Security Alerts and Advisories
Home > 
Security Alerts and Advisories
< back
2021-12-10
GovCERT.HK - High Threat Security Alert (A21-12-05): Vulnerability in Apache Log4j
Apache Software Foundation has released a security advisory to address a vulnerability in Apache Log4j. Reports indicate that the vulnerability is being actively exploited and a proof-of-concept (PoC) code for the vulnerability is publicly available.
2021-12-9
GovCERT.HK - Security Alert (A21-12-04): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin December 2021 to fix multiple security vulnerabilities in Android operating system.
2021-12-9
GovCERT.HK - Security Alert (A21-12-03): Multiple Vulnerabilities in SonicWall SMA 100 Series Products
SonicWall has released a security advisory to address multiple vulnerabilities in SMA 100 series products.
2021-12-8
GovCERT.HK - Security Alert (A21-12-02): Multiple vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2021-52 and MFSA2021-53) to address multiple vulnerabilities in Firefox browser.
2021-12-7
GovCERT.HK - Security Alert (A21-12-01): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-11-24
GovCERT.HK - Security Alert (A21-11-12): Multiple Vulnerabilities in VMWare Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2021-11-22
GovCERT.HK - Security Alert (A21-11-11): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2021-11-18
GovCERT.HK - Security Alert (A21-11-10): Multiple Vulnerabilities in Drupal
Drupal has released a security advisory to address multiple vulnerabilities in the CKEditor library for WYSIWYG editing.
2021-11-16
GovCERT.HK - Security Alert (A21-11-09): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-11-12
GovCERT.HK - Security Alert (A21-11-08): Vulnerability in VMWare Products
VMware has published a security advisory to address a vulnerability in VMware products.
2021-11-10
GovCERT.HK - High Threat Security Alert (A21-11-07): Multiple Vulnerabilities in Microsoft Products (November 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-11-5
GovCERT.HK - Security Alert (A21-11-06): Vulnerability in Linux Operating Systems
A heap-overflow vulnerability was found in the Transparent Inter-Process Communication (TIPC) module of the Linux kernel.
2021-11-4
GovCERT.HK - Security Alert (A21-11-05): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-11-4
GovCERT.HK - High Threat Security Alert (A21-11-04): Multiple vulnerabilities in GitLab
GitLab has released 13.10.3, 13.9.6 and 13.8.8 to fix the vulnerabilities in various versions of GitLab.
2021-11-3
GovCERT.HK - Security Alert (A21-11-03): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2021-48 and MFSA2021-49) to address multiple vulnerabilities in Firefox browser.
2021-11-2
GovCERT.HK - Security Alert (A21-11-02): Multiple vulnerabilities in Android
Google has released Android Security Bulletin November 2021 to fix multiple security vulnerabilities in Android operating system.
2021-11-1
GovCERT.HK - High Threat Security Alert (A21-11-01): Multiple vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2021-10-29
GovCERT.HK - Security Alert (A21-10-22): Vulnerability in ISC BIND
ISC has released a security update to fix a vulnerability in BIND.
2021-10-29
GovCERT.HK - High Threat Security Alert (A21-10-21): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-10-28
GovCERT.HK - Security Alert (A21-10-20): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-10-27
GovCERT.HK - Security Alert (A21-10-19): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 15.1 and iPadOS 15.1 to fix the vulnerabilities in various Apple devices.
2021-10-22
GovCERT.HK - Security Alert (A21-10-18): Vulnerability in Pulse Secure Products
Pulse Secure has published a security advisory to address a vulnerability in Pulse Connect Secure system software.
2021-10-22
GovCERT.HK - Security Alert (A21-10-17): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2021-10-21
GovCERT.HK - Security Alert (A21-10-16): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-10-20
GovCERT.HK - Security Alert (A21-10-15): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-10-20
GovCERT.HK - Security Alert (A21-10-14): Multiple Vulnerabilities in Oracle Java and Oracle Products (October 2021)
Oracle has released the Critical Patch Update (CPU) Advisory with collections of patches for multiple security vulnerabilities found in Java SE and various Oracle products.
