Rozšírené hľadanie
Sobota 11. Máj 2024 |
meniny má Blažena
Fedora 30: php-brumann-polyfill-unserialize FEDORA-2019-a8121923d5

27.06.2019 04:30 ## php-typo3-phar-stream-wrapper2 ### v2.1.2 Handling mime-type Windows paths #### Resolved Issues - \#34: Normalize resolved Windows path to Unix-style - \#42: Avoid analysing non-phar files on alias resolving - \#40: Add Windows tests using AppVeyor - \#33: Add alternative mime-type resolving ### v2.1.1 Phar Alias Handling Performance Releases v3.1.1 and

Fedora 30: php-typo3-phar-stream-wrapper2 FEDORA-2019-a8121923d5

27.06.2019 04:30 ## php-typo3-phar-stream-wrapper2 ### v2.1.2 Handling mime-type Windows paths #### Resolved Issues - \#34: Normalize resolved Windows path to Unix-style - \#42: Avoid analysing non-phar files on alias resolving - \#40: Add Windows tests using AppVeyor - \#33: Add alternative mime-type resolving ### v2.1.1 Phar Alias Handling Performance Releases v3.1.1 and

openSUSE: 2019:1629-1: moderate: libmediainfo

26.06.2019 23:01 An update that fixes two vulnerabilities is now available.

Ubuntu 4040-2: Expat vulnerability

26.06.2019 23:01 Expat could be made to consume a high amount of RAM and CPU resources if it received a specially crafted XML file.

Ubuntu 4040-1: Expat vulnerability

26.06.2019 23:01 Expat could be made to consume a high amount of RAM and CPU resources if it received a specially crafted XML file.

RedHat: RHSA-2019-1591:01 Low: OpenShift Container Platform 4.1 image

26.06.2019 20:31 An update for ose-cluster-kube-apiserver-operator-container and ose-cluster-openshift-apiserver-operator-container is now available for Red Hat OpenShift Container Platform 4.1. Red Hat Product Security has rated this update as having a security impact

SciLinux: SLSA-2019-1604-1 Critical: firefox on SL6.x i386/x86_64

26.06.2019 18:05 Mozilla: Type confusion in Array.pop * Mozilla: Sandbox escape using Prompt:Open SL6 x86_64 firefox-60.7.2-1.el6_10.x86_64.rpm firefox-debuginfo-60.7.2-1.el6_10.x86_64.rpm firefox-60.7.2-1.el6_10.i686.rpm firefox-debuginfo-60.7.2-1.el6_10.i686.rpm i386 firefox-60.7.2-1.el6_10.i686.rpm firefox-debuginfo-60.7.2-1.el6_10.i686.rpm -

Ubuntu 4038-2: bzip2 vulnerabilities

26.06.2019 18:05 Several security issues were fixed in bzip2.

Ubuntu 4038-1: bzip2 vulnerabilities

26.06.2019 18:05 Several security issues were fixed in bzip2.

RedHat: RHSA-2019-1603:01 Critical: firefox security update

26.06.2019 00:41 An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from

SUSE: 2019:1712-1 moderate: ImageMagick

25.06.2019 21:40 An update that solves 9 vulnerabilities and has two fixes is now available.

RedHat: RHSA-2019-1604:01 Critical: firefox security update

25.06.2019 21:40 An update for firefox is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from

RedHat: RHSA-2019-1602:01 Important: kernel-alt security update

25.06.2019 21:40 An update for kernel-alt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability

SUSE: 2019:1703-1 moderate: SUSE Manager Server 3.2

25.06.2019 20:06 An update that solves one vulnerability and has 24 fixes is now available.

Debian LTS: DLA-1835-2: python3.4 regression update

25.06.2019 18:40 The update issued as DLA-1835-1 caused a regression in the http.client library in Python 3.4 which was broken by the patch intended to fix CVE-2019-9740 and CVE-2019-9947.