|
Debian: DSA-4709-1: wordpress security update (Jun 23) |
|
Several vulnerabilities were discovered in Wordpress, a web blogging tool. They allowed remote attackers to perform various Cross-Side Scripting (XSS) attacks, create open redirects, escalate privileges, and bypass authorization access.
|
|
Debian: DSA-4708-1: neomutt security update (Jun 21) |
|
Damian Poddebniak and Fabian Ising discovered two security issues in the STARTTLS handling of the Neomutt mail client, which could enable MITM attacks.
|
|
Debian: DSA-4707-1: mutt security update (Jun 19) |
|
Damian Poddebniak and Fabian Ising discovered two security issues in the STARTTLS handling of the Mutt mail client, which could enable MITM attacks.
|
|
Debian: DSA-4706-1: drupal7 security update (Jun 18) |
|
It was discovered that Drupal, a fully-featured content management framework, was suspectible to cross site request forgery. For additional information, please refer to the upstream advisory at
|
|
Debian: DSA-4705-1: python-django security update (Jun 18) |
|
It was discovered that Django, a high-level Python web development framework, did not properly sanitize input. This would allow a remote attacker to perform SQL injection attacks, Cross-Site Scripting (XSS) attacks, or leak sensitive information.
|
|
Fedora 31: suricata FEDORA-2020-cd84e46e68 (Jun 25) |
|
This release fixes a number of issues found in the 4.1 branch.
|
|
Fedora 31: microcode_ctl FEDORA-2020-11ddbfbdf0 (Jun 25) |
|
Security fix for CVE-2020-0548, CVE-2020-0549, CVE-2020-0543 ---- Security fixes for CVE-2020-0548, CVE-2020-0549, CVE-2020-0543
|
|
Fedora 31: fwupd FEDORA-2020-ad1c74c2a1 (Jun 25) |
|
- New upstream release - Actually reload the DFU device after upgrade has completed - Capture the dock SKU in report metadata - Correctly set the Logitech device protocol - Do not use shim for non-secure boot configurations - Ensure that the DeviceID is set for child devices - Fix an error when detaching MSP430 - Fix the DeviceID set by GetDetails - Force the prometheus minor version from
|
|
Fedora 31: thunderbird FEDORA-2020-5f7f8fcbce (Jun 25) |
|
Update to latest upstream version.
|
|
Fedora 32: mingw-sane-backends FEDORA-2020-b845771719 (Jun 25) |
|
https://gitlab.com/sane-project/backends/-/releases
|
|
Fedora 32: mingw-libjpeg-turbo FEDORA-2020-86fa578c8d (Jun 25) |
|
Security fix for CVE-2020-13790
|
|
Fedora 31: php-horde-horde FEDORA-2020-01d7b8b690 (Jun 24) |
|
**horde 5.2.23** * [mjr] SECURITY: Fix javascript injection vulnerability in mobile login page. * [mjr] Fix broken cloud search in portal block.
|
|
Fedora 31: tcpreplay FEDORA-2020-256ac53cc7 (Jun 24) |
|
This release contains bug fixes only (which includes security fixes): - Increase cache buffers size to accomodate VLAN edits (#594) - Correct L2 header length to correct IP header offset (#583) - Fix warnings from gcc version 10 (#580) - Heap Buffer Overflow in randomize_iparp (#579) - Use after free in get_ipv6_next (#578) - Heap Buffer Overflow in git_ipv6_next (#576) - Call
|
|
Fedora 31: libexif FEDORA-2020-085150ac6e (Jun 24) |
|
New upstream release. It largely contains stability, security and bugfixes. Some EXIF 2.3 tags have been added. See also: https://github.com/libexif/libexif/releases/tag/libexif-0_6_22-release
|
|
Fedora 32: php-horde-horde FEDORA-2020-a41fda3b4c (Jun 23) |
|
**horde 5.2.23** * [mjr] SECURITY: Fix javascript injection vulnerability in mobile login page. * [mjr] Fix broken cloud search in portal block.
