drucken bookmarks versenden konfigurieren admin pdf Sicherheitsmeldungen für April 2022
2022
April
Datum |
Uhrzeit |
Hersteller |
Meldung |
Fr, 1.4. |
08:07 |
|
Mehrere Probleme in python2-numpy
Betroffene Systeme: 8
ID: SUSE-SU-2022:1064-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Python2 15-SP3, SUSE Linux Enterprise Module for HPC 15-SP3, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
08:07 |
|
Mehrere Probleme in kernel-firmware
Betroffene Systeme: 8
ID: SUSE-SU-2022:1065-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3
|
|
08:23 |
|
Ausführen beliebiger Kommandos in rsync
Betroffene Systeme: 2
ID: USN-5359-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS
|
|
08:23 |
|
Mehrere Probleme in Tomcat
Betroffene Systeme: 2
ID: USN-5360-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS
|
|
08:23 |
|
Zwei Probleme in Linux (Aktualisierung)
Betroffene Systeme: 3
ID: USN-5358-2
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
08:23 |
|
Ausführen von Code mit höheren Privilegien in Linux (Aktualisierung)
Betroffene Systeme: 2
ID: USN-5357-2
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 16.04 ESM
|
|
08:24 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 2
ID: USN-5361-1
Betroffene Systeme:
Ubuntu 14.04 ESM, Ubuntu 16.04 ESM
|
|
08:25 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: USN-5362-1
Betroffene Systeme:
Ubuntu 20.04 LTS
|
|
08:25 |
|
Mangelnde Rechteprüfung in 389-ds-base
Betroffene Systeme: 1
ID: FEDORA-2022-40544b5314
Betroffene Systeme:
Fedora 35
|
|
23:44 |
|
Mehrere Probleme in yaml-cpp
Betroffene Systeme: 4
ID: SUSE-SU-2022:1072-1
Betroffene Systeme:
SUSE Linux Enterprise Desktop 12-SP5, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Workstation Extension 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
23:44 |
|
Mehrere Probleme in yaml-cpp
Betroffene Systeme: 19
ID: SUSE-SU-2022:1073-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Linux Enterprise Installer 15-SP2, SUSE Linux Enterprise High Performance Computing 15-SP2, SUSE Manager Server 4.1, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP2, SUSE Linux Enterprise Server 15-SP2, SUSE Linux Enterprise Storage 7, SUSE Linux Enterprise Desktop 15-SP2
|
|
23:44 |
|
Ausführen beliebiger Kommandos in zlib
Betroffene Systeme: 2
ID: DSA-5111-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
23:44 |
|
Mangelnde Rechteprüfung in 389-ds-base
Betroffene Systeme: 1
ID: FEDORA-2022-2558f14c58
Betroffene Systeme:
Fedora 34
|
|
23:44 |
|
Mehrere Probleme in python
Betroffene Systeme: 11
ID: SUSE-SU-2022:1091-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Python2 15-SP3, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Module Python3 15-SP4
|
|
Sa, 2.4. |
07:18 |
|
Denial of Service in skopeo
Betroffene Systeme: 1
ID: FEDORA-2022-eda0e65b01
Betroffene Systeme:
Fedora 35
|
|
07:18 |
|
Zahlenüberlauf in ghc-cmark-gfm
Betroffene Systeme: 1
ID: FEDORA-2022-1f981071eb
Betroffene Systeme:
Fedora 34
|
|
07:18 |
|
Zahlenüberlauf in ghc-hakyll
Betroffene Systeme: 1
ID: FEDORA-2022-1f981071eb
Betroffene Systeme:
Fedora 34
|
|
07:18 |
|
Zahlenüberlauf in gitit
Betroffene Systeme: 1
ID: FEDORA-2022-1f981071eb
Betroffene Systeme:
Fedora 34
|
|
07:18 |
|
Zahlenüberlauf in pandoc-citeproc
Betroffene Systeme: 1
ID: FEDORA-2022-1f981071eb
Betroffene Systeme:
Fedora 34
|
|
07:18 |
|
Zahlenüberlauf in pandoc
Betroffene Systeme: 1
ID: FEDORA-2022-1f981071eb
Betroffene Systeme:
Fedora 34
|
|
07:19 |
|
Zahlenüberlauf in patat
Betroffene Systeme: 1
ID: FEDORA-2022-1f981071eb
Betroffene Systeme:
Fedora 34
|
|
07:19 |
|
Denial of Service in skopeo
Betroffene Systeme: 1
ID: FEDORA-2022-6043a7b938
Betroffene Systeme:
Fedora 34
|
|
21:10 |
|
Zwei Probleme in httpd
Betroffene Systeme: 1
ID: RHSA-2022:1139-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
21:10 |
|
Zwei Probleme in httpd
Betroffene Systeme: 1
ID: RHSA-2022:1137-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
21:10 |
|
Zwei Probleme in httpd
Betroffene Systeme: 1
ID: RHSA-2022:1136-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
21:10 |
|
Zwei Probleme in httpd
Betroffene Systeme: 1
ID: RHSA-2022:1138-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
So, 3.4. |
09:13 |
|
Denial of Service in openssl
Betroffene Systeme: 1
ID: FEDORA-2022-9e88b5d8d7
Betroffene Systeme:
Fedora 34
|
|
22:38 |
|
Mehrere Probleme in chromium
Betroffene Systeme: 1
ID: DSA-5112-1
Betroffene Systeme:
Debian bullseye
|
|
Mo, 4.4. |
07:10 |
|
Ausführen beliebiger Kommandos in fish
Betroffene Systeme: 1
ID: FEDORA-2022-443c5ec2dd
Betroffene Systeme:
Fedora 36
|
|
07:10 |
|
Cross-Site Scripting in phoronix-test-suite
Betroffene Systeme: 1
ID: FEDORA-2022-29c30bc7ef
Betroffene Systeme:
Fedora 34
|
|
07:10 |
|
Cross-Site Scripting in phoronix-test-suite
Betroffene Systeme: 1
ID: FEDORA-2022-cce05f0e5e
Betroffene Systeme:
Fedora 35
|
|
07:12 |
|
Cross-Site Scripting in libkiwix
Betroffene Systeme: 1
ID: FEDORA-2022-d0fe2a444a
Betroffene Systeme:
Fedora 35
|
|
21:56 |
|
Cross-Site Request Forgery in httpd
Betroffene Systeme: 1
ID: RHSA-2022:1173-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
21:56 |
|
Ausführen beliebiger Kommandos in python36
Betroffene Systeme: 3
ID: SUSE-SU-2022:1094-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
21:56 |
|
Mangelnde Prüfung von Signaturen in libreoffice
Betroffene Systeme: 5
ID: SUSE-SU-2022:1093-1
Betroffene Systeme:
SUSE Linux Enterprise Desktop 12-SP5, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Workstation Extension 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
21:56 |
|
Zwei Probleme in 389-ds
Betroffene Systeme: 6
ID: SUSE-SU-2022:1100-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3
|
|
21:58 |
|
Mehrere Probleme in Red Hat Ceph Storage
Betroffene Systeme: 1
ID: RHSA-2022:1174-01
Betroffene Systeme:
Red Hat Ceph Storage
|
|
21:58 |
|
Zwei Probleme in 389-ds
Betroffene Systeme: 10
ID: SUSE-SU-2022:1102-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2
|
|
21:58 |
|
Zahlenüberlauf in util-linux
Betroffene Systeme: 4
ID: SUSE-SU-2022:1108-1
Betroffene Systeme:
SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS
|
|
21:58 |
|
Zahlenüberlauf in util-linux
Betroffene Systeme: 1
ID: SUSE-SU-2022:1103-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP2-BCL
|
|
21:58 |
|
Zahlenüberlauf in util-linux
Betroffene Systeme: 4
ID: SUSE-SU-2022:1105-1
Betroffene Systeme:
SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP4-LTSS
|
|
Di, 5.4. |
06:27 |
|
Mehrere Probleme in xen
Betroffene Systeme: 1
ID: FEDORA-2022-cf87a9b146
Betroffene Systeme:
Fedora 36
|
|
06:29 |
|
Denial of Service in openssl1.1
Betroffene Systeme: 1
ID: FEDORA-2022-8bb51f6901
Betroffene Systeme:
Fedora 36
|
|
22:42 |
|
Zwei Probleme in kpatch-patch
Betroffene Systeme: 1
ID: RHSA-2022:1185-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:44 |
|
Pufferüberlauf in kpatch-patch
Betroffene Systeme: 1
ID: RHSA-2022:1186-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:44 |
|
Preisgabe von Informationen in Waitress
Betroffene Systeme: 2
ID: USN-5364-1
Betroffene Systeme:
Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
22:44 |
|
Ausführen beliebiger Kommandos in fish
Betroffene Systeme: 1
ID: FEDORA-2022-cd2c5e0634
Betroffene Systeme:
Fedora 35
|
|
22:44 |
|
Mehrere Probleme in mingw-fribidi
Betroffene Systeme: 1
ID: FEDORA-2022-6f961cba8c
Betroffene Systeme:
Fedora 36
|
|
22:44 |
|
Pufferüberlauf in mingw-openexr
Betroffene Systeme: 1
ID: FEDORA-2022-89c31c0a0c
Betroffene Systeme:
Fedora 36
|
|
22:46 |
|
Mehrere Probleme in mingw-fribidi
Betroffene Systeme: 1
ID: FEDORA-2022-56942dc7c5
Betroffene Systeme:
Fedora 34
|
|
22:46 |
|
Unsichere Verwendung temporärer Dateien in mingw-python-pillow
Betroffene Systeme: 1
ID: FEDORA-2022-ee15b98ea1
Betroffene Systeme:
Fedora 34
|
|
22:46 |
|
Unsichere Verwendung temporärer Dateien in python-pillow
Betroffene Systeme: 1
ID: FEDORA-2022-ee15b98ea1
Betroffene Systeme:
Fedora 34
|
|
22:46 |
|
Pufferüberlauf in mingw-openexr
Betroffene Systeme: 1
ID: FEDORA-2022-b0a85ed1b3
Betroffene Systeme:
Fedora 34
|
|
22:46 |
|
Pufferüberlauf in gdal
Betroffene Systeme: 1
ID: FEDORA-2022-e85e37206b
Betroffene Systeme:
Fedora 35
|
|
22:47 |
|
Pufferüberlauf in mingw-gdal
Betroffene Systeme: 1
ID: FEDORA-2022-e85e37206b
Betroffene Systeme:
Fedora 35
|
|
22:47 |
|
Pufferüberlauf in mingw-python3
Betroffene Systeme: 1
ID: FEDORA-2022-e85e37206b
Betroffene Systeme:
Fedora 35
|
|
22:47 |
|
Mehrere Probleme in mingw-fribidi
Betroffene Systeme: 1
ID: FEDORA-2022-8c2af4ba24
Betroffene Systeme:
Fedora 35
|
|
22:47 |
|
Unsichere Verwendung temporärer Dateien in mingw-python-pillow
Betroffene Systeme: 1
ID: FEDORA-2022-64332f2a7c
Betroffene Systeme:
Fedora 35
|
|
22:47 |
|
Unsichere Verwendung temporärer Dateien in python-pillow
Betroffene Systeme: 1
ID: FEDORA-2022-64332f2a7c
Betroffene Systeme:
Fedora 35
|
|
22:47 |
|
Pufferüberlauf in mingw-openexr
Betroffene Systeme: 1
ID: FEDORA-2022-f2e0d16c90
Betroffene Systeme:
Fedora 35
|
|
22:47 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: RHSA-2022:1213-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:49 |
|
Mehrere Probleme in kernel-rt
Betroffene Systeme: 1
ID: RHSA-2022:1209-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:49 |
|
Preisgabe von Informationen in mozilla-nss
Betroffene Systeme: 14
ID: SUSE-SU-2022:1113-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
22:49 |
|
Mehrere Probleme in mozilla-firefox
Betroffene Systeme: 4
ID: SSA:2022-095-01
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 15.0, Slackware x86_64 15.0
|
|
Mi, 6.4. |
06:54 |
|
Zwei Probleme in Linux
Betroffene Systeme: 1
ID: RHSA-2022:1198-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
06:54 |
|
Zwei Probleme in kernel-rt
Betroffene Systeme: 1
ID: RHSA-2022:1199-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
18:50 |
|
Preisgabe von Informationen in python-waitress
Betroffene Systeme: 1
ID: RHSA-2022:1253-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
18:50 |
|
Ausführen beliebiger Kommandos in glibc
Betroffene Systeme: 7
ID: SUSE-SU-2022:1123-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL
|
|
18:51 |
|
Preisgabe von Informationen in python-waitress
Betroffene Systeme: 1
ID: RHSA-2022:1254-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
22:50 |
|
Mehrere Probleme in firefox-esr
Betroffene Systeme: 2
ID: DSA-5113-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
22:51 |
|
Pufferüberlauf in mingw-gdal
Betroffene Systeme: 1
ID: FEDORA-2022-cffca5dbf4
Betroffene Systeme:
Fedora 34
|
|
22:51 |
|
Pufferüberlauf in gdal
Betroffene Systeme: 1
ID: FEDORA-2022-cffca5dbf4
