Security Alerts and Advisories
Home > 
Security Alerts and Advisories
< back
2022-12-28
High Threat Security Alert (A22-12-15): Vulnerability in Linux Operating Systems
A remote code execution vulnerability is found in the Linux kernel 5.15 through 5.19 with KSMBD enabled.
2022-12-19
Security Alert (A22-12-14): Multiple Vulnerabilities in VMware vRealize Operations
VMware has published a security advisory to address multiple vulnerabilities in VMware vRealize Operations.
2022-12-19
Security Alert (A22-12-13): Multiple Vulnerabilities in Microsoft Edge
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge.
2022-12-14
Security Alert (A22-12-12): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2022-51 and MFSA2022-52) to address multiple vulnerabilities in Firefox browser.
2022-12-14
Security Alert (A22-12-11): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-12-14
Security Alert (A22-12-10): Multiple Vulnerabilities in VMware Products
VMware has published security advisories to address multiple vulnerabilities in VMware products.
2022-12-14
High Threat Security Alert (A22-12-09): Vulnerability in Citrix Products
Citrix released a security advisory to address a remote code execution vulnerability in Citrix Application Delivery Controller and Citrix Gateway.
2022-12-14
High Threat Security Alert (A22-12-08): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 15.7.2, iOS 16.2, iPadOS 15.7.2 and iPadOS 16.2 to fix the vulnerabilities in various Apple devices.
2022-12-14
High Threat Security Alert (A22-12-07): Multiple Vulnerabilities in Microsoft Products(December 2022)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2022-12-13
High Threat Security Alert (A22-12-06): Vulnerability in Fortinet FortiOS
Fortinet released security advisory to address a remote code execution vulnerability in Fortinet FortiOS.
2022-12-12
Security Alert (A22-12-05): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2022-12-7
Security Alert (A22-12-04): Multiple Vulnerabilities in Fortinet Products
Fortinet released security advisories to address multiple vulnerabilities in Fortinet products.
2022-12-6
Security Alert (A22-12-03): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin December 2022 to fix multiple security vulnerabilities in Android operating system.
2022-12-6
High Threat Security Alert (A22-12-02): Multiple Vulnerabilities in Microsoft Edge
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge.
2022-12-5
High Threat Security Alert (A22-12-01): Vulnerability in Google Chrome
Google released a security update to address a vulnerability in Google Chrome.
2022-12-1
Security Alert (A22-11-19): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-11-30
Security Alert (A22-11-18): Vulnerability in VMware Tools for Windows
VMware has published a security advisory to address a vulnerability in VMware Tools for Windows.
2022-11-29
High Threat Security Alert (A22-11-17): Vulnerability in Microsoft Edge
Microsoft released a security update to address a vulnerability in Microsoft Edge.
2022-11-25
High Threat Security Alert (A22-11-16): Vulnerability in Google Chrome
Google released a security update to address a vulnerability in Google Chrome.
2022-11-17
Security Alert (A22-11-15): Multiple Vulnerabilities in F5 Products
F5 has published security advisories to address multiple vulnerabilities in BIG-IP and BIG-IQ devices.
2022-11-17
Security Alert (A22-11-14): Multiple Vulnerabilities in Cisco Identity Services Engine
Cisco released a security advisory to address multiple vulnerabilities in Cisco devices and software.
2022-11-16
Security Alert (A22-11-13): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2022-47 and MFSA2022-48) to address multiple vulnerabilities in Firefox browser.
2022-11-11
Security Alert (A22-11-12): Multiple Vulnerabilities in Microsoft Edge
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge.
2022-11-10
Security Alert (A22-11-11): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software. .
2022-11-10
Security Alert (A22-11-10): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 16.1.1 and iPadOS 16.1.1 to fix the vulnerabilities in various Apple devices. .
2022-11-9
Security Alert (A22-11-09): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-11-9
High Threat Security Alert (A22-11-08): Multiple Vulnerabilities in VMware Workspace ONE Assist
VMware has published a security advisory to address multiple vulnerabilities in VMware Workspace ONE Assist. .
