Lucene search

K

Content Writer & ChatGPT & Image Generator & WooCommerce Product Writer & AI Training Security Vulnerabilities

rocky
rocky

sgpio bug fix and enhancement update

An update is available for sgpio. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4...

6.8AI Score

2024-05-10 02:32 PM
1
rocky
rocky

boom-boot bug fix and enhancement update

An update is available for boom-boot. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux...

6.8AI Score

2024-05-10 02:32 PM
1
rocky
rocky

python-jwcrypto security update

An update is available for python-jwcrypto. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The python-jwcrypto package provides Python implementations of the...

6.8CVSS

7.2AI Score

0.0004EPSS

2024-05-10 02:32 PM
2
rocky
rocky

gtk4 bug fix and enhancement update

An update is available for gtk4. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4...

6.8AI Score

2024-05-10 02:32 PM
1
rocky
rocky

ipa-healthcheck bug fix and enhancement update

An update is available for ipa-healthcheck. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky...

6.8AI Score

2024-05-10 02:32 PM
1
rocky
rocky

gcc-toolset-13-annobin bug fix and enhancement update

An update is available for gcc-toolset-13-annobin. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the.....

6.9AI Score

2024-05-10 02:32 PM
1
rocky
rocky

freeglut security update

An update is available for freeglut. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list freeglut is a completely open source alternative to the OpenGL Utility...

7.5CVSS

7AI Score

0.001EPSS

2024-05-10 02:32 PM
rocky
rocky

grafana security update

An update is available for grafana. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Grafana is an open source, feature rich metrics dashboard and graph editor...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-05-10 02:32 PM
2
rocky
rocky

grafana-pcp security update

An update is available for grafana-pcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list grafana-pcp is an open source Grafana plugin for PCP. Security Fix(es): ....

7.5CVSS

7.4AI Score

0.0005EPSS

2024-05-10 02:32 PM
2
rocky
rocky

skopeo security and bug fix update

An update is available for skopeo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The skopeo command lets you inspect images from container image registries,...

4.3CVSS

7.4AI Score

0.0004EPSS

2024-05-10 02:32 PM
5
rocky
rocky

lorax bug fix and enhancement update

An update is available for lorax. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4...

6.8AI Score

2024-05-10 02:32 PM
rocky
rocky

crun bug fix and enhancement update

An update is available for crun. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4...

6.8AI Score

2024-05-10 02:32 PM
rocky
rocky

gcc-toolset-12-gcc bug fix update

An update is available for gcc-toolset-12-gcc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The gcc-toolset-12-gcc package contains the GNU Compiler...

7.2AI Score

2024-05-10 02:32 PM
1
rocky
rocky

debugedit bug fix and enhancement update

An update is available for debugedit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux...

6.8AI Score

2024-05-10 02:32 PM
1
rocky
rocky

passt bug fix and enhancement update

An update is available for passt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4...

6.8AI Score

2024-05-10 02:32 PM
1
rocky
rocky

bootc bug fix update

An update is available for bootc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Bootable container system Bug Fix(es): Update bootc to 0.1.9 (JIRA:Rocky...

7.2AI Score

2024-05-10 02:32 PM
1
rocky
rocky

conmon bug fix and enhancement update

An update is available for conmon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4.....

6.8AI Score

2024-05-10 02:32 PM
1
rocky
rocky

pcp security, bug fix, and enhancement update

An update is available for pcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for...

8.8CVSS

7.5AI Score

0.0004EPSS

2024-05-10 02:32 PM
1
rocky
rocky

tftp bug fix and enhancement update

An update is available for tftp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4...

6.8AI Score

2024-05-10 02:32 PM
1
rocky
rocky

certmonger bug fix and enhancement update

An update is available for certmonger. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux.....

6.8AI Score

2024-05-10 02:32 PM
1
rocky
rocky

grafana-pcp security update

An update is available for grafana-pcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list grafana-pcp is an open source Grafana plugin for PCP. Security Fix(es): ....

7.5CVSS

7.5AI Score

0.0005EPSS

2024-05-10 02:32 PM
osv
osv

Moderate: buildah bug fix update

The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a...

5.6AI Score

0.0004EPSS

2024-05-10 02:32 PM
1
rocky
rocky

gnome-shell, gnome-menus, and gnome-shell-extensions bug fix update

An update is available for gnome-menus, gnome-shell, gnome-shell-extensions. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list GNOME Shell acts as a compositing...

7.3AI Score

2024-05-10 02:32 PM
3
rocky
rocky

dovecot bug fix and enhancement update

An update is available for dovecot. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4....

6.8AI Score

2024-05-10 02:32 PM
2
rocky
rocky

libjpeg-turbo security update

An update is available for libjpeg-turbo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libjpeg-turbo packages contain a library of functions for...