Betroffene Systeme:
Fedora 34
|
|
22:51 |
|
Mehrere Probleme in fribidi
Betroffene Systeme: 1
ID: FEDORA-2022-d230620a58
Betroffene Systeme:
Fedora 35
|
|
22:53 |
|
Mehrere Probleme in mozilla-thunderbird
Betroffene Systeme: 4
ID: SSA:2022-096-01
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 15.0, Slackware x86_64 15.0
|
|
Do, 7.4. |
08:17 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: USN-5368-1
Betroffene Systeme:
Ubuntu 20.04 LTS
|
|
14:54 |
|
Mehrere Probleme in FriBidi
Betroffene Systeme: 3
ID: USN-5366-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
14:54 |
|
Mehrere Probleme in RHV-H
Betroffene Systeme: 1
ID: RHSA-2022:1263-01
Betroffene Systeme:
Red Hat Virtualization
|
|
23:39 |
|
Ausführen beliebiger Kommandos in chromium
Betroffene Systeme: 1
ID: FEDORA-2022-ba2c5339d4
Betroffene Systeme:
Fedora 34
|
|
23:39 |
|
Fehlerhafte Zugriffsrechte in buildah
Betroffene Systeme: 1
ID: FEDORA-2022-e6388650ea
Betroffene Systeme:
Fedora 34
|
|
23:39 |
|
Preisgabe von Informationen in oslo.utils
Betroffene Systeme: 4
ID: USN-5369-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 16.04 ESM, Ubuntu 21.10
|
|
23:41 |
|
Ausführen beliebiger Kommandos in chromium
Betroffene Systeme: 1
ID: FEDORA-2022-e960d7e1b6
Betroffene Systeme:
Fedora 35
|
|
23:41 |
|
Fehlerhafte Zugriffsrechte in buildah
Betroffene Systeme: 1
ID: FEDORA-2022-224a93852c
Betroffene Systeme:
Fedora 35
|
|
23:41 |
|
Preisgabe von Informationen in python-waitress
Betroffene Systeme: 1
ID: RHSA-2022:1264-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
23:41 |
|
Mehrere Probleme in openjpeg2
Betroffene Systeme: 12
ID: SUSE-SU-2022:1129-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS
|
|
23:41 |
|
Mehrere Probleme in MozillaFirefox
Betroffene Systeme: 22
ID: SUSE-SU-2022:1127-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Desktop Applications 15-SP4
|
|
23:41 |
|
Mehrere Probleme in libsolv und libzypp
Betroffene Systeme: 1
ID: SUSE-SU-2022:1128-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP2-BCL
|
|
23:41 |
|
Ausführen beliebiger Kommandos in chromium
Betroffene Systeme: 1
ID: DSA-5114-1
Betroffene Systeme:
Debian bullseye
|
|
23:41 |
|
Mehrere Probleme in Firefox
Betroffene Systeme: 3
ID: USN-5370-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
Fr, 8.4. |
06:42 |
|
Mehrere Probleme in Red Hat OpenShift Service Mesh
Betroffene Systeme: 1
ID: RHSA-2022:1276-01
Betroffene Systeme:
Red Hat OpenShift Service Mesh
|
|
06:44 |
|
Mehrere Probleme in Red Hat OpenShift Service Mesh
Betroffene Systeme: 1
ID: RHSA-2022:1275-01
Betroffene Systeme:
Red Hat OpenShift Service Mesh
|
|
16:36 |
|
Mehrere Probleme in libsolv, libzypp und zypper
Betroffene Systeme: 9
ID: SUSE-SU-2022:1130-1
Betroffene Systeme:
SUSE Linux Enterprise Installer 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Server for SAP Applications 15, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise High Performance Computing 15, SUSE Linux Enterprise Desktop 15
|
|
16:37 |
|
Mehrere Probleme in libsolv, libzypp und zypper
Betroffene Systeme: 15
ID: SUSE-SU-2022:1131-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Installer 15-SP1, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.0, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Manager Proxy 4.0, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Linux Enterprise Server for SAP Applications 15-SP1, SUSE Linux Enterprise Storage 6, SUSE Linux Enterprise Server 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1, SUSE Linux Enterprise Desktop 15-SP1
|
|
23:15 |
|
Mehrere Probleme in firefox
Betroffene Systeme: 1
ID: RHSA-2022:1283-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:15 |
|
Mehrere Probleme in firefox
Betroffene Systeme: 1
ID: RHSA-2022:1284-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:15 |
|
Mehrere Probleme in firefox
Betroffene Systeme: 1
ID: RHSA-2022:1285-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:15 |
|
Mehrere Probleme in firefox
Betroffene Systeme: 1
ID: RHSA-2022:1286-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:15 |
|
Mehrere Probleme in firefox
Betroffene Systeme: 1
ID: RHSA-2022:1287-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:15 |
|
Zwei Probleme in python
Betroffene Systeme: 8
ID: SUSE-SU-2022:1140-1
Betroffene Systeme:
SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Desktop 12-SP5, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Workstation Extension 12-SP5, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
23:15 |
|
Zwei Probleme in 389-ds
Betroffene Systeme: 4
ID: SUSE-SU-2022:1139-1
Betroffene Systeme:
SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS
|
|
23:17 |
|
Fehlerhafte Zugriffsrechte in crun
Betroffene Systeme: 1
ID: FEDORA-2022-10fd054d40
Betroffene Systeme:
Fedora 34
|
|
23:17 |
|
Mehrere Probleme in libarchive
Betroffene Systeme: 8
ID: SSA:2022-098-01
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 14.1, Slackware x86_64 14.1, Slackware 14.2, Slackware x86_64 14.2, Slackware 15.0, Slackware x86_64 15.0
|
|
23:17 |
|
Zwei Probleme in vim
Betroffene Systeme: 1
ID: FEDORA-2022-d776fcfe60
Betroffene Systeme:
Fedora 35
|
|
Sa, 9.4. |
08:54 |
|
Mangelnde Rechteprüfung in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:1162-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
08:54 |
|
Mangelnde Rechteprüfung in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:1158-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
08:54 |
|
Mehrere Probleme in webkit2gtk
Betroffene Systeme: 2
ID: DSA-5115-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
08:56 |
|
Mehrere Probleme in wpewebkit
Betroffene Systeme: 1
ID: DSA-5116-1
Betroffene Systeme:
Debian bullseye
|
|
So, 10.4. |
11:31 |
|
Zwei Probleme in H2
Betroffene Systeme: 2
ID: USN-5365-1
Betroffene Systeme:
Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
11:33 |
|
Zwei Probleme in DOSBox
Betroffene Systeme: 1
ID: USN-5356-1
Betroffene Systeme:
Ubuntu 18.04 LTS
|
|
Mo, 11.4. |
06:28 |
|
Mehrere Probleme in xen
Betroffene Systeme: 1
ID: DSA-5117-1
Betroffene Systeme:
Debian bullseye
|
|
06:28 |
|
Mehrere Probleme in thunderbird
Betroffene Systeme: 2
ID: DSA-5118-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
06:28 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: FEDORA-2022-af492757d9
Betroffene Systeme:
Fedora 36
|
|
12:40 |
|
Zwei Probleme in tcpdump (Aktualisierung)
Betroffene Systeme: 2
ID: USN-5331-2
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS
|
|
12:42 |
|
Ausführen beliebiger Kommandos in OpenShift Serverless Client kn
Betroffene Systeme: 1
ID: RHSA-2022:1291-01
Betroffene Systeme:
Red Hat OpenShift Serverless
|
|
20:21 |
|
Mehrere Probleme in Django
Betroffene Systeme: 3
ID: USN-5373-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
20:24 |
|
Mangelnde Rechteprüfung in mysql-connector-java
Betroffene Systeme: 8
ID: SUSE-SU-2022:1142-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
20:24 |
|
Zwei Probleme in Django (Aktualisierung)
Betroffene Systeme: 2
ID: USN-5373-2
Betroffene Systeme:
Ubuntu 14.04 ESM, Ubuntu 16.04 ESM
|
|
20:24 |
|
Mehrere Probleme in Red Hat JBoss Enterprise Application Platform
Betroffene Systeme: 1
ID: RHSA-2022:1297-01
Betroffene Systeme:
Red Hat JBoss Enterprise Application Platform
|
|
20:24 |
|
Mehrere Probleme in thunderbird
Betroffene Systeme: 1
ID: RHSA-2022:1302-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
20:24 |
|
Mehrere Probleme in Red Hat JBoss Enterprise Application Platform
Betroffene Systeme: 1
ID: RHSA-2022:1296-01
Betroffene Systeme:
Red Hat JBoss Enterprise Application Platform
|
|
20:25 |
|
Ausführen beliebiger Kommandos in Red Hat Integration
Betroffene Systeme: 1
ID: RHSA-2022:1306-01
Betroffene Systeme:
Red Hat Integration
|
|
20:25 |
|
Mehrere Probleme in Red Hat JBoss Enterprise Application Platform
Betroffene Systeme: 1
ID: RHSA-2022:1299-01
Betroffene Systeme:
Red Hat JBoss Enterprise Application Platform
|
|
20:25 |
|
Mehrere Probleme in thunderbird
Betroffene Systeme: 1
ID: RHSA-2022:1301-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
20:25 |
|
Mehrere Probleme in thunderbird
Betroffene Systeme: 1
ID: RHSA-2022:1305-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
20:25 |
|
Mehrere Probleme in thunderbird
Betroffene Systeme: 1
ID: RHSA-2022:1303-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
20:25 |
|
Mangelnde Rechteprüfung in golang-github-containerd-imgcrypt
Betroffene Systeme: 1
ID: FEDORA-2022-5f746c8e5b
Betroffene Systeme:
Fedora 35
|
|
20:25 |
|
Ausführen beliebiger Kommandos in Red Hat Integration
Betroffene Systeme: 1
ID: RHSA-2022:1306-01
Betroffene Systeme:
Red Hat Integration
|
|
20:27 |
|
Fehlerhafte Zugriffsrechte in containerd
Betroffene Systeme: 1
ID: FEDORA-2022-e9a09c1a7d
Betroffene Systeme:
Fedora 35
|
|
20:27 |
|
Preisgabe von Informationen in libarchive
Betroffene Systeme: 2
ID: USN-5374-1
Betroffene Systeme:
Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
20:27 |
|
Mangelnde Rechteprüfung in golang-github-containerd-imgcrypt
Betroffene Systeme: 1
ID: FEDORA-2022-de0f8beeb0
Betroffene Systeme:
Fedora 34
|
|
20:27 |
|
Fehlerhafte Zugriffsrechte in containerd
Betroffene Systeme: 1
ID: FEDORA-2022-ed53f2439a
Betroffene Systeme:
Fedora 34
|
|
20:27 |
|
Mehrere Probleme in vim
Betroffene Systeme: 1
ID: FEDORA-2022-e62adccfca
Betroffene Systeme:
Fedora 34
|
|
21:40 |
|
Zwei Probleme in qemu
Betroffene Systeme: 1
ID: SUSE-SU-2022:1151-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP5
|
|
21:40 |
|
Preisgabe von Informationen in mozilla-nss
Betroffene Systeme: 34
ID: SUSE-SU-2022:1149-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4, SUSE Linux Enterprise Micro 5.2
|
|
21:40 |
|
Mehrere Probleme in libexif
Betroffene Systeme: 37
ID: SUSE-SU-2022:1148-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Desktop Applications 15-SP4, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
Di, 12.4. |
06:43 |
|
Denial of Service in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:1153-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
22:42 |
|
Ausführen beliebiger Kommandos in OpenShift Serverless
Betroffene Systeme: 1
ID: RHSA-2022:1292-01
Betroffene Systeme:
Red Hat OpenShift Serverless
|
|
22:42 |
|
Mehrere Probleme in opensc
Betroffene Systeme: 17
ID: SUSE-SU-2022:1156-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3
|
|
22:42 |
|
Mehrere Probleme in opensc
Betroffene Systeme: 17
ID: SUSE-SU-2022:1156-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3
|
|
22:44 |
|
Mangelnde Rechteprüfung in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:1154-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