2022-11-9
High Threat Security Alert (A22-11-07): Multiple Vulnerabilities in Microsoft Products (November 2022)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2022-11-8
Security Alert (A22-11-06): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin November 2022 to fix multiple security vulnerabilities in Android operating system.
2022-11-3
Security Alert (A22-11-05): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-11-2
Security Alert (A22-11-04): Multiple Vulnerabilities in Synology DiskStation Manager
Synology has published a security advisory to address multiple vulnerabilities in various versions of DiskStation Manager (DSM).
2022-11-2
Security Alert (A22-11-03): Multiple Vulnerabilities in OpenSSL
OpenSSL has released 3.0.7 to fix the vulnerabilities in various versions of OpenSSL.
2022-11-2
Security Alert (A22-11-02): Multiple Vulnerabilities in Fortinet Products
Fortinet released security advisories to address multiple vulnerabilities in Fortinet products.
2022-11-1
High Threat Security Alert (A22-11-01): Vulnerability in Microsoft Edge
Microsoft released a security update to address a vulnerability in Microsoft Edge.
2022-10-28
Security Alert (A22-10-23): Multiple Vulnerabilities in Microsoft Edge
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge.
2022-10-28
High Threat Security Alert (A22-10-22): Vulnerability in Google Chrome
Google released a security update to address a vulnerability in Google Chrome.
2022-10-26
Security Alert (A22-10-21): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-10-26
High Threat Security Alert (A22-10-20): Multiple Vulnerabilities in VMware Cloud Foundation
VMware has published a security advisory to address multiple vulnerabilities in VMware Cloud Foundation.
2022-10-25
High Threat Security Alert (A22-10-19): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 15.7.1, iOS 16.1, iPadOS 15.7.1 and iPadOS 16 to fix the vulnerabilities in various Apple devices.
2022-10-20
Security Alert (A22-10-18): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-10-19
Security Alert (A22-10-17): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2022-44 and MFSA2022-45) to address multiple vulnerabilities in Firefox browser.
2022-10-19
Security Alert (A22-10-16): Multiple Vulnerabilities in Oracle Java and Oracle Products (October 2022)
Oracle has released the Critical Patch Update (CPU) Advisory with collections of patches for multiple security vulnerabilities found in Java SE and various Oracle products.
2022-10-17
Security Alert (A22-10-15): Multiple Vulnerabilities in Microsoft Edge
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge.
2022-10-14
Security Alert (A22-10-14): Multiple Vulnerabilities in Ivanti Connect Secure
Ivanti has published a security advisory to address multiple vulnerabilities in Ivanti Connect Secure.
2022-10-14
Security Alert (A22-10-13): Vulnerability in SonicWall Global Management System
SonicWall has released a security advisory to address a path traversal vulnerability in SonicWall GMS.
2022-10-12
Security Alert (A22-10-12): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader and Acrobat to address multiple vulnerabilities.
2022-10-12
Security Alert (A22-10-11): Vulnerability in VMware Aria Operations
VMware has published a security advisory to address multiple vulnerability in VMware Aria Operations.
2022-10-12
Security Alert (A22-10-10): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-10-12
High Threat Security Alert (A22-10-09): Multiple Vulnerabilities in Microsoft Products (October 2022)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2022-10-11
Security Alert (A22-10-08): Multiple Vulnerabilities in Fortinet Products
Fortinet released security advisories to address multiple vulnerabilities in Fortinet products in addition to the remote authentication bypass vulnerability (CVE-2022-40684) mentioned in security alert (A22-10-05).
2022-10-11
Security Alert (A22-10-07): Vulnerability in Apple iOS
Apple has released iOS 16.0.3 to fix the vulnerability in various Apple devices.
2022-10-10
Security Alert (A22-10-06): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2022-10-10
High Threat Security Alert (A22-10-05): Vulnerability in FortiOS and FortiProxy
Fortinet released security advisories to address a vulnerability in FortiOS and FortiProxy software
2022-10-6
Security Alert (A22-10-04): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-10-5
Security Alert (A22-10-03): Multiple Vulnerabilities in Microsoft Edge
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge.
2022-10-5
Security Alert (A22-10-02): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin October 2022 to fix multiple security vulnerabilities in Android operating system.
