client. A cyber threat actor could exploit this vulnerability for Arbitrary Code Execution. Review Mozilla's security advisory (MFSA 2023-48, MFSA 2023-47, MFSA 2023-46, MFSA 2023-45) and apply necessary updates. | Mozilla |
823 | CISA, FBI, and MS-ISAC Release Joint Advisory on Atlassian Confluence Vulnerability CVE-2023-22515. [Published Date: 2023-10-17]
[Id:2023.10.17.001]
details...
USA CISA (Cybersecurity and Infrastructure Security Agency), the Federal Bureau of Investigation (FBI), and the USA Multi-State Information Sharing and Analysis Center (MS-ISAC) released a joint Cybersecurity Advisory (CSA) in response to the active exploitation of CVE-2023-22515. This critical vulnerability affects certain versions of the Atlassian Confluence Data Center and Server, enabling malicious threat actors to obtain initial access to Confluence instances by creating unauthorized Confluence administrator accounts. The advisory strongly encourages upgrading to a fixed version or taking servers offline to apply necessary updates. For upgrade instructions, a complete list of affected product versions, and indicators of compromise, see Atlassian’s security advisory | Atlassian |
824 | Oracle Critical Patches Issued October 2023. [Published Date: 2023-10-17]
[Id:2023.10.17.002]
details...
Oracle Critical Patches Issued to address vulnerabilities across multiple products, including MySQL Server, Oracle Database Server, Oracle Enterprize Manager, Web Logic Server, etc. A remote attacker could exploit some of these vulnerabilities, allowing remote code execution. Review the Oracle October 2023 Critical Patch Update and apply the necessary updates. | Oracle |
825 | Jira Service Management Server and Data Center patch. [Published Date: 2023-10-17]
[Id:2023.10.17.003]
details...
Certain versions of Jira Service Management Server & Data Center were affected by CVE-2019-13990. The affected versions contained vulnerable versions of Terracotta Quartz Scheduler which allowed authenticated attackers to initiate an XML External Entity injection attack using job descriptions. Review the Jira Service Management Server & Data Center Patch Update and apply the necessary updates. | Jira |
826 | Cisco Releases Security Advisory for IOS XE Software Web UI. [Published Date: 2023-10-16]
[Id:2023.10.16.001]
details...
Cisco released a security advisory to address a vulnerability (CVE-2023-20198) affecting IOS XE Software Web UI. A cyber threat actor can exploit this vulnerability to take control of an affected device. Review the Cisco security advisory, apply the necessary recommendations, hunt for any malicious activity, and apply patches when made available. | Cisco |
827 | HTTP/2 Rapid Reset Vulnerability, CVE-2023-44487. [Published Date: 2023-10-11]
[Id:2023.10.11.001]
details...
Researchers and vendors have disclosed a denial-of-service (DoS) vulnerability in HTTP/2 protocol. The vulnerability (CVE-2023-44487), known as Rapid Reset, has been exploited in the wild in August 2023 through October 2023. Organizations that provide HTTP/2 services apply patches when available and consider configuration changes and other mitigations discussed in the references below. For more information on Rapid Reset, see: | IETF |
828 | Citrix Releases Security Updates for Multiple Products. [Published Date: 2023-10-10]
[Id:2023.10.10.001]
details...
Citrix has released security updates to address vulnerabilities affecting multiple products. A malicious cyber actor can exploit one of these vulnerabilities take control of an affected system. Review the following Citrix security bulletins and apply the necessary updates: | Citrix |
829 | Microsoft Releases October 2023 Security Updates. [Published Date: 2023-10-10]
[Id:2023.10.10.002]
details...
Microsoft has released updates to address multiple vulnerabilities in Microsoft software. A cyber threat actor can exploit some of these vulnerabilities to take control of an affected system. Review Microsoft’s October 2023 Security Update Guide and apply the necessary updates. | Microsoft |
830 | Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code. [Published Date: 2023-10-10]
[Id:2023.10.10.003]
details...