22:44 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: RHSA-2022:1324-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:44 |
|
Mehrere Probleme in thunderbird
Betroffene Systeme: 1
ID: RHSA-2022:1326-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:44 |
|
Mehrere Probleme in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:1329-01
Betroffene Systeme:
Red Hat cnv
|
|
22:44 |
|
Zwei Probleme in subversion
Betroffene Systeme: 11
ID: SUSE-SU-2022:1162-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:46 |
|
Überschreiben von Dateien in xz
Betroffene Systeme: 38
ID: SUSE-SU-2022:1158-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4, SUSE Linux Enterprise Micro 5.2
|
|
22:46 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 7
ID: SUSE-SU-2022:1163-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Public Cloud 15-SP3, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE openSUSE Leap 15.3
|
|
22:46 |
|
Mehrere Probleme in expat
Betroffene Systeme: 1
ID: RHSA-2022:1309-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:46 |
|
Zwei Probleme in subversion
Betroffene Systeme: 21
ID: SUSE-SU-2022:1161-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2
|
|
22:46 |
|
Mehrere Probleme in libsolv, libzypp und zypper
Betroffene Systeme: 27
ID: SUSE-SU-2022:1157-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Installer 15-SP2, SUSE Linux Enterprise High Performance Computing 15-SP2, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP2, SUSE Linux Enterprise Server 15-SP2, SUSE Linux Enterprise Storage 7, SUSE Linux Enterprise Desktop 15-SP2, SUSE openSUSE Leap 15.3
|
|
22:46 |
|
Zwei Probleme in subversion
Betroffene Systeme: 11
ID: SUSE-SU-2022:1162-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:46 |
|
Überschreiben von Dateien in xz
Betroffene Systeme: 14
ID: SUSE-SU-2022:1160-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
22:46 |
|
Denial of Service in go1.16
Betroffene Systeme: 19
ID: SUSE-SU-2022:1164-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:46 |
|
Überschreiben von Dateien in xz
Betroffene Systeme: 38
ID: SUSE-SU-2022:1158-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4, SUSE Linux Enterprise Micro 5.2
|
|
22:46 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 7
ID: SUSE-SU-2022:1163-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Public Cloud 15-SP3, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE openSUSE Leap 15.3
|
|
22:46 |
|
Mehrere Probleme in libsolv, libzypp und zypper
Betroffene Systeme: 27
ID: SUSE-SU-2022:1157-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Installer 15-SP2, SUSE Linux Enterprise High Performance Computing 15-SP2, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP2, SUSE Linux Enterprise Server 15-SP2, SUSE Linux Enterprise Storage 7, SUSE Linux Enterprise Desktop 15-SP2, SUSE openSUSE Leap 15.3
|
|
22:46 |
|
Denial of Service in go1.16
Betroffene Systeme: 19
ID: SUSE-SU-2022:1164-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:46 |
|
Zwei Probleme in Subversion
Betroffene Systeme: 2
ID: USN-5372-1
Betroffene Systeme:
Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
22:46 |
|
Mehrere Probleme in libexif
Betroffene Systeme: 14
ID: SUSE-SU-2022:1168-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
22:47 |
|
Denial of Service in go1.17
Betroffene Systeme: 24
ID: SUSE-SU-2022:1167-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Development Tools 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:47 |
|
Denial of Service in go1.17
Betroffene Systeme: 24
ID: SUSE-SU-2022:1167-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Development Tools 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:47 |
|
Ausführen beliebiger Kommandos in Git
Betroffene Systeme: 3
ID: USN-5376-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
Mi, 13.4. |
06:58 |
|
Ausführen beliebiger Kommandos in Red Hat Integration
Betroffene Systeme: 1
ID: RHSA-2022:1333-01
Betroffene Systeme:
Red Hat Integration
|
|
06:58 |
|
Mehrere Probleme in Red Hat support for Spring Boot
Betroffene Systeme: 1
ID: RHSA-2022:1179-01
Betroffene Systeme:
Red Hat OpenShift Application Runtimes
|
|
06:58 |
|
Zwei Probleme in Linux (Live Patch 27 SLE 15 SP1)
Betroffene Systeme: 4
ID: SUSE-SU-2022:1172-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP1, SUSE Linux Enterprise Server for SAP Applications 15-SP1, SUSE Linux Enterprise Server 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1
|
|
07:00 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: USN-5377-1
Betroffene Systeme:
Ubuntu 20.04 LTS
|
|
07:00 |
|
Zwei Probleme in subversion
Betroffene Systeme: 2
ID: DSA-5119-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
22:35 |
|
Mehrere Probleme in chromium
Betroffene Systeme: 1
ID: DSA-5120-1
Betroffene Systeme:
Debian bullseye
|
|
22:35 |
|
Mehrere Probleme in nginx
Betroffene Systeme: 4
ID: USN-5371-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 16.04 ESM, Ubuntu 21.10
|
|
22:35 |
|
Mehrere Probleme in MozillaThunderbird
Betroffene Systeme: 16
ID: SUSE-SU-2022:1176-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Workstation Extension 15-SP3, SUSE Linux Enterprise Workstation Extension 15-SP4, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:35 |
|
Mehrere Probleme in MozillaThunderbird
Betroffene Systeme: 16
ID: SUSE-SU-2022:1176-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Workstation Extension 15-SP3, SUSE Linux Enterprise Workstation Extension 15-SP4, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:37 |
|
Überschreiben von Dateien in XZ
Betroffene Systeme: 3
ID: USN-5378-2
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
22:37 |
|
Überschreiben von Dateien in Gzip
Betroffene Systeme: 3
ID: USN-5378-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
22:37 |
|
Mehrere Probleme in community-mysql
Betroffene Systeme: 1
ID: FEDORA-2022-be015e0331
Betroffene Systeme:
Fedora 35
|
|
22:37 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: FEDORA-2022-91633399ff
Betroffene Systeme:
Fedora 35
|
|
22:37 |
|
Denial of Service in openjpeg2
Betroffene Systeme: 1
ID: FEDORA-2022-2d112d4480
Betroffene Systeme:
Fedora 34
|
|
22:37 |
|
Mehrere Probleme in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:1248-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
22:37 |
|
Denial of Service in mingw-openjpeg2
Betroffene Systeme: 1
ID: FEDORA-2022-2d112d4480
Betroffene Systeme:
Fedora 34
|
|
22:37 |
|
Ausführen beliebiger Kommandos in Red Hat Fuse
Betroffene Systeme: 1
ID: RHSA-2022:1360-01
Betroffene Systeme:
Red Hat JBoss Fuse
|
|
22:37 |
|
Zwei Probleme in Red Hat AMQ Streams
Betroffene Systeme: 1
ID: RHSA-2022:1345-01
Betroffene Systeme:
Red Hat JBoss AMQ
|
|
22:37 |
|
Mehrere Probleme in rh-dotnet31-curl
Betroffene Systeme: 1
ID: RHSA-2022:1354-01
Betroffene Systeme:
Red Hat .NET Core on Red Hat Enterprise Linux
|
|
22:39 |
|
Mehrere Probleme in Red Hat OpenShift Data Foundation
Betroffene Systeme: 1
ID: RHSA-2022:1361-01
Betroffene Systeme:
Red Hat RHODF
|
|
22:39 |
|
Mehrere Probleme in community-mysql
Betroffene Systeme: 1
ID: FEDORA-2022-43217f0ba7
Betroffene Systeme:
Fedora 34
|
|
22:39 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: FEDORA-2022-5cd9d787dc
Betroffene Systeme:
Fedora 34
|
|
22:39 |
|
Überschreiben von Dateien in Gzip (Aktualisierung)
Betroffene Systeme: 2
ID: USN-5378-4
Betroffene Systeme:
Ubuntu 14.04 ESM, Ubuntu 16.04 ESM
|
|
22:39 |
|
Überschreiben von Dateien in XZ (Aktualisierung)
Betroffene Systeme: 2
ID: USN-5378-3
Betroffene Systeme:
Ubuntu 14.04 ESM, Ubuntu 16.04 ESM
|
|
22:39 |
|
Mehrere Probleme in netatalk
Betroffene Systeme: 5
ID: SUSE-SU-2022:1184-1
Betroffene Systeme:
SUSE Linux Enterprise Desktop 12-SP5, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Workstation Extension 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
22:39 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 20
ID: SUSE-SU-2022:1183-1
Betroffene Systeme:
SUSE Linux Enterprise Server, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Legacy Software 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Workstation Extension 15-SP3, SUSE Linux Enterprise High Availability 15-SP3, SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications, SUSE Linux Enterprise High Performance Computing, SUSE Manager Retail Branch Server 4.2, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4, SUSE Linux Enterprise Micro 5.2
|
|
22:39 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 20
ID: SUSE-SU-2022:1183-1
Betroffene Systeme:
SUSE Linux Enterprise Server, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Legacy Software 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Workstation Extension 15-SP3, SUSE Linux Enterprise High Availability 15-SP3, SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications, SUSE Linux Enterprise High Performance Computing, SUSE Manager Retail Branch Server 4.2, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4, SUSE Linux Enterprise Micro 5.2
|
|
22:39 |
|
Ausführen von Code mit höheren Privilegien in Linux (Live Patch 23 SLE 12 SP4)
Betroffene Systeme: 1
ID: SUSE-SU-2022:1182-1
Betroffene Systeme:
SUSE Linux Enterprise Live Patching 12-SP4
|
|
22:39 |
|
Mehrere Probleme in yaml-cpp
Betroffene Systeme: 1
ID: SUSE-SU-2022:1073-2
Betroffene Systeme:
SUSE Linux Enterprise Micro 5.2
|
|
22:40 |
|
Ausführen beliebiger Kommandos in cyrus-sasl
Betroffene Systeme: 1
ID: SUSE-SU-2022:0743-2
Betroffene Systeme:
SUSE Linux Enterprise Micro 5.2
|
|
Do, 14.4. |
06:27 |
|
Zwei Probleme in ruby
Betroffene Systeme: 4
ID: SSA:2022-103-01
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 15.0, Slackware x86_64 15.0
|
|
06:27 |
|
Zwei Probleme in Linux (Live Patch 27 SLE 12 SP5)
Betroffene Systeme: 1
ID: SUSE-SU-2022:1189-1
Betroffene Systeme:
SUSE Linux Enterprise Live Patching 12-SP5
|
|
06:29 |
|
Mehrere Probleme in kpatch-patch
Betroffene Systeme: 1
ID: RHSA-2022:1373-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
06:29 |
|
Denial of Service in openssl-1_1
Betroffene Systeme: 1
ID: SUSE-SU-2022:0861-1
Betroffene Systeme:
SUSE Linux Enterprise Micro 5.2
|
|
06:29 |
|
Ausführen beliebiger Kommandos in zlib
Betroffene Systeme: 1
ID: SUSE-SU-2022:1061-2
Betroffene Systeme:
SUSE Linux Enterprise Micro 5.2
|
|
06:29 |
|
Ausführen von Code mit höheren Privilegien in Linux (Live Patch 29 SLE 12 SP5)
Betroffene Systeme: 1
ID: SUSE-SU-2022:1192-1
Betroffene Systeme:
SUSE Linux Enterprise Live Patching 12-SP5
|
|
06:29 |
|
Zwei Probleme in Linux (Live Patch 24 SLE 15 SP1)
Betroffene Systeme: 4