2022-10-5
Security Alert (A22-10-01): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-9-30
High Threat Security Alert (A22-09-21): Multiple Vulnerabilities in Microsoft Exchange Server
Two zero-day vulnerabilities in Microsoft Exchange Server were observed in multiple attack campaigns.
2022-9-29
Security Alert (A22-09-20): Vulnerability in Drupal
Drupal has released a security advisory to address a vulnerability in the Drupal products.
2022-9-29
Security Alert (A22-09-19): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-9-28
Security Alert (A22-09-18): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-9-28
Security Alert (A22-09-17): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-9-26
High Threat Security Alert (A22-09-16): Vulnerability in Sophos Firewall
Sophos has published a security advisory to address a code injection vulnerability in the administration interface and user portal of the firewall.
2022-9-22
Security Alert (A22-09-15): Multiple Vulnerabilities in ISC BIND
ISC has released a security update to fix the vulnerabilities in BIND.
2022-9-22
Security Alert (A22-09-14): Vulnerability in Microsoft Endpoint Configuration Manager
Microsoft has released an out-of-band security update to address the vulnerability in Microsoft Endpoint Configuration Manager.
2022-9-21
Security Alert (A22-09-13): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2022-40 and MFSA2022-41) to address multiple vulnerabilities in Firefox browser.
2022-9-16
Security Alert (A22-09-12): Multiple Vulnerabilities in Microsoft Edge
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge.
2022-9-15
Security Alert (A22-09-11): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-9-15
Security Alert (A22-09-10): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-9-14
High Threat Security Alert (A22-09-09): Multiple Vulnerabilities in Trend Micro Apex One
Trend Micro has published a security advisory to address multiple vulnerabilities in Apex One.
2022-9-14
High Threat Security Alert (A22-09-08): Multiple Vulnerabilities in Microsoft Products (September 2022)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2022-9-13
High Threat Security Alert (A22-09-07): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 15.7, iOS 16 and iPadOS 15.7 to fix the vulnerabilities in various Apple devices.
2022-9-8
GovCERT.HK - Security Alert (A22-09-06): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-9-7
GovCERT.HK - Security Alert (A22-09-05): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin September 2022 to fix multiple security vulnerabilities in Android operating system.
2022-9-5
GovCERT.HK - High Threat Security Alert (A22-09-04): Vulnerability in Microsoft Edge (Chromium-based)
Microsoft released a security update to address a vulnerability in Microsoft Edge (Chromium-based).
2022-9-5
GovCERT.HK - High Threat Security Alert (A22-09-03): Vulnerability in Google Chrome
Google released a security update to address a vulnerability in Google Chrome.
2022-9-2
GovCERT.HK - Security Alert (A22-09-02): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2022-9-1
GovCERT.HK - High Threat Security Alert (A22-09-01): Vulnerability in Apple iOS and iPadOS
Apple has released iOS 12.5.6 to fix the vulnerability in various Apple devices.
2022-8-31
GovCERT.HK - Security Alert (A22-08-18): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-8-25
GovCERT.HK - Security Alert (A22-08-17): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-8-24
GovCERT.HK - Security Alert (A22-08-16): Vulnerability in VMware Products
VMware has published a security advisory to address a vulnerability in VMware products.
2022-8-24
GovCERT.HK - Security Alert (A22-08-15): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2022-33, MFSA2022-34 and MFSA2022-35) to address multiple vulnerabilities in Firefox browser.
2022-8-22
GovCERT.HK - Security Alert (A22-08-14): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2022-8-18
GovCERT.HK - Security Alert (A22-08-13): Vulnerability in Cisco Products
Cisco released a security advisory to address the vulnerability in Cisco devices and software.
2022-8-18
GovCERT.HK - High Threat Security Alert (A22-08-12): Vulnerability in Microsoft Edge (Chromium-based)
Microsoft released a security update to address a vulnerability in Microsoft Edge (Chromium-based).
2022-8-18
GovCERT.HK - High Threat Security Alert (A22-08-11): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 15.6.1 and iPadOS 15.6.1 to fix the vulnerabilities in various Apple devices.
