Fedora 32: mariadb-connector-c FEDORA-2020-35f52d9370
**MariaDB 10.4.13 , Galera 26.4.4 , MariaDB CONC/C 3.1.8** Release notes: https://mariadb.com/kb/en/mariadb-10413-release-notes/ https://mariadb.com/kb/en/mariadb-connector-c-318-release-notes/
**MariaDB 10.4.13 , Galera 26.4.4 , MariaDB CONC/C 3.1.8** Release notes: https://mariadb.com/kb/en/mariadb-10413-release-notes/ https://mariadb.com/kb/en/mariadb-connector-c-318-release-notes/
Security fix for CVE-2020-10759
Security fix for CVE-2020-13379
**MariaDB 10.4.13 , Galera 26.4.4 , MariaDB CONC/C 3.1.8** Release notes: https://mariadb.com/kb/en/mariadb-10413-release-notes/ https://mariadb.com/kb/en/mariadb-connector-c-318-release-notes/
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
This is a security update for JBoss EAP Continuous Delivery 12.0. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
This is a security update for JBoss EAP Continuous Delivery 13.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
This is a security update for JBoss EAP Continuous Delivery 18.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
Several security issues were fixed in Apport.
fwupd could be made to install an unsigned firmware.
59 queries. 8.5 mb Memory usage. 1.228 seconds.