USN-7111-1: Go vulnerabilities
Philippe Antoine discovered that Go incorrectly handled crafted HTTP/2 streams. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-41723) Marten...
USN-7088-5: Linux kernel vulnerabilities
Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this...
Sitting Ducks DNS Attacks Put Global Domains at Risk
Over 1 million domains are vulnerable to “Sitting Ducks” attack, which exploits DNS misconfigurations Read More
USN-7089-5: Linux kernel vulnerabilities
Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A...
USN-7071-2: Linux kernel vulnerability
A security issue was discovered in the Linux kernel. An attacker could possibly use this to compromise the system. This update corrects flaws in the...
Microsoft Power Pages Misconfiguration Leads to Data Exposure
Misconfigurations in Microsoft Power Pages granting excessive access permissions expose sensitive data, risking PII to unauthorized users Read More
USN-7110-1: Linux kernel vulnerabilities
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the...
ShrinkLocker ransomware: what you need to know
ShrinkLocker is a family of ransomware that encrypts an organisation's data and demands a ransom payment in order to restore access to their files. It...
python3.6-3.6.15-39.fc41
FEDORA-2024-da1b7e1cc5 Packages in this update: python3.6-3.6.15-39.fc41 Update description: Security fix for CVE-2024-11168 Read More
USN-7049-2: PHP vulnerabilities
USN-7049-1 fixed vulnerabilities in PHP. This update provides the corresponding updates for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Original advisory details: It was discovered...