Rozšírené hľadanie
Pondelok 17. Jún 2024 |
meniny má Adolf
Fedora 31: thunderbird FEDORA-2020-b6dbdc3071Fedora 31: thunderbird FEDORA-2020-b6dbdc3071>

17.04.2020 05:00 Update to latest upstream version

RedHat: RHSA-2020-1497:01 Moderate: tigervnc security updateRedHat: RHSA-2020-1497:01 Mode>

17.04.2020 05:00 An update for tigervnc is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from

Fedora 30: nss FEDORA-2020-68ab318468Fedora 30: nss FEDORA-2020-68ab318468>

17.04.2020 05:00 - New Firefox and NSS upstream update - More info at https://www.mozilla.org/en- US/firefox/75.0/releasenotes/

Fedora 30: firefox FEDORA-2020-68ab318468Fedora 30: firefox FEDORA-2020-68ab318468>

17.04.2020 05:00 - New Firefox and NSS upstream update - More info at https://www.mozilla.org/en- US/firefox/75.0/releasenotes/

RedHat: RHSA-2020-1489:01 Important: thunderbird security updateRedHat: RHSA-2020-1489:01 >

16.04.2020 21:36 An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability

SUSE: 2020:1009-1 moderate: quartzSUSE: 2020:1009-1 moderate: quartz>

16.04.2020 21:36 An update that fixes one vulnerability is now available.

RedHat: RHSA-2020-1488:01 Important: thunderbird security updateRedHat: RHSA-2020-1488:01 >

16.04.2020 21:36 An update for thunderbird is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability

RedHat: RHSA-2020-1493:01 Important: kernel-alt security and bug fix updateRedHat: RHSA-20>

16.04.2020 21:36 An update for kernel-alt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability

openSUSE: 2020:0524-1: important: gitopenSUSE: 2020:0524-1: important: git>

16.04.2020 21:36 An update that fixes one vulnerability is now available.

SciLinux: SLSA-2020-1488-1 Important: thunderbird on SL6.x i386/x86_64SciLinux: SLSA-2020->

16.04.2020 21:36 Mozilla: Use-after-free while running the nsDocShell destructor * Mozilla: Use-after-free when handling a ReadableStream * Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method * Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7 * Mozilla: Out of bounds write in GMPDecodeDat

RedHat: RHSA-2020-1487:01 Important: chromium-browser security updateRedHat: RHSA-2020-148>

16.04.2020 13:19 An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score,

RedHat: RHSA-2020-1486:01 Important: ipmitool security updateRedHat: RHSA-2020-1486:01 Imp>

16.04.2020 13:19 An update for ipmitool is now available for Red Hat Enterprise Linux 7.5 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score,

openSUSE: 2020:0523-1: moderate: ansibleopenSUSE: 2020:0523-1: moderate: ansible>

16.04.2020 13:19 An update that solves 8 vulnerabilities and has two fixes is now available.

Fedora 30: kernel-headers FEDORA-2020-73c00eda1cFedora 30: kernel-headers FEDORA-2020-73c0>

16.04.2020 04:02 The 5.5.16 stable kernel update contains a number of important fixes across the tree. ---- The 5.5.15 stable kernel update contains a number of important fixes across the tree. ---- The 5.5.13 stable kernel update contains a number of important fixes across the tree. ---- The 5.5.11 stable kernel update contains a number of important fixes across the tree.

Fedora 30: kernel-tools FEDORA-2020-73c00eda1cFedora 30: kernel-tools FEDORA-2020-73c00eda>

16.04.2020 04:02 The 5.5.16 stable kernel update contains a number of important fixes across the tree. ---- The 5.5.15 stable kernel update contains a number of important fixes across the tree. ---- The 5.5.13 stable kernel update contains a number of important fixes across the tree. ---- The 5.5.11 stable kernel update contains a number of important fixes across the tree.