2022-8-17
GovCERT.HK - High Threat Security Alert (A22-08-10): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-8-11
Fraudulent website and phishing email related to Industrial and Commercial Bank of China Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Industrial and Commercial Bank of China Limited relating to a fraudulent website and phishing email, which has been reported to the HKMA.
2022-8-11
GovCERT.HK - Security Alert (A22-08-09): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-8-10
GovCERT.HK - Security Alert (A22-08-08): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader and Acrobat to address multiple vulnerabilities.
2022-8-10
GovCERT.HK - Security Alert (A22-08-07): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2022-8-10
GovCERT.HK - High Threat Security Alert (A22-08-06): Multiple Vulnerabilities in Microsoft Products (August 2022)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2022-8-8
GovCERT.HK - Security Alert (A22-08-05): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2022-8-4
GovCERT.HK - High Threat Security Alert (A22-08-04): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-8-3
GovCERT.HK - Security Alert (A22-08-03): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-8-3
GovCERT.HK - High Threat Security Alert (A22-08-02): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2022-8-2
GovCERT.HK - Security Alert (A22-08-01): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin August 2022 to fix multiple security vulnerabilities in Android operating system.
2022-7-29
GovCERT.HK - Security Alert (A22-07-18): Multiple Vulnerabilities in Samba
Samba released security updates to address multiple vulnerabilities in Samba.
2022-7-27
GovCERT.HK - Security Alert (A22-07-17): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2022-28, MFSA2022-29 and MFSA2022-30) to address multiple vulnerabilities in Firefox browser.
2022-7-25
GovCERT.HK - Security Alert (A22-07-16): Vulnerability in SonicWall Products
SonicWall has released a security advisory to address an unauthenticated SQL injection vulnerability in SonicWall Analytics and GMS products.
2022-7-25
GovCERT.HK - Security Alert (A22-07-15): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2022-7-21
GovCERT.HK - Security Alert (A22-07-14): Multiple Vulnerabilities in Drupal
Drupal has released a security advisory to address multiple vulnerabilities in the Drupal products.
2022-7-21
GovCERT.HK - Security Alert (A22-07-13): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 15.6 and iPadOS 15.6 to fix the vulnerabilities in various Apple devices.
2022-7-21
GovCERT.HK - Security Alert (A22-07-12): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-7-20
GovCERT.HK - Security Alert (A22-07-11): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-7-20
GovCERT.HK - Security Alert (A22-07-10): Multiple Vulnerabilities in Oracle Java and Oracle Products (July 2022)
Oracle has released the Critical Patch Update (CPU) Advisory with collections of patches for multiple security vulnerabilities found in Java SE and various Oracle products.
2022-7-13
GovCERT.HK - Security Alert (A22-07-09): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2022-7-13
GovCERT.HK - Security Alert (A22-07-08): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader and Acrobat to address multiple vulnerabilities.
2022-7-13
GovCERT.HK - High Threat Security Alert (A22-07-07): Multiple Vulnerabilities in Microsoft Products (July 2022)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2022-7-7
GovCERT.HK - Security Alert (A22-07-06): Multiple Vulnerabilities in OpenSSL
OpenSSL has released 1.1.1q and 3.0.5 to fix the vulnerabilities in various versions of OpenSSL.
2022-7-7
GovCERT.HK - Security Alert (A22-07-05): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin July 2022 to fix multiple security vulnerabilities in Android operating system.
2022-7-7
GovCERT.HK - Security Alert (A22-07-04): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-7-7
GovCERT.HK - High Threat Security Alert (A22-07-03): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2022-7-5
GovCERT.HK - High Threat Security Alert (A22-07-02): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-7-4
GovCERT.HK - Security Alert (A22-07-01): Vulnerability in Microsoft Edge (Chromium-based)
Microsoft released a security update to address a vulnerability in Microsoft Edge (Chromium-based).
2022-6-29
GovCERT.HK - Security Alert (A22-06-13): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2022-24 and MFSA2022-25) to address multiple vulnerabilities in Firefox browser.
