Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40966 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40997 https://cve.mitre.org/cgi-bin ...
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22656 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-47282 https://cve.mitre.org/cgi-bin ...
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39510 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39467 https://cve.mitre.org/cgi-bin ...
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27398 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52772 https://cve.mitre.org/cgi-bin ...
A vulnerability has been found in Emacs and org-mode which could result in arbitrary code execution.
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2024-7348 SQL code that would be executed by a concurrent pg_dump session with the privileges of the role running pg ...
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2022-48554 File has an stack-based buffer over-read in file_copystr in funcs.c.
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2016-20021 that protect the integrity of the data in the tree would not be verified. This would allow a man-in-the ...
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8909 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8904 https://cve.mitre.org/cgi-bin ...
Referenzen: https://bugzilla.redhat.com/show_bug.cgi?id=2298827 ...
An update for openssl is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System ...
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45751 tgt 1:1.0.79-2ubuntu1.1 In general, a standard system update will make all the necessary ...