Rozšírené hľadanie
Nedeľa 5. Máj 2024 |
meniny má Lesana
Fedora 31: expat FEDORA-2019-613edfe68b

21.09.2019 03:30 This update of `expat` fixes the following security issue: * **CVE-2019-15903** -- Fix heap overflow triggered by `XML_GetCurrentLineNumber` , and deny internal entities closing the doctype The following bug fixes are also included: * Fix cases where `XML_StopParser` did not have any effect when called from inside of an end element handler *

Fedora 31: curl FEDORA-2019-6d7f6fa2c8

21.09.2019 03:30 - double free due to subsequent call of realloc - fix heap buffer overflow in function tftp_receive_packet ---- - avoid reporting spurious error in the HTTP2 framing layer

Fedora 31: compat-openssl10 FEDORA-2019-db06efdea1

21.09.2019 03:30 Patch for CVE-2018-0737, CVE-2018-0732, CVE-2018-0734, CVE-2019-1552, CVE-2019-1559. https://www.openssl.org/news/vulnerabilities.html

SUSE: 2019:2426-1 important: nmap

21.09.2019 01:30 An update that fixes one vulnerability is now available.

SUSE: 2019:2427-1 important: ibus

21.09.2019 01:30 An update that fixes one vulnerability is now available.

SUSE: 2019:2425-1 important: nmap

21.09.2019 01:30 An update that fixes two vulnerabilities is now available.

Debian LTS: DLA-1929-1: php-pecl-http security update

20.09.2019 23:30 A vulnerability has been discovered in php-pecl-http, the pecl_http module for PHP 5 Extended HTTP Support. A type confusion vulnerability in the merge_param function allows attackers to crash PHP and possibly

Debian: DSA-4529-1: php7.0 security update

20.09.2019 21:00 Multiple security issues were found in PHP, a widely-used open source general purpose scripting language: Missing sanitising in the EXIF extension and the iconv_mime_decode_headers function could result in information disclosure or denial of service.

SciLinux: SLSA-2019-2836-1 Important: dovecot on SL7.x x86_64

20.09.2019 19:00 dovecot: improper NULL byte handling in IMAP and ManageSieve protocol parsers leads to out of bounds writes For more details about the security issue , including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. SL7 x86_64 dovecot-2.2.36-3.el7_7.1.i686.rpm

SciLinux: SLSA-2019-2829-1 Important: kernel on SL7.x x86_64

20.09.2019 19:00 A buffer overflow flaw was found in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host. SL7 x86

openSUSE: 2019:2156-1: important: chromium

20.09.2019 17:01 An update that fixes 35 vulnerabilities is now available.

openSUSE: 2019:2155-1: important: chromium

20.09.2019 17:01 An update that fixes 35 vulnerabilities is now available.

RedHat: RHSA-2019-2809:01 Important: kernel-alt security, bug fix,

20.09.2019 15:00 An update for kernel-alt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability

RedHat: RHSA-2019-2781:01 Important: qpid-proton security update

20.09.2019 15:00 An update for qpid-proton is now available for Satellite Tools 6.3. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability

RedHat: RHSA-2019-2782:01 Important: qpid-proton security update

20.09.2019 15:00 An update for qpid-proton is now available for Satellite Tools 6.4. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability