USN-5792-2: Linux kernel vulnerabilities
Mingwei Zhang discovered that the KVM implementation for AMD processors in the Linux kernel did not properly handle cache coherency with Secure Encrypted Virtualization (SEV)....
USN-5797-1: WebKitGTK vulnerabilities
Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker...
USN-5796-1: w3m vulnerability
It was discovered that w3m incorrectly handled certain HTML files. A remote attacker could use this issue to cause w3m to crash, resulting in a...
USN-5795-1: Net-SNMP vulnerabilities
It was discovered that Net-SNMP incorrectly handled certain requests. A remote attacker could possibly use these issues to cause Net-SNMP to crash, resulting in a...
vim-9.0.1160-1.fc36
FEDORA-2023-208f2107d5 Packages in this update: vim-9.0.1160-1.fc36 Update description: Security fix for CVE-2023-0049 Read More
vim-9.0.1160-1.fc37
FEDORA-2023-0f6a9433cf Packages in this update: vim-9.0.1160-1.fc37 Update description: Security fix for CVE-2023-0049 Read More
USN-5787-2: Libksba vulnerability
USN-5787-1 fixed vulnerabilities in Libksba. This update provides the corresponding updates for Ubuntu 16.04 ESM and Ubuntu 14.04 ESM. Original advisory details: It was discovered...
nautilus-42.6-1.fc36
FEDORA-2023-f81ad89b81 Packages in this update: nautilus-42.6-1.fc36 Update description: Update to 42.6 Read More
CVE-2010-10004
A vulnerability was found in Information Cards Module and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting....
nautilus-43.2-1.fc37
FEDORA-2023-dbe1157188 Packages in this update: nautilus-43.2-1.fc37 Update description: Update to 43.2 Read More