2021-10-18
GovCERT.HK - Security Alert (A21-10-13): Vulnerability in Apache Tomcat
Apache Software Foundation has released a security advisory to address a vulnerability in the Apache Tomcat.
2021-10-15
GovCERT.HK - Security Alert (A21-10-12): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader and Acrobat to address multiple vulnerabilities.
2021-10-15
GovCERT.HK - High Threat Security Alert (A21-10-11): Multiple Vulnerabilities in Microsoft Products (October 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-10-12
GovCERT.HK - Security Alert (A21-10-10): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2021-10-12
GovCERT.HK - High Threat Security Alert (A21-10-09): Vulnerability in Apple iOS and iPadOS
Apple has released iOS 15.0.2 and iPadOS 15.0.2 to fix the vulnerability in various Apple devices.
2021-10-8
GovCERT.HK - Security Alert (A21-10-08): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-10-8
GovCERT.HK - High Threat Security Alert (A21-10-07): Vulnerability in Apache HTTP Server
The Apache Software Foundation released a security update to address a vulnerability in the HTTP Server and its modules.
2021-10-7
GovCERT.HK - Security Alert (A21-10-06): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-10-6
GovCERT.HK - Security Alert (A21-10-05): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2021-43, MFSA2021-44 and MFSA2021-45) to address multiple vulnerabilities in Firefox browser.
2021-10-6
GovCERT.HK - Security Alert (A21-10-04): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin October 2021 to fix multiple security vulnerabilities in Android operating system.
2021-10-6
GovCERT.HK - High Threat Security Alert (A21-10-03): Multiple Vulnerabilities in Apache HTTP Server
The Apache Software Foundation released a security update to address multiple vulnerabilities in the HTTP Server and its modules.
2021-10-4
GovCERT.HK - High Threat Security Alert (A21-10-02): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2021-10-4
GovCERT.HK - High Threat Security Alert (A21-10-01): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-9-27
GovCERT.HK - High Threat Security Alert (A21-09-24): Multiple Vulnerabilities in SonicWall SMA 100 Series Products
SonicWall has released a security advisory to address multiple vulnerabilities in SMA 100 series products.
2021-9-27
GovCERT.HK - High Threat Security Alert (A21-09-23): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2021-9-27
GovCERT.HK - High Threat Security Alert (A21-09-22): Vulnerability in Google Chrome
Google released a security update to address a vulnerability in Google Chrome.
2021-9-24
GovCERT.HK - High Threat Security Alert (A21-09-21): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 12.5.5 to fix the vulnerabilities in various Apple devices.
2021-9-23
GovCERT.HK - Security Alert (A21-09-20): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-9-23
GovCERT.HK - Security Alert (A21-09-19): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2021-9-23
GovCERT.HK - Security Alert (A21-09-18): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-9-21
GovCERT.HK - Security Alert (A21-09-17): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 15 and iPadOS 15 to fix the vulnerabilities in various Apple devices.
2021-9-20
GovCERT.HK - Security Alert (A21-09-16): Multiple Vulnerabilities in Apache HTTP Server
The Apache Software Foundation released a security update to address multiple vulnerabilities in the HTTP Server and its modules.
2021-9-17
GovCERT.HK - High Threat Security Alert (A21-09-15): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2021-9-17
GovCERT.HK - Security Alert (A21-09-14): Multiple Vulnerabilities in Drupal
Drupal has released a security advisory to address multiple vulnerabilities in the JSON:API, Media, QuickEdit and REST File upload modules.
2021-9-15
GovCERT.HK - Security Alert (A21-09-13): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader and Acrobat to address multiple vulnerabilities.
2021-9-15
GovCERT.HK - High Threat Security Alert (A21-09-12): Multiple Vulnerabilities in Microsoft Products (September 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-9-14
GovCERT.HK - High Threat Security Alert (A21-09-11): Vulnerability in Microsoft Edge (Chromium-based)
Microsoft released a security update to address a vulnerability in Microsoft Edge (Chromium-based).
2021-9-14
GovCERT.HK - High Threat Security Alert (A21-09-10): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-9-14
GovCERT.HK - High Threat Security Alert (A21-09-09): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 14.8 and iPadOS 14.8 to fix the vulnerabilities in various Apple devices.
2021-9-10
GovCERT.HK - Security Alert (A21-09-08): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-9-10
GovCERT.HK - Security Alert (A21-09-07): Vulnerability in Microsoft Edge (Chromium-based)
Microsoft released a security update to address a vulnerability in Microsoft Edge (Chromium-based).
2021-9-9
GovCERT.HK - Security Alert (A21-09-06): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin September 2021 to fix multiple security vulnerabilities in Android operating system.
2021-9-8
GovCERT.HK - Security Alert (A21-09-05): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2021-38, MFSA2021-39 and MFSA2021-40) to address multiple vulnerabilities in Firefox browser.
2021-9-8
GovCERT.HK - High Threat Security Alert (A21-09-04): Vulnerability in Microsoft Windows
Microsoft released a security update advisory about a remote code execution vulnerability in MSHTML that affects Microsoft Windows.
2021-9-7
GovCERT.HK - Security Alert (A21-09-03): Multiple Vulnerabilities in Bluetooth devices
Multiple vulnerabilities, collectively known as BrakTooth, are found in the implementation of Bluetooth SoC boards from multiple vendors.
2021-9-3
GovCERT.HK - Security Alert (A21-09-02): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2021-9-1
GovCERT.HK - Security Alert (A21-09-01): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-8-27
GovCERT.HK - Security Alert (A21-08-15): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-8-26
GovCERT.HK - High Threat Security Alert (A21-08-14): Multiple Vulnerabilities in F5 BIG-IP
F5 has published security advisories to address multiple vulnerabilities in F5 devices.
2021-8-26
GovCERT.HK - Security Alert (A21-08-13): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2021-8-19
GovCERT.HK - Security Alert (A21-08-12): Vulnerability in ISC BIND
ISC has released a security update to fix a vulnerability in BIND.
2021-8-19
GovCERT.HK - Security Alert (A21-08-11): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software
2021-8-18
GovCERT.HK - Security Alert (A21-08-10): Vulnerability in Firefox
Mozilla has published the advisory (MFSA2021-37) to address a vulnerability in Firefox browser.
2021-8-17
GovCERT.HK - Security Alert (A21-08-09): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-8-16
GovCERT.HK - Security Alert (A21-08-08): Vulnerability in Drupal
Drupal has released a security advisory to address a vulnerability in the CKEditor library for WYSIWYG editing.
2021-8-11
GovCERT.HK - Security Alert (A21-08-07): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2021-33 and MFSA2021-34) to address multiple vulnerabilities in Firefox browser.
2021-8-11
GovCERT.HK - High Threat Security Alert (A21-08-06): Multiple Vulnerabilities in Microsoft Products (August 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-8-6
GovCERT.HK - Security Alert (A21-08-05): Multiple Vulnerabilities in Pulse Secure Products
Pulse Secure has published a security advisory to address multiple vulnerabilities in Pulse Connect Secure system software.
2021-8-6
GovCERT.HK - Security Alert (A21-08-04): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2021-8-5
GovCERT.HK - Security Alert (A21-08-03): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-8-4
GovCERT.HK - Security Alert (A21-08-02): Multiple Vulnerabilities in FortiOS
FortiNet released security advisories to address multiple vulnerabilities in FortiOS software.
2021-8-3
GovCERT.HK - Security Alert (A21-08-01): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-7-28
GovCERT.HK - High Threat Security Alert (A21-07-18): Vulnerability in Microsoft Windows
Microsoft released a security advisory to address a NTLM relay attack named PetitPotam on Windows domain controllers or other Windows servers.
2021-7-27
GovCERT.HK - High Threat Security Alert (A21-07-17): Vulnerability in Apple iOS and iPadOS
Apple has released iOS 14.7.1 and iPadOS 14.7.1 to fix the vulnerability in various Apple devices.
2021-7-23
GovCERT.HK - Security Alert (A21-07-16): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-7-23
GovCERT.HK - Security Alert (A21-07-15): Vulnerability in Drupal
Drupal has released a security advisory to address a vulnerability in the pear Archive_Tar library.