|
|
Fedora 32: tcpreplay FEDORA-2020-f47830961a (Jun 23) |
|
This release contains bug fixes only (which includes security fixes): - Increase cache buffers size to accomodate VLAN edits (#594) - Correct L2 header length to correct IP header offset (#583) - Fix warnings from gcc version 10 (#580) - Heap Buffer Overflow in randomize_iparp (#579) - Use after free in get_ipv6_next (#578) - Heap Buffer Overflow in git_ipv6_next (#576) - Call
|
|
Fedora 32: ca-certificates FEDORA-2020-fb144e7de5 (Jun 22) |
|
updates the mozilla certificate list, removes expired certificates.
|
|
Fedora 32: libexif FEDORA-2020-b4db792558 (Jun 22) |
|
New upstream release. It largely contains stability, security and bugfixes. Some EXIF 2.3 tags have been added. See also: https://github.com/libexif/libexif/releases/tag/libexif-0_6_22-release
|
|
Fedora 32: tomcat FEDORA-2020-d9169235a8 (Jun 22) |
|
This update includes a rebase from 9.0.34 up to 9.0.36 which resolves one CVE along with various other bugs/features: * rhbz#1838964 CVE-2020-9484 tomcat: Apache Tomcat Remote Code Execution via session persistence [fedora-all] * rhbz#1844885 tomcat-9.0.36 is available
|
|
Fedora 31: kernel FEDORA-2020-1b2dae6219 (Jun 22) |
|
The 5.6.19 stable kernel updates contain a number of important fixes across the tree.
|
|
Fedora 31: tomcat FEDORA-2020-ce396e7d5c (Jun 22) |
|
This update includes a rebase from 9.0.34 up to 9.0.36 which resolves one CVE along with various other bugs/features: * rhbz#1838964 CVE-2020-9484 tomcat: Apache Tomcat Remote Code Execution via session persistence [fedora-all] * rhbz#1844885 tomcat-9.0.36 is available
|
|
Fedora 31: mingw-glib-networking FEDORA-2020-cadbc5992f (Jun 18) |
|
Security fix for CVE-2020-13645
|
|
Fedora 31: roundcubemail FEDORA-2020-2a1a6a8432 (Jun 18) |
|
**RELEASE 1.4.6** - Installer: Fix regression in SMTP test section (#7417) ---- **RELEASE 1.4.5** - Fix bug in extracting required plugins from composer.json that led to spurious error in log (#7364) - Fix so the database setup description is compatible with MySQL 8 (#7340) - Markasjunk: Fix regression in jsevent driver (#7361) - Fix missing flag indication on collapsed
|
|
Fedora 31: moby-engine FEDORA-2020-5ba8c2d9d5 (Jun 18) |
|
Update to upstream 19.03.11 to prevent CVE-2020-13401
|
|
Fedora 31: dbus FEDORA-2020-99ee5a2baa (Jun 18) |
|
Update to 1.12.18
|
|
Fedora 32: kernel FEDORA-2020-125ccdc871 (Jun 18) |
|
The 5.6.19 stable kernel updates contain a number of important fixes across the tree.