Adobe has released security updates to address vulnerabilities affecting multiple products. A malicious cyber actor can exploit one of these vulnerabilities and can run arbitrary code execution. Review the following Adobe security bulletins and apply the necessary updates: | Adobe |
831 | Multiple Vulnerabilities in Google Chrome. [Published Date: 2023-10-10]
[Id:2023.10.10.004]
details...
Google has released security updates to address vulnerabilities affecting Chrome versions prior to118.0.5993.70 for Mac and Linux and 118.0.5993.70/.71 for Windows. A malicious cyber actor can exploit one of these vulnerabilities to take control of an affected system. | Google |
832 | Fortinet Releases Security Updates for Multiple Products. [Published Date: 2023-10-10]
[Id:2023.10.10.005]
details...
Fortinet has released security advisories addressing vulnerabilities in multiple products. These vulnerabilities may allow cyber threat actors to take control of the affected systems. Review the following Fortinet security advisories and apply the recommended updates: - FG-IR-23-189: FortiManager, FortiAnalyzer -" Path traversal via unrestricted file upload
- FG-IR-23-062: FortiManager -" Improper inter ADOM access control
- FG-IR-23-167: FortiManager, FortiAnalyzer -" OS command injection
- FG-IR-22-352: FortiManager, FortiAnalyzer, FortiADC -" Command injection due to an unsafe usage of function
- FG-IR-23-318: FortiOS-" Improper authorization via prof-admin profile
- FG-IR-23-085: FortiSIEM - Multiple path traversal vulnerabilities
| Fortinet |
833 | NSA and CISA Release Advisory on Top Ten Cybersecurity Misconfigurations. [Published Date: 2023-10-08]
[Id:2023.10.08.001]
details...
The National Security Agency (NSA) and Cybersecurity and Infrastructure Security Agency (CISA) released a joint cybersecurity advisory (CSA), NSA and CISA Red and Blue Teams Share Top Ten Cybersecurity Misconfigurations, which provides the most common cybersecurity misconfigurations in large organizations, and details the tactics, techniques, and procedures (TTPs) actors use to exploit these misconfigurations. The misconfigurations in the CSA illustrate a trend of systemic weaknesses in many large organizations, including those with mature cyber postures, and highlights the importance of software manufacturers embracing secure-by-design principles to reduce the burden on network defenders. Read the Executive Assistant Director at CISA's blog post on the "Urgency for Software Manufacturers to Incorporate Secure by Design Principles." | CISA |
834 | Apple Releases Security Updates for iOS and iPadOS. [Published Date: 2023-10-06]
[Id:2023.10.06.001]
details...
Apple has released security updates to address vulnerabilities in iOS and iPadOS. A cyber threat actor could exploit these vulnerabilities to take control of an affected system. Review the following advisory and apply the necessary updates: iOS 17.0.3 and iPadOS 17.0.3. | Apple |
835 | Cisco Releases Security Advisories for Multiple Products [Published Date: 2023-10-05]
[Id:2023.10.05.001]
details...
Cisco released security advisories for vulnerabilities affecting multiple Cisco products. A remote cyber threat actor could exploit one of these vulnerabilities to take control of an affected system. Review the following advisories and apply the necessary updates: | Cisco |
836 | Atlassian Releases Security Advisory for Confluence Data Center and Server. [Published Date: 2023-10-05]
[Id:2023.10.05.002]
details...
| Atlassian |
837 | Critical Vulnerabilities in Progress WS_FTP Server Software. [Published Date: 2023-09-30]
[Id:2023.09.30.001]
details...
Progress Software released an advisory announcing multiple vulnerabilities in its enterprise-grade WS_FTP Server secure file transfer software. Two vulnerabilities, identified by CVE-2023-40044 and CVE-2023-42657, are rated as critical (CVSS Max 10.0). These flaws expose systems to unauthenticated remote command execution and directory traversal attacks. | progress |
838 | Mozilla Releases Security Updates for Multiple Products [Published Date: 2023-09-29]
[Id:2023.09.29.001]
details...