ID: SUSE-SU-2022:1193-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP1, SUSE Linux Enterprise Server for SAP Applications 15-SP1, SUSE Linux Enterprise Server 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1
|
|
19:16 |
|
Mehrere Probleme in Linux (Live Patch 18 SLE 15 SP2)
Betroffene Systeme: 4
ID: SUSE-SU-2022:1194-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP2, SUSE Linux Enterprise High Performance Computing 15-SP2, SUSE Linux Enterprise Server for SAP Applications 15-SP2, SUSE Linux Enterprise Server 15-SP2
|
|
19:16 |
|
Mehrere Probleme in Red Hat OpenShift Data Foundation
Betroffene Systeme: 1
ID: RHSA-2022:1372-01
Betroffene Systeme:
Red Hat RHODF
|
|
19:16 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 8
ID: SUSE-SU-2022:1196-1
Betroffene Systeme:
SUSE Linux Enterprise Desktop 12-SP5, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Workstation Extension 12-SP5, SUSE Linux Enterprise Live Patching 12-SP5, SUSE Linux Enterprise High Availability 12-SP5, SUSE Linux Enterprise High Performance Computing 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
19:16 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 16
ID: SUSE-SU-2022:1197-1
Betroffene Systeme:
SUSE Linux Enterprise High Availability 15-SP2, SUSE Linux Enterprise Module for Live Patching 15-SP2, SUSE Enterprise Storage 7, SUSE Linux Enterprise High Performance Computing 15-SP2, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Linux Enterprise Server for SAP Applications 15-SP2, SUSE Linux Enterprise Server 15-SP2
|
|
19:18 |
|
Denial of Service in stargz-snapshotter
Betroffene Systeme: 1
ID: FEDORA-2022-e244ad73d6
Betroffene Systeme:
Fedora 34
|
|
19:18 |
|
Denial of Service in stargz-snapshotter
Betroffene Systeme: 1
ID: FEDORA-2022-a7d438b30b
Betroffene Systeme:
Fedora 35
|
|
19:18 |
|
Ausführen beliebiger Kommandos in postgresql-jdbc
Betroffene Systeme: 1
ID: FEDORA-2022-1151f65e9a
Betroffene Systeme:
Fedora 35
|
|
19:18 |
|
Pufferüberlauf in Linux (Live Patch 28 SLE 12 SP5)
Betroffene Systeme: 5
ID: SUSE-SU-2022:1215-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15, SUSE Linux Enterprise Live Patching 12-SP5, SUSE Linux Enterprise Server for SAP Applications 15, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise High Performance Computing 15
|
|
19:18 |
|
Zwei Probleme in Linux (Live Patch 26 SLE 15 SP1)
Betroffene Systeme: 4
ID: SUSE-SU-2022:1212-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP1, SUSE Linux Enterprise Server for SAP Applications 15-SP1, SUSE Linux Enterprise Server 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1
|
|
Fr, 15.4. |
13:45 |
|
Mehrere Probleme in tomcat
Betroffene Systeme: 5
ID: SUSE-SU-2022:1217-1
Betroffene Systeme:
SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 12-SP4-LTSS
|
|
13:45 |
|
Pufferüberlauf in SDL2
Betroffene Systeme: 26
ID: SUSE-SU-2022:1218-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Desktop Applications 15-SP4, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
13:46 |
|
Pufferüberlauf in SDL2
Betroffene Systeme: 26
ID: SUSE-SU-2022:1218-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Desktop Applications 15-SP4, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
13:46 |
|
Ausführen beliebiger Kommandos in git
Betroffene Systeme: 10
ID: SSA:2022-104-01
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 14.0, Slackware x86_64 14.0, Slackware 14.1, Slackware x86_64 14.1, Slackware 14.2, Slackware x86_64 14.2, Slackware 15.0, Slackware x86_64 15.0
|
|
13:46 |
|
Überschreiben von Dateien in gzip
Betroffene Systeme: 10
ID: SSA:2022-104-02
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 14.0, Slackware x86_64 14.0, Slackware 14.1, Slackware x86_64 14.1, Slackware 14.2, Slackware x86_64 14.2, Slackware 15.0, Slackware x86_64 15.0
|
|
13:46 |
|
Überschreiben von Dateien in xz
Betroffene Systeme: 10
ID: SSA:2022-104-03
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 14.0, Slackware x86_64 14.0, Slackware 14.1, Slackware x86_64 14.1, Slackware 14.2, Slackware x86_64 14.2, Slackware 15.0, Slackware x86_64 15.0
|
|
13:48 |
|
Zwei Probleme in Linux (Live Patch 16 SLE 15 SP3)
Betroffene Systeme: 9
ID: SUSE-SU-2022:1224-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP2, SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise High Performance Computing 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP2, SUSE Linux Enterprise Server 15-SP2
|
|
13:48 |
|
Ausführen von Code mit höheren Privilegien in Linux (Live Patch 26 SLE 15)
Betroffene Systeme: 4
ID: SUSE-SU-2022:1230-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15, SUSE Linux Enterprise Server for SAP Applications 15, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise High Performance Computing 15
|
|
13:49 |
|
Mehrere Probleme in Linux (Live Patch 12 SLE 15 SP3)
Betroffene Systeme: 9
ID: SUSE-SU-2022:1223-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP2, SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise High Performance Computing 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP2, SUSE Linux Enterprise Server 15-SP2
|
|
13:49 |
|
Zwei Probleme in Linux (Live Patch 26 SLE 12 SP5)
Betroffene Systeme: 1
ID: SUSE-SU-2022:1242-1
Betroffene Systeme:
SUSE Linux Enterprise Live Patching 12-SP5
|
|
13:56 |
|
Ausführen beliebiger Kommandos in Red Hat Decision Manager
Betroffene Systeme: 1
ID: RHSA-2022:1379-01
Betroffene Systeme:
Red Hat Decision Manager
|
|
13:56 |
|
Ausführen beliebiger Kommandos in Red Hat Process Automation Manager
Betroffene Systeme: 1
ID: RHSA-2022:1378-01
Betroffene Systeme:
Red Hat Process Automation Manager
|
|
So, 17.4. |
07:17 |
|
Ausführen beliebiger Kommandos in chromium
Betroffene Systeme: 1
ID: DSA-5121-1
Betroffene Systeme:
Debian bullseye
|
|
Mo, 18.4. |
09:20 |
|
Mehrere Probleme in fribidi
Betroffene Systeme: 1
ID: FEDORA-2022-764c8c6b1c
Betroffene Systeme:
Fedora 34
|
|
09:20 |
|
Mangelnde Rechteprüfung in cacti-spine
Betroffene Systeme: 1
ID: FEDORA-2022-e619e3d5d0
Betroffene Systeme:
Fedora 34
|
|
09:20 |
|
Mangelnde Rechteprüfung in cacti-spine
Betroffene Systeme: 1
ID: FEDORA-2022-6a7e259e15
Betroffene Systeme:
Fedora 35
|
|
09:20 |
|
Mangelnde Rechteprüfung in cacti
Betroffene Systeme: 1
ID: FEDORA-2022-6a7e259e15
Betroffene Systeme:
Fedora 35
|
|
09:20 |
|
Mangelnde Rechteprüfung in cacti
Betroffene Systeme: 1
ID: FEDORA-2022-e619e3d5d0
Betroffene Systeme:
Fedora 34
|
|
19:01 |
|
Mehrere Probleme in klibc
Betroffene Systeme: 4
ID: USN-5379-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 14.04 ESM, Ubuntu 20.04 LTS, Ubuntu 16.04 ESM
|
|
19:02 |
|
Pufferüberlauf in Linux (Live Patch 25 SLE 15)
Betroffene Systeme: 5
ID: SUSE-SU-2022:1248-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15, SUSE Linux Enterprise Live Patching 12-SP4, SUSE Linux Enterprise Server for SAP Applications 15, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise High Performance Computing 15
|
|
19:02 |
|
Mehrere Probleme in Linux (Live Patch 4 SLE 15 SP3)
Betroffene Systeme: 5
ID: SUSE-SU-2022:1246-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3
|
|
19:03 |
|
Überschreiben von Dateien in gzip
Betroffene Systeme: 11
ID: SUSE-SU-2022:1250-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
|
|
Di, 19.4. |
07:03 |
|
Ausführen beliebiger Kommandos in rsync
Betroffene Systeme: 1
ID: FEDORA-2022-413a80a102
Betroffene Systeme:
Fedora 35
|
|
07:03 |
|
Mangelnde Eingabeprüfung in dhcp
Betroffene Systeme: 1
ID: FEDORA-2022-a88218de5c
Betroffene Systeme:
Fedora 35
|
|
07:03 |
|
Ausführen beliebiger Kommandos in gzip
Betroffene Systeme: 2
ID: DSA-5122-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
07:05 |
|
Ausführen beliebiger Kommandos in xz-utils
Betroffene Systeme: 2
ID: DSA-5123-1
Betroffene Systeme:
Debian buster, Debian bullseye
|
|
14:26 |
|
Mehrere Probleme in zabbix
Betroffene Systeme: 1
ID: SUSE-SU-2022:1254-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP5
|
|
14:28 |
|
Mehrere Probleme in openjpeg2
Betroffene Systeme: 36
ID: SUSE-SU-2022:1252-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
14:28 |
|
Mehrere Probleme in openjpeg2
Betroffene Systeme: 36
ID: SUSE-SU-2022:1252-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
Mi, 20.4. |
06:25 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 3
ID: SUSE-SU-2022:1257-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Realtime 15-SP2, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Real Time 15-SP2
|
|
06:25 |
|
Mehrere Probleme in icedtea-web
Betroffene Systeme: 16
ID: SUSE-SU-2022:1259-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Workstation Extension 15-SP3, SUSE Linux Enterprise Workstation Extension 15-SP4, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
06:27 |
|
Mehrere Probleme in icedtea-web
Betroffene Systeme: 16
ID: SUSE-SU-2022:1259-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Workstation Extension 15-SP3, SUSE Linux Enterprise Workstation Extension 15-SP4, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
06:27 |
|
Ausführen beliebiger Kommandos in sssd
Betroffene Systeme: 4
ID: SUSE-SU-2022:1258-1
Betroffene Systeme:
SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP4-LTSS
|
|
06:27 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 9
ID: SUSE-SU-2022:1255-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15, SUSE Linux Enterprise High Availability 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Server for SAP Applications 15, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise High Performance Computing 15
|
|
06:27 |
|
Ausführen beliebiger Kommandos in git
Betroffene Systeme: 23
ID: SUSE-SU-2022:1260-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
06:27 |
|
Ausführen beliebiger Kommandos in git
Betroffene Systeme: 23
ID: SUSE-SU-2022:1260-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
06:27 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 17
ID: SUSE-SU-2022:1256-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP1, SUSE Linux Enterprise High Availability 15-SP1, SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.0, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Manager Proxy 4.0, SUSE Manager Retail Branch Server 4.0, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Linux Enterprise Server for SAP Applications 15-SP1, SUSE Linux Enterprise Server 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
06:27 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 17
ID: SUSE-SU-2022:1256-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP1, SUSE Linux Enterprise High Availability 15-SP1, SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.0, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Manager Proxy 4.0, SUSE Manager Retail Branch Server 4.0, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Linux Enterprise Server for SAP Applications 15-SP1, SUSE Linux Enterprise Server 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