|
|
Fedora 32: microcode_ctl FEDORA-2020-e8835a5f8e (Jun 18) |
|
Security fix for CVE-2020-0548, CVE-2020-0549, CVE-2020-0543 ---- Update to upstream 2.1-28. 20200609
|
|
Fedora 32: mingw-glib-networking FEDORA-2020-a83c8cd358 (Jun 18) |
|
Security fix for CVE-2020-13645
|
|
Fedora 32: roundcubemail FEDORA-2020-aeffd92b77 (Jun 18) |
|
**RELEASE 1.4.6** - Installer: Fix regression in SMTP test section (#7417) ---- **RELEASE 1.4.5** - Fix bug in extracting required plugins from composer.json that led to spurious error in log (#7364) - Fix so the database setup description is compatible with MySQL 8 (#7340) - Markasjunk: Fix regression in jsevent driver (#7361) - Fix missing flag indication on collapsed
|
|
Fedora 32: moby-engine FEDORA-2020-6d7deafd81 (Jun 18) |
|
Update to upstream 19.03.11 to prevent CVE-2020-13401
|
|
RedHat: RHSA-2020-2755:01 Important: nghttp2 security update (Jun 25) |
|
An update for nghttp2 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
|
|
RedHat: RHSA-2020-2751:01 Important: Red Hat AMQ Broker 7.7 release and (Jun 25) |
|
Red Hat AMQ Broker 7.7 is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
|
|
RedHat: RHSA-2020-2740:01 Important: candlepin and satellite security update (Jun 24) |
|
An update for candlepin and satellite is now available for Red Hat Satellite 6.5 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
|
|
RedHat: RHSA-2020-2732:01 Important: openstack-keystone security update (Jun 24) |
|
An update for openstack-keystone is now available for Red Hat OpenStack Platform 13 (Queens). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
|
|
RedHat: RHSA-2020-2730:01 Important: qemu-kvm-rhev security update (Jun 24) |
|
An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 13 (Queens). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
|
|
RedHat: RHSA-2020-2729:01 Moderate: openstack-manila and openstack-manila (Jun 24) |
|
An update for openstack-manila and openstack-manila is now available for Red Hat OpenStack Platform 13 (Queens). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
|
|
RedHat: RHSA-2020-2653:01 Important: docker security update (Jun 23) |
|
An update for docker is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
|
|
RedHat: RHSA-2020-2635:01 Moderate: OpenShift Container Platform 4.3.26 (Jun 23) |
|
An update for python-psutil is now available for Red Hat OpenShift Container Platform 4.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
|
|
RedHat: RHSA-2020-2707:01 Moderate: microcode_ctl security, (Jun 23) |
|
Updated microcode_ctl packages that fix several security bugs and add various enhancements are now available. Red Hat Product Security has rated this update as having a security impact
|
|
RedHat: RHSA-2020-2706:01 Moderate: microcode_ctl security, (Jun 23) |
|
Updated microcode_ctl packages that fix several security bugs and add various enhancements are now available. Red Hat Product Security has rated this update as having a security impact
|
|
RedHat: RHSA-2020-2684:01 Moderate: containernetworking-plugins security (Jun 23) |
|
An update for containernetworking-plugins is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
|
|
RedHat: RHSA-2020-2681:01 Low: skopeo security and bug fix update (Jun 23) |
|
An update for skopeo is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which
|
|
RedHat: RHSA-2020-2683:01 Moderate: dpdk security, bug fix, (Jun 23) |
|
An update for dpdk is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
|
|
RedHat: RHSA-2020-2680:01 Moderate: microcode_ctl security, (Jun 23) |
|
Updated microcode_ctl packages that fix several security bugs and add various enhancements are now available. Red Hat Product Security has rated this update as having a security impact
|
|
RedHat: RHSA-2020-2679:01 Moderate: microcode_ctl security, (Jun 23) |
|
Updated microcode_ctl packages that fix several security bugs and add various enhancements are now available. Red Hat Product Security has rated this update as having a security impact
|
|
RedHat: RHSA-2020-2672:01 Moderate: libexif security update (Jun 23) |
|
An update for libexif is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
|
|
RedHat: RHSA-2020-2676:01 Important: grafana security update (Jun 23) |
|
An update for grafana is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
|
|
RedHat: RHSA-2020-2669:01 Important: kpatch-patch security update (Jun 23) |
|
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
|
|
RedHat: RHSA-2020-2667:01 Important: kernel security and bug fix update (Jun 23) |
|
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
|
|
RedHat: RHSA-2020-2670:01 Moderate: pcs security and bug fix update (Jun 23) |
|
An update for pcs is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
|
|
RedHat: RHSA-2020-2677:01 Moderate: microcode_ctl security, (Jun 23) |
|
An update for microcode_ctl is now available for Red Hat enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
|
|
RedHat: RHSA-2020-2665:01 Important: kernel-rt security and bug fix update (Jun 23) |
|
An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
|
|
RedHat: RHSA-2020-2664:01 Important: kernel security and bug fix update (Jun 23) |
|
An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
|
|
RedHat: RHSA-2020-2663:01 Moderate: ntp security update (Jun 23) |
|
An update for ntp is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
|
|
RedHat: RHSA-2020-2583:01 Moderate: OpenShift Container Platform 4.4.9 (Jun 22) |
|
An update for python-psutil is now available for Red Hat OpenShift Container Platform 4.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
|
|
RedHat: RHSA-2020-2646:01 Important: Red Hat JBoss Core Services Apache (Jun 22) |
|
Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 3 zip release for RHEL 6, RHEL 7 and Microsoft Windows is available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
|
|
RedHat: RHSA-2020-2644:01 Important: Red Hat JBoss Core Services Apache (Jun 22) |
|
Updated packages that provide Red Hat JBoss Core Services Pack Apache Server 2.4.37 and fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact
|
|
RedHat: RHSA-2020-2642:01 Important: unbound security update (Jun 22) |
|
An update for unbound is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
|
|
RedHat: RHSA-2020-2615:01 Important: thunderbird security update (Jun 22) |
|
An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
|
|
RedHat: RHSA-2020-2643:01 Important: chromium-browser security update (Jun 22) |
|
An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
|
|
RedHat: RHSA-2020-2640:01 Important: unbound security update (Jun 22) |
|
An update for unbound is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
|
|
RedHat: RHSA-2020-2641:01 Important: grafana security update (Jun 22) |
|
An update for grafana is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
|
|
RedHat: RHSA-2020-2637:01 Important: gnutls security update (Jun 22) |
|
An update for gnutls is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
|
|
RedHat: RHSA-2020-2638:01 Important: gnutls security update (Jun 22) |
|
An update for gnutls is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
|
|
RedHat: RHSA-2020-2639:01 Important: gnutls security update (Jun 22) |
|
An update for gnutls is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
|
|
RedHat: RHSA-2020-2636:01 Moderate: Red Hat OpenShift Jaeger 1.17.3 (Jun 19) |
|
An update for jaeger-all-in-one-rhel7-container, jaeger-collector-rhel7-container, and jaeger-ingester-rhel7-container is now available for Jaeger-1.17. Red Hat Product Security has rated this update as having a security impact
|
|
RedHat: RHSA-2020-2625:01 Moderate: rh-nodejs8-nodejs security update (Jun 18) |
|
An update for rh-nodejs8-nodejs is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
|
|
RedHat: RHSA-2020-2614:01 Important: thunderbird security update (Jun 18) |
|
An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
|
|
RedHat: RHSA-2020-2613:01 Important: thunderbird security update (Jun 18) |
|
An update for thunderbird is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
|
|
RedHat: RHSA-2020-2619:01 Important: Red Hat Fuse 7.6.0 on EAP security (Jun 18) |
|
A patch is now available for Red Hat Fuse 7.6 on EAP. The purpose of this text-only errata is to inform you about the security issue fixed in this release. Red Hat Product Security has rated this update as having a security impact
|
|
RedHat: RHSA-2020-2616:01 Important: thunderbird security update (Jun 18) |
|
An update for thunderbird is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
|
|
RedHat: RHSA-2020-2611:01 Important: thunderbird security update (Jun 18) |
|
An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
|
|
RedHat: RHSA-2020-2617:01 Moderate: security update - Red Hat Ansible Tower (Jun 18) |
|
Red Hat Ansible Tower 3.7.1-1 - RHEL7 Container 2. Description: * Updated rsyslog integration to not write world-readable configuration files (CVE-2020-10782)
|
|
RedHat: RHSA-2020-2618:01 Moderate: Red Hat AMQ Streams 1.5.0 release and (Jun 18) |
|
Red Hat AMQ Streams 1.5.0 is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
|
|
RedHat: RHSA-2020-2479:01 Moderate: OpenShift Container Platform 3.11 (Jun 18) |
|
An update for atomic-openshift is now available for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
|
|
Slackware: 2020-176-02: libjpeg-turbo Security Update (Jun 24) |
|
New libjpeg-turbo packages are available for Slackware 14.2 and -current to fix a security issue.
|
|
Slackware: 2020-176-01: curl Security Update (Jun 24) |
|
New curl packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.
|
|
Slackware: 2020-175-01: ntp Security Update (Jun 23) |
|
New ntp packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue.
