USN-6538-2: PostgreSQL vulnerabilities
USN-6538-1 fixed several vulnerabilities in PostgreSQL. This update provides the corresponding updates for Ubuntu 18.04 LTS. Original advisory details: Jingzhou Fu discovered that PostgreSQL incorrectly...
DSA-5602-1 chromium – security update
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. An exploit for...
GLSA 202401-25: OpenJDK: Multiple Vulnerabilities
Post Content Read More
Oracle Critical Patch Update Advisory – January 2024
Post Content Read More
Phemedrone Stealer Targets Windows Defender Flaw Despite Patch
The malware targets browsers, steals crypto wallet and messaging app data, and collects system information Read More
USN-6559-1: ZooKeeper vulnerabilities
It was discovered that ZooKeeper incorrectly handled authorization for the getACL() command. A remote attacker could possibly use this issue to obtain sensitive information. This...
New Tool Identifies Pegasus and Other iOS Spyware
Kaspersky experts developed the tool after analyzing Shutdown.log, a file retaining reboot information Read More
USN-6587-1: X.Org X Server vulnerabilities
Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled memory when processing the DeviceFocusEvent and ProcXIQueryPointer APIs. An attacker could possibly use this issue...
dotnet7.0-7.0.115-1.fc39
FEDORA-2024-b09647af24 Packages in this update: dotnet7.0-7.0.115-1.fc39 Update description: This is the January 2024 update for .NET 7. Release Notes: https://github.com/dotnet/core/blob/main/release-notes/7.0/7.0.15/7.0.15.md Read More
dotnet7.0-7.0.115-1.fc38
FEDORA-2024-248d2135eb Packages in this update: dotnet7.0-7.0.115-1.fc38 Update description: This is the January 2024 update for .NET 7. Release Notes: https://github.com/dotnet/core/blob/main/release-notes/7.0/7.0.15/7.0.15.md Read More