Fedora 29: mingw-nettle Security Update
(Jan 12) Resolves CVE-2018-16869
(Jan 12) Resolves CVE-2018-16869
(Jan 12) Resolves CVE-2018-16869
(Jan 11) Several security issues were fixed in systemd.
(Jan 10) Several security issues were fixed in Exiv2.
(Jan 11) fix CVE-2019-3498 python-django: Content spoofing via URL path in
(Jan 11) **Horde_Image 2.5.4** * [mjr] SECURITY: Fix potential RCE in the text method when using the Imagemagick backend. * [mjr] SECURITY: Sanitize image type parameter (PR: 2, Fariskhi Vidyan). * [mjr] Fix issues with escaping single and double quote characters in the text method when using the Imagemagick backend.
(Jan 10) Stephen Roettger discovered a race condition in tmpreaper, a program that cleans up files in directories based on their age, which could result in local privilege escalation.
(Jan 10) Several security issues were fixed in WebKitGTK+.
(Jan 10) GnuPG could allow unintended access to network services.
(Jan 9) Several security issues were fixed in NSS.
(Jan 9) Django could be made to expose spoofed information over the network.
(Jan 9) Updates for rh-dotnet21-dotnet and rh-dotnet22-dotnet are now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
(Jan 8) It was discovered that malformed URLs could spoof the content of the default 404 page of Django, a Python web development framework. For the stable distribution (stretch), this problem has been fixed in
(Jan 8) It was discovered that ruby-loofah, a general library for manipulating and transforming HTML/XML documents and fragments, performed insufficient sanitising of SVG elements.
(Jan 8) An update for source-to-image is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
(Jan 8) Improve memset hygiene in one location.
(Jan 7) This is the final notification for the retirement of Red Hat Enterprise Linux 6.6 Telco Update Service (TUS). This notification applies only to those customers subscribed to the Telco Update Service (TUS) channel for Red Hat Enterprise Linux 6.6.
(Jan 6) This release (4.3.1) contains bug fixes only: – Fix checkspell detected typos (#531) – Heap overflow packet2tree and get_l2len (#530) This is Tcpreplay suite 4.3.0 This release contains several bug fixes and enhancements: – Fix maxOS TOS checksum failure (#524) – TCP sequence edits seeding (#514) – Fix issues identifed by Codacy (#493) – CVE-2018-18408 use-after-free in post_args (#489) –
(Jan 6) This release (4.3.1) contains bug fixes only: – Fix checkspell detected typos (#531) – Heap overflow packet2tree and get_l2len (#530) This is Tcpreplay suite 4.3.0 This release contains several bug fixes and enhancements: – Fix maxOS TOS checksum failure (#524) – TCP sequence edits seeding (#514) – Fix issues identifed by Codacy (#493) – CVE-2018-18408 use-after-free in post_args (#489) –
(Dec 30) **Archive_Tar version 1.4.4** * Fix Bug #21058: Long symlinks are not supported [mrook] * Fix Bug #23782: Prevent phar:// files from being extracted [mrook] — **PEAR version 1.10.7** * PR #79: Prevent Unable to find the wrapper “channel” Warning * PR #80: fix Warning: “continue” targeting switch is equivalent to “break”. Did you mean to use “continue 2” * PR #81: Add flags to
(Dec 30) – Update to latest upstream release 0.1.16
(Jan 4) Update to upstream release 1.20.1 to fix CVE-2018-20483.
(Dec 30) Update to leptonica-1.77.0, see http://www.leptonica.com/source/version- notes.html for details.
(Jan 3) An update for keepalived is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
(Jan 3) The updated grafana package is now available for Red Hat Ceph Storage 3.2. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
(Dec 30) This update fixes CVE-2018-16646, CVE-2018-19058, CVE-2018-19059, CVE-2018-19060, CVE-2018-19149.
(Dec 30) Update to leptonica-1.77.0, see http://www.leptonica.com/source/version- notes.html for details.
(Dec 27) Multiple security issues were found in libarchive, a multi-format archive and compression library: Processing malformed RAR archives could result in denial of service or the execution of arbitrary code and malformed WARC, LHarc, ISO, Xar or CAB archives could result in denial of service.
(Dec 27) Multiple vulnerabilities have been discovered in Wireshark, a network protocol analyzer, which could result in denial of service or the execution of arbitrary code.
(Jan 2) An update for rh-perl526-perl and rh-perl526-perl-Module-CoreList is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
61 queries. 8.75 mb Memory usage. 1.549 seconds.