|
|
Slackware: 2020-170-01: bind Security Update (Jun 18) |
|
New bind packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue.
|
|
SUSE: 2020:1779-1 important: the Linux Kernel (Live Patch 31 for SLE 12 SP3) (Jun 26) |
|
An update that fixes four vulnerabilities is now available.
|
|
SUSE: 2020:1784-1 important: the Linux Kernel (Live Patch 27 for SLE 12 SP3) (Jun 26) |
|
An update that fixes two vulnerabilities is now available.
|
|
SUSE: 2020:1771-1 important: mutt (Jun 26) |
|
An update that fixes three vulnerabilities is now available.
|
|
SUSE: 2020:1773-1 important: curl (Jun 26) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:1772-1 important: unbound (Jun 26) |
|
An update that fixes three vulnerabilities is now available.
|
|
SUSE: 2020:1770-1 important: squid (Jun 26) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:1769-1 important: squid (Jun 26) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:1781-1 important: the Linux Kernel (Live Patch 29 for SLE 12 SP3) (Jun 26) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:1775-1 important: the Linux Kernel (Live Patch 3 for SLE 12 SP5) (Jun 26) |
|
An update that fixes two vulnerabilities is now available.
|
|
SUSE: 2020:1749-1 important: tigervnc (Jun 25) |
|
An update that solves 5 vulnerabilities and has four fixes is now available.
|
|
SUSE: 2020:1767-1 important: the Linux Kernel (Live Patch 31 for SLE 12 SP2) (Jun 25) |
|
An update that fixes two vulnerabilities is now available.
|
|
SUSE: 2020:1754-1 important: the Linux Kernel (Live Patch 9 for SLE 12 SP4) (Jun 25) |
|
An update that fixes two vulnerabilities is now available.
|
|
SUSE: 2020:1764-1 important: the Linux Kernel (Live Patch 34 for SLE 12 SP2) (Jun 25) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:1758-1 important: the Linux Kernel (Live Patch 5 for SLE 12 SP4) (Jun 25) |
|
An update that fixes three vulnerabilities is now available.
|
|
SUSE: 2020:1747-1 important: ceph (Jun 25) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:1748-1 important: ceph (Jun 25) |
|
An update that solves one vulnerability and has 9 fixes is now available.
|
|
SUSE: 2020:1735-1 important: curl (Jun 24) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2019:2900-2 moderate: libssh2_org (Jun 24) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:1733-1 important: curl (Jun 24) |
|
An update that fixes two vulnerabilities is now available.
|
|
SUSE: 2020:1734-1 important: curl (Jun 24) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:14409-1 important: curl (Jun 24) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:1731-1 moderate: libreoffice (Jun 24) |
|
An update that solves one vulnerability and has three fixes is now available.
|
|
SUSE: 2020:1732-1 important: curl (Jun 24) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:14403-1 moderate: Security Beta SUSE Manager Client Tools (Jun 23) |
|
An update that solves two vulnerabilities and has 10 fixes is now available.
|
|
SUSE: 2020:14404-1 moderate: Security Beta SUSE Manager Client Tools (Jun 23) |
|
An update that solves two vulnerabilities and has 10 fixes is now available.
|
|
SUSE: 2020:1714-1 moderate: php5 (Jun 23) |
|
An update that fixes three vulnerabilities is now available.
|
|
SUSE: 2020:1711-1 moderate: mariadb (Jun 23) |
|
An update that fixes 5 vulnerabilities is now available.
|
|
SUSE: 2020:1709-1 mercurial (Jun 23) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:1713-1 important: the Linux Kernel (Jun 23) |
|
An update that solves three vulnerabilities and has one errata is now available.
|
|
SUSE: 2020:1710-1 moderate: mariadb (Jun 23) |
|
An update that fixes 5 vulnerabilities is now available.
|
|
SUSE: 2020:1712-1 moderate: xawtv (Jun 23) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:1699-1 important: the Linux Kernel (Jun 22) |
|
An update that solves 5 vulnerabilities and has 22 fixes is now available.
|
|
SUSE: 2020:14400-1 important: bind (Jun 19) |
|
An update that solves three vulnerabilities and has three fixes is now available.
