Security

  • [CentOS-announce] CEBA-2020:4046 CentOS 7 grub2 BugFix Update
  • [CentOS-announce] CEBA-2021:0439 CentOS 7 glibc BugFix Update
  • [CentOS-announce] CEBA-2021:0854 CentOS 7 dmidecode BugFix Update
  • [CentOS-announce] CEBA-2021:0861 CentOS 7 slapi-nis BugFix Update
  • [CentOS-announce] CEBA-2021:0863 CentOS 7 lvm2 BugFix Update
  • [CentOS-announce] CentOS Stream Container images available on quay.io
  • [CentOS-announce] CESA-2020:5408 Important CentOS 7 xorg-x11-server Security Update
  • [CentOS-announce] CESA-2021:0024 Important CentOS 7 ImageMagick Security Update
  • [CentOS-announce] CESA-2021:0411 Important CentOS 7 flatpak Security Update
  • [CentOS-announce] CESA-2021:0656 Critical CentOS 7 firefox Security Update
  • [CentOS-announce] CESA-2021:0661 Important CentOS 7 thunderbird Security Update
  • [CentOS-announce] CESA-2021:0671 Important CentOS 7 bind Security Update
  • [CentOS-announce] CESA-2021:0742 Important CentOS 7 screen Security Update
  • [CentOS-announce] CESA-2021:0808 Important CentOS 7 wpa_supplicant Security Update
  • [CentOS-announce] CESA-2021:0856 Important CentOS 7 kernel Security Update
  • [CentOS-announce] CESA-2021:0992 Important CentOS 7 firefox Security Update
  • [CentOS-announce] CESA-2021:0996 Important CentOS 7 thunderbird Security Update
  • [CentOS-announce] CESA-2021:1071 Important CentOS 7 kernel Security Update
  • [CentOS-announce] CESA-2021:1072 Important CentOS 7 libldb Security Update
  • Check Your Ubuntu Support Status
  • How To: Enable Password-less SUDO.
  • How To: Enable Root User In Ubuntu
  • How To: GUI Login as Root in Ubuntu
  • How To: Make Ubuntu Show Asterisks When Typing Password
  • HSTS Preload
  • Install ‘Docky’ on Ubuntu 20.04+
  • Use .htaccess to Stop People From Viewing Files in a Directory.
  • USN-3685-2: Ruby regression
  • USN-4467-3: QEMU regression
  • USN-4561-2: Rack vulnerabilities
  • USN-4698-2: Dnsmasq regression
  • USN-4713-2: Linux kernel vulnerability
  • USN-4717-2: Firefox regression
  • USN-4726-1: OpenJDK vulnerability
  • USN-4727-1: Linux kernel vulnerability
  • USN-4728-1: snapd vulnerability
  • USN-4729-1: Open vSwitch vulnerability
  • USN-4730-1: PostSRSd vulnerability
  • USN-4731-1: JUnit 4 vulnerability
  • USN-4732-1: SQLite vulnerability
  • USN-4733-1: GNOME Autoar vulnerability
  • USN-4733-2: GNOME Autoar regression
  • USN-4734-1: wpa_supplicant and hostapd vulnerabilities
  • USN-4734-2: wpa_supplicant and hostapd vulnerabilities
  • USN-4735-1: PostgreSQL vulnerability
  • USN-4736-1: Thunderbird vulnerabilities
  • USN-4737-1: Bind vulnerability
  • USN-4737-2: Bind vulnerability
  • USN-4738-1: OpenSSL vulnerabilities
  • USN-4739-1: WebKitGTK vulnerability
  • USN-4740-1: Apache Shiro vulnerabilities
  • USN-4741-1: Jackson vulnerabilities
  • USN-4742-1: Django vulnerability
  • USN-4743-1: GDK-PixBuf vulnerability
  • USN-4744-1: OpenLDAP vulnerability
  • USN-4745-1: OpenSSL vulnerabilities
  • USN-4746-1: xterm vulnerability
  • USN-4747-1: GNU Screen vulnerability
  • USN-4747-2: GNU Screen vulnerability
  • USN-4749-1: Linux kernel vulnerabilities
  • USN-4751-1: Linux kernel vulnerabilities
  • USN-4752-1: Linux kernel (OEM) vulnerabilities
  • USN-4753-1: Linux kernel (OEM) vulnerability
  • USN-4754-1: Python vulnerabilities
  • USN-4754-2: Python regression
  • USN-4754-3: Python vulnerabilities
  • USN-4754-4: Python 2.7 vulnerability
  • USN-4755-1: LibTIFF vulnerabilities
  • USN-4756-1: Firefox vulnerabilities
  • USN-4757-1: wpa_supplicant and hostapd vulnerability
  • USN-4757-2: wpa_supplicant and hostapd vulnerability
  • USN-4758-1: Go vulnerability
  • USN-4759-1: GLib vulnerabilities
  • USN-4760-1: libzstd vulnerabilities
  • USN-4761-1: Git vulnerability
  • USN-4762-1: OpenSSH vulnerability
  • USN-4763-1: Pillow vulnerabilities
  • USN-4764-1: GLib vulnerability
  • USN-4876-1: Linux kernel vulnerabilities
  • USN-4877-1: Linux kernel vulnerabilities
  • USN-4878-1: Linux kernel vulnerabilities
  • USN-4879-1: Linux kernel vulnerabilities
  • USN-4880-1: OpenJPEG vulnerabilities
  • USN-4881-1: containerd vulnerability
  • USN-4882-1: Ruby vulnerabilities
  • USN-4883-1: Linux kernel vulnerabilities
  • USN-4884-1: Linux kernel (OEM) vulnerabilities
  • USN-4885-1: Pygments vulnerability
  • USN-4886-1: Privoxy vulnerabilities
  • USN-4887-1: Linux kernel vulnerabilities
  • USN-4888-1: ldb vulnerabilities
  • USN-4888-2: ldb vulnerabilities
  • USN-4889-1: Linux kernel vulnerabilities
  • USN-4890-1: Linux kernel vulnerabilities
  • USN-4891-1: OpenSSL vulnerability
  • USN-4893-1: Firefox vulnerabilities
  • USN-4894-1: WebKitGTK vulnerabilities
  • USN-4895-1: Squid vulnerabilities
  • USN-4896-1: lxml vulnerability
  • USN-4896-2: lxml vulnerability
  • USN-4897-1: Pygments vulnerability
  • USN-4898-1: curl vulnerabilities
  • USN-4899-1: SpamAssassin vulnerability
  • USN-4899-2: SpamAssassin vulnerability
  • USN-4901-1: Linux kernel (Trusty HWE) vulnerabilities
  • USN-4902-1: Django vulnerability
  • USN-4903-1: curl vulnerability
  • USN-4907-1: Linux kernel vulnerabilities
  • USN-4909-1: Linux kernel vulnerabilities
  • USN-4910-1: Linux kernel vulnerabilities
  • USN-4911-1: Linux kernel (OEM) vulnerabilities
  • USN-4912-1: Linux kernel (OEM) vulnerabilities
  • Linux Tips
    Creative Commons License
    This work is licensed under a Creative Commons Attribution 4.0 International License.
    SITEMAP