Mozilla has released security updates to address a vulnerability affecting Firefox, Firefox ESR, Firefox Focus for Android, and Firefox for Android. A cyber threat actor can exploit this vulnerability to take control of an affected system. | Mozilla |
839 | An update for the nodejs:18 for Red Hat [Published Date: 2023-09-29]
[Id:2023.09.29.003]
details...
An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8, and Red Hat Enterprise Linux 9,. Red Hat Product Security has rated this update as having a security impact of Important (CVSS Max 9.8),. This update fixes CVE-2023-32559,, CVE-2023-32006,, CVE-2023-32002,, CVE-2022-25883,. | Red Hat |
840 | An update for the nodejs:16 for Red Hat [Published Date: 2023-09-29]
[Id:2023.09.29.004]
details...
| Red Hat |
841 | Cisco Releases Security Advisories for Multiple Products [Published Date: 2023-09-28]
[Id:2023.09.28.001]
details...
Cisco has released security advisories for vulnerabilities affecting multiple Cisco products. A remote cyber threat actor could exploit some of these vulnerabilities to take control of an affected system. | Cisco |
842 | Mozilla Releases Security Advisories for Thunderbird and Firefox [Published Date: 2023-09-27]
[Id:2023.09.27.001]
details...
| Mozilla |
843 | Multiple Vulnerabilities in Cisco Catalyst SD-WAN Manager Could Allow for Unauthorized Access [Published Date: 2023-09-27]
[Id:2023.09.27.002]
details...
Multiple vulnerabilities have been discovered in Cisco Catalyst SD-WAN Manager 20.3 - 20.12, the most severe of which could allow for unauthorized access to the targeted host. Exploiting the most severe of these vulnerabilities could allow for unauthorized access. An attacker could install programs, view, change, delete data or create new accounts with full user rights. | Cisco |
844 | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution [Published Date: 2023-09-27]
[Id:2023.09.27.003]
details...
Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. By exploiting those vulnerabilities, an attacker could install programs, view, change, delete data, or create new accounts with full user rights. | Google |
845 | Apple Releases Security Updates for Multiple Products [Published Date: 2023-09-22]
[Id:2023.09.22.001]
details...
Apple has released security updates to address vulnerabilities in multiple products. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected device. | Apple |
846 | ISC Releases Security Advisories for BIND 9 [Published Date: 2023-09-20]
[Id:2023.09.20.001]
details...
The Internet Systems Consortium (ISC) has released security advisories to address vulnerabilities affecting ISC’s Berkeley Internet Name Domain (BIND) 9. A malicious cyber actor could exploit these vulnerabilities to cause denial-of-service conditions. | ISC |
847 | Drupal Releases Security Advisory to Address Vulnerability in Drupal Core [Published Date: 2023-09-20]
[Id:2023.09.20.002]
details...
Drupal has released a security advisory to address a vulnerability affecting multiple Drupal versions. A malicious cyber actor could exploit this vulnerability to take control of an affected system. | Drupal |
848 | GitLab Issues Updates for Critical Flaw [Published Date: 2023-09-20]
[Id:2023.09.20.003]
details...
GitLab versions 13.12 before 16.2.7 and 16.3 before 16.3.4 are vulnerable if you have both direct transfers and security policies enabled. While this can be mitigated by turning one of those features off, the better fix is to update to a more current version. | Gitlab |
849 | Multiple Junos OS Vulnerabilities [Published Date: 2023-09-19]
[Id:2023.09.19.001]
details...
Juniper Networks has released fixes to address several vulnerabilities. These vulnerabilities could potentially be chained together to allow unauthorized remote code execution (RCE) on SRX and EX series devices. Also, a VulnCheck vulnerability researcher released another PoC exploit that only utilizes one of the vulnerabilities, bypassing the need to upload files while still achieving remote code execution. | juniper |
850 | 3rd Party AV Uninstaller Module for Trend Micro Apex One and Worry-Free Business Security Arbitrary Code Execution Vulnerability [Published Date: 2023-09-19]
[Id:2023.09.19.002]
details...