|
|
SUSE: 2020:1693-1 important: the Linux Kernel (Jun 19) |
|
An update that solves 5 vulnerabilities and has 22 fixes is now available.
|
|
SUSE: 2020:1695-1 moderate: osc (Jun 19) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:1686-1 important: java-1_8_0-openjdk (Jun 19) |
|
An update that fixes 10 vulnerabilities is now available.
|
|
SUSE: 2020:1687-1 moderate: libgxps (Jun 19) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:1685-1 important: java-1_8_0-ibm (Jun 19) |
|
An update that fixes 11 vulnerabilities is now available.
|
|
SUSE: 2020:1683-1 important: java-1_7_1-ibm (Jun 19) |
|
An update that fixes 8 vulnerabilities is now available.
|
|
SUSE: 2020:1682-1 important: perl (Jun 19) |
|
An update that solves three vulnerabilities and has one errata is now available.
|
|
SUSE: 2020:1681-1 important: fwupd (Jun 19) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:1684-1 important: java-1_8_0-ibm (Jun 19) |
|
An update that fixes 11 vulnerabilities is now available.
|
|
SUSE: 2020:1677-1 important: mozilla-nspr, mozilla-nss (Jun 18) |
|
An update that solves two vulnerabilities and has one errata is now available.
|
|
SUSE: 2020:14399-1 important: adns (Jun 18) |
|
An update that fixes 7 vulnerabilities is now available.
|
|
SUSE: 2020:1672-1 important: dbus-1 (Jun 18) |
|
An update that solves one vulnerability and has one errata is now available.
|
|
SUSE: 2020:1656-1 important: the Linux Kernel (Live Patch 1 for SLE 15 SP1) (Jun 18) |
|
An update that fixes four vulnerabilities is now available.
|
|
SUSE: 2020:1661-1 moderate: php7 (Jun 18) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:1657-1 moderate: containerd, docker, docker-runc, golang-github-docker-libnetwo (Jun 18) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:1659-1 guile (Jun 18) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:1662-1 important: perl (Jun 18) |
|
An update that solves three vulnerabilities and has three fixes is now available.
|
|
SUSE: 2020:1663-1 important: the Linux Kernel (Jun 18) |
|
An update that solves 55 vulnerabilities and has 93 fixes is now available.
|
|
SUSE: 2020:1646-1 important: the Linux Kernel (Live Patch 10 for SLE 15 SP1) (Jun 18) |
|
An update that fixes two vulnerabilities is now available.
|
|
SUSE: 2020:1658-1 moderate: gegl (Jun 18) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:1664-1 moderate: containerd, docker, docker-runc, golang-github-docker-libnetwo (Jun 18) |
|
An update that fixes one vulnerability is now available.
|
|
SUSE: 2020:1660-1 moderate: gnuplot (Jun 18) |
|
An update that fixes four vulnerabilities is now available.
|
|
SUSE: 2020:1671-1 important: the Linux Kernel (Live Patch 11 for SLE 15) (Jun 18) |
|
An update that fixes three vulnerabilities is now available.
|
|
Ubuntu 4404-2: Linux kernel vulnerabilities (Jun 25) |
|
Several security issues were fixed in the NVIDIA graphics driver kernel modules.
|
|
Ubuntu 4404-1: NVIDIA graphics drivers vulnerabilities (Jun 25) |
|
Several security issues were fixed in NVIDIA graphics drivers.
|
|
Ubuntu 4403-1: Mutt vulnerability and regression (Jun 24) |
|
Mutt could be made to enable MITM attacks if it received a specially crafted request.
|
|
Ubuntu 4402-1: curl vulnerabilities (Jun 24) |
|
Several security issues were fixed in curl.
|
|
Ubuntu 4401-1: Mutt vulnerabilities (Jun 22) |
|
Several security issues were fixed in Mutt.
|
|
Ubuntu 4400-1: nfs-utils vulnerability (Jun 22) |
|
nfs-utils could be made to overwrite files as the administrator.
|
|
Debian LTS: DLA-2254-1: alpine security update (Jun 25) |
|
CVE-2020-14929 Alpine before 2.23 silently proceeds to use an insecure connection
|
|
Debian LTS: DLA-2252-1: ngircd security update (Jun 21) |
|
It was discovered that there was an out-of-bounds access vulnerability in the server-server protocol in the ngircd Internet Relay Chat (IRC) server.
|
|
Debian LTS: DLA-2251-1: rails security update (Jun 19) |
|
Two vulnerabilities were found in Ruby on Rails, a MVC ruby-based framework geared for web application development, which could lead to remote code execution and untrusted user input usage, depending on the
|
|
Debian LTS: DLA-2250-1: drupal7 security update (Jun 18) |
|
Drupal 7 has an Open Redirect vulnerability. For example, a user could be tricked into visiting a specially crafted link which would redirect them to an arbitrary external URL.
|
|
CentOS: CESA-2020-2664: Important CentOS 7 kernel (Jun 23) |
|
Upstream details at : https://access.redhat.com/errata/RHSA-2020:2664
|
|
CentOS: CESA-2020-2663: Moderate CentOS 7 ntp (Jun 23) |
|
Upstream details at : https://access.redhat.com/errata/RHSA-2020:2663
|
|
CentOS: CESA-2020-2642: Important CentOS 7 unbound (Jun 23) |
|
Upstream details at : https://access.redhat.com/errata/RHSA-2020:2642
|
|
CentOS: CESA-2020-2613: Important CentOS 6 thunderbird (Jun 19) |
|
Upstream details at : https://access.redhat.com/errata/RHSA-2020:2613
|
|
CentOS: CESA-2020-2615: Important CentOS 7 thunderbird (Jun 19) |
|
Upstream details at : https://access.redhat.com/errata/RHSA-2020:2615
|
|
SciLinux: SLSA-2020-2664-1 Important: kernel on SL7.x x86_64 (Jun 23) |
|
Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario (CVE-2020-12888) SL7 x86_64 bpftool-3.10.0-1127.13.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1 [More...]
|
|
SciLinux: SLSA-2020-2663-1 Moderate: ntp on SL7.x x86_64 (Jun 23) |
|
ntp: ntpd using highly predictable transmit timestamps could result in time change or DoS (CVE-2020-13817) * ntp: DoS on client ntpd using server mode packet (CVE-2020-11868) SL7 x86_64 ntp-4.2.6p5-29.el7_8.2.x86_64.rpm ntp-debuginfo-4.2.6p5-29.el7_8.2.x86_64.rpm ntpdate-4.2.6p5-29.el7_8.2.x86_64.rpm sntp-4.2.6p5-29.el7_8.2.x86_64.rpm noarch ntp-doc-4.2.6p5-29.el7_8.2 [More...]
|
|
SciLinux: SLSA-2020-2640-1 Important: unbound on SL6.x i386/x86_64 (Jun 22) |
|
unbound: amplification of an incoming query into a large number of queries directed to a target (CVE-2020-12662) * unbound: infinite loop via malformed DNS answers received from upstream servers (CVE-2020-12663) SL6 x86_64 unbound-debuginfo-1.4.20-29.el6_10.1.i686.rpm unbound-debuginfo-1.4.20-29.el6_10.1.x86_64.rpm unbound-libs-1.4.20-29.el6_10.1.i686.rpm unbound-libs-1.4.2 [More...]
|
|
SciLinux: SLSA-2020-2642-1 Important: unbound on SL7.x x86_64 (Jun 22) |
|
unbound: incomplete fix for CVE-2020-12662 in RHEL7 (CVE-2020-10772) SL7 x86_64 unbound-1.6.6-5.el7_8.x86_64.rpm unbound-debuginfo-1.6.6-5.el7_8.i686.rpm unbound-debuginfo-1.6.6-5.el7_8.x86_64.rpm unbound-libs-1.6.6-5.el7_8.i686.rpm unbound-libs-1.6.6-5.el7_8.x86_64.rpm unbound-devel-1.6.6-5.el7_8.i686.rpm unbound-devel-1.6.6-5.el7_8.x86_64.rpm unbound-python [More...]
