SUSE Package Hub Updates

Update ID Severity Type Issued Description Packages
openSUSE-2019-2221 moderate security 2019-09-30 This update for varnish fixes the following issues: Security issue fixed: - CVE-2019-15892: Fixed a potential denial of service by sending crafted HTTP/1 requests (boo#1149382). Non-security issues ...
  • varnish-6.2.1-bp151.4.3.1
openSUSE-2019-2211 moderate security 2019-09-28 This update for phpMyAdmin to 4.9.1 fixes the following issues: Security issue fixed: - CVE-2019-12922: Fixed CSRF issue that allowed deletion of any server in the Setup page. (boo#1150914)
  • phpMyAdmin-4.9.1-bp151.3.6.1
SUSE-SLE-Module-Packagehub-Subpackages-15-2019-2483 low optional 2019-09-27 This update ships python3-google-api-python-client, python3-httplib2, python3-oauth2client, and python3-uritemplate for the SUSE Linux Enterprise Public Cloud 15 module.
  • python-fasteners-0.14.1-3.2.4
openSUSE-2019-2202 low optional 2019-09-26 This update for php7-APCu fixes the following issues: - Add new package php7-APCu in version 5.1.15
  • php7-APCu-5.1.15-2.1
openSUSE-2019-2185 moderate security 2019-09-25 This update for links fixes the following issues: links was updated to 2.20.1: * libevent bug fixes links was updated to 2.20: * Security bug fixed: when links was connected to tor, it would sen ...
  • links-2.20.1-bp151.4.3.1
SUSE-SLE-Module-Packagehub-Subpackages-15-2019-2452 moderate security 2019-09-24 This update for djvulibre fixes the following issues: Security issues fixed: - CVE-2019-15142: Fixed heap-based buffer over-read (bsc#1146702). - CVE-2019-15143: Fixed resource exhaustion caused by ...
  • djvulibre-3.5.27-3.3.1
openSUSE-2019-2180 moderate security 2019-09-24 This update for bird fixes the following issues: - CVE-2019-16159: Fixed a stack-based buffer overflow via administrative shutdown communication messages. (bnc#1150108) This update was imported from ...
  • bird-1.6.8-bp151.2.3.1
openSUSE-2019-2179 moderate recommended 2019-09-24 This update for lmdb fixes the following issues: - Fix occasional crash when freed pages landed on the dirty list twice (bsc#1136132). This update was imported from the SUSE:SLE-15:Update update p ...
  • lmdb-0.9.17-bp150.3.3.1
SUSE-SLE-Module-Packagehub-Subpackages-15-2019-2425 important security 2019-09-20 This update for nmap fixes the following issues: Security issue fixed: - CVE-2017-18594: Fixed a denial of service condition due to a double free when an SSH connection fails. (bsc#1148742) Non-sec ...
  • nmap-7.70-3.12.1
openSUSE-2019-2156 important security 2019-09-20 This update for chromium to 77.0.3865.75 fixes the following issues: Security issues fixed: - CVE-2019-5870: Fixed a use-after-free in media. (boo#1150425) - CVE-2019-5871: Fixed a heap overflow in ...
  • chromium-77.0.3865.75-bp151.3.12.1