2022-6-24
GovCERT.HK - Security Alert (A22-06-12): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2022-6-23
GovCERT.HK - Security Alert (A22-06-11): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-6-22
GovCERT.HK - Security Alert (A22-06-10): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-6-16
GovCERT.HK - Security Alert (A22-06-09): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-6-15
GovCERT.HK - High Threat Security Alert (A22-06-08): Multiple Vulnerabilities in Microsoft Products (June 2022)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2022-6-13
GovCERT.HK - Security Alert (A22-06-07): Multiple Vulnerabilities in Drupal
Drupal has released a security advisory to address multiple vulnerabilities in the Drupal products.
2022-6-10
GovCERT.HK - Security Alert (A22-06-06): Vulnerability in Microsoft Edge (Chromium-based)
Microsoft released a security update to address a vulnerability in Microsoft Edge (Chromium-based).
2022-6-10
GovCERT.HK - Security Alert (A22-06-05): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-6-9
GovCERT.HK - Security Alert (A22-06-04): Multiple Vulnerabilities in Apache HTTP Server
The Apache Software Foundation released a security update to address multiple vulnerabilities in the HTTP Server and its modules.
2022-6-7
GovCERT.HK - Security Alert (A22-06-03): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin June 2022 to fix multiple security vulnerabilities in Android operating system.
2022-6-1
GovCERT.HK - Security Alert (A22-06-02): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2022-20 and MFSA2022-21) to address multiple vulnerabilities in Firefox browser.
2022-6-1
GovCERT.HK - Security Alert (A22-06-01): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2022-5-31
GovCERT.HK - High Threat Security Alert (A22-05-17): Vulnerability in Microsoft Windows
Microsoft has released an out-of-band security advisory to address the vulnerability in Microsoft Diagnostic Tool (MSDT) being called via the URL protocol from a calling application such as Word.
2022-5-26
GovCERT.HK - Security Alert (A22-05-16): Vulnerability in Drupal
Drupal has released a security advisory to address a vulnerability in the Drupal products.
2022-5-25
GovCERT.HK - Security Alert (A22-05-15): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-5-23
GovCERT.HK - Security Alert (A22-05-14): Multiple Vulnerabilities in Firefox
Mozilla has published the advisory (MFSA2022-19) to address multiple vulnerabilities in Firefox browser.
2022-5-23
GovCERT.HK - High Threat Security Alert (A22-05-13): Vulnerability in Cisco Products
Cisco released security advisory to address the vulnerability in Cisco devices and software.
2022-5-19
GovCERT.HK - Security Alert (A22-05-12): Vulnerability in ISC BIND
ISC has released a security update to fix the vulnerability in BIND.
2022-5-19
GovCERT.HK - Security Alert (A22-05-11): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-5-19
GovCERT.HK - High Threat Security Alert (A22-05-10): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2022-5-17
GovCERT.HK - Security Alert (A22-05-09): Vulnerability in Apache Tomcat
Apache Software Foundation has released a security advisory to address a vulnerability in the Apache Tomcat.
2022-5-17
GovCERT.HK - Security Alert (A22-05-08): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 15.5 and iPadOS 15.5 to fix the vulnerabilities in various Apple devices.
2022-5-16
GovCERT.HK - Security Alert (A22-05-07): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2022-5-11
GovCERT.HK - Security Alert (A22-05-06): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-5-11
GovCERT.HK - High Threat Security Alert (A22-05-05): Multiple Vulnerabilities in Microsoft Products (May 2022)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2022-5-5
GovCERT.HK - Security Alert (A22-05-04): Vulnerability in F5 BIG-IP
F5 has published a security advisory to address a vulnerability in F5 devices.
2022-5-5
GovCERT.HK - Security Alert (A22-05-03): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-5-4
GovCERT.HK - Security Alert (A22-05-02): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2022-16 and MFSA2022-17) to address multiple vulnerabilities in Firefox browser.
2022-5-3
GovCERT.HK - Security Alert (A22-05-01): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin May 2022 to fix multiple security vulnerabilities in Android operating system.
2022-4-29
GovCERT.HK - Security Alert (A22-04-25): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2022-4-28
GovCERT.HK - Security Alert (A22-04-24): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-4-27
GovCERT.HK - Security Alert (A22-04-23): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-4-22
GovCERT.HK - Security Alert (A22-04-22): Multiple Vulnerabilities in Drupal
Drupal has released security advisories to address multiple vulnerabilities in the Drupal products.
