Di, 1.3. |
07:13 |
|
Pufferüberlauf in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:0655-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
07:13 |
|
Mehrere Probleme in rh-ruby26-ruby
Betroffene Systeme: 1
ID: RHSA-2022:0708-01
Betroffene Systeme:
Red Hat Software Collections
|
|
07:13 |
|
Mehrere Probleme in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:0687-01
Betroffene Systeme:
Red Hat OpenShift API for Data Protection
|
|
07:13 |
|
Ausführen beliebiger Kommandos in libxml2
Betroffene Systeme: 10
ID: SSA:2022-059-01
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 14.0, Slackware x86_64 14.0, Slackware 14.1, Slackware x86_64 14.1, Slackware 14.2, Slackware x86_64 14.2, Slackware 15.0, Slackware x86_64 15.0
|
|
07:15 |
|
Ausführen beliebiger Kommandos in libxslt
Betroffene Systeme: 10
ID: SSA:2022-059-02
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 14.0, Slackware x86_64 14.0, Slackware 14.1, Slackware x86_64 14.1, Slackware 14.2, Slackware x86_64 14.2, Slackware 15.0, Slackware x86_64 15.0
|
|
Mi, 2.3. |
07:20 |
|
Zwei Probleme in Linux (Live Patch 14 SLE 15 SP3)
Betroffene Systeme: 9
ID: SUSE-SU-2022:0615-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP2, SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise High Performance Computing 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP2, SUSE Linux Enterprise Server 15-SP2
|
|
07:22 |
|
Mehrere Probleme in Linux (Live Patch 12 SLE 15 SP3)
Betroffene Systeme: 9
ID: SUSE-SU-2022:0619-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP2, SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise High Performance Computing 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP2, SUSE Linux Enterprise Server 15-SP2
|
|
07:22 |
|
Ausführen von Code mit höheren Privilegien in Linux (Live Patch 26 SLE 12 SP5)
Betroffene Systeme: 6
ID: SUSE-SU-2022:0647-1
Betroffene Systeme:
SUSE Linux Enterprise Live Patching 12-SP4, SUSE Linux Enterprise Module for Live Patching 15-SP1, SUSE Linux Enterprise Live Patching 12-SP5, SUSE Linux Enterprise Server for SAP Applications 15-SP1, SUSE Linux Enterprise Server 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1
|
|
07:22 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: RHSA-2022:0712-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:22 |
|
Mangelnde Eingabeprüfung in rh-maven36-httpcomponents-client
Betroffene Systeme: 1
ID: RHSA-2022:0722-01
Betroffene Systeme:
Red Hat Software Collections
|
|
07:22 |
|
Mehrere Probleme in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:0721-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
07:24 |
|
Mehrere Probleme in GNU C Library
Betroffene Systeme: 3
ID: USN-5310-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
07:24 |
|
Mehrere Probleme in kpatch-patch
Betroffene Systeme: 1
ID: RHSA-2022:0718-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:24 |
|
Mehrere Probleme in mingw-expat
Betroffene Systeme: 1
ID: FEDORA-2022-3d9d67f558
Betroffene Systeme:
Fedora 35
|
|
07:24 |
|
Mehrere Probleme in mingw-expat
Betroffene Systeme: 1
ID: FEDORA-2022-04f206996b
Betroffene Systeme:
Fedora 34
|
|
07:24 |
|
Ausführen beliebiger Kommandos in cyrus-sasl
Betroffene Systeme: 7
ID: SUSE-SU-2022:0653-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL
|
|
07:24 |
|
Ausführen beliebiger Kommandos in php74
Betroffene Systeme: 11
ID: SUSE-SU-2022:0654-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Module for Web Scripting 12, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP4, SUSE Linux Enterprise Server for SAP Applications 12-SP3, SUSE Linux Enterprise Server for SAP Applications 12-SP5, SUSE Linux Enterprise High Performance Computing 12, SUSE Linux Enterprise Server for SAP Applications 12
|
|
07:24 |
|
Zwei Probleme in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:0727-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
23:14 |
|
Mehrere Probleme in nodejs12
Betroffene Systeme: 15
ID: SUSE-SU-2022:0657-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Web Scripting 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3
|
|
23:14 |
|
Ausführen von Code mit höheren Privilegien in Linux (Live Patch 39 SLE 12 SP3)
Betroffene Systeme: 7
ID: SUSE-SU-2022:0667-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Live Patching 12-SP4, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server for SAP Applications 15, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise High Performance Computing 15
|
|
23:14 |
|
Zwei Probleme in Linux (Live Patch 42 SLE 12 SP3)
Betroffene Systeme: 2
ID: SUSE-SU-2022:0668-1
Betroffene Systeme:
SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP3-LTSS
|
|
23:16 |
|
Mehrere Probleme in Linux (Live Patch 7 SLE 15 SP3)
Betroffene Systeme: 5
ID: SUSE-SU-2022:0660-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3
|
|
23:16 |
|
Ausführen beliebiger Kommandos in cyrus-sasl
Betroffene Systeme: 1
ID: CESA-2022:0666
Betroffene Systeme:
CentOS 7
|
|
23:16 |
|
Mehrere Probleme in kicad
Betroffene Systeme: 1
ID: FEDORA-2022-78b18981a6
Betroffene Systeme:
Fedora 35
|
|
23:16 |
|
Ausführen beliebiger Kommandos in cyrus-sasl
Betroffene Systeme: 1
ID: RHSA-2022:0730-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:16 |
|
Zwei Probleme in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:0728-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
23:16 |
|
Ausführen beliebiger Kommandos in cyrus-sasl
Betroffene Systeme: 1
ID: RHSA-2022:0731-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
Do, 3.3. |
07:30 |
|
Zwei Probleme in ldns
Betroffene Systeme: 9
ID: SUSE-SU-2022:0675-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
07:30 |
|
Mehrere Probleme in MozillaFirefox
Betroffene Systeme: 11
ID: SUSE-SU-2022:0676-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
|
|
07:30 |
|
Mehrere Probleme in php7
Betroffene Systeme: 11
ID: SUSE-SU-2022:0679-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
|
|
07:30 |
|
Denial of Service in gnutls
Betroffene Systeme: 1
ID: SUSE-SU-2022:0678-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP5
|
|
07:32 |
|
Denial of Service in gnutls
Betroffene Systeme: 3
ID: SUSE-SU-2022:0677-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
21:08 |
|
Denial of Service in HAProxy
Betroffene Systeme: 2
ID: USN-5312-1
Betroffene Systeme:
Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
21:08 |
|
Mehrere Probleme in PHP (Aktualisierung)
Betroffene Systeme: 2
ID: USN-5300-2
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS
|
|
21:09 |
|
Mangelnde Prüfung von Signaturen in barrier
Betroffene Systeme: 1
ID: FEDORA-2022-3dc519f073
Betroffene Systeme:
Fedora 34
|
|
21:09 |
|
Denial of Service in polkit
Betroffene Systeme: 1
ID: FEDORA-2022-5e6d5fe680
Betroffene Systeme:
Fedora 34
|
|
21:09 |
|
Preisgabe von Informationen in containerd
Betroffene Systeme: 3
ID: USN-5311-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
21:09 |
|
Mehrere Probleme in webkit2gtk3
Betroffene Systeme: 14
ID: SUSE-SU-2022:0690-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
Fr, 4.3. |
06:35 |
|
Mehrere Probleme in expat
Betroffene Systeme: 14
ID: SUSE-SU-2022:0698-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
06:35 |
|
Zwei Probleme in varnish
Betroffene Systeme: 2
ID: DSA-5088-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
06:35 |
|
Ausführen beliebiger Kommandos in cyrus-sasl
Betroffene Systeme: 9
ID: SUSE-SU-2022:0693-1
Betroffene Systeme:
SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Desktop 12-SP5, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Workstation Extension 12-SP5, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
06:35 |
|
Denial of Service in php7
Betroffene Systeme: 7
ID: SUSE-SU-2022:0699-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Module for Web Scripting 15-SP3, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3
|
|
06:35 |
|
Ausführen von Code mit höheren Privilegien in tomcat
Betroffene Systeme: 7
ID: SUSE-SU-2022:0695-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
|
|
06:37 |
|
Ausführen beliebiger Kommandos in cyrus-sasl
Betroffene Systeme: 22
ID: SUSE-SU-2022:0702-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2
|
|
06:37 |
|
Mehrere Probleme in Red Hat Advanced Cluster Management
Betroffene Systeme: 1
ID: RHSA-2022:0735-01
Betroffene Systeme:
Red Hat ACM
|
|
06:37 |
|
Mehrere Probleme in Red Hat Advanced Cluster Management
Betroffene Systeme: 1
ID: RHSA-2022:0595-02
Betroffene Systeme:
Red Hat ACM
|
|
Sa, 5.3. |
09:07 |
|
Mehrere Probleme in chromium
Betroffene Systeme: 1
ID: DSA-5089-1
Betroffene Systeme:
Debian bullseye
|
|
So, 6.3. |
08:21 |
|
Zwei Probleme in mozilla-firefox
Betroffene Systeme: 4
ID: SSA:2022-064-01
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 15.0, Slackware x86_64 15.0
|
|
08:21 |
|
Mehrere Probleme in mozilla-thunderbird
Betroffene Systeme: 4
ID: SSA:2022-064-02
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 15.0, Slackware x86_64 15.0
|
|
22:04 |
|
Zwei Probleme in firefox-esr
Betroffene Systeme: 2
ID: DSA-5090-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
Mo, 7.3. |
06:50 |
|
Preisgabe von Informationen in containerd
Betroffene Systeme: 1
ID: DSA-5091-1
Betroffene Systeme:
Debian bullseye
|
|
06:50 |
|
Zwei Probleme in Firefox
Betroffene Systeme: 3
ID: USN-5314-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
20:22 |
|
Mehrere Probleme in linux
Betroffene Systeme: 1
ID: DSA-5092-1
Betroffene Systeme:
Debian bullseye
|
|
20:22 |
|
Mehrere Probleme in PHP (Aktualisierung)
Betroffene Systeme: 1
ID: USN-5300-3
Betroffene Systeme:
Ubuntu 21.10
|
|
20:22 |
|
Mehrere Probleme in OpenJDK
Betroffene Systeme: 3
ID: USN-5313-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
20:24 |
|
Mehrere Probleme in GNU C Library (Aktualisierung)