2021-7-22
GovCERT.HK - Security Alert (A21-07-14): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 14.7 and iPadOS 14.7 to fix the vulnerabilities in various Apple devices.
2021-7-21
GovCERT.HK - High Threat Security Alert (A21-07-13): Multiple Vulnerabilities in Linux Operating Systems
Multiple vulnerabilities were found in major Linux distributions including Debian, RedHat, SUSE and Ubuntu.
2021-7-21
GovCERT.HK - Security Alert (A21-07-12): Multiple Vulnerabilities in Oracle Java and Oracle Products (July 2021)
Oracle has released the Critical Patch Update (CPU) Advisory with collections of patches for multiple security vulnerabilities found in Java SE and various Oracle products.
2021-7-21
GovCERT.HK - Security Alert (A21-07-11): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-7-20
GovCERT.HK - High Threat Security Alert (A21-07-10): Vulnerability in Microsoft Edge (Chromium-based)
Microsoft released a security update to address a vulnerability in Microsoft Edge (Chromium-based).
2021-7-16
GovCERT.HK - High Threat Security Alert (A21-07-09): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-7-14
GovCERT.HK - Security Alert (A21-07-08): Multiple Vulnerabilities in Apache Tomcat
Apache Software Foundation has released a security advisory to address multiple vulnerabilities in the Apache Tomcat.
2021-7-14
GovCERT.HK - Security Alert (A21-07-07): Multiple vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2021-7-14
GovCERT.HK - Security Alert (A21-07-06): Multiple vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2021-28 and MFSA2021-29) to address multiple vulnerabilities in Firefox browser.
2021-7-14
GovCERT.HK - Security Alert (A21-07-05): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader and Acrobat to address multiple vulnerabilities.
2021-7-14
GovCERT.HK - High Threat Security Alert (A21-07-04): Multiple Vulnerabilities in Microsoft Products (July 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-7-8
GovCERT.HK - Security Alert (A21-07-03): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin July 2021 to fix multiple security vulnerabilities in Android operating system.
2021-7-8
GovCERT.HK - Security Alert (A21-07-02): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-7-2
GovCERT.HK - High Threat Security Alert (A21-07-01): Vulnerability in Microsoft Windows
Microsoft released a security update guide about a zero-day vulnerability in Windows Print Spooler service.
2021-6-21
GovCERT.HK - High Threat Security Alert (A21-06-13): Vulnerability in Microsoft Edge (Chromium-based)
Microsoft released a security update to address a vulnerability in Microsoft Edge (Chromium-based).
2021-6-18
High Threat Security Alert (A21-06-12): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-6-17
GovCERT.HK - Security Alert (A21-06-11): Vulnerability in Firefox
Mozilla has published the advisory (MFSA 2021-27) to address a vulnerability in Firefox browser.
2021-6-17
GovCERT.HK - Security Alert (A21-06-10): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-6-16
GovCERT.HK - High Threat Security Alert (A21-06-09): Multiple vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2021-6-16
GovCERT.HK - High Threat Security Alert (A21-06-08): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 12.5.4 to fix the vulnerabilities in various Apple devices.
2021-6-16
GovCERT.HK - Security Alert (A21-06-07): Multiple Vulnerabilities in Apache HTTP Server
The Apache Software Foundation released a security update to address multiple vulnerabilities in the HTTP Server and its modules.
2021-6-16
GovCERT.HK - Security Alert (A21-06-06): Vulnerability in Linux Operating Systems
A vulnerability was found in a Linux system service called polkit which is installed by default in several Linux distributions.
2021-6-11
GovCERT.HK - High Threat Security Alert (A21-06-05): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-6-9
GovCERT.HK - Security Alert (A21-06-04): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin June 2021 to fix multiple security vulnerabilities in Android operating system.
2021-6-9
GovCERT.HK - Security Alert (A21-06-03) Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader and Acrobat to address multiple vulnerabilities.
2021-6-9
GovCERT.HK - High Threat Security Alert (A21-06-02): Multiple Vulnerabilities in Microsoft Products (June 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-6-2
GovCERT.HK - Security Alert (A21-06-01): Multiple vulnerabilities in Firefox
Mozilla has published the advisories (MFSA 2021-23 and MFSA 2021-24) to address multiple vulnerabilities in Firefox browser.
