USN-6717-1: Thunderbird vulnerabilities
Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could...
USN-6588-2: PAM vulnerability
USN-6588-1 fixed a vulnerability in PAM. This update provides the corresponding updates for Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 18.04 LTS. Original advisory...
A Vulnerability in Multiple Apple Products Could Allow for Arbitrary Code Execution.
A vulnerability has been discovered in multiple Apple products which could allow for Arbitrary Code Execution. Successful exploitation of this vulnerability could allow for arbitrary...
USN-6716-1: Linux kernel (Azure) vulnerabilities
Wenqing Liu discovered that the f2fs file system implementation in the Linux kernel did not properly validate inode types while performing garbage collection. An attacker...
USN-6701-3: Linux kernel vulnerabilities
Ruihan Li discovered that the bluetooth subsystem in the Linux kernel did not properly perform permissions checks when handling HCI sockets. A physically proximate attacker...
USN-6704-3: Linux kernel (Oracle) vulnerabilities
It was discovered that the NVIDIA Tegra XUSB pad controller driver in the Linux kernel did not properly handle return values in certain error conditions....
USN-6707-3: Linux kernel (AWS) vulnerabilities
Lonial Con discovered that the netfilter subsystem in the Linux kernel did not properly handle element deactivation in certain cases, leading to a use-after-free vulnerability....
emacs-29.3-1.fc38
FEDORA-2024-53b69fdd40 Packages in this update: emacs-29.3-1.fc38 Update description: New upstream release 29.3, fixes rhbz#2271287 Read More
Kimsuky Malware Attack
What is the Kimsuky Malware Attack? Kimsuky, officially known as the Kim Suky Group, is a cyber-espionage group linked to North Korea. The group has...
emacs-29.3-1.fc39
FEDORA-2024-de10068888 Packages in this update: emacs-29.3-1.fc39 Update description: New upstream release 29.3, fixes rhbz#2271287 Read More