2022-4-21
GovCERT.HK - Security Alert (A22-04-21): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-4-20
GovCERT.HK - High Threat Security Alert (A22-04-20): Multiple Vulnerabilities in Oracle Java and Oracle Products (April 2022)
Oracle has released the Critical Patch Update (CPU) Advisory with collections of patches for multiple security vulnerabilities found in Java SE and various Oracle products.
2022-4-19
GovCERT.HK - Security Alert (A22-04-19): Vulnerability in VMware Products
VMware has published a security advisory to address a vulnerability in VMware products.
2022-4-19
GovCERT.HK - High Threat Security Alert (A22-04-18): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2022-4-19
GovCERT.HK - High Threat Security Alert (A22-04-17): Vulnerability in Google Chrome
Google released a security update to address a vulnerability in Google Chrome.
2022-4-14
GovCERT.HK - Security Alert (A22-04-16): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-4-13
GovCERT.HK - Security Alert (A22-04-15): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader and Acrobat to address multiple vulnerabilities.
2022-4-13
GovCERT.HK - Security Alert (A22-04-14): Vulnerability in Apache Struts
Apache has released a security update to address a vulnerability in Apache Struts.
2022-4-13
GovCERT.HK - High Threat Security Alert (A22-04-13): Multiple Vulnerabilities in Microsoft Products (April 2022)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2022-4-12
GovCERT.HK - Security Alert (A22-04-12): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-4-8
GovCERT.HK - Security Alert (A22-04-11): Vulnerability in Microsoft Edge (Chromium-based)
Microsoft released a security update to address the vulnerability in Microsoft Edge (Chromium-based).
2022-4-7
GovCERT.HK - Security Alert (A22-04-10): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-4-7
GovCERT.HK - High Threat Security Alert (A22-04-09): Multiple Vulnerabilities in VMware Products
VMware has published security advisories to address multiple vulnerabilities in VMware products.
2022-4-6
GovCERT.HK - Security Alert (A22-04-08): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2022-13 and MFSA2022-14) to address multiple vulnerabilities in Firefox browser.
2022-4-6
GovCERT.HK - Security Alert (A22-04-07): Vulnerability in Google Chrome
Google released a security update to address a vulnerability in Google Chrome.
2022-4-6
GovCERT.HK - Security Alert (A22-04-06): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin April 2022 to fix multiple security vulnerabilities in Android operating system.
2022-4-4
GovCERT.HK - Security Alert (A22-04-05): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2022-4-4
GovCERT.HK - High Threat Security Alert (A22-04-04): Vulnerability in VMware Products
VMware has published a security advisory to address the vulnerability in VMware products.
2022-4-1
GovCERT.HK - Security Alert (A22-04-03): Vulnerability in Pulse Secure Products
Pulse Secure has published a security advisory to address a vulnerability in Pulse Secure products.
2022-4-1
GovCERT.HK - High Threat Security Alert (A22-04-02): Vulnerability in Apple iOS and iPadOS
Apple has released iOS 15.4.1 and iPadOS 15.4.1 to fix the vulnerability in various Apple devices.
2022-4-1
GovCERT.HK - High Threat Security Alert (A22-04-01): Multiple Vulnerabilities in Spring Framework
Spring has released a security advisory to address multiple remote code execution vulnerabilities in Spring Framework.
2022-3-30
GovCERT.HK - Security Alert (A22-03-21): Vulnerability in VMware Products
VMware has published a security advisory to address a vulnerability in VMware products.
2022-3-30
GovCERT.HK - Security Alert (A22-03-20): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-3-28
GovCERT.HK - High Threat Security Alert (A22-03-19): Vulnerability in Microsoft Edge (Chromium-based)
Microsoft released a security update to address a vulnerability in Microsoft Edge (Chromium-based).
2022-3-28
GovCERT.HK - High Threat Security Alert (A22-03-18): Vulnerability in Google Chrome
Google released a security update to address a vulnerability in Google Chrome.
