HPE security advisory (26th July 2023)

Ref# ADV2023_189 | Date: Jul 26th 2023

HPE has published a security advisory to address vulnerabilities affecting the following product on the 24th of July 2023. It is recommended that you take the necessary precautions to ensure your products are always protected.      

  • IceWall Identity Manager – versions prior to 5.0 Patch 6 (RHEL and HP-UX) and versions prior to 6.0 Patch 3 (RHEL and Windows) 

For more information on this update, you can follow this URL:
https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbmu04496en_us

The Guyana National CIRT recommends that users and administrators review this update and apply it where necessary.

PDF Download: HPE security advisory.pdf

References