Rozšírené hľadanie
Pondelok 29. Apríl 2024 |
meniny má Lea
SciLinux: SLSA-2019-3286-1 Critical: php on SL7.x x86_64

31.10.2019 22:01 php: underflow in env_path_info in fpm_main.c SL7 x86_64 php-5.4.16-46.1.el7_7.x86_64.rpm php-bcmath-5.4.16-46.1.el7_7.x86_64.rpm php-cli-5.4.16-46.1.el7_7.x86_64.rpm php-common-5.4.16-46.1.el7_7.x86_64.rpm php-dba-5.4.16-46.1.el7_7.x86_64.rpm php-debuginfo-5.4.16-46.1.el7_7.x86_64.rpm php-devel-5.4.16-46.1.el7_7.x86_64.rpm php-embedded-5.4.1

RedHat: RHSA-2019-3297:01 Important: Red Hat Process Automation Manager

31.10.2019 22:01 An update is now available for Red Hat Process Automation Manager. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability

RedHat: RHSA-2019-3286:01 Critical: php security update

31.10.2019 19:31 An update for php is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from

RedHat: RHSA-2019-3287:01 Critical: php security update

31.10.2019 19:31 An update for php is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from

RedHat: RHSA-2019-3292:01 Important: Red Hat Decision Manager 7.5.0

31.10.2019 19:31 An update is now available for Red Hat Decision Manager. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability

openSUSE: 2019:2418-1: moderate: docker-runc

31.10.2019 17:31 An update that fixes one vulnerability is now available.

CentOS: CESA-2019-3197: Important CentOS 7 sudo

31.10.2019 17:31 Upstream details at : https://access.redhat.com/errata/RHSA-2019:3197

CentOS: CESA-2019-3210: Important CentOS 7 thunderbird

31.10.2019 17:31 Upstream details at : https://access.redhat.com/errata/RHSA-2019:3210

CentOS: CESA-2019-3193: Critical CentOS 7 firefox

31.10.2019 17:31 Upstream details at : https://access.redhat.com/errata/RHSA-2019:3193

RedHat: RHSA-2019-3281:01 Critical: firefox security update

31.10.2019 17:31 An update for firefox is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from

SUSE: 2019:2871-1 important: MozillaFirefox, MozillaFirefox-branding-SLE

31.10.2019 13:02 An update that fixes 9 vulnerabilities is now available.

SUSE: 2019:2872-1 important: MozillaFirefox

31.10.2019 13:02 An update that fixes 51 vulnerabilities is now available.

RedHat: RHSA-2019-3278:01 Important: sudo security update

31.10.2019 13:02 An update for sudo is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.

Fedora 29: sudo FEDORA-2019-72755db9c7

31.10.2019 04:03 * Rebase to 1.8.28 * Fixed CVE-2019-14287

Fedora 31: php FEDORA-2019-4adc49a476

31.10.2019 04:03 **PHP version 7.3.11** **Core:** * Fixed bug php#78535 . * Fixed bug php#78620 . **Exif :** * Fixed bug php#78442 **FPM:** * Fixed bug php#78599 .