2022-3-25
GovCERT.HK - Security Alert (A22-03-17): Vulnerability in SonicWall Products
SonicWall has released a security advisory to address a buffer overflow vulnerability in SonicOS which is the operating system for SonicWall firewalls.
2022-3-22
GovCERT.HK - Security Alert (A22-03-16): Vulnerability in Drupal
Drupal has released a security advisory to address a vulnerability in the Guzzle library.
2022-3-18
GovCERT.HK - Security Alert (A22-03-15): Vulnerability in OpenSSL
OpenSSL has released 1.1.1n and 3.0.2 to fix the vulnerability in various versions of OpenSSL.
2022-3-18
GovCERT.HK - Security Alert (A22-03-14): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2022-3-17
GovCERT.HK - Security Alert (A22-03-13): Multiple Vulnerabilities in ISC BIND
ISC has released a security update to fix the vulnerabilities in BIND.
2022-3-17
GovCERT.HK - Security Alert (A22-03-12): Multiple Vulnerabilities in Drupal
Drupal has released a security advisory to address multiple vulnerabilities in the CKEditor library for WYSIWYG editing.
2022-3-16
GovCERT.HK - Security Alert (A22-03-11): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-3-15
GovCERT.HK - Security Alert (A22-03-10): Multiple Vulnerabilities in Apache HTTP Server
The Apache Software Foundation released a security update to address multiple vulnerabilities in the HTTP Server and its modules.
2022-3-15
GovCERT.HK - Security Alert (A22-03-09): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 15.4 and iPadOS 15.4 to fix the vulnerabilities in various Apple devices.
2022-3-9
GovCERT.HK - Security Alert (A22-03-08): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2022-10 and MFSA2022-11) to address multiple vulnerabilities in Firefox browser.
2022-3-9
GovCERT.HK - High Threat Security Alert (A22-03-07): Multiple Vulnerabilities in Microsoft Products (March 2022)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2022-3-8
GovCERT.HK - Security Alert (A22-03-06): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin March 2022 to fix multiple security vulnerabilities in Android operating system.
2022-3-8
GovCERT.HK - High Threat Security Alert (A22-03-05): Vulnerability in Linux Operating Systems
A local privilege escalation vulnerability is found in the Linux kernel 5.8 or later.
2022-3-7
GovCERT.HK - High Threat Security Alert (A22-03-04): Multiple Vulnerabilities in Firefox
Mozilla has published the advisory (MFSA2022-09) to address multiple vulnerabilities in Firefox browser.
2022-3-4
GovCERT.HK - Security Alert (A22-03-03): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2022-3-3
GovCERT.HK - Security Alert (A22-03-02): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-3-2
GovCERT.HK - Security Alert (A22-03-01): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-2-24
GovCERT.HK - Security Alert (A22-02-11): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-2-17
GovCERT.HK - Security Alert (A22-02-10): Multiple Vulnerabilities in Drupal
Drupal has released security advisories to address multiple vulnerabilities in the Drupal products.
2022-2-17
GovCERT.HK - Security Alert (A22-02-09): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-2-17
GovCERT.HK - High Threat Security Alert (A22-02-08): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2022-2-16
GovCERT.HK - Security Alert (A22-02-07): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2022-2-15
GovCERT.HK - High Threat Security Alert (A22-02-06): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-2-11
GovCERT.HK - Security Alert (A22-02-05): Vulnerability in Microsoft Edge (Chromium-based)
Microsoft released a security update to address a vulnerability in Microsoft Edge (Chromium-based).
2022-2-11
GovCERT.HK - High Threat Security Alert (A22-02-04): Vulnerability in Apple iOS and iPadOS
Apple has released iOS 15.3.1 and iPadOS 15.3.1 to fix the vulnerability in various Apple devices.
2022-2-9
GovCERT.HK - Security Alert (A22-02-03): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2022-04 and MFSA2022-05) to address multiple vulnerabilities in Firefox browser.
2022-2-9
GovCERT.HK - High Threat Security Alert (A22-02-02): Multiple Vulnerabilities in Microsoft Products (February 2022)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2022-2-8
GovCERT.HK - Security Alert (A22-02-01): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin February 2022 to fix multiple security vulnerabilities in Android operating system.