06:27 |
|
Pufferüberlauf in Linux (Live Patch 27 SLE 15)
Betroffene Systeme: 4
ID: SUSE-SU-2022:1261-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15, SUSE Linux Enterprise Server for SAP Applications 15, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise High Performance Computing 15
|
|
06:28 |
|
Denial of Service in jsr-305 und jsoup
Betroffene Systeme: 24
ID: SUSE-SU-2022:1265-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Development Tools 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
06:28 |
|
Denial of Service in jsr-305 und jsoup
Betroffene Systeme: 24
ID: SUSE-SU-2022:1265-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Development Tools 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
06:28 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: SUSE-SU-2022:1266-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP5
|
|
06:30 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 8
ID: SUSE-SU-2022:1267-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE Linux Enterprise High Availability 12-SP4, SUSE Linux Enterprise Live Patching 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise High Performance Computing 12-SP4
|
|
06:30 |
|
Mangelnde Rechteprüfung in ceph
Betroffene Systeme: 1
ID: RHSA-2022:1394-01
Betroffene Systeme:
Red Hat Ceph Storage
|
|
06:30 |
|
Mehrere Probleme in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:1402-01
Betroffene Systeme:
Red Hat cnv
|
|
06:30 |
|
Ausführen beliebiger Kommandos in 389-ds1.4
Betroffene Systeme: 1
ID: RHSA-2022:1410-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
06:32 |
|
Mehrere Probleme in Migration Toolkit for Containers
Betroffene Systeme: 1
ID: RHSA-2022:1396-01
Betroffene Systeme:
Red Hat Migration Toolkit
|
|
06:32 |
|
Mehrere Probleme in kernel-rt
Betroffene Systeme: 1
ID: RHSA-2022:1413-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
06:32 |
|
Zwei Probleme in container-tools2.0
Betroffene Systeme: 1
ID: RHSA-2022:1407-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
06:32 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: RHSA-2022:1417-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
06:32 |
|
Mehrere Probleme in kpatch-patch
Betroffene Systeme: 1
ID: RHSA-2022:1418-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
06:32 |
|
Mangelnde Eingabeprüfung in chrony
Betroffene Systeme: 1
ID: SUSE-SU-2022:0845-2
Betroffene Systeme:
SUSE Linux Enterprise Micro 5.2
|
|
06:33 |
|
Ausführen beliebiger Kommandos in python-libxml2-python
Betroffene Systeme: 1
ID: SUSE-SU-2022:0802-2
Betroffene Systeme:
SUSE Linux Enterprise Micro 5.2
|
|
06:33 |
|
Ausführen beliebiger Kommandos in expat
Betroffene Systeme: 1
ID: SUSE-SU-2022:0844-2
Betroffene Systeme:
SUSE Linux Enterprise Micro 5.2
|
|
06:33 |
|
Zwei Probleme in wpa_supplicant
Betroffene Systeme: 1
ID: SUSE-SU-2022:0716-2
Betroffene Systeme:
SUSE Linux Enterprise Micro 5.2
|
|
06:33 |
|
Mehrere Probleme in vim
Betroffene Systeme: 1
ID: SUSE-SU-2022:0736-2
Betroffene Systeme:
SUSE Linux Enterprise Micro 5.2
|
|
06:35 |
|
Ausführen beliebiger Kommandos in python3
Betroffene Systeme: 1
ID: SUSE-SU-2022:0942-2
Betroffene Systeme:
SUSE Linux Enterprise Micro 5.2
|
|
06:35 |
|
Zwei Probleme in libeconf und shadow util-linux
Betroffene Systeme: 1
ID: SUSE-SU-2022:0727-2
Betroffene Systeme:
SUSE Linux Enterprise Micro 5.2
|
|
06:35 |
|
Denial of Service in slirp4netns
Betroffene Systeme: 1
ID: SUSE-SU-2022:0943-2
Betroffene Systeme:
SUSE Linux Enterprise Micro 5.2
|
|
06:35 |
|
Preisgabe von Informationen in containerd
Betroffene Systeme: 1
ID: SUSE-SU-2022:0720-2
Betroffene Systeme:
SUSE Linux Enterprise Micro 5.2
|
|
06:36 |
|
Denial of Service in protobuf
Betroffene Systeme: 1
ID: SUSE-SU-2022:1040-2
Betroffene Systeme:
SUSE Linux Enterprise Micro 5.2
|
|
Do, 21.4. |
07:08 |
|
Mangelnde Rechteprüfung in Bash
Betroffene Systeme: 4
ID: USN-5380-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 14.04 ESM, Ubuntu 20.04 LTS, Ubuntu 16.04 ESM
|
|
07:09 |
|
Überschreiben von Dateien in gzip
Betroffene Systeme: 11
ID: SUSE-SU-2022:1275-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS
|
|
07:09 |
|
Zwei Probleme in nbd
Betroffene Systeme: 2
ID: SUSE-SU-2022:1276-1
Betroffene Systeme:
SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
07:09 |
|
Zwei Probleme in nbd
Betroffene Systeme: 2
ID: SUSE-SU-2022:1276-1
Betroffene Systeme:
SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
07:09 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 9
ID: SUSE-SU-2022:1270-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise High Availability 12-SP3, SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise High Performance Computing 12-SP3
|
|
07:09 |
|
Mehrere Probleme in SDL
Betroffene Systeme: 36
ID: SUSE-SU-2022:1273-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Desktop Applications 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
07:09 |
|
Pufferüberlauf in GraphicsMagick
Betroffene Systeme: 2
ID: SUSE-SU-2022:1274-1
Betroffene Systeme:
SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
07:09 |
|
Mehrere Probleme in SDL
Betroffene Systeme: 36
ID: SUSE-SU-2022:1273-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Desktop Applications 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
07:11 |
|
Mehrere Probleme in netty
Betroffene Systeme: 2
ID: SUSE-SU-2022:1271-1
Betroffene Systeme:
SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
07:11 |
|
Pufferüberlauf in GraphicsMagick
Betroffene Systeme: 2
ID: SUSE-SU-2022:1274-1
Betroffene Systeme:
SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
07:11 |
|
Mehrere Probleme in dcraw
Betroffene Systeme: 2
ID: SUSE-SU-2022:1277-1
Betroffene Systeme:
SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
07:11 |
|
Überschreiben von Dateien in gzip
Betroffene Systeme: 1
ID: SUSE-SU-2022:1272-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP5
|
|
07:11 |
|
Pufferüberlauf in Linux (Live Patch 25 SLE 12 SP4)
Betroffene Systeme: 1
ID: SUSE-SU-2022:1268-1
Betroffene Systeme:
SUSE Linux Enterprise Live Patching 12-SP4
|
|
07:12 |
|
Mehrere Probleme in netty
Betroffene Systeme: 2
ID: SUSE-SU-2022:1271-1
Betroffene Systeme:
SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
07:12 |
|
Zwei Probleme in Linux (Live Patch 15 SLE 15 SP3)
Betroffene Systeme: 5
ID: SUSE-SU-2022:1269-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3
|
|
07:12 |
|
Mehrere Probleme in dcraw
Betroffene Systeme: 2
ID: SUSE-SU-2022:1277-1
Betroffene Systeme:
SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
07:12 |
|
Zwei Probleme in Linux (Live Patch 23 SLE 12 SP5)
Betroffene Systeme: 1
ID: SUSE-SU-2022:1278-1
Betroffene Systeme:
SUSE Linux Enterprise Live Patching 12-SP5
|
|
07:12 |
|
Mehrere Probleme in java-11-openjdk
Betroffene Systeme: 1
ID: RHSA-2022:1442-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:12 |
|
Ausführen beliebiger Kommandos in Log4j
Betroffene Systeme: 1
ID: RHSA-2022:1462-01
Betroffene Systeme:
Red Hat Single Sign-On
|
|
07:12 |
|
Denial of Service in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:1336-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
07:13 |
|
Mehrere Probleme in java-11-openjdk
Betroffene Systeme: 1
ID: RHSA-2022:1440-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:13 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: SUSE-SU-2022:1283-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP2-BCL
|
|
07:13 |
|
Mehrere Probleme in java-17-openjdk
Betroffene Systeme: 1
ID: RHSA-2022:1445-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:13 |
|
Zwei Probleme in qemu
Betroffene Systeme: 1
ID: SUSE-SU-2022:0930-2
Betroffene Systeme:
SUSE Linux Enterprise Micro 5.2
|
|
07:14 |
|
Ausführen beliebiger Kommandos in Log4j
Betroffene Systeme: 1
ID: RHSA-2022:1463-01
Betroffene Systeme:
Red Hat Single Sign-On
|
|
07:14 |
|
Ausführen beliebiger Kommandos in Log4j
Betroffene Systeme: 1
ID: RHSA-2022:1469-01
Betroffene Systeme:
Red Hat Single Sign-On
|
|
07:15 |
|
Mehrere Probleme in java-11-openjdk
Betroffene Systeme: 1
ID: RHSA-2022:1441-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:15 |
|
Mehrere Probleme in java-11-openjdk
Betroffene Systeme: 1
ID: RHSA-2022:1444-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:15 |
|
Mehrere Probleme in grafana
Betroffene Systeme: 1
ID: FEDORA-2022-9dd03cab55
Betroffene Systeme:
Fedora 35
|
|
07:15 |
|
Pufferüberlauf in frr
Betroffene Systeme: 1
ID: FEDORA-2022-3b86b4a6ef
Betroffene Systeme:
Fedora 35
|
|
07:15 |
|
Mehrere Probleme in xen
Betroffene Systeme: 4
ID: SUSE-SU-2022:1285-1
Betroffene Systeme:
SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP4-LTSS
|
|
07:15 |
|
Mangelnde Fehlerbehandlung in pdns
Betroffene Systeme: 1
ID: FEDORA-2022-8367cefdea
Betroffene Systeme:
Fedora 35
|
|
07:15 |
|
Überschreiben von Dateien in gzip
Betroffene Systeme: 1
ID: FEDORA-2022-6746dde2a0
Betroffene Systeme:
Fedora 35
|
|
07:15 |
|
Mehrere Probleme in grafana
Betroffene Systeme: 1
ID: FEDORA-2022-83405f9d5b
Betroffene Systeme:
Fedora 34
|
|
07:15 |
|
Pufferüberlauf in frr
Betroffene Systeme: 1
ID: FEDORA-2022-c8c2e42934
Betroffene Systeme:
Fedora 34
|
|
07:15 |
|
Mangelnde Fehlerbehandlung in pdns
Betroffene Systeme: 1
ID: FEDORA-2022-6e19acf414
Betroffene Systeme:
Fedora 34
|
|
07:15 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: RHSA-2022:1455-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:15 |
|
Mehrere Probleme in java-11-openjdk
Betroffene Systeme: 1
ID: RHSA-2022:1443-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:17 |
|
Mehrere Probleme in Red Hat JBoss Core Services
Betroffene Systeme: 1
ID: RHSA-2022:1389-01
Betroffene Systeme:
Red Hat JBoss Core Services
|
|
07:18 |
|
Mehrere Probleme in Red Hat JBoss Core Services
Betroffene Systeme: 1
ID: RHSA-2022:1390-01
Betroffene Systeme:
Red Hat JBoss Core Services
|
|
07:18 |
|
Cross-Site Request Forgery in Satellite
Betroffene Systeme: 1
ID: RHSA-2022:1478-01
Betroffene Systeme:
Red Hat Satellite 6
|
|
07:18 |
|
Preisgabe von Informationen in libinput
Betroffene Systeme: 3
ID: USN-5382-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
07:19 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: USN-5381-1
Betroffene Systeme:
Ubuntu 20.04 LTS
|
|
07:19 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 2
ID: USN-5383-1
Betroffene Systeme:
Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
07:19 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 2
