Update ID | Severity | Type | Issued | Description | Packages |
---|---|---|---|---|---|
openSUSE-2019-2155 | important | security | 2019-09-20 | This update for chromium fixes the following issues: Security issues fixed: - CVE-2019-5870: Fixed a use-after-free in media. (boo#1150425) - CVE-2019-5871: Fixed a heap overflow in Skia. (boo#11504 ... |
|
SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2019-2365 | moderate | security | 2019-09-19 | This update for python-Werkzeug fixes the following issues: Security issue fixed: - CVE-2019-14806: Fixed the development server in Docker, the debugger security pin is now unique per container (bsc ... |
|
SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2019-2253 | important | security | 2019-09-19 | This update for python-SQLAlchemy fixes the following issues: Security issues fixed: - CVE-2019-7164: Fixed SQL Injection via the order_by parameter (bsc#1124593). - CVE-2019-7548: Fixed SQL Injecti ... |
|
SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2019-2202 | moderate | recommended | 2019-09-19 | This update for openvswitch contains the following changes: - fixes a permission error on logrotating (bsc#1132029, bsc#1139798) - This version update to 2.11.1 for openvswitch includes many minor bu ... |
|
SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2019-1986 | moderate | recommended | 2019-09-19 | This update for plymouth fixes the following issues: - Add dependency to dracut for plymouth-scripts. (bsc#1138248). |
|
openSUSE-2019-2135 | important | security | 2019-09-14 | This update for rdesktop fixes the following issues: rdesktop was updated to 1.8.6: * Fix protocol code handling new licenses rdesktop was updated to 1.8.5: * Add bounds checking to protocol handl ... |
|
openSUSE-2019-2134 | moderate | recommended | 2019-09-14 | This update for kpat fixes the following issues: - Fixed crashes due to resource exhaustion (boo#1146622, kde#395624) |
|
openSUSE-2019-2129 | moderate | security | 2019-09-14 | This update for libmirage fixes the following issues: Security issues fixed: - CVE-2019-15757: Fixed NULL pointer dereference in the NRG parser (boo#1148728). This update was imported from the open ... |
|
SUSE-SLE-Module-Packagehub-Subpackages-15-2019-2362 | moderate | recommended | 2019-09-12 | This update for python-cairo does not fix any visible issues to users. |
|
openSUSE-2019-2128 | moderate | security | 2019-09-12 | srt was updated to version 1.3.4. Security issues fixed: * CVE-2019-15784: avoid a potential array overflow. (boo#1148844) * New binary: srt-tunnel * srt-multiplexer binary is now a testing appl ... |
|