Your review has been sent successfully

HPE Alert

2467
Classification
These posts contain security alerts, including digital loopholes, electronic attacks, technical updates, and they are classified base on the level of severity.

Critical

High

Medium

Low

Warning Date

Severity Level

Warning Number

Target Sector

21 April, 2022

● High

2022-4698

All

Description:

HPE has released a security update to address several vulnerabilities in the following products:

  • IceWall Gen11 certd module for Windows
  • IceWall Gen11 certd module for RHEL 7 and RHEL 8
Threats:

An attacker could exploit these vulnerabilities by doing the following:

  • Denial of service attack (DoS)
Best practice and Recommendations:

The CERT team encourages users to review HPE security advisory and apply the necessary update:

Last updated at 21 April, 2022

Rate the content

rate-icon
up icon