2022-2-4
GovCERT.HK - Security Alert (A22-01-26): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2022-2-4
GovCERT.HK - Security Alert (A22-01-25): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-2-4
GovCERT.HK - High Threat Security Alert (A22-01-24): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-2-4
GovCERT.HK - High Threat Security Alert (A22-01-23): Multiple Vulnerabilities in Samba
Samba released security updates to address multiple vulnerabilities in Samba.
2022-1-27
GovCERT.HK - Security Alert (A22-01-22): Vulnerability in Apache Tomcat
Apache Software Foundation has released a security advisory to address a vulnerability in the Apache Tomcat.
2022-1-27
GovCERT.HK - High Threat Security Alert (A22-01-21): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 15.3 and iPadOS 15.3 to fix the vulnerabilities in various Apple devices.
2022-1-27
GovCERT.HK - High Threat Security Alert (A22-01-20): Vulnerability in Linux Operating Systems
A vulnerability was found in a Linux system service called polkit which is installed by default in several Linux distributions.
2022-1-24
GovCERT.HK - Security Alert (A22-01-19): Vulnerability in SolarWinds Serv-U File Server
SolarWinds has released a security advisory to address an improper input validation vulnerability (CVE-2021-35247) in Serv-U File Server.
2022-1-24
GovCERT.HK - High Threat Security Alert (A22-01-18): Multiple Vulnerabilities in McAfee Agent
McAfee has released a security advisory to address multiple vulnerabilities in McAfee Agent for Windows
2022-1-24
GovCERT.HK - High Threat Security Alert (A22-01-17): Vulnerability in Microsoft Windows
Microsoft has released an out-of-band security update to address the vulnerability in the WinVerifyTrust function that handles Windows Authenticode signature verification for portable executable (PE) files.
2022-1-21
GovCERT.HK - Security Alert (A22-01-16): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2022-1-20
GovCERT.HK - Security Alert (A22-01-15): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-1-20
GovCERT.HK - Security Alert (A22-01-14) Multiple Vulnerabilities in Drupal
Drupal has released a security advisory to address multiple vulnerabilities in the jQuery UI library.
2022-1-20
GovCERT.HK - Security Alert (A22-01-13): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2022-1-19
GovCERT.HK - Security Alert (A22-01-12): Multiple Vulnerabilities in Oracle Java and Oracle Products (January 2022)
Oracle has released the Critical Patch Update (CPU) Advisory with collections of patches for multiple security vulnerabilities found in Java SE and various Oracle products.
2022-1-13
GovCERT.HK - Security Alert (A22-01-11): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2022-1-13
GovCERT.HK - Security Alert (A22-01-10): Vulnerability in Apple iOS and iPadOS
Apple has released iOS 15.2.1 and iPadOS 15.2.1 to fix the vulnerability in various Apple devices.
2022-1-12
GovCERT.HK - Security Alert (A22-01-09): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader and Acrobat to address multiple vulnerabilities.
2022-1-12
GovCERT.HK - Security Alert (A22-01-08): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2022-01 and MFSA2022-02) to address multiple vulnerabilities in Firefox browser.
2022-1-12
GovCERT.HK - High Threat Security Alert (A22-01-07): Multiple Vulnerabilities in Microsoft Products (January 2022)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2022-1-10
GovCERT.HK - High Threat Security Alert (A22-01-06): Vulnerability in H2 Database Console
H2 has released a security advisory to address a vulnerability in H2 database console.
2022-1-7
GovCERT.HK - Security Alert (A22-01-05): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin January 2022 to fix multiple security vulnerabilities in Android operating system.
2022-1-7
GovCERT.HK - Security Alert (A22-01-04): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2022-1-6
GovCERT.HK - Security Alert (A22-01-03): Vulnerability in VMWare Products
VMware has published a security advisory to address a vulnerability in VMware products.
2022-1-5
GovCERT.HK - Security Alert (A22-01-02): Vulnerability in Apache Struts
Apache has released a security update to address a vulnerability in Apache Struts.
2022-1-5
GovCERT.HK - Security Alert (A22-01-01): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.