USN-5926-1: Linux kernel vulnerabilities
Kirill Tkhai discovered that the XFS file system implementation in the Linux kernel did not calculate size correctly when pre-allocating space in some situations. A...
USN-5925-1: Linux kernel vulnerabilities
It was discovered that the Upper Level Protocol (ULP) subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain...
CVE-2008-10004
A vulnerability was found in Email Registration 5.x-2.1. It has been declared as critical. This vulnerability affects the function email_registration_user of the file email_registration.module. The...
PayPal sued for negligence in data breach that affected 35,000 users
A pending class action lawsuit accuses online payments giant PayPal of failing to adequately safeguard the personal information of its users, leaving them vulnerable to...
USN-5924-1: Linux kernel (Azure) vulnerabilities
It was discovered that the Upper Level Protocol (ULP) subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain...
CIS Benchmarks March 2023 Update
Here is an overview of the CIS Benchmarks that the Center for Internet Security updated or released for March 2023. Read More
CVE-2015-10095
A vulnerability classified as problematic has been found in woo-popup Plugin up to 1.2.2. This affects an unknown part of the file admin/class-woo-popup-admin.php. The manipulation...
manifest-tool-2.0.8-1.fc36
FEDORA-2023-a4baceec07 Packages in this update: manifest-tool-2.0.8-1.fc36 Update description: Update to latest upstream release Read More
manifest-tool-2.0.8-1.fc37
FEDORA-2023-11dafed208 Packages in this update: manifest-tool-2.0.8-1.fc37 Update description: Update to latest upstream release Read More
manifest-tool-2.0.8-1.fc38
FEDORA-2023-5312f6200c Packages in this update: manifest-tool-2.0.8-1.fc38 Update description: Update to latest upstream release Read More