Betroffene Systeme: 1
ID: USN-5310-2
Betroffene Systeme:
Ubuntu 16.04 ESM
|
|
20:24 |
|
Ausführen von Code mit höheren Privilegien in virt
Betroffene Systeme: 1
ID: RHSA-2022:0759-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
20:24 |
|
Mangelnde Prüfung von Signaturen in barrier
Betroffene Systeme: 1
ID: FEDORA-2022-09c1a5bab8
Betroffene Systeme:
Fedora 35
|
|
20:24 |
|
Pufferüberlauf in swtpm
Betroffene Systeme: 1
ID: FEDORA-2022-12443a525c
Betroffene Systeme:
Fedora 35
|
|
20:24 |
|
Mehrere Probleme in webkit2gtk3
Betroffene Systeme: 1
ID: FEDORA-2022-5dd9b908d6
Betroffene Systeme:
Fedora 34
|
|
Di, 8.3. |
06:26 |
|
Mehrere Probleme in mozilla-firefox
Betroffene Systeme: 4
ID: SSA:2022-066-01
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 15.0, Slackware x86_64 15.0
|
|
06:26 |
|
Ausführen beliebiger Kommandos in cyrus-sasl
Betroffene Systeme: 13
ID: SUSE-SU-2022:0743-1
Betroffene Systeme:
SUSE Linux Enterprise Server, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Legacy Software 15-SP3, SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications, SUSE Linux Enterprise High Performance Computing
|
|
06:26 |
|
Ausführen beliebiger Kommandos in Redis
Betroffene Systeme: 2
ID: USN-5316-1
Betroffene Systeme:
Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
22:22 |
|
Ausführen beliebiger Kommandos in spip
Betroffene Systeme: 2
ID: DSA-5093-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
22:22 |
|
Mehrere Probleme in libcaca
Betroffene Systeme: 11
ID: SUSE-SU-2022:0754-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
|
|
22:24 |
|
Zwei Probleme in thunderbird
Betroffene Systeme: 2
ID: DSA-5094-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
22:24 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: RHSA-2022:0777-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:24 |
|
Mehrere Probleme in kpatch-patch
Betroffene Systeme: 1
ID: RHSA-2022:0772-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:24 |
|
Ausführen beliebiger Kommandos in cyrus-sasl
Betroffene Systeme: 1
ID: RHSA-2022:0780-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:24 |
|
Mehrere Probleme in kernel-rt
Betroffene Systeme: 1
ID: RHSA-2022:0771-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
Mi, 9.3. |
06:29 |
|
Ausführen beliebiger Kommandos in cyrus-sasl
Betroffene Systeme: 1
ID: FEDORA-2022-f9642fab70
Betroffene Systeme:
Fedora 35
|
|
06:29 |
|
Ausführen beliebiger Kommandos in libxml2
Betroffene Systeme: 1
ID: FEDORA-2022-050c712ed7
Betroffene Systeme:
Fedora 34
|
|
06:31 |
|
Zwei Probleme in Linux
Betroffene Systeme: 3
ID: SUSE-SU-2022:0764-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Realtime 15-SP2, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Real Time 15-SP2
|
|
06:31 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 14
ID: SUSE-SU-2022:0762-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise High Availability 12-SP3, SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server for SAP Applications 12-SP4, SUSE Linux Enterprise Server for SAP Applications 12-SP3, SUSE Linux Enterprise Server for SAP Applications 12-SP5, SUSE Linux Enterprise High Performance Computing 12-SP3
|
|
06:31 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 3
ID: SUSE-SU-2022:0763-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Realtime 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise Real Time 15-SP3
|
|
06:31 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 17
ID: SUSE-SU-2022:0759-1
Betroffene Systeme:
SUSE Linux Enterprise High Availability 15-SP2, SUSE Linux Enterprise Module for Live Patching 15-SP2, SUSE Enterprise Storage 7, SUSE Linux Enterprise High Performance Computing 15-SP2, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Linux Enterprise Server for SAP Applications 15-SP2, SUSE Linux Enterprise Server 15-SP2, SUSE Linux Enterprise Storage 7
|
|
06:31 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 6
ID: SUSE-SU-2022:0755-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Public Cloud 15-SP3, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3
|
|
06:31 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 9
ID: SUSE-SU-2022:0766-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15, SUSE Linux Enterprise High Availability 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Server for SAP Applications 15, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise High Performance Computing 15
|
|
06:31 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 15
ID: SUSE-SU-2022:0768-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP1, SUSE Linux Enterprise High Availability 15-SP1, SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.0, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Manager Proxy 4.0, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Linux Enterprise Server for SAP Applications 15-SP1, SUSE Linux Enterprise Storage 6, SUSE Linux Enterprise Server 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1
|
|
06:31 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 16
ID: SUSE-SU-2022:0760-1
Betroffene Systeme:
SUSE Linux Enterprise Server, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Legacy Software 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Workstation Extension 15-SP3, SUSE Linux Enterprise High Availability 15-SP3, SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications, SUSE Linux Enterprise High Performance Computing
|
|
06:31 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: SUSE-SU-2022:0761-1
Betroffene Systeme:
SUSE Linux Enterprise Real Time Extension 12-SP5
|
|
06:31 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 12
ID: SUSE-SU-2022:0767-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Desktop 12-SP5, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Workstation Extension 12-SP5, SUSE Linux Enterprise Live Patching 12-SP5, SUSE Linux Enterprise High Availability 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP4, SUSE Linux Enterprise High Performance Computing 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP3, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
06:31 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: SUSE-SU-2022:0765-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP5
|
|
06:31 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 2
ID: USN-5317-1
Betroffene Systeme:
Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
06:31 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: SUSE-SU-2022:0756-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP2-BCL
|
|
06:31 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 13
ID: SUSE-SU-2022:0757-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE Linux Enterprise High Availability 12-SP4, SUSE Linux Enterprise Live Patching 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP4, SUSE Linux Enterprise Server for SAP Applications 12-SP3, SUSE Linux Enterprise Server for SAP Applications 12-SP5, SUSE Linux Enterprise High Performance Computing 12-SP4
|
|
06:31 |
|
Zwei Probleme in Linux
Betroffene Systeme: 3
ID: USN-5319-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 14.04 ESM, Ubuntu 16.04 ESM
|
|
06:31 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 2
ID: USN-5318-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS
|
|
06:32 |
|
Mangelnde Prüfung von Zertifikaten in Satellite
Betroffene Systeme: 1
ID: RHSA-2022:0790-01
Betroffene Systeme:
Red Hat Satellite 6
|
|
06:32 |
|
Mehrere Probleme in Slackware 15.0 kernel
Betroffene Systeme: 2
ID: SSA:2022-067-01
Betroffene Systeme:
Slackware 15.0, Slackware x86_64 15.0
|
|
23:32 |
|
Denial of Service in tcpdump
Betroffene Systeme: 28
ID: SUSE-SU-2022:0774-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
23:32 |
|
Mehrere Probleme in buildah
Betroffene Systeme: 6
ID: SUSE-SU-2022:0770-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Containers 15-SP3, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3
|
|
23:32 |
|
Zwei Probleme in libcaca
Betroffene Systeme: 22
ID: SUSE-SU-2022:0769-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4
|
|
23:32 |
|
Mehrere Probleme in linux
Betroffene Systeme: 1
ID: DSA-5095-1
Betroffene Systeme:
Debian bullseye
|
|
23:34 |
|
Mehrere Probleme in linux
Betroffene Systeme: 1
ID: DSA-5096-1
Betroffene Systeme:
Debian buster
|
|
23:34 |
|
Mehrere Probleme in mariadb
Betroffene Systeme: 5
ID: SUSE-SU-2022:0782-1
Betroffene Systeme:
SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 12-SP4-LTSS
|
|
23:36 |
|
Zwei Probleme in MozillaFirefox
Betroffene Systeme: 22
ID: SUSE-SU-2022:0783-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Desktop Applications 15-SP4
|
|
23:36 |
|
Zwei Probleme in MozillaFirefox
Betroffene Systeme: 14
ID: SUSE-SU-2022:0777-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
23:36 |
|
Zwei Probleme in MozillaFirefox
Betroffene Systeme: 11
ID: SUSE-SU-2022:0778-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
|
|
23:36 |
|
Mehrere Probleme in tomcat
Betroffene Systeme: 7
ID: SUSE-SU-2022:0779-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
|
|
23:36 |
|
Ausführen beliebiger Kommandos in cyrus-sasl
Betroffene Systeme: 1
ID: FEDORA-2022-8cc64f73d0
Betroffene Systeme:
Fedora 34
|
|
23:36 |
|
Denial of Service in mingw-protobuf
Betroffene Systeme: 1
ID: FEDORA-2022-fedff53e4e
Betroffene Systeme:
Fedora 34
|
|
23:38 |
|
Denial of Service in mingw-protobuf
Betroffene Systeme: 1
ID: FEDORA-2022-486d5f349d
Betroffene Systeme:
Fedora 35
|
|
23:38 |
|
Ausführen von Code mit höheren Privilegien in tomcat
Betroffene Systeme: 10
ID: SUSE-SU-2022:0784-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
23:38 |
|
Mehrere Probleme in firefox-esr
Betroffene Systeme: 2
ID: DSA-5097-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