ID: USN-5384-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS
|
|
22:25 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 3
ID: USN-5385-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 14.04 ESM, Ubuntu 16.04 ESM
|
|
22:26 |
|
Mehrere Probleme in Red Hat Advanced Cluster Management
Betroffene Systeme: 1
ID: RHSA-2022:1476-01
Betroffene Systeme:
Red Hat ACM
|
|
22:26 |
|
Zwei Probleme in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:1363-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
22:26 |
|
Zwei Probleme in Logging
Betroffene Systeme: 1
ID: RHSA-2022:1461-01
Betroffene Systeme:
Red Hat Logging Subsystem for Red Hat OpenShift
|
|
22:26 |
|
Zwei Probleme in dnsmasq
Betroffene Systeme: 12
ID: SUSE-SU-2022:1289-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS
|
|
22:28 |
|
Mehrere Probleme in tomcat
Betroffene Systeme: 7
ID: SUSE-SU-2022:1293-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
|
|
22:28 |
|
Mehrere Probleme in tomcat
Betroffene Systeme: 4
ID: SUSE-SU-2022:1292-1
Betroffene Systeme:
SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS
|
|
22:28 |
|
Zwei Probleme in dnsmasq
Betroffene Systeme: 4
ID: SUSE-SU-2022:1288-1
Betroffene Systeme:
SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS
|
|
22:28 |
|
Mehrere Probleme in tomcat
Betroffene Systeme: 14
ID: SUSE-SU-2022:1294-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
22:28 |
|
Pufferüberlauf in swtpm
Betroffene Systeme: 9
ID: SUSE-SU-2022:1297-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:28 |
|
Pufferüberlauf in swtpm
Betroffene Systeme: 9
ID: SUSE-SU-2022:1297-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:28 |
|
Mehrere Probleme in openjpeg
Betroffene Systeme: 35
ID: SUSE-SU-2022:1296-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Desktop Applications 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:28 |
|
Mehrere Probleme in openjpeg
Betroffene Systeme: 35
ID: SUSE-SU-2022:1296-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Desktop Applications 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
Fr, 22.4. |
08:01 |
|
Ausführen beliebiger Kommandos in composer
Betroffene Systeme: 1
ID: FEDORA-2022-617a6df23e
Betroffene Systeme:
Fedora 34
|
|
08:01 |
|
Denial of Service in wavpack
Betroffene Systeme: 1
ID: FEDORA-2022-737f020ede
Betroffene Systeme:
Fedora 34
|
|
08:01 |
|
Denial of Service in golang-x-crypto
Betroffene Systeme: 1
ID: FEDORA-2022-d37fb34309
Betroffene Systeme:
Fedora 34
|
|
08:01 |
|
Denial of Service in rubygem-nokogiri
Betroffene Systeme: 1
ID: FEDORA-2022-132c6d7c2e
Betroffene Systeme:
Fedora 34
|
|
08:03 |
|
Denial of Service in golang-x-crypto
Betroffene Systeme: 1
ID: FEDORA-2022-a4c9009f3e
Betroffene Systeme:
Fedora 35
|
|
08:03 |
|
Denial of Service in rubygem-nokogiri
Betroffene Systeme: 1
ID: FEDORA-2022-9ed7641ce0
Betroffene Systeme:
Fedora 35
|
|
08:03 |
|
Mehrere Probleme in xen
Betroffene Systeme: 1
ID: FEDORA-2022-dfbf7e2372
Betroffene Systeme:
Fedora 35
|
|
08:03 |
|
Denial of Service in wavpack
Betroffene Systeme: 1
ID: FEDORA-2022-0fc7b22bcd
Betroffene Systeme:
Fedora 35
|
|
18:50 |
|
Mehrere Probleme in xen
Betroffene Systeme: 11
ID: SUSE-SU-2022:1300-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2
|
|
18:52 |
|
Mehrere Probleme in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:1356-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
18:52 |
|
Pufferüberlauf in Linux (Live Patch 20 SLE 12 SP4)
Betroffene Systeme: 1
ID: SUSE-SU-2022:1303-1
Betroffene Systeme:
SUSE Linux Enterprise Live Patching 12-SP4
|
|
Sa, 23.4. |
07:06 |
|
Mehrere Probleme in SDL
Betroffene Systeme: 14
ID: SUSE-SU-2022:1312-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
07:06 |
|
Denial of Service in podofo
Betroffene Systeme: 2
ID: SUSE-SU-2022:1316-1
Betroffene Systeme:
SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
07:06 |
|
Denial of Service in podofo
Betroffene Systeme: 2
ID: SUSE-SU-2022:1316-1
Betroffene Systeme:
SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
07:06 |
|
Mehrere Probleme in tomcat
Betroffene Systeme: 21
ID: SUSE-SU-2022:1304-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Web Scripting 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Module for Web Scripting 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
07:08 |
|
Pufferüberlauf in libinput
Betroffene Systeme: 29
ID: SUSE-SU-2022:1305-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3
|
|
07:08 |
|
Mehrere Probleme in tomcat
Betroffene Systeme: 21
ID: SUSE-SU-2022:1304-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Web Scripting 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Module for Web Scripting 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
07:08 |
|
Pufferüberlauf in libinput
Betroffene Systeme: 29
ID: SUSE-SU-2022:1305-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3
|
|
07:08 |
|
Mangelnde Eingabeprüfung in netty
Betroffene Systeme: 2
ID: SUSE-SU-2022:1315-1
Betroffene Systeme:
SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
07:08 |
|
Ausführen beliebiger Kommandos in git
Betroffene Systeme: 14
ID: SUSE-SU-2022:1306-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
07:08 |
|
Ausführen beliebiger Kommandos in libxml2
Betroffene Systeme: 14
ID: SUSE-SU-2022:1308-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
07:08 |
|
Denial of Service in dnsmasq
Betroffene Systeme: 34
ID: SUSE-SU-2022:1307-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4, SUSE Linux Enterprise Micro 5.2
|
|
07:09 |
|
Mehrere Probleme in libslirp
Betroffene Systeme: 9
ID: SUSE-SU-2022:1314-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
07:09 |
|
Mangelnde Eingabeprüfung in netty
Betroffene Systeme: 2
ID: SUSE-SU-2022:1315-1
Betroffene Systeme:
SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
07:09 |
|
Pufferüberlauf in SDL2
Betroffene Systeme: 11
ID: SUSE-SU-2022:1313-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
|
|
07:09 |
|
Denial of Service in dnsmasq
Betroffene Systeme: 34
ID: SUSE-SU-2022:1307-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4, SUSE Linux Enterprise Micro 5.2
|
|
07:09 |
|
Mehrere Probleme in libslirp
Betroffene Systeme: 9
ID: SUSE-SU-2022:1314-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
13:09 |
|
Mehrere Probleme in Linux (Live Patch 22 SLE 12 SP4)
Betroffene Systeme: 1
ID: SUSE-SU-2022:1318-1
Betroffene Systeme:
SUSE Linux Enterprise Live Patching 12-SP4
|
|
22:23 |
|
Zwei Probleme in vim
Betroffene Systeme: 1
ID: FEDORA-2022-e304fffd34
Betroffene Systeme:
Fedora 35
|
|
22:23 |
|
Ausführen von Code mit höheren Privilegien in podman-tui
Betroffene Systeme: 1
ID: FEDORA-2022-932d07be95
Betroffene Systeme:
Fedora 35
|
|
So, 24.4. |
07:41 |
|
Mehrere Probleme in Linux (Live Patch 20 SLE 12 SP4)
Betroffene Systeme: 1
ID: SUSE-SU-2022:1320-1
Betroffene Systeme:
SUSE Linux Enterprise Live Patching 12-SP4
|
|
07:41 |
|
Zwei Probleme in Linux (Live Patch 23 SLE 12 SP5)
Betroffene Systeme: 1
ID: SUSE-SU-2022:1322-1
Betroffene Systeme:
SUSE Linux Enterprise Live Patching 12-SP5
|
|
Mo, 25.4. |
06:29 |
|
Mehrere Probleme in Linux (Live Patch 14 SLE 15 SP3)
Betroffene Systeme: 9
ID: SUSE-SU-2022:1326-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP2, SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise High Performance Computing 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP2, SUSE Linux Enterprise Server 15-SP2
|
|
06:29 |
|
Mehrere Probleme in kernel-headers
Betroffene Systeme: 1
ID: FEDORA-2022-0816754490
Betroffene Systeme:
Fedora 34
|
|
06:29 |
|
Mehrere Probleme in kernel-tools
Betroffene Systeme: 1
ID: FEDORA-2022-0816754490
Betroffene Systeme:
Fedora 34
|
|
06:29 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: FEDORA-2022-0816754490
Betroffene Systeme:
Fedora 34
|
|
06:31 |
|
Mehrere Probleme in kernel-tools
Betroffene Systeme: 1
ID: FEDORA-2022-8efcea6e67
Betroffene Systeme:
Fedora 35
|
|
06:31 |
|
Pufferüberlauf in libinput
Betroffene Systeme: 1
ID: FEDORA-2022-8d7a412c72
Betroffene Systeme:
Fedora 35
|
|
06:31 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: FEDORA-2022-8efcea6e67
Betroffene Systeme:
Fedora 35
|
|
06:31 |
|
Mehrere Probleme in kernel-headers
Betroffene Systeme: 1
ID: FEDORA-2022-8efcea6e67
Betroffene Systeme:
Fedora 35
|
|
23:01 |
|
Mehrere Probleme in java-1.8.0-openjdk
Betroffene Systeme: 1
ID: RHSA-2022:1487-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:01 |
|
Mehrere Probleme in java-1.8.0-openjdk
Betroffene Systeme: 1
ID: RHSA-2022:1490-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:01 |
|
Mehrere Probleme in java-1.8.0-openjdk
Betroffene Systeme: 1
ID: RHSA-2022:1491-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:01 |
|
Mehrere Probleme in java-1.8.0-openjdk
Betroffene Systeme: 1
ID: RHSA-2022:1488-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:01 |
|
Mehrere Probleme in java-1.8.0-openjdk
Betroffene Systeme: 1
ID: RHSA-2022:1489-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
23:01 |
|
Mehrere Probleme in xen
Betroffene Systeme: 3
ID: SUSE-SU-2022:1359-1
Betroffene Systeme:
SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS
|
|
23:03 |
|
Zwei Probleme in Barbican
Betroffene Systeme: 3
ID: USN-5387-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
23:03 |
|
Ausführen beliebiger Kommandos in Git (Aktualisierung)
Betroffene Systeme: 1
ID: USN-5376-2
Betroffene Systeme:
Ubuntu 22.04 LTS
|
|
23:03 |
|
Mehrere Probleme in ffmpeg
Betroffene Systeme: 1
ID: DSA-5124-1
Betroffene Systeme:
Debian bullseye
|
|
23:03 |
|
Zwei Probleme in SUSE Manager Server 4.2
Betroffene Systeme: 2
ID: SUSE-SU-2022:1397-1
Betroffene Systeme:
SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Manager Server 4.2
|
|
23:03 |
|
Mehrere Probleme in Linux (Live Patch 12 SLE 15 SP3)
Betroffene Systeme: 9
ID: SUSE-SU-2022:1369-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP2, SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise High Performance Computing 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP2, SUSE Linux Enterprise Server 15-SP2
|
|
23:03 |
|
Mehrere Probleme in xen
Betroffene Systeme: 1
ID: SUSE-SU-2022:1375-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP2-BCL
|
|
23:03 |
|
Mehrere Probleme in SUSE Manager Client Tools
Betroffene Systeme: 5
ID: SUSE-SU-2022:1396-1
Betroffene Systeme:
SUSE Manager Tools 15, SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Manager Server 4.2, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
23:03 |
|
Mehrere Probleme in SUSE Manager Client Tools
Betroffene Systeme: 5
ID: SUSE-SU-2022:1396-1
Betroffene Systeme:
SUSE Manager Tools 15, SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Manager Server 4.2, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
23:03 |
|
Preisgabe von Informationen in mutt
Betroffene Systeme: 15
ID: SUSE-SU-2022:1376-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
23:03 |
|
Preisgabe von Informationen in mutt
Betroffene Systeme: 15
ID: SUSE-SU-2022:1376-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
23:03 |
|
Mehrere Probleme in Linux (Live Patch 28 SLE 15)
Betroffene Systeme: 5
ID: SUSE-SU-2022:1329-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15, SUSE Linux Enterprise Live Patching 12-SP4, SUSE Linux Enterprise Server for SAP Applications 15, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise High Performance Computing 15
|
|
23:03 |
|
Zwei Probleme in Linux (Live Patch 29 SLE 15 SP1)
Betroffene Systeme: 5
ID: SUSE-SU-2022:1335-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP1, SUSE Linux Enterprise Live Patching 12-SP5, SUSE Linux Enterprise Server for SAP Applications 15-SP1, SUSE Linux Enterprise Server 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1
|
|
Di, 26.4. |
06:52 |
|
Ausführen beliebiger Kommandos in freerdp
Betroffene Systeme: 4
ID: SSA:2022-115-01
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 15.0, Slackware x86_64 15.0
|
|
10:41 |
|
Fehlerhafte Zugriffsrechte in moby-engine
Betroffene Systeme: 1
ID: FEDORA-2022-cac2323802
Betroffene Systeme:
Fedora 34
|
|
10:41 |
|
Fehlerhafte Zugriffsrechte in moby-engine
Betroffene Systeme: 1
ID: FEDORA-2022-c07546070d
Betroffene Systeme:
Fedora 35
|
|
10:43 |
|
Cross-Site Scripting in plantuml
Betroffene Systeme: 1
ID: FEDORA-2022-e8b1324ec8
Betroffene Systeme:
Fedora 35
|
|
10:43 |
|
Pufferüberlauf in htmldoc
Betroffene Systeme: 1
ID: FEDORA-2022-39533c087f
Betroffene Systeme:
Fedora 34
|
|
22:11 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: SUSE-SU-2022:1402-1
Betroffene Systeme:
SUSE Linux Enterprise Real Time Extension 12-SP5
|
|
22:16 |
|
Mehrere Probleme in xen
Betroffene Systeme: 6
ID: SUSE-SU-2022:1408-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL
|
|
22:16 |
|
Mehrere Probleme in OpenJDK
Betroffene Systeme: 4
ID: USN-5388-2
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10, Ubuntu 22.04 LTS
|
|
22:16 |
|
Mehrere Probleme in OpenJDK
Betroffene Systeme: 4
ID: USN-5388-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10, Ubuntu 22.04 LTS
|
|
22:16 |
|
Mehrere Probleme in Libcroco
Betroffene Systeme: 1
ID: USN-5389-1
Betroffene Systeme:
Ubuntu 16.04 ESM
|
|
22:17 |
|
Ausführen beliebiger Kommandos in Git (Aktualisierung)
Betroffene Systeme: 4
ID: USN-5376-3
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10, Ubuntu 22.04 LTS
|
|
22:17 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 1
ID: USN-5390-1
Betroffene Systeme:
Ubuntu 22.04 LTS
|
|
22:17 |
|
Ausführen beliebiger Kommandos in xmlrpc-c
Betroffene Systeme: 1
ID: RHSA-2022:1539-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:17 |
|
Mehrere Probleme in Linux
Betroffene Systeme: 4
ID: SUSE-SU-2022:1407-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Realtime 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise Real Time 15-SP3, SUSE Linux Enterprise Micro 5.2
|
|
22:17 |
|
Ausführen beliebiger Kommandos in maven-shared-utils
Betroffene Systeme: 1
ID: RHSA-2022:1541-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:17 |
|
Ausführen beliebiger Kommandos in xmlrpc-c
Betroffene Systeme: 1
ID: RHSA-2022:1540-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:17 |
|
Mehrere Probleme in go1.18
Betroffene Systeme: 14
ID: SUSE-SU-2022:1410-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP4, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:19 |
|
Mehrere Probleme in go1.18
Betroffene Systeme: 14
ID: SUSE-SU-2022:1410-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP4, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:19 |
|
Zwei Probleme in go1.17
Betroffene Systeme: 15
ID: SUSE-SU-2022:1411-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:19 |
|
Zwei Probleme in go1.17
Betroffene Systeme: 15
ID: SUSE-SU-2022:1411-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
Mi, 27.4. |
07:22 |
|
Zwei Probleme in container-tools
Betroffene Systeme: 1
ID: RHSA-2022:1566-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:22 |
|
Ausführen beliebiger Kommandos in vim
Betroffene Systeme: 1
ID: RHSA-2022:1552-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:22 |
|
Ausführen beliebiger Kommandos in gzip
Betroffene Systeme: 1
ID: RHSA-2022:1537-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:22 |
|
Mehrere Probleme in mariadb
Betroffene Systeme: 1
ID: RHSA-2022:1557-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:24 |
|
Mehrere Probleme in mariadb
Betroffene Systeme: 1
ID: RHSA-2022:1556-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:24 |
|
Ausführen beliebiger Kommandos in gzip
Betroffene Systeme: 1
ID: RHSA-2022:1592-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:24 |
|
Zwei Probleme in kpatch-patch
Betroffene Systeme: 1
ID: RHSA-2022:1535-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:24 |
|
Zwei Probleme in kernel-rt
Betroffene Systeme: 1
ID: RHSA-2022:1555-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:24 |
|
Zwei Probleme in container-tools3.0
Betroffene Systeme: 1
ID: RHSA-2022:1565-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:24 |
|
Pufferüberlauf in Linux
Betroffene Systeme: 1
ID: RHSA-2022:1589-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:24 |
|
Ausführen beliebiger Kommandos in zlib
Betroffene Systeme: 1
ID: RHSA-2022:1591-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:24 |
|
Denial of Service in polkit
Betroffene Systeme: 1
ID: RHSA-2022:1546-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:24 |
|
Zwei Probleme in Linux
Betroffene Systeme: 1
ID: RHSA-2022:1550-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
12:47 |
|
Mehrere Probleme in libsepol
Betroffene Systeme: 4
ID: USN-5391-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 16.04 ESM, Ubuntu 21.10
|
|
12:49 |
|
Preisgabe von Informationen in convert2rhel
Betroffene Systeme: 1
ID: RHSA-2022:1618-01
Betroffene Systeme:
Red Hat Convert2RHEL
|
|
12:49 |
|
Zwei Probleme in ant
Betroffene Systeme: 3
ID: SUSE-SU-2022:1417-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
12:49 |
|
Preisgabe von Informationen in convert2rhel
Betroffene Systeme: 1
ID: RHSA-2022:1617-01
Betroffene Systeme:
Red Hat Convert2RHEL
|
|
12:50 |
|
Ausführen beliebiger Kommandos in Red Hat AMQ Broker
Betroffene Systeme: 1
ID: RHSA-2022:1627-01
Betroffene Systeme:
Red Hat JBoss AMQ
|
|
12:50 |
|
Zwei Probleme in ant
Betroffene Systeme: 15
ID: SUSE-SU-2022:1418-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
12:50 |
|
Mehrere Probleme in OpenShift
Betroffene Systeme: 1
ID: RHSA-2022:1420-01
Betroffene Systeme:
Red Hat OpenShift Enterprise
|
|
12:50 |
|
Zwei Probleme in ant
Betroffene Systeme: 15
ID: SUSE-SU-2022:1418-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
12:50 |
|
Pufferüberlauf in kpatch-patch
Betroffene Systeme: 1
ID: RHSA-2022:1619-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
12:50 |
|
Pufferüberlauf in convert2rhel
Betroffene Systeme: 1
ID: RHSA-2022:1599-01
Betroffene Systeme:
Red Hat Convert2RHEL
|
|
12:50 |
|
Ausführen beliebiger Kommandos in Red Hat AMQ Broker
Betroffene Systeme: 1
ID: RHSA-2022:1626-01
Betroffene Systeme:
Red Hat JBoss AMQ
|
|
12:51 |
|
Mehrere Probleme in FriBidi (Aktualisierung)
Betroffene Systeme: 1
ID: USN-5366-2
Betroffene Systeme:
Ubuntu 22.04 LTS
|
|
16:36 |
|
Pufferüberlauf in cifs-utils
Betroffene Systeme: 26
ID: SUSE-SU-2022:1430-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3, SUSE Linux Enterprise Micro 5.2
|
|
16:37 |
|
Mehrere Probleme in webkit2gtk3
Betroffene Systeme: 25
ID: SUSE-SU-2022:1431-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
16:37 |
|
Pufferüberlauf in cifs-utils
Betroffene Systeme: 7
ID: SUSE-SU-2022:1428-1
Betroffene Systeme:
SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL
|
|
16:37 |
|
Pufferüberlauf in cifs-utils
Betroffene Systeme: 26
ID: SUSE-SU-2022:1430-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3, SUSE Linux Enterprise Micro 5.2
|
|
16:37 |
|
Pufferüberlauf in cifs-utils
Betroffene Systeme: 4
ID: SUSE-SU-2022:1427-1
Betroffene Systeme:
SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS
|
|
16:37 |
|
Mehrere Probleme in webkit2gtk3
Betroffene Systeme: 25
ID: SUSE-SU-2022:1431-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
16:37 |
|
Pufferüberlauf in cifs-utils
Betroffene Systeme: 7
ID: SUSE-SU-2022:1429-1
Betroffene Systeme:
SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
22:56 |
|
Denial of Service in golang-github-prometheus-prometheus
Betroffene Systeme: 1
ID: SUSE-SU-2022:1434-1
Betroffene Systeme:
SUSE Manager Tools 15
|
|
22:56 |
|
Ausführen beliebiger Kommandos in libaom
Betroffene Systeme: 10
ID: SUSE-SU-2022:1436-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:56 |
|
Ausführen beliebiger Kommandos in libaom
Betroffene Systeme: 10
ID: SUSE-SU-2022:1436-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:56 |
|
Denial of Service in firewalld und golang-github-prometheus-prometheus
Betroffene Systeme: 18
ID: SUSE-SU-2022:1435-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE Linux Enterprise Module for SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Linux Enterprise Module for SUSE Manager Proxy 4.2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4, SUSE Linux Enterprise Micro 5.2, SUSE Linux Enterprise Module for SUSE Manager Proxy 4.3, SUSE Manager Proxy 4.3
|
|
22:56 |
|
Denial of Service in golang-github-prometheus-prometheus
Betroffene Systeme: 1
ID: SUSE-SU-2022:1433-1
Betroffene Systeme:
SUSE Manager Tools 12
|
|
22:58 |
|
Fehlerhafte Zugriffsrechte in buildah
Betroffene Systeme: 7
ID: SUSE-SU-2022:1437-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Containers 15-SP3, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE openSUSE Leap 15.3
|
|
22:58 |
|
Denial of Service in web-admin-build
Betroffene Systeme: 1
ID: RHSA-2022:1628-01
Betroffene Systeme:
Red Hat Gluster Storage
|
|
22:58 |
|
Denial of Service in firewalld und golang-github-prometheus-prometheus
Betroffene Systeme: 18
ID: SUSE-SU-2022:1435-1
Betroffene Systeme:
SUSE Enterprise Storage 6, SUSE Linux Enterprise Module for SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Linux Enterprise Module for SUSE Manager Proxy 4.2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4, SUSE Linux Enterprise Micro 5.2, SUSE Linux Enterprise Module for SUSE Manager Proxy 4.3, SUSE Manager Proxy 4.3
|
|
22:58 |
|
