Mozilla Releases Security Updates for Thunderbird

Original release date: August 12, 2021

Mozilla has released security updates to address vulnerabilities in Thunderbird. An attacker could exploit some of these vulnerabilities to take control of an affected system.

CISA encourages users and administrators to review the Mozilla Security Advisory for Thunderbird 91 and apply the necessary updates.

This product is provided subject to this Notification and this Privacy & Use policy.

Citrix Releases Security Update for ShareFile Storage Zones Controller

Original release date: August 10, 2021

Citrix has released a security update to address a vulnerability affecting Citrix ShareFile storage zones controller. An attacker can exploit this vulnerability to obtain access to sensitive information.

CISA recommends users and administrators review Citrix Security Bulletin CTX322787 and apply the necessary update.

This product is provided subject to this Notification and this Privacy & Use policy.

SAP Releases August 2021 Security Updates

Original release date: August 10, 2021

SAP has released security updates to address vulnerabilities affecting multiple products. An attacker could exploit some of these vulnerabilities to take control of an affected system.

CISA encourages users and administrators to review SAP Security Notes for August 2021 and apply the necessary updates.

This product is provided subject to this Notification and this Privacy & Use policy.

Intel Releases Multiple Security Updates

Original release date: August 10, 2021

Intel has released security updates to address vulnerabilities multiple products. An attacker could exploit some of these vulnerabilities to take control of an affected system.

CISA encourages users and administrators to review the following Intel advisories and apply the necessary updates: 

This product is provided subject to this Notification and this Privacy & Use policy.

Microsoft Releases August 2021 Security Updates

Original release date: August 10, 2021

Microsoft has released updates to address multiple vulnerabilities in Microsoft software. A remote attacker could exploit some of these vulnerabilities to take control of an affected system.

CISA encourages users and administrators to review Microsoft’s August 2021 Security Update Summary and Deployment Information and apply the necessary updates.

This product is provided subject to this Notification and this Privacy & Use policy.

Adobe Releases Security Updates for Multiple Products 

Original release date: August 10, 2021

Adobe has released security updates to address vulnerabilities in multiple Adobe products. An attacker could exploit some of these vulnerabilities to take control of an affected system.

CISA encourages users and administrators to review the following Adobe Security Bulletins and apply the necessary updates:

This product is provided subject to this Notification and this Privacy & Use policy.

Mozilla Releases Security Updates for Firefox

Original release date: August 10, 2021

Mozilla has released security updates to address vulnerabilities in Firefox and Firefox ESR. An attacker could exploit some of these vulnerabilities to take control of an affected system.

CISA encourages users and administrators to review the Mozilla Security Advisory for Firefox 91 and Firefox ESR 78.13 and apply the necessary updates.

This product is provided subject to this Notification and this Privacy & Use policy.

Pulse Secure Releases Security Update for Pulse Secure Connect

Original release date: August 6, 2021

Pulse Secure has released Pulse Secure Connect system software version 9.1R12 to address multiple vulnerabilities an attacker could exploit to take control of an affected system.

CISA encourages users and administrators to review Pulse Secure’s Security Advisory SA44858 and apply the necessary update.

This product is provided subject to this Notification and this Privacy & Use policy.

CISA Releases Security Advisory for InterNiche Products

Original release date: August 5, 2021

CISA has released an Industrial Control Systems (ICS) advisory detailing multiple vulnerabilities in InterNiche products. An attacker could exploit some of these vulnerabilities to take control of an affected system.

CISA encourages users and administrators to review the ICS Advisory ICSA-21-217-01 HCC Embedded InterNiche TCP/IP Stack NicheLite and apply the necessary updates and mitigations.

This product is provided subject to this Notification and this Privacy & Use policy.

VMware Releases Security Updates for Multiple Products

Original release date: August 5, 2021

VMware has released security updates to address vulnerabilities in multiple products. An attacker could exploit these vulnerabilities to gain access to confidential information.

CISA encourages users and administrators to review VMware Security Advisory VMSA-2021-0016 and apply the necessary updates or workaround.

This product is provided subject to this Notification and this Privacy & Use policy.