7.1CVSS

6.9AI Score

0.001EPSS

2024-05-10 02:32 PM
2
rocky
rocky

freeipmi bug fix and enhancement update

An update is available for freeipmi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux...

6.8AI Score

2024-05-10 02:32 PM
3
rocky
rocky

xdp-tools bug fix and enhancement update

An update is available for xdp-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux...

6.8AI Score

2024-05-10 02:32 PM
1
rocky
rocky

criu bug fix and enhancement update

An update is available for criu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4...

6.8AI Score

2024-05-10 02:32 PM
2
rocky
rocky

varnish security update

An update is available for varnish. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Varnish Cache is a high-performance HTTP accelerator. It stores web pages in....

7.2AI Score

0.0004EPSS

2024-05-10 02:32 PM
1
osv
osv

Moderate: yajl security update

Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator. Security Fix(es): yajl: Memory leak in yajl_tree_parse function (CVE-2023-33460) For more details about the security issue(s), including the impact, a CVSS...

6.5CVSS

6.4AI Score

0.001EPSS

2024-05-10 02:32 PM
3
rocky
rocky

.NET 7.0 bugfix update

An update is available for dotnet7.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET Core is a managed-software framework. It implements a subset of the...

7AI Score

2024-05-10 02:32 PM
2
rocky
rocky

nmstate bug fix update

An update is available for nmstate. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Nmstate is a library with an accompanying command line tool that manages...

7.1AI Score

2024-05-10 02:32 PM
3
rocky
rocky

389-ds-base enhancement update

An update is available for 389-ds-base. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The....

7.4AI Score

2024-05-10 02:32 PM
1
rocky
rocky

unbound security update

An update is available for unbound. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The unbound packages provide a validating, recursive, and caching DNS or...

8CVSS

7.1AI Score

0.0004EPSS

2024-05-10 02:32 PM
2
rocky
rocky

edk2 security update

An update is available for edk2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual.....

8.8CVSS

7.4AI Score

0.006EPSS

2024-05-10 02:32 PM
1
rocky
rocky

graphviz bug fix and enhancement update

An update is available for graphviz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux...

6.8AI Score

2024-05-10 02:32 PM
1
rocky
rocky

libstoragemgmt bug fix and enhancement update

An update is available for libstoragemgmt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky...

6.8AI Score

2024-05-10 02:32 PM
1
rocky
rocky

libblkio bug fix and enhancement update

An update is available for libblkio. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux...

6.8AI Score

2024-05-10 02:32 PM
1
rocky
rocky

kronosnet bug fix and enhancement update

An update is available for kronosnet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux...

6.8AI Score

2024-05-10 02:32 PM
1
rocky
rocky

postgresql security update

An update is available for postgresql. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list PostgreSQL is an advanced object-relational database management system...

8CVSS

7.8AI Score

0.001EPSS

2024-05-10 02:32 PM
2
rocky
rocky

virt-v2v bug fix and enhancement update

An update is available for virt-v2v. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux...

6.8AI Score

2024-05-10 02:32 PM
2
rocky
rocky

yajl security update

An update is available for yajl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser....

6.5CVSS

6.9AI Score

0.001EPSS

2024-05-10 02:32 PM
1
rocky
rocky

.NET 8.0 bug fix update

An update is available for dotnet8.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET Core is a managed-software framework. It implements a subset of the...

7.1AI Score

2024-05-10 02:32 PM
1
rocky
rocky

libvirt security and bug fix update

An update is available for libvirt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libvirt library contains a C API for managing and interacting with the...

6.2CVSS

7.3AI Score

0.0005EPSS

2024-05-10 02:32 PM
1
rocky
rocky

poppler bug fix and enhancement update

An update is available for poppler. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4....

6.8AI Score

2024-05-10 02:32 PM
1
rocky
rocky

mesa bug fix and enhancement update

An update is available for mesa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4...

6.8AI Score

2024-05-10 02:32 PM
1
rocky
rocky

bind security update

An update is available for bind-dyndb-ldap, bind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Berkeley Internet Name Domain (BIND) is an implementation.....

7.5CVSS

7.2AI Score

0.037EPSS

2024-05-10 02:32 PM
1
rocky
rocky

flatpak security, bug fix, and enhancement update

An update is available for flatpak. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Flatpak is a system for building, distributing, and running sandboxed...

6.5CVSS

7.3AI Score

0.001EPSS

2024-05-10 02:32 PM
1
rocky
rocky

libwebp bug fix and enhancement update

An update is available for libwebp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.3....

6.8AI Score

2024-05-10 02:32 PM
2
rocky
rocky

ostree bug fix and enhancement update

An update is available for ostree. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4.....

6.8AI Score

2024-05-10 02:32 PM
1
Total number of security vulnerabilities402468