Trend Micro has released new patches and hotfixes for Trend Micro Apex One (on-premise and SaaS), Worry-Free Business Security and Worry-Free Business Security Services (SaaS) that resolves a vulnerability in the 3rd party AV uninstaller module that is provided with the endpoint products. Trend Micro said that a successful exploitation of the flaw could allow an attacker to manipulate the component to execute arbitrary commands on an affected installation. However, it requires that the adversary already has administrative console access on the target system. Trend Micro has observed at least one active attempt of potential attacks against this vulnerability in the wild (ITW). Customers are strongly encouraged to update to the latest versions as soon as possible. | Trendmicro |
851 | Atlassian Releases September Security Bulletin [Published Date: 2023-09-19]
[Id:2023.09.19.003]
details...
Atlassian has released its security bulletin for September 2023 to address vulnerabilities in multiple products. A malicious cyber actor could exploit some of these vulnerabilities to take control of an affected system. | Atlassian |
852 | Fortinet Releases Security Updates for Multiple Products [Published Date: 2023-09-13]
[Id:2023.09.13.001]
details...
Fortinet has released security updates to address vulnerabilities (CVE-2023-29183 and CVE-2023-34984) affecting FortiOS, FortiProxy, and FortiWeb. A cyber threat actor can exploit one of these vulnerabilities to take control of an affected system. | Fortinet |
853 | Palo Alto Networks has released a security update to address a vulnerability in PAN-OS [Published Date: 2023-09-13]
[Id:2023.09.13.002]
details...
Palo Alto Networks has released a security update to address a vulnerability in PAN-OS BGP software such as FRRouting FRR included as part of the PAN-OS virtual routing feature enables a remote attacker to reset network sessions through an invalid BGP update incorrectly. This issue is applicable only to firewalls configured with virtual routers that have BGP enabled. | Palo Alto Networks |
854 | Adobe Releases Security Updates for Multiple Products [Published Date: 2023-09-12]
[Id:2023.09.12.001]
details...
Adobe has released security updates to address vulnerabilities (CVSS 5.4 to 7.6 (Max)) affecting Adobe software (including Adobe Acrobat and Reader). A cyber threat actor can exploit one of these vulnerabilities to take control of an affected system: | Adobe |
855 | Mozilla Releases Security Updates for Multiple Products [Published Date: 2023-09-12]
[Id:2023.09.12.002]
details...
Mozilla has released security updates to address a vulnerability affecting Firefox, Firefox ESR, and Thunderbird. A cyber threat actor can exploit this vulnerability to take control of an affected system. | Mozilla |
856 | Microsoft Releases September 2023 Updates [Published Date: 2023-09-11]
[Id:2023.09.11.001]
details...
Microsoft has released updates to address multiple vulnerabilities (including Microsoft Exchange Server 2016, Microsoft System Center, .NET Framework, Microsoft Office, Windows DHCP Server, Windows TCP/IP, etc.) in Microsoft software. A cyber threat actor can exploit some of these vulnerabilities (*CVSS 5.5 to 8.8) to take control of an affected system. | Microsoft |
857 | Apple Releases Security Updates for iOS and macOS [Published Date: 2023-09-11]
[Id:2023.09.11.002]
details...
Apple has released security updates to address a vulnerability in multiple products. A cyber threat actor could exploit this vulnerability to take control of an affected device: | Apple |
858 | Google Releases Security Updates for Google Chrome [Published Date: 2023-09-11]
[Id:2023.09.11.003]
details...
Google has released security updates to address a vulnerability affecting Google Chrome. A cyber threat actor can exploit the vulnerability, allowing for arbitrary code execution. | Google |
859 | Microsoft Releases August 2023 Security Updates [Published Date: 2023-08-17]
[Id:2023.08.17.001]
details...