Fehlerhafte Zugriffsrechte in buildah
Betroffene Systeme: 7
ID: SUSE-SU-2022:1437-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Containers 15-SP3, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE openSUSE Leap 15.3
|
|
22:58 |
|
Mehrere Probleme in chromium
Betroffene Systeme: 1
ID: DSA-5125-1
Betroffene Systeme:
Debian bullseye
|
|
22:58 |
|
Mehrere Probleme in Linux (Live Patch 43 SLE 12 SP3)
Betroffene Systeme: 2
ID: SUSE-SU-2022:1440-1
Betroffene Systeme:
SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP3-LTSS
|
|
22:58 |
|
Mehrere Probleme in Thunderbird
Betroffene Systeme: 3
ID: USN-5393-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
Do, 28.4. |
07:43 |
|
Mehrere Probleme in curl
Betroffene Systeme: 10
ID: SSA:2022-117-01
Betroffene Systeme:
Slackware -current, Slackware x86_64 -current, Slackware 14.0, Slackware x86_64 14.0, Slackware 14.1, Slackware x86_64 14.1, Slackware 14.2, Slackware x86_64 14.2, Slackware 15.0, Slackware x86_64 15.0
|
|
12:14 |
|
Mehrere Probleme in stb
Betroffene Systeme: 1
ID: FEDORA-2022-fe84314a8e
Betroffene Systeme:
Fedora 35
|
|
12:14 |
|
Mehrere Probleme in stb
Betroffene Systeme: 1
ID: FEDORA-2022-29327a4b98
Betroffene Systeme:
Fedora 34
|
|
12:16 |
|
Mehrere Probleme in nginx (Aktualisierung)
Betroffene Systeme: 1
ID: USN-5371-2
Betroffene Systeme:
Ubuntu 22.04 LTS
|
|
16:42 |
|
Überschreiben von Dateien in glib2
Betroffene Systeme: 13
ID: SUSE-SU-2022:1455-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4, SUSE Linux Enterprise Micro 5.2
|
|
16:43 |
|
Überschreiben von Dateien in glib2
Betroffene Systeme: 13
ID: SUSE-SU-2022:1455-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4, SUSE Linux Enterprise Micro 5.2
|
|
16:43 |
|
Preisgabe von Informationen in python-requests
Betroffene Systeme: 4
ID: SUSE-SU-2022:1448-1
Betroffene Systeme:
SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS
|
|
16:44 |
|
Preisgabe von Informationen in python-paramiko
Betroffene Systeme: 16
ID: SUSE-SU-2022:1446-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Python2 15-SP3, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
16:44 |
|
Mehrere Probleme in Linux (Live Patch 15 SLE 15 SP3)
Betroffene Systeme: 5
ID: SUSE-SU-2022:1453-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3
|
|
16:45 |
|
Preisgabe von Informationen in python-paramiko
Betroffene Systeme: 16
ID: SUSE-SU-2022:1446-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Python2 15-SP3, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
16:45 |
|
Überschreiben von Dateien in python-pip
Betroffene Systeme: 11
ID: SUSE-SU-2022:1454-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Python2 15-SP3, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
16:45 |
|
Preisgabe von Informationen in python-paramiko
Betroffene Systeme: 10
ID: SUSE-SU-2022:1447-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Module for Public Cloud 12, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP4, SUSE Linux Enterprise Server for SAP Applications 12-SP3, SUSE Linux Enterprise Server for SAP Applications 12-SP5, SUSE Linux Enterprise High Performance Computing 12, SUSE Linux Enterprise Server for SAP Applications 12
|
|
16:45 |
|
Überschreiben von Dateien in python-pip
Betroffene Systeme: 11
ID: SUSE-SU-2022:1454-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Python2 15-SP3, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
16:45 |
|
Mehrere Probleme in WebKitGTK
Betroffene Systeme: 2
ID: USN-5394-1
Betroffene Systeme:
Ubuntu 20.04 LTS, Ubuntu 21.10
|
|
16:45 |
|
Zwei Probleme in Mutt
Betroffene Systeme: 5
ID: USN-5392-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 16.04 ESM, Ubuntu 21.10, Ubuntu 22.04 LTS
|
|
22:17 |
|
Mehrere Probleme in nodejs14
Betroffene Systeme: 10
ID: SUSE-SU-2022:1459-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Module for Web Scripting 12, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP4, SUSE Linux Enterprise Server for SAP Applications 12-SP3, SUSE Linux Enterprise Server for SAP Applications 12-SP5, SUSE Linux Enterprise High Performance Computing 12, SUSE Linux Enterprise Server for SAP Applications 12
|
|
22:17 |
|
Ausführen beliebiger Kommandos in zlib
Betroffene Systeme: 1
ID: RHSA-2022:1642-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
22:17 |
|
Zwei Probleme in networkd-dispatcher
Betroffene Systeme: 4
ID: USN-5395-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10, Ubuntu 22.04 LTS
|
|
22:17 |
|
Ausführen beliebiger Kommandos in Ghostscript
Betroffene Systeme: 1
ID: USN-5396-1
Betroffene Systeme:
Ubuntu 18.04 LTS
|
|
22:19 |
|
Mehrere Probleme in nodejs14
Betroffene Systeme: 17
ID: SUSE-SU-2022:1462-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Web Scripting 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:19 |
|
Mehrere Probleme in nodejs14
Betroffene Systeme: 17
ID: SUSE-SU-2022:1462-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Web Scripting 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:19 |
|
Mehrere Probleme in nodejs12
Betroffene Systeme: 17
ID: SUSE-SU-2022:1461-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Web Scripting 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
22:19 |
|
Mehrere Probleme in curl
Betroffene Systeme: 4
ID: USN-5397-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10, Ubuntu 22.04 LTS
|
|
22:19 |
|
Mehrere Probleme in nodejs12
Betroffene Systeme: 17
ID: SUSE-SU-2022:1461-1
Betroffene Systeme:
SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Web Scripting 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
Fr, 29.4. |
07:44 |
|
Ausführen beliebiger Kommandos in Simple DirectMedia Layer
Betroffene Systeme: 4
ID: USN-5398-1
Betroffene Systeme:
Ubuntu 18.04 LTS, Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, Ubuntu 21.10
|
|
07:44 |
|
Überschreiben von Dateien in gzip
Betroffene Systeme: 1
ID: FEDORA-2022-eeb6c686c7
Betroffene Systeme:
Fedora 36
|
|
07:46 |
|
Mehrere Probleme in OpenJDK
Betroffene Systeme: 1
ID: RHSA-2022:1439-01
Betroffene Systeme:
Red Hat OpenJDK
|
|
07:46 |
|
Ausführen beliebiger Kommandos in xmlrpc-c
Betroffene Systeme: 1
ID: RHSA-2022:1643-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:46 |
|
Mehrere Probleme in OpenJDK
Betroffene Systeme: 1
ID: RHSA-2022:1437-01
Betroffene Systeme:
Red Hat OpenJDK
|
|
07:46 |
|
Mehrere Probleme in OpenJDK
Betroffene Systeme: 1
ID: RHSA-2022:1438-01
Betroffene Systeme:
Red Hat OpenJDK
|
|
07:46 |
|
Mehrere Probleme in OpenJDK
Betroffene Systeme: 1
ID: RHSA-2022:1435-01
Betroffene Systeme:
Red Hat OpenJDK
|
|
07:46 |
|
Ausführen beliebiger Kommandos in xmlrpc-c
Betroffene Systeme: 1
ID: RHSA-2022:1644-01
Betroffene Systeme:
Red Hat Enterprise Linux
|
|
07:46 |
|
Mehrere Probleme in OpenJDK
Betroffene Systeme: 1
ID: RHSA-2022:1492-01
Betroffene Systeme:
Red Hat OpenJDK
|
|
07:46 |
|
Mehrere Probleme in OpenJDK
Betroffene Systeme: 1
ID: RHSA-2022:1436-01
Betroffene Systeme:
Red Hat OpenJDK
|
|
09:16 |
|
Ausführen beliebiger Kommandos in rsync
Betroffene Systeme: 1
ID: FEDORA-2022-dbd2935e44
Betroffene Systeme:
Fedora 34
|
|
09:17 |
|
Mangelnde Eingabeprüfung in dhcp
Betroffene Systeme: 1
ID: FEDORA-2022-05918f0838
Betroffene Systeme:
Fedora 34
|
|
09:17 |
|
Mehrere Probleme in usd
Betroffene Systeme: 1
ID: FEDORA-2022-832689aa6b
Betroffene Systeme:
Fedora 34
|
|
09:17 |
|
Mehrere Probleme in podman
Betroffene Systeme: 1
ID: FEDORA-2022-c87047f163
Betroffene Systeme:
Fedora 35
|
|
12:42 |
|
Mangelnde Eingabeprüfung in python-twisted
Betroffene Systeme: 1
ID: RHSA-2022:1645-02
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
Sa, 30.4. |
00:01 |
|
Mehrere Probleme in libslirp
Betroffene Systeme: 14
ID: SUSE-SU-2022:1465-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Module for Server Applications 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4, SUSE Linux Enterprise Micro 5.2
|
|
00:01 |
|
Mehrere Probleme in libslirp
Betroffene Systeme: 14
ID: SUSE-SU-2022:1465-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Module for Server Applications 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4, SUSE Linux Enterprise Micro 5.2
|
|
00:01 |
|
Mehrere Probleme in mariadb
Betroffene Systeme: 1
ID: SUSE-SU-2022:0731-2
Betroffene Systeme:
SUSE openSUSE Leap 15.4
|
|
00:01 |
|
Mehrere Probleme in nodejs12
Betroffene Systeme: 10
ID: SUSE-SU-2022:1466-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Module for Web Scripting 12, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP4, SUSE Linux Enterprise Server for SAP Applications 12-SP3, SUSE Linux Enterprise Server for SAP Applications 12-SP5, SUSE Linux Enterprise High Performance Computing 12, SUSE Linux Enterprise Server for SAP Applications 12
|
|
00:01 |
|
Mehrere Probleme in mariadb
Betroffene Systeme: 1
ID: SUSE-SU-2022:0731-2
Betroffene Systeme:
SUSE openSUSE Leap 15.4
|
|
00:01 |
|
Mangelnde Eingabeprüfung in python-twisted
Betroffene Systeme: 1
ID: RHSA-2022:1646-01
Betroffene Systeme:
Red Hat OpenStack Platform
|
|
00:01 |
|
Preisgabe von Informationen in mutt
Betroffene Systeme: 1
ID: SUSE-SU-2022:1478-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP5
|
|
00:03 |
|
Mehrere Probleme in jasper
Betroffene Systeme: 3
ID: SUSE-SU-2022:1475-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP5
|
|
00:03 |
|
Mehrere Probleme in java-11-openjdk
Betroffene Systeme: 1
ID: SUSE-SU-2022:1474-1
Betroffene Systeme:
SUSE Linux Enterprise Server 12-SP5
|
|
00:03 |
|
Denial of Service in libcaca
Betroffene Systeme: 15
ID: SUSE-SU-2022:1476-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
00:03 |
|
Denial of Service in libcaca
Betroffene Systeme: 15
ID: SUSE-SU-2022:1476-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
00:03 |
|
Mehrere Probleme in jasper
Betroffene Systeme: 17
ID: SUSE-SU-2022:1479-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Desktop Applications 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
00:03 |
|
Mangelnde Eingabeprüfung in python-Twisted
Betroffene Systeme: 10
ID: SUSE-SU-2022:1477-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
00:03 |
|
Mehrere Probleme in jasper
Betroffene Systeme: 17
ID: SUSE-SU-2022:1479-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4, SUSE Linux Enterprise Module for Desktop Applications 15-SP4, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
00:03 |
|
Mangelnde Eingabeprüfung in python-Twisted
Betroffene Systeme: 10
ID: SUSE-SU-2022:1477-1
Betroffene Systeme:
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE openSUSE Leap 15.3, SUSE openSUSE Leap 15.4
|
|
20:14 |
|
Pufferüberlauf in epiphany
Betroffene Systeme: 1
ID: FEDORA-2022-ad26447c98
Betroffene Systeme:
Fedora 35
|
|
|
|
|