2021-5-26
GovCERT.HK - Security Alert (A21-05-14): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2021-5-26
GovCERT.HK - Security Alert (A21-05-13): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-5-26
GovCERT.HK - Security Alert (A21-05-12): Vulnerability in Pulse Secure Products
Pulse Secure has released a security advisory about a buffer overflow vulnerability in Pulse Connect Secure gateway.
2021-5-25
GovCERT.HK - Security Alert (A21-05-11): Multiple Vulnerabilities in Bluetooth devices
Multiple vulnerabilities are found in Bluetooth devices that support the Bluetooth Core and Mesh Specifications.
2021-5-25
GovCERT.HK - Security Alert (A21-05-10): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 14.6 and iPadOS 14.6 to fix the vulnerabilities in various Apple devices.
2021-5-13
GovCERT.HK - Security Alert (A21-05-09): Multiple Vulnerabilities in Wi-Fi devices
Multiple vulnerabilities are found in Wi-Fi devices that use Wi-Fi 802.11 standard.
2021-5-12
GovCERT.HK - High Threat Security Alert (A21-05-08): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader and Acrobat to address multiple vulnerabilities.
2021-5-12
GovCERT.HK - High Threat Security Alert (A21-05-07): Multiple Vulnerabilities in Microsoft Products (May 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-5-11
GovCERT.HK - Security Alert (A21-05-06): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-5-6
GovCERT.HK - Security Alert (A21-05-05): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-5-5
GovCERT.HK - Security Alert (A21-05-04): Vulnerability in Dell products
Dell has released a security advisory update to fix an insufficient access control vulnerability in the Dell dbutil driver.
2021-5-4
GovCERT.HK - Security Alert (A21-05-03): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin May 2021 to fix multiple security vulnerabilities in Android operating system.
2021-5-4
GovCERT.HK - High Threat Security Alert (A21-05-02): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 14.5.1 and iPadOS 14.5.1 as well as iOS 12.5.3 to fix the vulnerabilities in various Apple devices.
2021-5-3
GovCERT.HK - Security Alert (A21-05-01): Vulnerability in ISC BIND
ISC has released a security update to fix a vulnerability in BIND.
2021-4-27
GovCERT.HK - Security Alert (A21-04-12): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-4-27
GovCERT.HK - Security Alert (A21-04-11): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-4-27
GovCERT.HK - High Threat Security Alert (A21-04-10): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 14.5 and iPadOS 14.5 to fix the vulnerabilities in various Apple devices.
2021-4-23
GovCERT.HK - Security Alert (A21-04-09): Vulnerability in Drupal
Drupal has released a security advisory to address a vulnerability of improper sanitisation of API requests in Drupal Core.
2021-4-21
GovCERT.HK - High Threat Security Alert (A21-04-08): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-4-21
GovCERT.HK - High Threat Security Alert (A21-04-07): Multiple Vulnerabilities in SonicWall Products
SonicWall has released a security advisory about the zero-day vulnerabilities in Email Security products.
2021-4-21
GovCERT.HK - Security Alert (A21-04-06): Multiple Vulnerabilities in Oracle Java and Oracle Products (April 2021)
Oracle has released the Critical Patch Update (CPU) Advisory with collections of patches for multiple security vulnerabilities found in Java SE and various Oracle products.
2021-4-21
GovCERT.HK - High Threat Security Alert (A21-04-05): Vulnerability in Pulse Secure Products
Pulse Secure has released a security advisory about a zero-day vulnerability in Pulse Connect Secure appliances.
2021-4-20
GovCERT.HK - Security Alert (A21-04-04): Multiple vulnerabilities in Firefox
Mozilla has published the advisories (MFSA 2021-15 and MFSA 2021-16) to address multiple vulnerabilities in Firefox browser.
