Rozšírené hľadanie
Štvrtok 2. Máj 2024 |
meniny má Žigmund
Debian LTS: DLA-1742-1: wordpress security update

31.03.2019 22:36 Simon Scannell of Ripstech Technologies discovered multiple vulnerabilities in wordpress, a web blogging manager.

Debian: DSA-4421-1: chromium security update

31.03.2019 22:36 Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-5787

Debian LTS: DLA-1741-1: php5 security update

31.03.2019 18:07 Several vulnerabilities have been found in php5, a server-side, HTML-embedded scripting language.

Debian LTS: DLA-1740-1: libav security update

31.03.2019 03:08 Several security issues have been corrected in multiple demuxers and decoders of the libav multimedia library.

Fedora 30: fuse Security Update

31.03.2019 03:08 Update fuse to 2.9.9, fuse3 to 3.4.2. Also fixes CVE-2018-10906, and adds missing fusermount.1 man page.

Fedora 30: gnutls Security Update

31.03.2019 03:08 Update to upstream release 3.6.7 Security fix for CVE-2019-3836 and CVE-2019-3829

Fedora 30: flatpak Security Update

31.03.2019 03:08 Update to 1.2.4 * seccomp: Only compare the low 32bit of the TIOCSTI ioctl args. * Support multiple nvidia cards on the machine * Fix support for systems where XDG_RUNTIME_DIR is /var/run which is a symlink like gentoo. * Fix potential crash when updating apps. * flatpak list --arch now works correctly again. * Update translations

Fedora 30: golang-googlecode-go-crypto Security Update

31.03.2019 03:08 Bump to commit b7391e95e576cacdcdd422573063bc057239113d Security fix for #1691529 and #1691530.

Fedora 30: edk2 Security Update

31.03.2019 03:08 Use YYYYMMDD versioning to fix upgrade path ---- * Update to stable-201903 * Update to openssl-1.1.0j * Move to python3 deps

Debian LTS: DLA-1738-1: gpsd security update

30.03.2019 17:03 A security vulnerability was discovered in gpsd, the Global Positioning System daemon. A stack-based buffer overflow may allow remote attackers to execute arbitrary code via traffic on port 2947/TCP or crafted JSON inputs.

Debian: DSA-4420-1: thunderbird security update

30.03.2019 17:03 Multiple security issues have been found in the Thunderbird mail client, which could lead to the execution of arbitrary code or denial of service. For the stable distribution , these problems have been fixed in

openSUSE: 2019:1084-1: moderate: ucode-intel

30.03.2019 12:33 An update that contains security fixes can now be installed.

openSUSE: 2019:1083-1: important: ovmf

30.03.2019 12:33 An update that fixes three vulnerabilities is now available.

openSUSE: 2019:1085-1: important: the Linux Kernel

30.03.2019 12:33 An update that solves two vulnerabilities and has 53 fixes is now available.

Fedora 29: mxml Security Update

30.03.2019 03:04 Update to 3.0. License has changed to ASL 2.0 + exception. See https://github.com/michaelrsweet/mxml/releases/tag/v3.0 for more info.