Rozšírené hľadanie
Piatok 26. Apríl 2024 |
meniny má Jaroslava
RedHat: RHSA-2019-2865:01 Important: kpatch-patch security update

23.09.2019 14:05 An update for kpatch-patch is now available for RHEL-7.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability

RedHat: RHSA-2019-2863:01 Important: kernel security update

23.09.2019 12:04 An update for kernel is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability

RedHat: RHSA-2019-2862:01 Important: kernel-alt security update

23.09.2019 12:04 An update for kernel-alt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability

Debian: DSA-4530-1: expat security update

22.09.2019 10:00 It was discovered that Expat, an XML parsing C library, did not properly handled internal entities closing the doctype, potentially resulting in denial of service or information disclosure if a malformed XML file is processed.

Fedora 29: jackson-bom FEDORA-2019-fb23eccc03

22.09.2019 07:30 - Update jackson-databind to version 2.9.9.3. - Update jackson-core to version 2.9.9. - Update jackson-annotations to version 2.9.9. - Update jackson-bom to version 2.9.9. Resolves CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379, and CVE-14439.

Fedora 29: jackson-core FEDORA-2019-fb23eccc03

22.09.2019 07:30 - Update jackson-databind to version 2.9.9.3. - Update jackson-core to version 2.9.9. - Update jackson-annotations to version 2.9.9. - Update jackson-bom to version 2.9.9. Resolves CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379, and CVE-14439.

Fedora 29: jackson-databind FEDORA-2019-fb23eccc03

22.09.2019 07:30 - Update jackson-databind to version 2.9.9.3. - Update jackson-core to version 2.9.9. - Update jackson-annotations to version 2.9.9. - Update jackson-bom to version 2.9.9. Resolves CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379, and CVE-14439.

Fedora 29: jackson-annotations FEDORA-2019-fb23eccc03

22.09.2019 07:30 - Update jackson-databind to version 2.9.9.3. - Update jackson-core to version 2.9.9. - Update jackson-annotations to version 2.9.9. - Update jackson-bom to version 2.9.9. Resolves CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379, and CVE-14439.

Fedora 30: ImageMagick FEDORA-2019-612d4f64dd

22.09.2019 05:00 Bug fixes and security fixes. Better threading compile time option set. See: https://src.fedoraproject.org/rpms/ImageMagick/pull-request/2 Additional formats enabled.

Fedora 30: rubygem-rmagick FEDORA-2019-612d4f64dd

22.09.2019 05:00 Bug fixes and security fixes. Better threading compile time option set. See: https://src.fedoraproject.org/rpms/ImageMagick/pull-request/2 Additional formats enabled.

Fedora 30: jackson-annotations FEDORA-2019-ae6a703b8f

22.09.2019 05:00 - Update jackson-databind to version 2.9.9.3. - Update jackson-core to version 2.9.9. - Update jackson-annotations to version 2.9.9. - Update jackson-bom to version 2.9.9. Resolves CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379, and CVE-14439.

Fedora 30: jackson-core FEDORA-2019-ae6a703b8f

22.09.2019 05:00 - Update jackson-databind to version 2.9.9.3. - Update jackson-core to version 2.9.9. - Update jackson-annotations to version 2.9.9. - Update jackson-bom to version 2.9.9. Resolves CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379, and CVE-14439.

Fedora 30: jackson-bom FEDORA-2019-ae6a703b8f

22.09.2019 05:00 - Update jackson-databind to version 2.9.9.3. - Update jackson-core to version 2.9.9. - Update jackson-annotations to version 2.9.9. - Update jackson-bom to version 2.9.9. Resolves CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379, and CVE-14439.

Fedora 30: jackson-databind FEDORA-2019-ae6a703b8f

22.09.2019 05:00 - Update jackson-databind to version 2.9.9.3. - Update jackson-core to version 2.9.9. - Update jackson-annotations to version 2.9.9. - Update jackson-bom to version 2.9.9. Resolves CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379, and CVE-14439.

Fedora 31: ghostscript FEDORA-2019-0a9d525d71

22.09.2019 05:00 - rebase to latest upstream version 9.27 - security fixes added for: - CVE-2019-14811 - CVE-2019-14812 - CVE-2019-14813 - CVE-2019-14817