USN-6701-3: Linux kernel vulnerabilities
Ruihan Li discovered that the bluetooth subsystem in the Linux kernel did not properly perform permissions checks when handling HCI sockets. A physically proximate attacker...
USN-6704-3: Linux kernel (Oracle) vulnerabilities
It was discovered that the NVIDIA Tegra XUSB pad controller driver in the Linux kernel did not properly handle return values in certain error conditions....
USN-6707-3: Linux kernel (AWS) vulnerabilities
Lonial Con discovered that the netfilter subsystem in the Linux kernel did not properly handle element deactivation in certain cases, leading to a use-after-free vulnerability....
emacs-29.3-1.fc38
FEDORA-2024-53b69fdd40 Packages in this update: emacs-29.3-1.fc38 Update description: New upstream release 29.3, fixes rhbz#2271287 Read More
Kimsuky Malware Attack
What is the Kimsuky Malware Attack? Kimsuky, officially known as the Kim Suky Group, is a cyber-espionage group linked to North Korea. The group has...
emacs-29.3-1.fc39
FEDORA-2024-de10068888 Packages in this update: emacs-29.3-1.fc39 Update description: New upstream release 29.3, fixes rhbz#2271287 Read More
emacs-29.3-1.fc40
FEDORA-2024-c28562640b Packages in this update: emacs-29.3-1.fc40 Update description: New upstream release 29.3, fixes rhbz#2271287 Read More
USN-6714-1: Debian Goodies vulnerability
It was discovered that debmany in Debian Goodies incorrectly handled certain deb files. An attacker could possibly use this issue to execute arbitrary shell commands....
biosig4c++-2.6.0-3.fc40
FEDORA-2024-ff6a72d8e9 Packages in this update: biosig4c++-2.6.0-3.fc40 Update description: 2.6.0 - Security Update BrainVisionMarker fixes CVE-2024-23305 BrainVision: proved parser and sanity checks fixes CVE-2024-22097, CVE-2024-23809 EGI...
USN-6713-1: QPDF vulnerability
It was discovered that QPDF incorrectly handled certain memory operations when decoding JSON files. If a user or automated system were tricked into processing a...