Microsoft has released updates to address multiple vulnerabilities (*CVSS:4.5 to 9.8) with security updates for 87 flaws, including two actively exploited and twenty-three remote code execution vulnerabilities in Microsoft software (including Microsoft Exchange Server 2016, Microsoft Office, Microsoft Edge, SQL Server, Hyper-V, etc.). An attacker can exploit some of these vulnerabilities to take control of an affected system... | Microsoft |
860 | Fortinet Releases Security Update for FortiOS [Published Date: 2023-08-17]
[Id:2023.08.17.002]
details...
Fortinet has released a security update to address a vulnerability (CVE-2023-29182) affecting FortiOS. A remote attacker can exploit this vulnerability to take control of an affected system. | Fortinet |
861 | Adobe Releases Security Updates for Multiple Products [Published Date: 2023-08-08]
[Id:2023.08.08.001]
details...
Adobe has released security updates to address multiple vulnerabilities in Adobe software. An attacker can exploit some of these vulnerabilities to take control of an affected system: - Adobe Acrobat and Reader: APSB23-30
- Adobe Commerce: APSB23-42
- Adobe Dimension: APSB23-44
- Adobe XMP Toolkit SDK: APSB23-45
| Adobe |
862 | Update Situational Alert on Cyber Threats [Published Date: 2023-08-08]
[Id:2023.08.08.002]
details...
This report serves as an update to the ‘SITUATIONAL ALERT ON CYBER THREATS’ issued on 4th August. It provides an Indicator of Compromise (IOC) list which organizations may use for their preventive security measures... | BDNCIRT |
863 | Situational Alert on Cyber Threats [Published Date: 2023-08-04]
[Id:2023.08.04.001]
details...
In a response to a declaration made by some religious and ideologically motivated underground hacker groups on 31st July to launch as they mentioned a storm of cyber-attacks against Bangladesh cyberspace on next 15th August, Bangladesh Government's Computer Incident Response Team (BGD e-GOV CIRT) is releasing this alert to warn critical information infrastructures (CII), banks and financial institutions, health care and all sorts of government and private organizations of the possible conducted cyber-attacks by the groups that may disrupt IT operations and businesses.... | BDNCIRT |
864 | Regarding Strengthening Cyber Security of All Banks/FIs operating in Bangladesh [Published Date: 2023-08-02]
[Id:2023.08.02.001]
details...
Considering the recent increase in cyber incidents, there is possibility of cyber attacks in any Banks/FIS operating in Bangladesh. It is important to take securiry measures to deal with any such cyber attack. | Bangladesh Bank |
865 | Security update for java-1.8.0-IBM is now available for RHEL 8. [Published Date: 2023-07-17]
[Id:2023.07.17.001]
details...
| Red Hat |
866 | Zimbra has warned of a critical zero-day security flaw in its email software. [Published Date: 2023-07-14]
[Id:2023.07.14.001]
details...
Zimbra has warned of a critical zero-day security flaw in its email software that has come under active exploitation in the wild. "A security vulnerability in Zimbra Collaboration Suite Version 8.8.15 that could potentially impact the confidentiality and integrity of your data has surfaced," the company said in an advisory.It also said that the issue has been addressed and is expected to be delivered in the July patch release. Additional details about the flaw are currently unavailable. In the interim, it urges customers to apply a manual fix to eliminate the attack vector. | Zimbra |
867 | Cisco Releases Security Update for SD-WAN vManage [Published Date: 2023-07-12]
[Id:2023.07.12.001]
details...
Cisco has released a security update to address a critical vulnerability(CVSS Base: 9.1) affecting SD-WAN vManage API. A remote attacker can exploit this vulnerability to take control of an affected system. Review the Cisco security release Cisco SD-WAN vManage Unauthenticated REST API Access Vulnerability and apply the necessary updates. | Cisco |
868 | Juniper Releases Multiple Security Updates for Juno OS. [Published Date: 2023-07-12]
[Id:2023.07.12.002]
details...
Juniper has released updates to address multiple vulnerabilities in Juno OS. An attacker can exploit some of these vulnerabilities to take control of an affected system. | Juniper |
869 | Microsoft Releases July 2023 Security Updates [Published Date: 2023-07-11]
[Id:2023.07.11.001]
details...
Microsoft has released updates to address multiple vulnerabilities (CVSS: Max 9.8) in Microsoft software. (like Windows Message Queuing, DNS Server, Windows Cluster Server, Windows Server Update Service, Windows Failover Cluster, Windows Certificates, Windows Active Directory Certificate Services, etc.) An attacker can exploit some of these vulnerabilities to take control of an affected system.... Microsoft's July 2023 Security Update | Guide and Deployment Information | Microsoft |
870 | Fortinet Releases Security Update for FortiOS and FortiProxy [Published Date: 2023-07-11]
[Id:2023.07.11.002]
details...
| Fortinet |
871 | Press Release July 08 2023: Alert from CIRT [Published Date: 2023-07-09]
[Id:2023.07.09.001]
details...
| BDNCIRT |
872 | Press Release: Situational Alert on Cyber Threats from CIRT, June 2023 [Published Date: 2023-06-27]
[Id:2023.06.27.001]
details...
| BDNCIRT |
873 | Press release April 2023: Situational Security Alerts from CIRT [Published Date: 2023-04-21]
[Id:2023.04.21.001]
details...
| BDNCIRT |
874 | Security best practices [Published Date: 2023-03-29]
[Id:2023.03.29.001]
details...
Password Policy best practices Create a strong, complex and long password. Use multi-factor authentication for login where possible. Avoid save password in browser. Generic best practices Do not install additional software or server roles on DCs Implement patch management. Use secure DNS services to block malicious domains Ensure business continuity... View Post | BDNCIRT |
875 | Dropbox discloses breach after hacker stole 130 GitHub repositories [Published Date: 2022-11-02]
[Id:2022.11.02.001]
details...
Dropbox disclosed a security breach after threat actors stole 130 code repositories after gaining access to one of its GitHub accounts using employee credentials stolen in a phishing attack... View Post | BDNCIRT |
876 | ABOUT “BLUEBLEED”SERVICE AND THE VULNERABILITY OF MICROSOFT AWS SERVERS [Published Date: 2022-10-20]
[Id:2022.10.20.001]
details...
Attack info: First seen 2022-09-24 • Last seen 2022-10-19 On October 19, 2022, Socradar announced a vulnerability they discovered in several misconfigured Microsoft AWS servers... View Post | BDNCIRT |
877 | CVE-2022-41352: Remote Code Execution Vulnerability in Zimbra Collaboration Suite CVSS 3.0: 9.8 (Critical) [Published Date: 2022-10-16]
[Id:2022.10.16.001]
details...
Vulnerability Description An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15 and 9.0. An attacker can upload arbitrary files through amavisd via a cpio loophole (extraction to /opt/zimbra/jetty/webapps/zimbra/public) that... View Post | BDNCIRT |
878 | Magniber ransomware now infects Windows users via JavaScript files [Published Date: 2022-10-16]
[Id:2022.10.16.002]
details...
A recent malicious campaign delivering Magniber ransomware has been targeting Windows home users with fake security updates... View Post
| BDNCIRT |
879 | New PHP information-stealing malware targets Facebook accounts [Published Date: 2022-10-16]
[Id:2022.10.16.003]
details...
A new Ducktail phishing campaign is spreading a never-before-seen Windows information-stealing malware written in PHP used to steal Facebook accounts, browser data, and cryptocurrency wallets... View Post | BDNCIRT |
880 | An update for Red Hat Data Grid 8 is now available
[Id:2023.09.29.002]
details...
| Red Hat |