python39-jinja2-epel-3.1.3-1.3.el8
FEDORA-EPEL-2025-6d0a4ffc41 Packages in this update: python39-jinja2-epel-3.1.3-1.3.el8 Update description: Backport fix for CVE-2024-56201 Read More
bootc-1.1.5-1.fc41
FEDORA-2025-bdb0ce9d97 Packages in this update: bootc-1.1.5-1.fc41 Update description: Automatic update for bootc-1.1.5-1.fc41. Changelog for bootc * Mon Feb 10 2025 Packit <hello@packit.dev> - 1.1.5-1 -...
Toll booth bandits continue to scam via SMS messages
North American drivers are continuing to be barraged by waves of scam text messages, telling them that they owe money on unpaid tolls. Do you...
USN-6838-2: Ruby vulnerability
USN-6838-1 fixed CVE-2024-27281 in Ruby 2.7, Ruby 3.0, Ruby 3.1, and Ruby 3.2. This update provides the corresponding updates for Ruby 2.3 and Ruby 2.5....
USN-7262-1: Linux kernel vulnerabilities
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the...
BadIIS Malware Exploits IIS Servers for SEO Fraud
Trend Micro uncovers BadIIS malware exploiting IIS servers for SEO fraud and malicious redirects Read More
Georgia Hospital Alerts 120,000 Individuals of Data Breach
Memorial Hospital and Manor, located in Bainbridge, Georgia, has alerted 120,000 individuals that their data was breached following a ransomware attack last November Read More
crun-1.20-2.fc40
FEDORA-2025-166f075581 Packages in this update: crun-1.20-2.fc40 Update description: Security fix for GHSA-f42g-r5jj-qh4j Read More
crun-1.20-2.fc41
FEDORA-2025-46200d968d Packages in this update: crun-1.20-2.fc41 Update description: Security fix for GHSA-f42g-r5jj-qh4j Read More
USN-7259-3: GNU C Library vulnerability
USN-7259-1 fixed a vulnerability in GNU C Library. This update provides the corresponding update for Ubuntu 14.04 LTS. Original advisory details: It was discovered that...