Rozšírené hľadanie
Piatok 10. Január 2025 |
meniny má Dáša
RedHat: RHSA-2023-5047:01 Important: flac security update

12.09.2023 08:32 An update for flac is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score,

Mageia 2023-0262: poppler security update

11.09.2023 21:30 An issue was discovered in freedesktop poppler version 20.12.1, allows remote attackers to cause a denial of service via crafted .pdf file to FoFiType1C::cvtGlyph function. An issue was discovered in freedesktop poppler version 20.12.1, allows

Mageia 2023-0261: postgresql security update

11.09.2023 21:30 Extension script @substitutions@ within quoting allow SQL injection. MERGE fails to enforce UPDATE or SELECT row security policies.

Mageia 2023-0260: ghostscript security update

11.09.2023 21:30 Ghostscript through 10.01.2 mishandles permission validation for pipe devices . A buffer overflow flaw was found in base/gdevdevn.c:1973 in

Mageia 2023-0259: librsvg security update

11.09.2023 21:30 A directory traversal problem in the URL decoder of librsvg before 2.56.3 could be used by local or remote attackers to disclose files , as demonstrated by href=".?../../../../../../../../../../etc/passwd" in an xi:include element.

Mageia 2023-0258: unrar security update

11.09.2023 21:30 Recovery Volume Improper Validation of Array Index Remote Code Execution Vulnerability. References: - https://bugs.mageia.org/show_bug.cgi?id=32205

Mageia 2023-0257: clamav security update

11.09.2023 21:30 A vulnerability in the filesystem image parser for Hierarchical File System Plus of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. This vulnerability is due to an incorrect check for completion when a file is decompressed, which may result in a loop condition that

Debian: DSA-5494-1: mutt security update

11.09.2023 01:16 Several NULL pointer dereference flaws were discovered in Mutt, a text-based mailreader supporting MIME, GPG, PGP and threading, which may result in denial of service when viewing a specially crafted email or when composing from a specially crafted draft message.

Debian: DSA-5493-1: open-vm-tools security update

11.09.2023 01:16 Two security issues have been discovered in the Open VMware Tools, which may result in a man-in-the-middle attack or authentication bypass. For the oldstable distribution , these problems have been fixed

Debian LTS: DLA-3560-1: libraw security update

11.09.2023 01:16 A Buffer Overflow vulnerability was found in the LibRaw::stretch function, which could lead to denial of service or information disclosure when parsing a malicious CRW file.

Fedora 38: cjose 2023-151d5b3da1

10.09.2023 15:30 Security fix for CVE-2023-37464

Fedora 37: vim 2023-6436d808d4

10.09.2023 15:30 - patchlevel 1872 ---- The newest upstream commit Security fixes for CVE-2023-4733, CVE-2023-4752, CVE-2023-4750

Fedora 38: xrdp 2023-b1d585e148

10.09.2023 15:30 Release notes for xrdp v0.9.23 General announcements - Running xrdp and xrdp-sesman on separate hosts is still supported by this release, but is now deprecated. This is not secure. A future v1.0 release will replace the TCP socket used between these processes with a Unix Domain Socket, and then cross-host running will not be possible. Security fixes - CVE-2023-40184:

Fedora 37: cjose 2023-cf01e05114

10.09.2023 15:30 Security fix for CVE-2023-37464

Fedora 37: xrdp 2023-40298f6951

10.09.2023 15:30 Release notes for xrdp v0.9.23 General announcements - Running xrdp and xrdp-sesman on separate hosts is still supported by this release, but is now deprecated. This is not secure. A future v1.0 release will replace the TCP socket used between these processes with a Unix Domain Socket, and then cross-host running will not be possible. Security fixes - CVE-2023-40184: