Rozšírené hľadanie
Streda 24. Apríl 2024 |
meniny má Juraj
Mageia 2020-0235: transmission security update>

27.05.2020 13:06 Updated transmission packages fix security vulnerability: Use-after-free in libtransmission/variant.c in Transmission before 3.00 allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted torrent

Mageia 2020-0234: sleuthkit security update>

27.05.2020 13:06 Updated sleuthkit packages fix security vulnerabilities: An issue was discovered in The Sleuth Kit 4.6.6. There is an off-by-one overwrite due to an underflow on tools/hashtools/hfind.cpp while using a bogus hash table .

Mageia 2020-0233: log4net security update>

27.05.2020 13:06 Updated log4net packages fix security vulnerability This patch fixes a security vulnerabiliy reported by Karthik Balasundaram. The security vulnerability was found in the way how log4net parses xml configuration files where it allowed to process XML External Entity Processing. An attacker could use

Mageia 2020-0232: dojo security update>

27.05.2020 13:06 Advisory text to describe the update. Wrap lines at ~75 chars. Updated dojo package fixes security vulnerabilities: In affected versions of dojo, the deepCopy method is vulnerable to

Mageia 2020-0231: nginx security update>

27.05.2020 13:06 Nginx was updated due to the following vulnerabilities: ngx_http_special_response.c: With a certain error_page configuration, HTTP request smuggling is possible. Thus, an attacker may be able to read unauthorized web pages at times when NGINX is being fronted by a load balancer. .

Fedora 31: transmission FEDORA-2020-3ef028d53f>

27.05.2020 06:30 Backported patch for CVE-2018-10756.

Fedora 31: libEMF FEDORA-2020-c696d8604b>

27.05.2020 06:30 Latest upstream release fixing security issues.

Mageia 2020-0230: nodejs-set-value security update>

27.05.2020 04:30 Updated nodejs-set-value package fixes security vulnerability: A vulnerability was found in NOdejs set-value, where set-value is vulnerable to prototype Pollution in versions lower than 3.0.1. The function mixin-deep could be tricked into adding or modifying

Debian: DSA-4694-1: unbound security update>

27.05.2020 00:05 Two vulnerabiliites have been discovered in Unbound, a recursive-only caching DNS server; a traffic amplification attack against third party authoritative name servers and insufficient sanitisation of replies from upstream servers could result in denial of service via

Debian: DSA-4693-1: drupal7 security update>

27.05.2020 00:05 Several vulnerabilities were discovered in Drupal, a fully-featured content management framework, which could result in an open redirect or cross-site scripting.

SUSE: 2020:1475-1 important: the Linux Kernel >

26.05.2020 22:09 An update that fixes two vulnerabilities is now available.

SUSE: 2020:1452-1 important: the Linux Kernel >

26.05.2020 22:09 An update that fixes three vulnerabilities is now available.

SUSE: 2020:1430-1 important: dpdk>

26.05.2020 22:09 An update that fixes three vulnerabilities is now available.

SUSE: 2020:1431-1 important: mariadb-connector-c>

26.05.2020 22:09 An update that fixes one vulnerability is now available.

SUSE: 2020:1423-1 important: mariadb-connector-c>

26.05.2020 20:34 An update that fixes one vulnerability is now available.