|
|
SciLinux: SLSA-2020-2615-1 Important: thunderbird on SL7.x x86_64 (Jun 22) |
|
Mozilla: Security downgrade with IMAP STARTTLS leads to information leakage (CVE-2020-12398) * Mozilla: Use-after-free in SharedWorkerService (CVE-2020-12405) * Mozilla: JavaScript Type confusion with NativeTypes (CVE-2020-12406) * Mozilla: Memory safety bugs fixed in Firefox 77 and Firefox ESR 68.9 (CVE-2020-12410) SL7 x86_64 thunderbird-68.9.0-1.el7_8.x86_64.rpm thunderbird-deb [More...]
|
|
SciLinux: SLSA-2020-2613-1 Important: thunderbird on SL6.x i386/x86_64 (Jun 19) |
|
Mozilla: Security downgrade with IMAP STARTTLS leads to information leakage (CVE-2020-12398) * Mozilla: Use-after-free in SharedWorkerService (CVE-2020-12405) * Mozilla: JavaScript Type confusion with NativeTypes (CVE-2020-12406) * Mozilla: Memory safety bugs fixed in Firefox 77 and Firefox ESR 68.9 (CVE-2020-12410) SL6 x86_64 thunderbird-68.9.0-1.el6_10.x86_64.rpm thunderbird-de [More...]
|
|
openSUSE: 2020:0865-1: moderate: uftpd (Jun 25) |
|
An update that fixes one vulnerability is now available.
|
|
openSUSE: 2020:0861-1: moderate: rubygem-bundler (Jun 24) |
|
An update that fixes one vulnerability is now available.
|
|
openSUSE: 2020:0856-1: important: chromium (Jun 24) |
|
An update that fixes three vulnerabilities is now available.
|
|
openSUSE: 2019:2154-1: moderate: opera (Jun 24) |
|
An update that contains security fixes can now be installed.
|
|
openSUSE: 2020:0841-1: important: java-1_8_0-openj9 (Jun 24) |
|
An update that fixes 10 vulnerabilities is now available.
|
|
openSUSE: 2020:0854-1: important: mozilla-nspr, mozilla-nss (Jun 24) |
|
An update that solves two vulnerabilities and has one errata is now available.
|
|
openSUSE: 2020:0852-1: moderate: osc (Jun 22) |
|
An update that fixes one vulnerability is now available.
|
|
openSUSE: 2020:0847-1: moderate: php7 (Jun 22) |
|
An update that fixes one vulnerability is now available.
|
|
openSUSE: 2020:0850-1: important: perl (Jun 22) |
|
An update that solves three vulnerabilities and has one errata is now available.
|
|
openSUSE: 2020:0845-1: important: chromium (Jun 22) |
|
An update that fixes three vulnerabilities is now available.
|
|
openSUSE: 2020:0851-1: moderate: xmlgraphics-batik (Jun 22) |
|
An update that fixes one vulnerability is now available.
|
|
openSUSE: 2020:0849-1: important: fwupd (Jun 22) |
|
An update that fixes one vulnerability is now available.
|
|
openSUSE: 2020:0846-1: moderate: containerd, docker, docker-runc, golang-github-docker-lib (Jun 22) |
|
An update that fixes one vulnerability is now available.
|
|
openSUSE: 2020:0836-1: moderate: rmt-server (Jun 19) |
|
An update that contains security fixes can now be installed.
|
|
openSUSE: 2020:0832-1: important: chromium (Jun 18) |
|
An update that fixes 32 vulnerabilities is now available.
|
|
Mageia 2020-0268: gnutls security update (Jun 20) |
|
Updated gnutls packages fix security vulnerability: It was found that GnuTLS 3.6.4 introduced a regression in the TLS protocol implementation. This caused the TLS server to not securely construct a session ticket encryption key considering the application
|
|
Mageia 2020-0267: libjpeg security update (Jun 19) |
|
Updated libjpeg packages fix security vulnerability: libjpeg-turbo 2.0.4 has a heap-based buffer over-read in get_rgb_row() in rdppm.c via a malformed PPM input file (CVE-2020-13790).
|