Do, 10.3. |
06:58 |
|
Mehrere Probleme in mozilla-thunderbird
Betroffene Systeme: 4
ID: SSA:2022-068-01
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 15.0, Slackware x86_64 15.0
|
|
22:30 |
|
Ausführen beliebiger Kommandos in python-libxml2-python
Betroffene Systeme: 29
ID: SUSE-SU-2022:0802-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Python2 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
22:30 |
|
Zwei Probleme in SUSE Manager Server 4.1
Betroffene Systeme: 2
ID: SUSE-SU-2022:0798-1
Betroffene Systeme:
SUSE Linux Enterprise Module for SUSE Manager Server 4.1, SUSE Manager Server 4.1
|
|
22:32 |
|
Mehrere Probleme in Expat
Betroffene Systeme: 5
ID: USN-5320-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 14.04 ESM, Ubuntu 20.04 LTS, Ubuntu 16.04 ESM, Ubuntu 21.10
|
|
22:32 |
|
Zwei Probleme in MozillaThunderbird
Betroffene Systeme: 8
ID: SUSE-SU-2022:0804-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Workstation Extension 15-SP3, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
22:32 |
|
Mehrere Probleme in firefox
Betroffene Systeme: 1
ID: RHSA-2022:0818-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:32 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: RHSA-2022:0820-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:32 |
|
Zwei Probleme in .NET
Betroffene Systeme: 1
ID: RHSA-2022:0832-01
Betroffene Systeme:
Red Hat .NET Core on Red Hat Enterprise Linux
|
|
22:32 |
|
Mehrere Probleme in .NET
Betroffene Systeme: 1
ID: RHSA-2022:0830-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:32 |
|
Mehrere Probleme in .NET
Betroffene Systeme: 1
ID: RHSA-2022:0827-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:32 |
|
Ausführen beliebiger Kommandos in Linux
Betroffene Systeme: 1
ID: RHSA-2022:0831-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:32 |
|
Mehrere Probleme in python-lxml
Betroffene Systeme: 23
ID: SUSE-SU-2022:0803-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Python2 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4
|
|
22:32 |
|
Mehrere Probleme in firefox
Betroffene Systeme: 1
ID: RHSA-2022:0815-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:32 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: RHSA-2022:0823-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:32 |
|
Zwei Probleme in tryton-server
Betroffene Systeme: 2
ID: DSA-5098-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
22:34 |
|
Zwei Probleme in tryton-proteus
Betroffene Systeme: 2
ID: DSA-5099-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
22:34 |
|
Ausführen von Code mit höheren Privilegien in openssh
Betroffene Systeme: 11
ID: SUSE-SU-2022:0805-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2
|
|
22:34 |
|
Mehrere Probleme in firefox
Betroffene Systeme: 1
ID: RHSA-2022:0816-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:34 |
|
Mehrere Probleme in firefox
Betroffene Systeme: 1
ID: RHSA-2022:0824-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:34 |
|
Mehrere Probleme in kernel-rt
Betroffene Systeme: 1
ID: RHSA-2022:0821-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:34 |
|
Mehrere Probleme in .NET
Betroffene Systeme: 1
ID: RHSA-2022:0829-01
Betroffene Systeme:
Red Hat .NET Core on Red Hat Enterprise Linux
|
|
22:34 |
|
Mehrere Probleme in .NET
Betroffene Systeme: 1
ID: RHSA-2022:0828-01
Betroffene Systeme:
Red Hat .NET Core on Red Hat Enterprise Linux
|
|
22:34 |
|
Zwei Probleme in .NET
Betroffene Systeme: 1
ID: RHSA-2022:0826-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:34 |
|
Mehrere Probleme in firefox
Betroffene Systeme: 1
ID: RHSA-2022:0817-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:34 |
|
Mehrere Probleme in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:0055-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
22:34 |
|
Mehrere Probleme in Firefox
Betroffene Systeme: 3
ID: USN-5321-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
22:34 |
|
Mehrere Probleme in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:0056-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
22:34 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: RHSA-2022:0825-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:35 |
|
Ausführen beliebiger Kommandos in kernel-rt
Betroffene Systeme: 1
ID: RHSA-2022:0822-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:35 |
|
Denial of Service in Subversion
Betroffene Systeme: 1
ID: USN-5322-1
Betroffene Systeme:
Ubuntu 16.04 ESM
|
|
22:35 |
|
Mehrere Probleme in kernel-rt
Betroffene Systeme: 1
ID: RHSA-2022:0819-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:35 |
|
Ausführen beliebiger Kommandos in kernel-headers
Betroffene Systeme: 1
ID: FEDORA-2022-e392889f49
Betroffene Systeme:
Fedora 36
|
|
22:35 |
|
Ausführen beliebiger Kommandos in Linux
Betroffene Systeme: 1
ID: FEDORA-2022-e392889f49
Betroffene Systeme:
Fedora 36
|
|
22:37 |
|
Ausführen beliebiger Kommandos in kernel-tools
Betroffene Systeme: 1
ID: FEDORA-2022-e392889f49
Betroffene Systeme:
Fedora 36
|
|
Fr, 11.3. |
23:53 |
|
Denial of Service in gnutls
Betroffene Systeme: 1
ID: FEDORA-2022-f899b7971a
Betroffene Systeme:
Fedora 34
|
|
23:53 |
|
Zwei Probleme in cobbler
Betroffene Systeme: 1
ID: FEDORA-2022-0649006be6
Betroffene Systeme:
Fedora 34
|
|
23:55 |
|
Zwei Probleme in cobbler
Betroffene Systeme: 1
ID: FEDORA-2022-0c6402a6a3
Betroffene Systeme:
Fedora 35
|
|
23:55 |
|
Mehrere Probleme in radare2
Betroffene Systeme: 1
ID: FEDORA-2022-7db9e7bb5b
Betroffene Systeme:
Fedora 35
|
|
23:55 |
|
Mehrere Probleme in chromium
Betroffene Systeme: 1
ID: FEDORA-2022-d1a15f9cdb
Betroffene Systeme:
Fedora 35
|
|
23:56 |
|
Ausführen beliebiger Kommandos in firefox
Betroffene Systeme: 1
ID: FEDORA-2022-4f28c7541d
Betroffene Systeme:
Fedora 35
|
|
23:56 |
|
Mehrere Probleme in tomcat
Betroffene Systeme: 4
ID: SUSE-SU-2022:0810-1
Betroffene Systeme:
SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS
|
|
23:56 |
|
Ausführen beliebiger Kommandos in webkit2gtk3
Betroffene Systeme: 14
ID: SUSE-SU-2022:0811-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
Sa, 12.3. |
23:46 |
|
Zwei Probleme in nbd
Betroffene Systeme: 2
ID: DSA-5100-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
So, 13.3. |
23:27 |
|
Mangelnde Rechteprüfung in libphp-adodb
Betroffene Systeme: 2
ID: DSA-5101-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
23:27 |
|
Mehrere Probleme in expat (Aktualisierung)
Betroffene Systeme: 2
ID: DSA-5085-2
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
23:28 |
|
Denial of Service in haproxy
Betroffene Systeme: 1
ID: DSA-5102-1
Betroffene Systeme:
Debian bullseye
|
|
23:28 |
|
Mangelnde Rechteprüfung in usbguard
Betroffene Systeme: 1
ID: FEDORA-2022-0b97f87195
Betroffene Systeme:
Fedora 35
|
|
23:28 |
|
Mangelnde Rechteprüfung in usbguard
Betroffene Systeme: 1
ID: FEDORA-2022-668038c1da
Betroffene Systeme:
Fedora 34
|
|
Mo, 14.3. |
22:35 |
|
Zwei Probleme in NBD
Betroffene Systeme: 3
ID: USN-5323-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
22:37 |
|
Ausführen beliebiger Kommandos in libxml2
Betroffene Systeme: 3
ID: USN-5324-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
22:37 |
|
Ausführen beliebiger Kommandos in flac
Betroffene Systeme: 9
ID: SUSE-SU-2022:0815-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
22:37 |
|
Ausführen beliebiger Kommandos in flac
Betroffene Systeme: 5
ID: SUSE-SU-2022:0814-1
Betroffene Systeme:
SUSE Linux Enterprise Desktop 12-SP5, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Workstation Extension 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
22:37 |
|
Denial of Service in xstream
Betroffene Systeme: 11
ID: SUSE-SU-2022:0817-1
Betroffene Systeme:
SUSE Linux Enterprise Module for SUSE Manager Server 4.1, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Manager Server 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
22:37 |
|
Mehrere Probleme in MozillaFirefox
Betroffene Systeme: 11
ID: SUSE-SU-2022:0819-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
|
|
22:37 |
|
Mehrere Probleme in java-11-openjdk
Betroffene Systeme: 9
ID: SUSE-SU-2022:0816-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
22:37 |
|
Ausführen von Code mit höheren Privilegien in tomcat
Betroffene Systeme: 19
ID: SUSE-SU-2022:0818-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Web Scripting 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Module for Web Scripting 15-SP4
|
|
22:37 |
|
Mehrere Probleme in thunderbird
Betroffene Systeme: 1
ID: RHSA-2022:0850-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:37 |
|
Mehrere Probleme in thunderbird
Betroffene Systeme: 1
ID: RHSA-2022:0845-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:37 |
|
Mehrere Probleme in thunderbird
Betroffene Systeme: 1
ID: RHSA-2022:0847-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:37 |
|
Mehrere Probleme in kpatch-patch
Betroffene Systeme: 1
ID: RHSA-2022:0851-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:37 |
|
Mehrere Probleme in thunderbird
Betroffene Systeme: 1
ID: RHSA-2022:0843-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:39 |
|
Mehrere Probleme in kpatch-patch
Betroffene Systeme: 1
ID: RHSA-2022:0849-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:39 |
|
Mehrere Probleme in Red Hat Virtualization Host
Betroffene Systeme: 1
ID: RHSA-2022:0841-01
Betroffene Systeme:
Red Hat Virtualization
|
|
22:39 |
|
Mehrere Probleme in thunderbird
Betroffene Systeme: 1
ID: RHSA-2022:0853-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:39 |
|
Zwei Probleme in SDL2
Betroffene Systeme: 11
ID: SUSE-SU-2022:0825-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
|
|
22:39 |
|
Ausführen beliebiger Kommandos in sssd
Betroffene Systeme: 11
ID: SUSE-SU-2022:0826-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
