Rozšírené hľadanie
Štvrtok 25. Apríl 2024 |
meniny má Marek
Fedora 31: rubygem-rmagick FEDORA-2019-27b9b94805

22.09.2019 05:00 Bug fixes and security fixes. Better threading compile time option set. See: https://src.fedoraproject.org/rpms/ImageMagick/pull-request/2 Additional formats enabled.

Fedora 31: ImageMagick FEDORA-2019-27b9b94805

22.09.2019 05:00 Bug fixes and security fixes. Better threading compile time option set. See: https://src.fedoraproject.org/rpms/ImageMagick/pull-request/2 Additional formats enabled.

Mageia 2019-0288: kernel security update

21.09.2019 20:00 This kernel update is based on the upstream 5.2.16 and fixes atleast the following security issues: There is heap-based buffer overflow in the marvell wifi chip driver that allows local users to cause a denial of service or possibly

Mageia 2019-0287: kernel security update

21.09.2019 20:00 This kernel update is based on the upstream 4.14.145 and fixes atleast the following security issues: There is heap-based buffer overflow in the marvell wifi chip driver that allows local users to cause a denial of service or possibly

Mageia 2019-0286: samba security update

21.09.2019 20:00 Updated samba packages fix security vulnerabilities: A combination of parameters and permissions in smb.conf can allow user to escape from the share path definition .

RedHat: RHSA-2019-2854:01 Important: kpatch-patch security update

21.09.2019 20:00 An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability

Mageia 2019-0285: thunderbird security update

21.09.2019 13:30 The updated thunderbird packages fix security issues: Covert Content Attack on S/MIME encryption using a crafted multipart/ alternative message.

Mageia 2019-0284: ibus security update

21.09.2019 13:30 It was discovered that any unprivileged user could monitor and send method calls to the ibus bus of another user, due to a misconfiguration during the setup of the DBus server. When ibus is in use, a local attacker, who discovers the UNIX socket used by another user connected on a graphical environment, could use this flaw to intercept all keystrokes of the victim user or modify

Mageia 2019-0283: chromium-browser-stable security update

21.09.2019 13:30 Multiple flaws were found in the way Chromium 73.0.3683.103 processes various types of web content, where loading a web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information. (CVE-2019-5805, CVE-2019-5806, CVE-2019-5807, CVE-2019-5808, CVE-2019-5809, CVE-2019-5810,

Fedora 31: firefox FEDORA-2019-7f7bace5b4

21.09.2019 03:30 - Updated to new upstream - Wayland rendering fixes ---- - The update to 69.0.1 - Fix flickering issues - Fix disappearing webrtc dialogs ---- - Fixed rendering artifacts on Wayland backend

Fedora 31: libldb FEDORA-2019-41c7fa478a

21.09.2019 03:30 Update to Samba 4.11.0 ---- Update to Samba 4.11.0rc4 ---- Update to Samba 4.11.0rc3 - Security fixes for CVE-2019-10197

Fedora 31: samba FEDORA-2019-41c7fa478a

21.09.2019 03:30 Update to Samba 4.11.0 ---- Update to Samba 4.11.0rc4 ---- Update to Samba 4.11.0rc3 - Security fixes for CVE-2019-10197

Fedora 31: libtalloc FEDORA-2019-41c7fa478a

21.09.2019 03:30 Update to Samba 4.11.0 ---- Update to Samba 4.11.0rc4 ---- Update to Samba 4.11.0rc3 - Security fixes for CVE-2019-10197

Fedora 31: libtevent FEDORA-2019-41c7fa478a

21.09.2019 03:30 Update to Samba 4.11.0 ---- Update to Samba 4.11.0rc4 ---- Update to Samba 4.11.0rc3 - Security fixes for CVE-2019-10197

Fedora 31: openssl FEDORA-2019-9ab7ee6309

21.09.2019 03:30 Minor update release 1.1.1d with low impact security fixes.