Rozšírené hľadanie
Pondelok 29. Apríl 2024 |
meniny má Lea
Debian: DSA-4523-1: thunderbird security update

16.09.2019 00:03 Multiple security issues have been found in Thunderbird which could potentially result in the execution of arbitrary code, cross-site scripting, information disclosure and a covert content attack on S/MIME encryption using a crafted multipart/alternative message.

Debian LTS: DLA-1919-2: linux-4.9 security update

15.09.2019 20:03 Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

openSUSE: 2019:2138-1: important: skopeo

15.09.2019 20:03 An update that fixes one vulnerability is now available.

openSUSE: 2019:2137-1: important: buildah

15.09.2019 20:03 An update that fixes one vulnerability is now available.

Mageia 2019-0282: wireguard security update

15.09.2019 18:04 Updated wireshark packages fix security vulnerability: The Gryphon dissector could go into an infinite loop. For other fixes in this update, see the referenced releasenotes.

Mageia 2019-0281: webkit2 security update

15.09.2019 18:04 Updated webkit2 packages fix security vulnerabilities: Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling .

Mageia 2019-0280: openldap security update

15.09.2019 18:04 Updated openldap packages fix security vulnerabilities: It was discovered that OpenLDAP incorrectly handled rootDN delegation. A database administrator could use this issue to request authorization as an identity from another database, contrary to expectations .

Mageia 2019-0279: mediawiki security update

15.09.2019 18:04 Updated mediawiki packages fix security vulnerabilities: Potential XSS in jQuery . An account can be logged out without using a token .

Mageia 2019-0278: kconfig security update

15.09.2019 18:04 Updated kconfig packages fix security vulnerability: Dominik Penner discovered that KConfig supported a feature to define shell command execution in .desktop files. If a user is provided with a malformed .desktop file (e.g. if it's embedded into a downloaded archive and it gets

Debian: DSA-4522-1: faad2 security update

15.09.2019 18:04 Multiple vulnerabilities have been discovered in faad2, the Freeware Advanced Audio Coder. These vulnerabilities might allow remote attackers to cause denial-of-service, or potentially execute arbitrary code if crafted MPEG AAC files are processed.

Mageia 2019-0277: nodejs security update

15.09.2019 16:02 This update provides nodejs v6.17.1 fixing atleast the following security issues: The c-ares function ares_parse_naptr_reply , which is used for parsing NAPTR responses, could be triggered to read memory outside of the given

Mageia 2019-0276: poppler security update

15.09.2019 16:02 The updated packages fix security vulnerabilities: The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap,

Mageia 2019-0275: thunderbird security update

15.09.2019 16:02 Updated thunderbird packages fix security vulnerabilities: Covert Content Attack on S/MIME encryption using a crafted multipart/ alternative message .

Mageia 2019-0274: expat security update

15.09.2019 16:02 Updated expat packages fix security vulnerability: It was discovered that Expat did not properly handled XML input including XML names that contain a large number of colons, potentially resulting in denial of service .

openSUSE: 2019:2133-1: moderate: python-urllib3

15.09.2019 02:02 An update that fixes three vulnerabilities is now available.