|
|
22:39 |
|
Zwei Probleme in libcaca
Betroffene Systeme: 14
ID: SUSE-SU-2022:0820-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
22:39 |
|
Mehrere Probleme in MozillaFirefox
Betroffene Systeme: 22
ID: SUSE-SU-2022:0821-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Desktop Applications 15-SP4
|
|
22:39 |
|
Mehrere Probleme in MozillaFirefox
Betroffene Systeme: 14
ID: SUSE-SU-2022:0822-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
22:39 |
|
Zwei Probleme in Zsh
Betroffene Systeme: 4
ID: USN-5325-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 16.04 ESM, Ubuntu 21.10
|
|
22:39 |
|
Ausführen von Code mit höheren Privilegien in glib2
Betroffene Systeme: 5
ID: SUSE-SU-2022:0828-1
Betroffene Systeme:
SUSE Linux Enterprise Desktop 12-SP5, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Workstation Extension 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
22:39 |
|
Mehrere Probleme in glibc
Betroffene Systeme: 22
ID: SUSE-SU-2022:0832-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2
|
|
22:40 |
|
Mehrere Probleme in Red Hat Advanced Cluster Management
Betroffene Systeme: 1
ID: RHSA-2022:0856-01
Betroffene Systeme:
Red Hat ACM
|
|
22:42 |
|
Mehrere Probleme in containers for OSP
Betroffene Systeme: 1
ID: RHSA-2022:0842-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
Di, 15.3. |
07:39 |
|
Mehrere Probleme in chromium
Betroffene Systeme: 1
ID: FEDORA-2022-49b52819a4
Betroffene Systeme:
Fedora 34
|
|
07:39 |
|
Mehrere Probleme in httpd
Betroffene Systeme: 10
ID: SSA:2022-073-01
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 14.0, Slackware x86_64 14.0, Slackware 14.1, Slackware x86_64 14.1, Slackware 14.2, Slackware x86_64 14.2, Slackware 15.0, Slackware x86_64 15.0
|
|
22:59 |
|
Zwei Probleme in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:0855-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
23:01 |
|
Mangelnde Eingabeprüfung in chrony
Betroffene Systeme: 11
ID: SUSE-SU-2022:0845-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Installer 15-SP3
|
|
23:01 |
|
Unsichere Verwendung temporärer Dateien in rust
Betroffene Systeme: 7
ID: SUSE-SU-2022:0843-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
23:02 |
|
Ausführen beliebiger Kommandos in expat
Betroffene Systeme: 14
ID: SUSE-SU-2022:0842-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
23:02 |
|
Zwei Probleme in libqt5-qtbase
Betroffene Systeme: 18
ID: SUSE-SU-2022:0841-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
23:04 |
|
Ausführen beliebiger Kommandos in expat
Betroffene Systeme: 30
ID: SUSE-SU-2022:0844-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
23:04 |
|
Mehrere Probleme in kpatch-patch
Betroffene Systeme: 1
ID: RHSA-2022:0925-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:04 |
|
Zwei Probleme in httpd2.4
Betroffene Systeme: 1
ID: RHSA-2022:0891-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:04 |
|
Zwei Probleme in libarchive
Betroffene Systeme: 1
ID: RHSA-2022:0892-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:04 |
|
Ausführen von Code mit höheren Privilegien in virt
Betroffene Systeme: 1
ID: RHSA-2022:0886-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:04 |
|
Mehrere Probleme in vim
Betroffene Systeme: 1
ID: RHSA-2022:0894-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:04 |
|
Mehrere Probleme in glibc
Betroffene Systeme: 1
ID: RHSA-2022:0896-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:04 |
|
Ausführen beliebiger Kommandos in libxml2
Betroffene Systeme: 1
ID: RHSA-2022:0899-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:04 |
|
Ausführen beliebiger Kommandos in 389-ds
Betroffene Systeme: 1
ID: RHSA-2022:0889-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:06 |
|
Zwei Probleme in openssl
Betroffene Systeme: 2
ID: DSA-5103-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
23:06 |
|
Ausführen beliebiger Kommandos in php7
Betroffene Systeme: 16
ID: SUSE-SU-2022:0847-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Module for Web Scripting 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3
|
|
23:06 |
|
Denial of Service in OpenSSL
Betroffene Systeme: 3
ID: USN-5328-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
23:06 |
|
Denial of Service in OpenSSL (Aktualisierung)
Betroffene Systeme: 2
ID: USN-5328-2
Betroffene Systeme:
Ubuntu 14.04 ESM, Ubuntu 16.04 ESM
|
|
23:07 |
|
Mangelnde Prüfung von Signaturen in LibreOffice
Betroffene Systeme: 3
ID: USN-5330-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
23:07 |
|
Denial of Service in tar
Betroffene Systeme: 4
ID: USN-5329-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 14.04 ESM, Ubuntu 20.04 LTS, Ubuntu 16.04 ESM
|
|
Mi, 16.3. |
06:22 |
|
Denial of Service in openssl-1_1
Betroffene Systeme: 7
ID: SUSE-SU-2022:0853-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
|
|
06:22 |
|
Denial of Service in openssl
Betroffene Systeme: 7
ID: SUSE-SU-2022:0854-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL
|
|
06:24 |
|
Denial of Service in openssl-1_0_0
Betroffene Systeme: 20
ID: SUSE-SU-2022:0856-1
Betroffene Systeme:
SUSE Linux Enterprise Server, SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Legacy Software 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Manager Server 4.1, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Manager Server 4.2, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server for SAP Applications, SUSE Linux Enterprise High Performance Computing, SUSE Linux Enterprise Module for Legacy Software 15-SP4
|
|
06:24 |
|
Denial of Service in openssl-1_1
Betroffene Systeme: 4
ID: SUSE-SU-2022:0851-1
Betroffene Systeme:
SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS
|
|
06:24 |
|
Denial of Service in compat-openssl098
Betroffene Systeme: 7
ID: SUSE-SU-2022:0859-1
Betroffene Systeme:
SUSE Linux Enterprise Server, SUSE Linux Enterprise Module for Legacy Software 12, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE Linux Enterprise Server for SAP 12-SP5, SUSE Linux Enterprise Server for SAP Applications, SUSE Linux Enterprise High Performance Computing
|
|
06:24 |
|
Denial of Service in openssl-1_0_0
Betroffene Systeme: 7
ID: SUSE-SU-2022:0857-1
Betroffene Systeme:
SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
06:24 |
|
Denial of Service in openssl-1_1
Betroffene Systeme: 7
ID: SUSE-SU-2022:0860-1
Betroffene Systeme:
SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
06:24 |
|
Ausführen beliebiger Kommandos in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:0810-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
23:01 |
|
Zwei Probleme in tcpdump
Betroffene Systeme: 1
ID: USN-5331-1
Betroffene Systeme:
Ubuntu 16.04 ESM
|
|
23:01 |
|
Mehrere Probleme in java-1_8_0-openjdk
Betroffene Systeme: 12
ID: SUSE-SU-2022:0871-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS
|
|
23:03 |
|
Mehrere Probleme in java-1_8_0-openjdk
Betroffene Systeme: 20
ID: SUSE-SU-2022:0873-1
Betroffene Systeme:
SUSE Linux Enterprise Server, SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Legacy Software 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Manager Server 4.1, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Manager Server 4.2, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server for SAP Applications, SUSE Linux Enterprise High Performance Computing, SUSE Linux Enterprise Module for Legacy Software 15-SP4
|
|
23:03 |
|
Mehrere Probleme in stunnel
Betroffene Systeme: 20
ID: SUSE-SU-2022:0872-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Module for Server Applications 15-SP4
|
|
23:03 |
|
Zwei Probleme in nbd
Betroffene Systeme: 1
ID: FEDORA-2022-62adf9a1e0
Betroffene Systeme:
Fedora 34
|
|
23:03 |
|
Zwei Probleme in nbd
Betroffene Systeme: 1
ID: FEDORA-2022-807e431d5f
Betroffene Systeme:
Fedora 35
|
|
23:03 |
|
Preisgabe von Informationen in atftp
Betroffene Systeme: 1
ID: SUSE-SU-2022:0881-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP5
|
|
23:03 |
|
Zwei Probleme in python3
Betroffene Systeme: 11
ID: SUSE-SU-2022:0882-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Module for Web Scripting 12, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP4, SUSE Linux Enterprise Server for SAP Applications 12-SP3, SUSE Linux Enterprise Server for SAP Applications 12-SP5, SUSE Linux Enterprise High Performance Computing 12, SUSE Linux Enterprise Server for SAP Applications 12
|
|
23:07 |
|
Mehrere Probleme in expat
Betroffene Systeme: 1
ID: RHSA-2022:0951-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:07 |
|
Zwei Probleme in virt:av
Betroffene Systeme: 1
ID: RHSA-2022:0949-01
Betroffene Systeme:
Red Hat Advanced Virtualization
|
|
23:07 |
|
Mehrere Probleme in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:0947-01
Betroffene Systeme:
Red Hat cnv
|
|
23:09 |
|
Zwei Probleme in redhat-ds
Betroffene Systeme: 1
ID: RHSA-2022:0952-01
Betroffene Systeme:
Red Hat Directory Server
|
|
Do, 17.3. |
06:33 |
|
Ausführen beliebiger Kommandos in FUSE
Betroffene Systeme: 1
ID: USN-5326-1
Betroffene Systeme:
Ubuntu 16.04 ESM
|
|
23:37 |
|
Ausführen beliebiger Kommandos in man-db
Betroffene Systeme: 1
ID: USN-5334-1
Betroffene Systeme:
Ubuntu 16.04 ESM
|
|
23:37 |
|
Mehrere Probleme in Firefox (Aktualisierung)
Betroffene Systeme: 3
ID: USN-5321-2
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
23:37 |
|
Mehrere Probleme in Apache
Betroffene Systeme: 3
ID: USN-5333-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
23:37 |
|
Zwei Probleme in Bind
Betroffene Systeme: 3
ID: USN-5332-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
23:39 |
|
Mangelnde Eingabeprüfung in Bind (Aktualisierung)
Betroffene Systeme: 2
ID: USN-5332-2
Betroffene Systeme:
Ubuntu 14.04 ESM, Ubuntu 16.04 ESM
|
|
23:39 |
|
Mangelnde Prüfung von Signaturen in libreoffice