2021-4-14
GovCERT.HK - High Threat Security Alert (A21-04-03): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-4-14
GovCERT.HK - High Threat Security Alert (A21-04-02): Multiple Vulnerabilities in Microsoft Products (April 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-4-9
GovCERT.HK - Security Alert (A21-04-01): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-3-29
GovCERT.HK - High Threat Security Alert (A21-03-10): Vulnerability in Apple iOS and iPadOS
Apple has released iOS 14.4.2 and iPadOS 14.4.2 as well as iOS 12.5.2 to fix a vulnerability in various Apple devices.
2021-3-25
GovCERT.HK - Security Alert (A21-03-09): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-3-24
GovCERT.HK - Security Alert (A21-03-08): Multiple vulnerabilities in Firefox
Mozilla has published the advisories (MFSA 2021-10 and MFSA 2021-11) to address multiple vulnerabilities in Firefox browser
2021-3-15
GovCERT.HK - High Threat Security Alert (A21-03-07): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in the tab groups implementation, the WebRTC and the Blink components of the Google Chrome.
2021-3-11
GovCERT.HK - High Threat Security Alert (A21-03-06): Multiple Vulnerabilities in F5 BIG-IP
F5 has published security advisories to address multiple vulnerabilities in F5 devices.
2021-3-10
GovCERT.HK - High Threat Security Alert (A21-03-05): Multiple Vulnerabilities in Microsoft Products (March 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-3-9
GovCERT.HK - Security Alert (A21-03-04): Vulnerability in Apple iOS and iPadOS
Apple has released iOS 14.4.1 and iPadOS 14.4.1 to fix a vulnerability in various Apple devices.
2021-3-3
GovCERT.HK - Security Alert (A21-03-03): Multiple Vulnerabilities in Apache Tomcat
Apache Software Foundation has released a security advisory to address multiple vulnerabilities in the Apache Tomcat.
2021-3-3
GovCERT.HK - High Threat Security Alert (A21-03-02): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-3-3
GovCERT.HK - High Threat Security Alert (A21-03-01): Multiple Vulnerabilities in Microsoft Exchange Server
Microsoft has released an out-of-band security updates addressing multiple vulnerabilities in Microsoft Exchange Server.
2021-2-25
GovCERT.HK - Security Alert (A21-02-10): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco Application Services Engine, Cisco products running NX-OS, Cisco products running FX-OS and Cisco Nexus 9000 Series.
2021-2-24
GovCERT.HK - Security Alert (A21-02-09): Multiple vulnerabilities in Firefox
Mozilla has published the advisories (MFSA 2021-07 and MFSA 2021-08) to address multiple vulnerabilities in Firefox browser.
2021-2-24
GovCERT.HK - Security Alert (A21-02-08): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2021-2-18
GovCERT.HK - Security Alert (A21-02-07): Vulnerability in ISC BIND
ISC has released a security update to fix a vulnerability in BIND.
2021-2-10
GovCERT.HK - High Threat Security Alert (A21-02-06): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader and Acrobat to address multiple vulnerabilities
2021-2-10
GovCERT.HK - High Threat Security Alert (A21-02-05): Multiple Vulnerabilities in Microsoft Products (February 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-2-9
GovCERT.HK - Security Alert (A21-02-04): Vulnerability in Firefox
Mozilla has published an advisory (MFSA 2021-06) to address a vulnerability in Firefox browser.
2021-2-8
GovCERT.HK - High Threat Security Alert (A21-02-03): Vulnerability in Google Chrome
Google released a security update to address a heap buffer overflow vulnerability in the JavaScript and WebAssembly engine V8 of the Google Chrome.
2021-2-8
GovCERT.HK - Security Alert (A21-02-02): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco product running Cisco IOS XR, NX-OS, UCS Central software, and Cisco Small Business RV series routers.
2021-2-4
GovCERT.HK - High Threat Security Alert (A21-02-01): Multiple Vulnerabilities in SolarWinds Orion Platform software
SolarWinds has released security updates to address the vulnerability "SUNBURST" on Orion Platform software as well as the malware "SUPERNOVA" which exploits another vulnerability in SolarWinds Orion Platform software.
2021-1-29
GovCERT.HK - High Threat Security Alert (A21-01-09): Multiple Vulnerabilities in SonicWall SMA 100 Series Products
SonicWall has released a security advisory about probable zero-day vulnerabilities in SMA 100 Series products.