31.07.2023 18:00 Several security issues were fixed in Wireshark.
31.07.2023 18:00 A security issue was discovered in Thunderbird, which could result in spoofing of filenames of email attachments. For Debian 10 buster, this problem has been fixed in version
31.07.2023 07:45 A security issue was discovered in Thunderbird, which could result in spoofing of filenames of email attachments. For the oldstable distribution , this problem has been fixed
30.07.2023 22:00 Tavis Ormandy discovered that under specific microarchitectural circumstances, a vector register in AMD "Zen 2" CPUs may not be written to 0 correctly. This flaw allows an attacker to leak sensitive information across concurrent processes, hyper threads
30.07.2023 22:00 Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.
30.07.2023 11:30 SA-CORE-2009-001 Remember to log in to your site as the admin user before upgrading this package. After upgrading the package, browse to http://host/drupal/update.php to run the upgrade script.
29.07.2023 16:15 Update to 3.14. Security fix for CVE-2023-38403
29.07.2023 16:15 Update to 3.14. Security fix for CVE-2023-38403
29.07.2023 06:15 OpenShift API for Data Protection 1.0.11 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which
29.07.2023 06:15 Several security issues were fixed in the Linux kernel.
28.07.2023 20:45 The container bci/openjdk-devel was updated. The following patches have been included in this update:
28.07.2023 20:45 The container bci/openjdk-devel was updated. The following patches have been included in this update:
28.07.2023 20:45 The container bci/python was updated. The following patches have been included in this update:
28.07.2023 20:45 The container suse/sle-micro/5.3/toolbox was updated. The following patches have been included in this update:
28.07.2023 11:00 Security fix for