Betroffene Systeme: 8
ID: SUSE-SU-2022:0886-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Workstation Extension 15-SP3, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
23:39 |
|
Denial of Service in pesign
Betroffene Systeme: 1
ID: FEDORA-2022-32c39ab8c0
Betroffene Systeme:
Fedora 34
|
|
23:39 |
|
Denial of Service in rust-regex
Betroffene Systeme: 1
ID: FEDORA-2022-ceb3e03c5e
Betroffene Systeme:
Fedora 34
|
|
23:39 |
|
Denial of Service in pesign
Betroffene Systeme: 1
ID: FEDORA-2022-e0c366b141
Betroffene Systeme:
Fedora 35
|
|
23:39 |
|
Denial of Service in rust-regex
Betroffene Systeme: 1
ID: FEDORA-2022-8436ac4c39
Betroffene Systeme:
Fedora 35
|
|
23:41 |
|
Mehrere Probleme in Apache (Aktualisierung)
Betroffene Systeme: 2
ID: USN-5333-2
Betroffene Systeme:
Ubuntu 14.04 ESM, Ubuntu 16.04 ESM
|
|
23:41 |
|
Mehrere Probleme in python-lxml
Betroffene Systeme: 4
ID: SUSE-SU-2022:0895-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server 12-SP5
|
|
23:41 |
|
Denial of Service in openssl
Betroffene Systeme: 6
ID: SSA:2022-076-02
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 14.2, Slackware x86_64 14.2, Slackware 15.0, Slackware x86_64 15.0
|
|
23:41 |
|
Mehrere Probleme in bind
Betroffene Systeme: 10
ID: SSA:2022-076-01
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 14.0, Slackware x86_64 14.0, Slackware 14.1, Slackware x86_64 14.1, Slackware 14.2, Slackware x86_64 14.2, Slackware 15.0, Slackware x86_64 15.0
|
|
23:41 |
|
Mehrere Probleme in kpatch-patch-4_18_0-147_58_1
Betroffene Systeme: 1
ID: RHSA-2022:0958-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
Fr, 18.3. |
23:12 |
|
Mehrere Probleme in frr
Betroffene Systeme: 10
ID: SUSE-SU-2022:0901-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Module for Server Applications 15-SP4
|
|
23:12 |
|
Mehrere Probleme in chromium
Betroffene Systeme: 1
ID: DSA-5104-1
Betroffene Systeme:
Debian bullseye
|
|
23:12 |
|
Zwei Probleme in bind9
Betroffene Systeme: 2
ID: DSA-5105-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
23:12 |
|
Ausführen von Code mit höheren Privilegien in tomcat
Betroffene Systeme: 1
ID: FEDORA-2022-618171753a
Betroffene Systeme:
Fedora 34
|
|
23:13 |
|
Zwei Probleme in wordpress
Betroffene Systeme: 1
ID: FEDORA-2022-4b3079c1be
Betroffene Systeme:
Fedora 34
|
|
23:13 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: FEDORA-2022-9342e59a98
Betroffene Systeme:
Fedora 34
|
|
23:13 |
|
Zwei Probleme in openexr
Betroffene Systeme: 1
ID: FEDORA-2022-5cdfa7faa5
Betroffene Systeme:
Fedora 35
|
|
23:13 |
|
Ausführen von Code mit höheren Privilegien in tomcat
Betroffene Systeme: 1
ID: FEDORA-2022-f615340e95
Betroffene Systeme:
Fedora 35
|
|
23:13 |
|
Mehrere Probleme in wordpress
Betroffene Systeme: 1
ID: FEDORA-2022-956b6078fb
Betroffene Systeme:
Fedora 35
|
|
23:13 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: FEDORA-2022-de4474b89d
Betroffene Systeme:
Fedora 35
|
|
23:16 |
|
Mangelnde Rechteprüfung in openvpn
Betroffene Systeme: 1
ID: FEDORA-2022-a9bd17092d
Betroffene Systeme:
Fedora 35
|
|
Di, 22.3. |
08:19 |
|
Zwei Probleme in virt:av
Betroffene Systeme: 1
ID: RHSA-2022:0971-01
Betroffene Systeme:
Red Hat Advanced Virtualization
|
|
08:19 |
|
Mehrere Probleme in java-1.8.0-ibm
Betroffene Systeme: 1
ID: RHSA-2022:0968-01
Betroffene Systeme:
Red Hat Enterprise Linux Supplementary
|
|
08:19 |
|
Ausführen von Code mit höheren Privilegien in virt:av
Betroffene Systeme: 1
ID: RHSA-2022:0973-01
Betroffene Systeme:
Red Hat Advanced Virtualization
|
|
08:19 |
|
Mehrere Probleme in java-1.7.1-ibm
Betroffene Systeme: 1
ID: RHSA-2022:0969-01
Betroffene Systeme:
Red Hat Enterprise Linux Supplementary
|
|
08:19 |
|
Mehrere Probleme in java-1.8.0-ibm
Betroffene Systeme: 1
ID: RHSA-2022:0970-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
08:20 |
|
Mehrere Probleme in ImageMagick
Betroffene Systeme: 1
ID: USN-5335-1
Betroffene Systeme:
Ubuntu 16.04 ESM
|
|
08:20 |
|
Mehrere Probleme in glibc
Betroffene Systeme: 7
ID: SUSE-SU-2022:0909-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL
|
|
08:21 |
|
Mangelnde Eingabeprüfung in bind
Betroffene Systeme: 7
ID: SUSE-SU-2022:0908-1
Betroffene Systeme:
SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
08:21 |
|
Mehrere Probleme in MozillaThunderbird
Betroffene Systeme: 14
ID: SUSE-SU-2022:0906-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Workstation Extension 15-SP3, SUSE Linux Enterprise Workstation Extension 15-SP4, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
|
|
08:21 |
|
Zwei Probleme in kernel-firmware
Betroffene Systeme: 5
ID: SUSE-SU-2022:0910-1
Betroffene Systeme:
SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 12-SP4-LTSS
|
|
08:22 |
|
Zwei Probleme in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:0927-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
08:22 |
|
Ausführen beliebiger Kommandos in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:0860-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
08:22 |
|
Zwei Probleme in net-snmp
Betroffene Systeme: 10
ID: SUSE-SU-2022:0050-2
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2
|
|
08:22 |
|
Mehrere Probleme in thunderbird
Betroffene Systeme: 2
ID: DSA-5106-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
08:22 |
|
Denial of Service in lapack
Betroffene Systeme: 9
ID: SUSE-SU-2022:0915-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
08:22 |
|
Denial of Service in lapack
Betroffene Systeme: 3
ID: SUSE-SU-2022:0913-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
08:22 |
|
Mehrere Probleme in apache2
Betroffene Systeme: 11
ID: SUSE-SU-2022:0918-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS
|
|
08:22 |
|
Zwei Probleme in bind
Betroffene Systeme: 4
ID: SSA:2022-080-01
Betroffene Systeme:
Slackware 15.0, Slackware x86_64 15.0, Slackware 9.16, Slackware 9.18
|
|
08:22 |
|
Mehrere Probleme in apache2
Betroffene Systeme: 3
ID: SUSE-SU-2022:0928-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
08:22 |
|
Mehrere Probleme in zabbix
Betroffene Systeme: 1
ID: FEDORA-2022-5fab125c08
Betroffene Systeme:
Fedora 34
|
|
08:22 |
|
Preisgabe von Informationen in containerd
Betroffene Systeme: 1
ID: FEDORA-2022-dc35dd101f
Betroffene Systeme:
Fedora 34
|
|
08:22 |
|
Mehrere Probleme in abcm2ps
Betroffene Systeme: 1
ID: FEDORA-2022-6b46927596
Betroffene Systeme:
Fedora 34
|
|
08:22 |
|
Mehrere Probleme in moodle
Betroffene Systeme: 1
ID: FEDORA-2022-4801b2d09b
Betroffene Systeme:
Fedora 34
|
|
08:22 |
|
Zwei Probleme in dotnet6.0
Betroffene Systeme: 1
ID: FEDORA-2022-3b24db8072
Betroffene Systeme:
Fedora 34
|
|
08:24 |
|
Mehrere Probleme in zabbix
Betroffene Systeme: 1
ID: FEDORA-2022-d714c0d39c
Betroffene Systeme:
Fedora 35
|
|
08:24 |
|
Preisgabe von Informationen in containerd
Betroffene Systeme: 1
ID: FEDORA-2022-230f2b024b
Betroffene Systeme:
Fedora 35
|
|
08:24 |
|
Mehrere Probleme in abcm2ps
Betroffene Systeme: 1
ID: FEDORA-2022-68d22975a4
Betroffene Systeme:
Fedora 35
|
|
08:24 |
|
Zahlenüberlauf in ghc-cmark-gfm
Betroffene Systeme: 1
ID: FEDORA-2022-bc43bafcfd
Betroffene Systeme:
Fedora 35
|
|
08:25 |
|
Zwei Probleme in dotnet6.0
Betroffene Systeme: 1
ID: FEDORA-2022-61d4028014
Betroffene Systeme:
Fedora 35
|
|
08:25 |
|
Mehrere Probleme in moodle
Betroffene Systeme: 1
ID: FEDORA-2022-09abde662f
Betroffene Systeme:
Fedora 35
|
|
08:25 |
|
Denial of Service in openssl
Betroffene Systeme: 1
ID: FEDORA-2022-a5f51502f0
Betroffene Systeme:
Fedora 35
|
|
12:17 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 2
ID: USN-5337-1
Betroffene Systeme:
Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
12:17 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 2
ID: USN-5338-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS
|
|
12:19 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 3
ID: USN-5339-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 14.04 ESM, Ubuntu 16.04 ESM
|
|
23:38 |
|
Mehrere Probleme in GNU binutils
Betroffene Systeme: 1
ID: USN-5341-1
Betroffene Systeme:
Ubuntu 16.04 ESM
|
|
23:38 |
|
Mehrere Probleme in binutils
Betroffene Systeme: 4
ID: SUSE-SU-2022:0934-1
Betroffene Systeme:
SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS
|
|
23:38 |
|
Zwei Probleme in qemu
Betroffene Systeme: 9
ID: SUSE-SU-2022:0930-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
23:40 |
|
Mehrere Probleme in apache2
Betroffene Systeme: 11
ID: SUSE-SU-2022:0929-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
|
|
23:40 |
|
Zwei Probleme in kernel-firmware
Betroffene Systeme: 4
ID: SUSE-SU-2022:0933-1
Betroffene Systeme:
SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS
|
|
23:40 |
|
Mehrere Probleme in xen
Betroffene Systeme: 7
ID: SUSE-SU-2022:0931-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
|
|
23:40 |
|
Mehrere Probleme in rh-mariadb103-mariadb
Betroffene Systeme: 1
ID: RHSA-2022:1010-01
Betroffene Systeme:
Red Hat Software Collections
|
|
23:40 |
|
Mehrere Probleme in rh-mariadb105-mariadb
Betroffene Systeme: 1
ID: RHSA-2022:1007-01
Betroffene Systeme:
Red Hat Software Collections
|
|
23:40 |
|
Denial of Service in nodejs12
Betroffene Systeme: 10
ID: SUSE-SU-2022:0935-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Module for Web Scripting 12, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP4, SUSE Linux Enterprise Server for SAP Applications 12-SP3, SUSE Linux Enterprise Server for SAP Applications 12-SP5, SUSE Linux Enterprise High Performance Computing 12, SUSE Linux Enterprise Server for SAP Applications 12
|
|
23:40 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 2
ID: USN-5343-1
Betroffene Systeme:
Ubuntu 14.04 ESM, Ubuntu 16.04 ESM
|
|
23:40 |
|
Mehrere Probleme in expat
Betroffene Systeme: 1
ID: RHSA-2022:1012-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:40 |
|
Ausführen beliebiger Kommandos in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:0871-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
23:40 |
|
Mehrere Probleme in Red Hat Integration
Betroffene Systeme: 1
ID: RHSA-2022:1013-01
Betroffene Systeme:
Red Hat Integration
|
|
23:43 |
|
Ausführen beliebiger Kommandos in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:0870-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
Mi, 23.3. |
18:22 |
|
Mehrere Probleme in Red Hat Integration
Betroffene Systeme: 1
ID: RHSA-2022:1029-01
Betroffene Systeme:
Red Hat Integration
|
|
18:24 |
|
Mehrere Probleme in xen
Betroffene Systeme: 9
ID: SUSE-SU-2022:0940-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
18:24 |
|
Mehrere Probleme in xen
Betroffene Systeme: 3
ID: SUSE-SU-2022:0939-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
18:24 |
|
Ausführen beliebiger Kommandos in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:0866-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
Do, 24.3. |
06:36 |
|
Mehrere Probleme in Thunderbird
Betroffene Systeme: 3
ID: USN-5345-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
06:38 |
|
Mangelnde Eingabeprüfung in golang-qpid-apache
Betroffene Systeme: 1
ID: RHSA-2022:0997-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
06:38 |
|
Zwei Probleme in numpy
Betroffene Systeme: 1
ID: RHSA-2022:1000-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
06:38 |
|
Denial of Service in OpenStack
Betroffene Systeme: 1
ID: RHSA-2022:0996-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
06:40 |
|
Preisgabe von Informationen in python-oslo-utils
Betroffene Systeme: 1
ID: RHSA-2022:0993-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
06:41 |
|
Mangelnde Rechteprüfung in OpenStack
Betroffene Systeme: 1
ID: RHSA-2022:0995-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
06:41 |
|
Zwei Probleme in twisted
Betroffene Systeme: 1
ID: RHSA-2022:0992-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
06:42 |
|
Mehrere Probleme in Red Hat OpenShift GitOps
Betroffene Systeme: 1
ID: RHSA-2022:1042-01
Betroffene Systeme:
Red Hat OpenShift GitOps
|
|
06:42 |
|
Mehrere Probleme in Red Hat OpenShift GitOps
Betroffene Systeme: 1
ID: RHSA-2022:1040-01
Betroffene Systeme:
Red Hat OpenShift GitOps
|
|
06:42 |
|
Mehrere Probleme in Red Hat OpenShift GitOps
Betroffene Systeme: 1
ID: RHSA-2022:1041-01
Betroffene Systeme:
Red Hat OpenShift GitOps
|
|
06:42 |
|
Zwei Probleme in golang-github-vbatts-tar-split
Betroffene Systeme: 1
ID: RHSA-2022:0998-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
06:42 |
|
Redirect auf beliebige Seite in OpenStack
Betroffene Systeme: 1
ID: RHSA-2022:0999-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
06:42 |
|
Mehrere Probleme in Red Hat OpenShift GitOps
Betroffene Systeme: 1
ID: RHSA-2022:1039-01
Betroffene Systeme:
Red Hat OpenShift GitOps
|
|
12:10 |
|
Denial of Service in Linux
Betroffene Systeme: 1
ID: USN-5346-1
Betroffene Systeme:
Ubuntu 20.04 LTS
|
|
12:10 |
|
Ausführen beliebiger Kommandos in php-twig
Betroffene Systeme: 1
ID: DSA-5107-1
Betroffene Systeme:
Debian bullseye
|
|
Fr, 25.3. |
06:41 |
|
Mangelnde Rechteprüfung in OpenVPN
Betroffene Systeme: 3
ID: USN-5347-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
06:41 |
|
Ausführen beliebiger Kommandos in python3
Betroffene Systeme: 8
ID: SUSE-SU-2022:0942-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
06:42 |
|
Denial of Service in nicotine+
Betroffene Systeme: 1
ID: FEDORA-2022-066232000e
Betroffene Systeme:
Fedora 34
|
|
06:42 |
|
Mangelnde Rechteprüfung in openvpn
Betroffene Systeme: 1
ID: FEDORA-2022-7d46acce7c
Betroffene Systeme:
Fedora 34
|
|
06:44 |
|
Mangelnde Eingabeprüfung in golang-qpid-apache
Betroffene Systeme: 1
ID: RHSA-2022:0989-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
06:44 |
|
Denial of Service in OpenStack
Betroffene Systeme: 1
ID: RHSA-2022:0990-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
06:44 |
|
Zwei Probleme in numpy
Betroffene Systeme: 1
ID: RHSA-2022:0987-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
06:44 |
|
Mehrere Probleme in ovirt
Betroffene Systeme: 1
ID: RHSA-2022:1053-01
Betroffene Systeme:
Red Hat Virtualization
|
|
06:44 |
|
Zwei Probleme in golang-github-vbatts-tar-split
Betroffene Systeme: 1
ID: RHSA-2022:0988-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
06:44 |
|
Zwei Probleme in twisted
Betroffene Systeme: 1
ID: RHSA-2022:0982-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
06:46 |
|
Redirect auf beliebige Seite in OpenStack
Betroffene Systeme: 1
ID: RHSA-2022:0983-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
06:46 |
|
Cross-Site Request Forgery in httpd2.4
Betroffene Systeme: 1
ID: RHSA-2022:1049-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
06:46 |
|
Cross-Site Request Forgery in httpd
Betroffene Systeme: 1
ID: RHSA-2022:1045-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
06:46 |
|
Mehrere Probleme in Firefox (Aktualisierung)
Betroffene Systeme: 3
ID: USN-5321-3
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
06:47 |
|
Denial of Service in slirp4netns
Betroffene Systeme: 9
ID: SUSE-SU-2022:0943-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Containers 15-SP3, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3
|
|
06:47 |
|
Zwei Probleme in libarchive
Betroffene Systeme: 9
ID: SUSE-SU-2022:0944-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
06:47 |
|
Mangelnde Eingabeprüfung in bind
Betroffene Systeme: 21
ID: SUSE-SU-2022:0946-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2
|
|
06:47 |
|
Mangelnde Eingabeprüfung in bind
Betroffene Systeme: 14
ID: SUSE-SU-2022:0945-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Server Applications 15-SP4
|
|
06:47 |
|
Mehrere Probleme in tiff
Betroffene Systeme: 2
ID: DSA-5108-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
06:47 |
|
Mehrere Probleme in OpenShift Serverless
Betroffene Systeme: 1
ID: RHSA-2022:1051-01
Betroffene Systeme:
Red Hat OpenShift Serverless
|
|
06:49 |
|
Zwei Probleme in OpenShift Serverless Client kn
Betroffene Systeme: 1
ID: RHSA-2022:1056-01
Betroffene Systeme:
Red Hat OpenShift Serverless
|
|
Sa, 26.3. |
11:03 |
|
Mehrere Probleme in seamonkey
Betroffene Systeme: 4
ID: SSA:2022-084-01
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 15.0, Slackware x86_64 15.0
|
|
11:05 |
|
Pufferüberlauf in libass
Betroffene Systeme: 1
ID: FEDORA-2022-2af150223a
Betroffene Systeme:
Fedora 34
|
|
11:05 |
|
Ausführen von Code mit höheren Privilegien in xrdp
Betroffene Systeme: 1
ID: FEDORA-2022-26e9589cd3
Betroffene Systeme:
Fedora 34
|
|
11:05 |
|
Ausführen von Code mit höheren Privilegien in xrdp
Betroffene Systeme: 1
ID: FEDORA-2022-7fb593acb5
Betroffene Systeme:
Fedora 35
|
|
22:44 |
|
Ausführen beliebiger Kommandos in cyrus-sasl
Betroffene Systeme: 1
ID: FEDORA-2022-e33e824d37
Betroffene Systeme:
Fedora 36
|
|
22:44 |
|
Ausführen beliebiger Kommandos in flac
Betroffene Systeme: 1
ID: FEDORA-2022-ee96acc54f
Betroffene Systeme:
Fedora 36
|
|
22:46 |
|
Ausführen beliebiger Kommandos in shapelib
Betroffene Systeme: 1
ID: FEDORA-2022-216f0a205a
Betroffene Systeme:
Fedora 36
|
|
22:46 |
|
Zwei Probleme in cobbler
Betroffene Systeme: 1
ID: FEDORA-2022-f1510aa454
Betroffene Systeme:
Fedora 36
|
|
22:46 |
|
Mehrere Probleme in radare2
Betroffene Systeme: 1
ID: FEDORA-2022-85b277e748
Betroffene Systeme:
Fedora 36
|
|
22:48 |
|
Mangelnde Rechteprüfung in usbguard
Betroffene Systeme: 1
ID: FEDORA-2022-1f97de95ba
Betroffene Systeme:
Fedora 36
|
|
22:48 |
|
Unsichere Verwendung temporärer Dateien in python-pillow
Betroffene Systeme: 1
ID: FEDORA-2022-2e4c6ac063
Betroffene Systeme:
Fedora 36
|
|
22:48 |
|
Mehrere Probleme in chromium
Betroffene Systeme: 1
ID: FEDORA-2022-57923346cf
Betroffene Systeme:
Fedora 36
|
|
22:48 |
|
Zwei Probleme in nbd
Betroffene Systeme: 1
ID: FEDORA-2022-263873fb70
Betroffene Systeme:
Fedora 36
|
|
22:49 |
|
Denial of Service in pesign
Betroffene Systeme: 1
ID: FEDORA-2022-dc6e2e350b
Betroffene Systeme:
Fedora 36
|
|
22:49 |
|
Denial of Service in rust-regex
Betroffene Systeme: 1
ID: FEDORA-2022-d20d44ba98
Betroffene Systeme:
Fedora 36
|
|
22:49 |
|
Zwei Probleme in openexr
Betroffene Systeme: 1
ID: FEDORA-2022-18e14f460c
Betroffene Systeme:
Fedora 36
|
|
22:49 |
|
Ausführen von Code mit höheren Privilegien in tomcat
Betroffene Systeme: 1
ID: FEDORA-2022-1051064224
Betroffene Systeme:
Fedora 36
|
|
22:49 |
|
Mehrere Probleme in wordpress
Betroffene Systeme: 1
ID: FEDORA-2022-706aac2786
Betroffene Systeme:
Fedora 36
|
|
22:49 |
|
Mehrere Probleme in zabbix
Betroffene Systeme: 1
ID: FEDORA-2022-19a9053f17
Betroffene Systeme:
Fedora 36
|
|
22:49 |
|
Preisgabe von Informationen in containerd
Betroffene Systeme: 1
ID: FEDORA-2022-d9c9bf56f6
Betroffene Systeme:
Fedora 36
|
|
22:49 |
|
Mehrere Probleme in abcm2ps
Betroffene Systeme: 1
ID: FEDORA-2022-93025de981
Betroffene Systeme:
Fedora 36
|
|
22:51 |
|
Denial of Service in python-paramiko
Betroffene Systeme: 1
ID: FEDORA-2022-bb5c461682
Betroffene Systeme:
Fedora 36
|
|
22:51 |
|
Zahlenüberlauf in ghc-cmark-gfm
Betroffene Systeme: 1
ID: FEDORA-2022-79b9a59e3b
Betroffene Systeme:
Fedora 36
|
|
22:51 |
|
Mehrere Probleme in moodle
Betroffene Systeme: 1
ID: FEDORA-2022-1c459083df
Betroffene Systeme:
Fedora 36
|
|
22:51 |
|
Zwei Probleme in dotnet6.0
Betroffene Systeme: 1
ID: FEDORA-2022-5f97af4511
Betroffene Systeme:
Fedora 36
|
|
22:51 |
|
Mehrere Probleme in libcaca
Betroffene Systeme: 1
ID: FEDORA-2022-3d291845d8
Betroffene Systeme:
Fedora 36
|
|
22:51 |
|
Mangelnde Rechteprüfung in openvpn
Betroffene Systeme: 1
ID: FEDORA-2022-cb4c1146dc
Betroffene Systeme:
Fedora 36
|
|
22:51 |
|
Ausführen von Code mit höheren Privilegien in xrdp
Betroffene Systeme: 1
ID: FEDORA-2022-2da8ed225f
Betroffene Systeme:
Fedora 36
|
|
22:51 |
|
Mehrere Probleme in dotnet3.1
Betroffene Systeme: 1
ID: FEDORA-2022-9e046f579a
Betroffene Systeme:
Fedora 36
|
|
22:51 |
|
Mangelnde Rechteprüfung in rsh
Betroffene Systeme: 1
ID: FEDORA-2022-dd808b5a2c
Betroffene Systeme:
Fedora 36
|
|
22:51 |
|
Denial of Service in unrealircd
Betroffene Systeme: 1
ID: FEDORA-2022-0bff4ccd3b
Betroffene Systeme:
Fedora 36
|
|
Mo, 28.3. |
23:58 |
|
Mangelnde Rechteprüfung in cobbler
Betroffene Systeme: 1
ID: FEDORA-2022-224e71968f
Betroffene Systeme:
Fedora 36
|
|
23:58 |
|
Denial of Service in python-paramiko
Betroffene Systeme: 1
ID: FEDORA-2022-8eb95d8611
Betroffene Systeme:
Fedora 35
|
|
23:58 |
|
Mehrere Probleme in dotnet3.1
Betroffene Systeme: 1
ID: FEDORA-2022-5ecee47acb
Betroffene Systeme:
Fedora 35
|
|
23:58 |
|
Denial of Service in python-paramiko
Betroffene Systeme: 1
ID: FEDORA-2022-806492f1d1
Betroffene Systeme:
Fedora 34
|
|
23:58 |
|
Mehrere Probleme in dotnet3.1
Betroffene Systeme: 1
ID: FEDORA-2022-d28042f559
Betroffene Systeme:
Fedora 34
|
|
23:58 |
|
Mehrere Probleme in faad2
Betroffene Systeme: 1
ID: DSA-5109-1
Betroffene Systeme:
Debian buster
|
|
Di, 29.3. |
00:00 |
|
Mehrere Probleme in xen
Betroffene Systeme: 1
ID: FEDORA-2022-96b6341e4f
Betroffene Systeme:
Fedora 34
|
|
00:00 |
|
Ausführen beliebiger Kommandos in chromium
Betroffene Systeme: 1
ID: DSA-5110-1
Betroffene Systeme:
Debian bullseye
|
|
00:00 |
|
Mehrere Probleme in Python
Betroffene Systeme: 4
ID: USN-5342-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 14.04 ESM, Ubuntu 20.04 LTS, Ubuntu 16.04 ESM
|
|
00:00 |
|
Denial of Service in GNU binutils
Betroffene Systeme: 1
ID: USN-5349-1
Betroffene Systeme:
Ubuntu 16.04 ESM
|
|
00:00 |
|
Mehrere Probleme in perl-DBD-SQLite
Betroffene Systeme: 12
ID: SUSE-SU-2022:0953-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4
|
|
00:00 |
|
Denial of Service in wavpack
Betroffene Systeme: 15
ID: SUSE-SU-2022:0954-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Desktop Applications 15-SP4
|
|
00:01 |
|
Cross-Site Request Forgery in httpd2.4
Betroffene Systeme: 1
ID: RHSA-2022:1072-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
00:01 |
|
Denial of Service in openssl
Betroffene Systeme: 1
ID: RHSA-2022:1078-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
00:01 |
|
Ausführen beliebiger Kommandos in screen
Betroffene Systeme: 1
ID: RHSA-2022:1074-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
00:01 |
|
Denial of Service in openssl
Betroffene Systeme: 1
ID: RHSA-2022:1082-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
00:01 |
|
Mehrere Probleme in expat
Betroffene Systeme: 1
ID: RHSA-2022:1068-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
00:01 |
|
Cross-Site Request Forgery in httpd2.4
Betroffene Systeme: 1
ID: RHSA-2022:1080-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
00:01 |
|
Cross-Site Request Forgery in httpd24-httpd
Betroffene Systeme: 1
ID: RHSA-2022:1075-01
Betroffene Systeme:
Red Hat Software Collections
|
|
00:03 |
|
Mehrere Probleme in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:0577-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
00:03 |
|
Mehrere Probleme in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:1025-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
00:03 |
|
Denial of Service in openssl
Betroffene Systeme: 1
ID: RHSA-2022:1071-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
00:03 |
|
Denial of Service in openssl
Betroffene Systeme: 1
ID: RHSA-2022:1073-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
00:03 |
|
Mehrere Probleme in Gatekeeper
Betroffene Systeme: 1
ID: RHSA-2022:1081-01
Betroffene Systeme:
Red Hat ACM
|
|
00:03 |
|
Denial of Service in openssl
Betroffene Systeme: 1
ID: RHSA-2022:1066-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
00:03 |
|
Denial of Service in openssl
Betroffene Systeme: 1
ID: RHSA-2022:1065-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
00:03 |
|
Denial of Service in openssl
Betroffene Systeme: 1
ID: RHSA-2022:1076-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
00:03 |
|
Mehrere Probleme in expat
Betroffene Systeme: 1
ID: RHSA-2022:1069-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
00:03 |
|
Mehrere Probleme in expat
Betroffene Systeme: 1
ID: RHSA-2022:1070-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
00:03 |
|
Denial of Service in openssl
Betroffene Systeme: 1
ID: RHSA-2022:1077-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
00:03 |
|
Denial of Service in Paramiko
Betroffene Systeme: 3
ID: USN-5351-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
00:03 |
|
Denial of Service in Libtasn1
Betroffene Systeme: 1
ID: USN-5352-1
Betroffene Systeme:
Ubuntu 16.04 ESM
|
|
00:05 |
|
Mehrere Probleme in Red Hat Advanced Cluster Management
Betroffene Systeme: 1
ID: RHSA-2022:1083-01
Betroffene Systeme:
Red Hat ACM
|
|
08:22 |
|
Ausführen von Code mit höheren Privilegien in Linux
Betroffene Systeme: 1
ID: USN-5353-1
Betroffene Systeme:
Ubuntu 20.04 LTS
|
|
08:24 |
|
Denial of Service in stargz-snapshotter
Betroffene Systeme: 1
ID: FEDORA-2022-6c4cb64314
Betroffene Systeme:
Fedora 36
|
|
08:24 |
|
Pufferüberlauf in vim
Betroffene Systeme: 1
ID: FEDORA-2022-b718ebbfce
Betroffene Systeme:
Fedora 36
|
|
08:24 |
|
Denial of Service in skopeo
Betroffene Systeme: 1
ID: FEDORA-2022-5f253807ce
Betroffene Systeme:
Fedora 36
|
|
Mi, 30.3. |
06:59 |
|
Mehrere Probleme in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:1021-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
06:59 |
|
Denial of Service in openssl
Betroffene Systeme: 1
ID: RHSA-2022:1091-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
06:59 |
|
Mehrere Probleme in OpenJDK (Aktualisierung)
Betroffene Systeme: 3
ID: USN-5313-2
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
06:59 |
|
Zwei Probleme in Linux (Live Patch 13 SLE 15 SP3)
Betroffene Systeme: 5
ID: SUSE-SU-2022:0998-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3
|
|
07:01 |
|
Ausführen von Code mit höheren Privilegien in Linux (Live Patch 25 SLE 15 SP2)
Betroffene Systeme: 4
ID: SUSE-SU-2022:0996-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP2, SUSE Linux Enterprise High Performance Computing 15-SP2, SUSE Linux Enterprise Server for SAP Applications 15-SP2, SUSE Linux Enterprise Server 15-SP2
|
|
07:01 |
|
Mehrere Probleme in Linux (Live Patch 2 SLE 15 SP3)
Betroffene Systeme: 5
ID: SUSE-SU-2022:0978-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3
|
|
07:01 |
|
Cross-Site Request Forgery in httpd
Betroffene Systeme: 1
ID: CESA-2022:1045
Betroffene Systeme:
CentOS 7
|
|
07:01 |
|
Denial of Service in openssl
Betroffene Systeme: 1
ID: CESA-2022:1066
Betroffene Systeme:
CentOS 7
|
|
07:01 |
|
Mehrere Probleme in firefox
Betroffene Systeme: 1
ID: CESA-2022:0824
Betroffene Systeme:
CentOS 7
|
|
07:01 |
|
Mehrere Probleme in thunderbird
Betroffene Systeme: 1
ID: CESA-2022:0850
Betroffene Systeme:
CentOS 7
|
|
07:01 |
|
Mehrere Probleme in Red Hat Decision Manager
Betroffene Systeme: 1
ID: RHSA-2022:1110-01
Betroffene Systeme:
Red Hat Decision Manager
|
|
07:02 |
|
Denial of Service in openssl
Betroffene Systeme: 1
ID: RHSA-2022:1112-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:02 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: RHSA-2022:1104-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:02 |
|
Zwei Probleme in Linux
Betroffene Systeme: 1
ID: RHSA-2022:1106-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:02 |
|
Mehrere Probleme in kpatch-patch
Betroffene Systeme: 1
ID: RHSA-2022:1103-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:02 |
|
Mehrere Probleme in Red Hat Process Automation Manager
Betroffene Systeme: 1
ID: RHSA-2022:1108-01
Betroffene Systeme:
Red Hat Process Automation Manager
|
|
07:02 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: RHSA-2022:1107-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:03 |
|
Cross-Site Request Forgery in httpd2.4
Betroffene Systeme: 1
ID: RHSA-2022:1102-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:03 |
|
Mehrere Probleme in Linux (Live Patch 10 SLE 15 SP3)
Betroffene Systeme: 5
ID: SUSE-SU-2022:0984-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3
|
|
07:03 |
|
Ausführen von Code mit höheren Privilegien in Linux (Live Patch 28 SLE 12 SP5)
Betroffene Systeme: 14
ID: SUSE-SU-2022:0991-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15, SUSE Linux Enterprise Live Patching 12-SP4, SUSE Linux Enterprise Module for Live Patching 15-SP1, SUSE Linux Enterprise Live Patching 12-SP5, SUSE Linux Enterprise Module for Live Patching 15-SP2, SUSE Linux Enterprise High Performance Computing 15-SP2, SUSE Linux Enterprise Server for SAP Applications 15-SP2, SUSE Linux Enterprise Server 15-SP2, SUSE Linux Enterprise Server for SAP Applications 15, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise High Performance Computing 15, SUSE Linux Enterprise Server for SAP Applications 15-SP1, SUSE Linux Enterprise Server 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1
|
|
07:03 |
|
Mangelnde Rechteprüfung in Linux (Live Patch 43 SLE 12 SP3)
Betroffene Systeme: 2
ID: SUSE-SU-2022:1003-1
Betroffene Systeme:
SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP3-LTSS
|
|
07:04 |
|
Mehrere Probleme in java-1_8_0-ibm
Betroffene Systeme: 14
ID: SUSE-SU-2022:1026-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
07:04 |
|
Ausführen beliebiger Kommandos in zlib
Betroffene Systeme: 3
ID: SUSE-SU-2022:1023-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
07:04 |
|
Mangelnde Rechteprüfung in openvpn
Betroffene Systeme: 33
ID: SUSE-SU-2022:1029-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4
|
|
07:04 |
|
Mehrere Probleme in java-1_8_0-ibm
Betroffene Systeme: 20
ID: SUSE-SU-2022:1027-1
Betroffene Systeme:
SUSE Linux Enterprise Server, SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Legacy Software 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Manager Server 4.1, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Manager Server 4.2, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server for SAP Applications, SUSE Linux Enterprise High Performance Computing, SUSE Linux Enterprise Module for Legacy Software 15-SP4
|
|
07:04 |
|
Mehrere Probleme in java-1_7_1-ibm
Betroffene Systeme: 14
ID: SUSE-SU-2022:1025-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
07:04 |
|
Zwei Probleme in Linux (Live Patch 27 SLE 12 SP5)
Betroffene Systeme: 16
ID: SUSE-SU-2022:1012-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Live Patching 12-SP4, SUSE Linux Enterprise Module for Live Patching 15-SP1, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Live Patching 12-SP5, SUSE Linux Enterprise Module for Live Patching 15-SP2, SUSE Linux Enterprise High Performance Computing 15-SP2, SUSE Linux Enterprise Server for SAP Applications 15-SP2, SUSE Linux Enterprise Server 15-SP2, SUSE Linux Enterprise Server for SAP Applications 15, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise High Performance Computing 15, SUSE Linux Enterprise Server for SAP Applications 15-SP1, SUSE Linux Enterprise Server 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1
|
|
07:04 |
|
Mangelnde Rechteprüfung in openvpn
Betroffene Systeme: 12
ID: SUSE-SU-2022:1024-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS
|
|
07:04 |
|
Mehrere Probleme in apache2
Betroffene Systeme: 19
ID: SUSE-SU-2022:1031-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
07:04 |
|
Ausführen beliebiger Kommandos in Chromium
Betroffene Systeme: 1
ID: USN-5350-1
Betroffene Systeme:
Ubuntu 18.04 LTS
|
|
07:04 |
|
Mehrere Probleme in expat
Betroffene Systeme: 1
ID: CESA-2022:1069
Betroffene Systeme:
CentOS 7
|
|
07:04 |
|
Mangelnde Rechteprüfung in rsh
Betroffene Systeme: 1
ID: FEDORA-2022-6748ae617b
Betroffene Systeme:
Fedora 34
|
|
07:04 |
|
Denial of Service in unrealircd
Betroffene Systeme: 1
ID: FEDORA-2022-47da296f2b
Betroffene Systeme:
Fedora 34
|
|
07:06 |
|
Ausführen beliebiger Kommandos in Linux
Betroffene Systeme: 1
ID: FEDORA-2022-8e3ac65667
Betroffene Systeme:
Fedora 34
|
|
07:06 |
|
Mehrere Probleme in xen
Betroffene Systeme: 1
ID: FEDORA-2022-011c2a9ba8
Betroffene Systeme:
Fedora 35
|
|
07:06 |
|
Mangelnde Rechteprüfung in rsh
Betroffene Systeme: 1
ID: FEDORA-2022-82a6236ac7
Betroffene Systeme:
Fedora 35
|
|
07:06 |
|
Denial of Service in unrealircd
Betroffene Systeme: 1
ID: FEDORA-2022-a9349c1299
Betroffene Systeme:
Fedora 35
|
|
07:06 |
|
Ausführen beliebiger Kommandos in Linux
Betroffene Systeme: 1
ID: FEDORA-2022-eb323bcd80
Betroffene Systeme:
Fedora 35
|
|
23:02 |
|
Zwei Probleme in Linux (Live Patch 15 SLE 15 SP3)
Betroffene Systeme: 5
ID: SUSE-SU-2022:1034-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3
|
|
23:02 |
|
Zwei Probleme in Linux (Live Patch 12 SLE 15 SP2)
Betroffene Systeme: 4
ID: SUSE-SU-2022:1035-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP2, SUSE Linux Enterprise High Performance Computing 15-SP2, SUSE Linux Enterprise Server for SAP Applications 15-SP2, SUSE Linux Enterprise Server 15-SP2
|
|
23:02 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 17
ID: SUSE-SU-2022:1039-1
Betroffene Systeme:
SUSE Linux Enterprise Server, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Legacy Software 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Workstation Extension 15-SP3, SUSE Linux Enterprise High Availability 15-SP3, SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications, SUSE Linux Enterprise High Performance Computing, SUSE Manager Retail Branch Server 4.2
|
|
23:02 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 3
ID: SUSE-SU-2022:1038-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Realtime 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise Real Time 15-SP3
|
|
23:04 |
|
Denial of Service in protobuf
Betroffene Systeme: 32
ID: SUSE-SU-2022:1040-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Public Cloud 15-SP2, SUSE Linux Enterprise Module for SUSE Manager Server 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Installer 15-SP2, SUSE Linux Enterprise Module for Public Cloud 15-SP3, SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP2, SUSE Manager Server 4.1, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Module for Development Tools 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Server for SAP Applications 15-SP2, SUSE Linux Enterprise Server 15-SP2, SUSE Linux Enterprise Storage 7, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4, SUSE Linux Enterprise Desktop 15-SP2, SUSE Linux Enterprise Module for Public Cloud 15-SP4
|
|
23:04 |
|
Ausführen von Code mit höheren Privilegien in Linux (Live Patch 42 SLE 12 SP3)
Betroffene Systeme: 2
ID: SUSE-SU-2022:1036-1
Betroffene Systeme:
SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP3-LTSS
|
|
23:04 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 6
ID: SUSE-SU-2022:1037-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Public Cloud 15-SP3, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3
|
|
23:04 |
|
Zwei Probleme in Twisted
Betroffene Systeme: 3
ID: USN-5354-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
23:04 |
|
Ausführen beliebiger Kommandos in zlib
Betroffene Systeme: 3
ID: USN-5355-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
23:04 |
|
Ausführen beliebiger Kommandos in zlib (Aktualisierung)
Betroffene Systeme: 2
ID: USN-5355-2
Betroffene Systeme:
Ubuntu 14.04 ESM, Ubuntu 16.04 ESM
|
|
23:04 |
|
Mehrere Probleme in salt
Betroffene Systeme: 11
ID: SUSE-SU-2022:1060-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2
|
|
23:04 |
|
Mehrere Probleme in salt
Betroffene Systeme: 4
ID: SUSE-SU-2022:1057-1
Betroffene Systeme:
SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS
|
|
23:04 |
|
Ausführen beliebiger Kommandos in python3
Betroffene Systeme: 11
ID: SUSE-SU-2022:1044-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Module for Web Scripting 12, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP4, SUSE Linux Enterprise Server for SAP Applications 12-SP3, SUSE Linux Enterprise Server for SAP Applications 12-SP5, SUSE Linux Enterprise High Performance Computing 12, SUSE Linux Enterprise Server for SAP Applications 12
|
|
23:04 |
|
Mehrere Probleme in salt
Betroffene Systeme: 10
ID: SUSE-SU-2022:1059-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Linux Enterprise Module for Transactional Server 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
23:04 |
|
Mehrere Probleme in salt
Betroffene Systeme: 1
ID: SUSE-SU-2022:1056-1
Betroffene Systeme:
SUSE Manager Debian 10-CLIENT-TOOLS
|
|
23:05 |
|
Mehrere Probleme in SUSE Manager
Betroffene Systeme: 1
ID: SUSE-SU-2022:1049-1
Betroffene Systeme:
SUSE Manager Server 4.1
|
|
23:05 |
|
Mehrere Probleme in salt
Betroffene Systeme: 7
ID: SUSE-SU-2022:1058-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
|
|
23:05 |
|
Mehrere Probleme in SUSE Manager
Betroffene Systeme: 1
ID: SUSE-SU-2022:1050-1
Betroffene Systeme:
SUSE Manager Server 4.2
|
|
23:05 |
|
Mehrere Probleme in opensc
Betroffene Systeme: 4
ID: SUSE-SU-2022:1041-1
Betroffene Systeme:
SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS
|
|
23:05 |
|
Mehrere Probleme in salt
Betroffene Systeme: 1
ID: SUSE-SU-2022:1048-1
Betroffene Systeme:
SUSE Manager Debian 9.0-CLIENT-TOOLS
|
|
23:07 |
|
Ausführen beliebiger Kommandos in zlib
Betroffene Systeme: 37
ID: SUSE-SU-2022:1061-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Module for Development Tools 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4
|
|
23:07 |
|
Ausführen beliebiger Kommandos in zlib
Betroffene Systeme: 7
ID: SUSE-SU-2022:1043-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL
|
|
23:07 |
|
Ausführen beliebiger Kommandos in zlib
Betroffene Systeme: 4
ID: SUSE-SU-2022:1062-1
Betroffene Systeme:
SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP4-LTSS
|
|
23:07 |
|
Mehrere Probleme in salt
Betroffene Systeme: 11
ID: SUSE-SU-2022:1051-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Module for Advanced Systems Management 12, SUSE Manager Tools 12, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP4, SUSE Linux Enterprise Server for SAP Applications 12-SP3, SUSE Linux Enterprise Server for SAP Applications 12-SP5, SUSE Linux Enterprise High Performance Computing 12, SUSE Linux Enterprise Server for SAP Applications 12
|
|
Do, 31.3. |
08:01 |
|
Ausführen beliebiger Kommandos in vim
Betroffene Systeme: 4
ID: SSA:2022-089-01
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 15.0, Slackware x86_64 15.0
|
|
08:03 |
|
Cross-Site Scripting in phoronix-test-suite
Betroffene Systeme: 1
ID: FEDORA-2022-e790a2739f
Betroffene Systeme:
Fedora 36
|
|
08:03 |
|
Cross-Site Scripting in libkiwix
Betroffene Systeme: 1
ID: FEDORA-2022-1f0643b63a
Betroffene Systeme:
Fedora 36
|
|
08:03 |
|
Mangelnde Rechteprüfung in cobbler
Betroffene Systeme: 1
ID: FEDORA-2022-ad2b0ad61b
Betroffene Systeme:
Fedora 34
|
|
08:03 |
|
Mangelnde Rechteprüfung in cobbler
Betroffene Systeme: 1
ID: FEDORA-2022-445ec90e7c
Betroffene Systeme:
Fedora 35
|
|
08:03 |
|
Denial of Service in mingw-openjpeg2
Betroffene Systeme: 1
ID: FEDORA-2022-9515529c96
Betroffene Systeme:
Fedora 35
|
|
08:03 |
|
Denial of Service in openjpeg2
Betroffene Systeme: 1
ID: FEDORA-2022-9515529c96
Betroffene Systeme:
Fedora 35
|
|
08:03 |
|
Ausführen von Code mit höheren Privilegien in Linux
Betroffene Systeme: 2
ID: USN-5357-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 16.04 ESM
|
|
08:05 |
|
Zwei Probleme in Linux
Betroffene Systeme: 3
ID: USN-5358-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|