Product:

Enterprise_linux_workstation

(Redhat)
Repositories https://github.com/torvalds/linux
https://github.com/krb5/krb5
https://github.com/ceph/ceph
https://github.com/libarchive/libarchive
https://github.com/kyz/libmspack
https://github.com/LibRaw/LibRaw
https://github.com/rubygems/rubygems
https://github.com/madler/zlib
https://github.com/fedora-selinux/setroubleshoot
https://github.com/mdadams/jasper
https://github.com/ntp-project/ntp
https://github.com/neomutt/neomutt
https://github.com/mm2/Little-CMS
https://github.com/openbsd/src
https://github.com/abrt/abrt
https://github.com/mysql/mysql-server
https://github.com/dajobe/raptor
https://github.com/qos-ch/slf4j
• git://git.openssl.org/openssl.git
https://github.com/uclouvain/openjpeg
https://github.com/SELinuxProject/selinux
https://github.com/FreeRDP/FreeRDP
https://github.com/Perl/perl5
https://github.com/codehaus-plexus/plexus-archiver
https://github.com/jpirko/libndp
https://github.com/candlepin/subscription-manager
https://github.com/dogtagpki/pki
https://github.com/szukw000/openjpeg
https://github.com/rpm-software-management/yum-utils
https://github.com/sosreport/sos-collector
https://github.com/requests/requests
https://github.com/glennrp/libpng
https://github.com/paramiko/paramiko
https://github.com/mjg59/linux
https://github.com/ImageMagick/ImageMagick
https://github.com/git/git
https://github.com/karelzak/util-linux
https://github.com/GNOME/evince
https://git.savannah.gnu.org/git/patch.git
https://github.com/UNINETT/mod_auth_mellon
https://github.com/flori/json
https://github.com/flatpak/flatpak
https://github.com/libguestfs/hivex
https://github.com/vadz/libtiff
https://github.com/jquery/jquery-ui
#Vulnerabilities 1815
Date Id Summary Products Score Patch Annotated
2019-12-18 CVE-2019-8506 A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution. Icloud, Iphone_os, Itunes, Safari, Tvos, Watchos, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation 8.8
2019-12-18 CVE-2019-8535 A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution. Icloud, Iphone_os, Itunes, Safari, Tvos, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation 8.8
2019-12-18 CVE-2019-8536 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution. Icloud, Iphone_os, Itunes, Safari, Tvos, Watchos, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation 8.8
2019-12-18 CVE-2019-8544 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution. Icloud, Iphone_os, Itunes, Safari, Tvos, Watchos, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation 8.8
2019-12-18 CVE-2019-8669 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. Icloud, Iphone_os, Itunes, Mac_os_x, Safari, Tvos, Watchos, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation 8.8
2019-12-18 CVE-2019-8672 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. Icloud, Iphone_os, Itunes, Mac_os_x, Safari, Tvos, Watchos, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation 8.8
2019-12-18 CVE-2019-8676 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. Icloud, Iphone_os, Itunes, Mac_os_x, Safari, Tvos, Watchos, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation 8.8
2019-12-18 CVE-2019-8684 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. Icloud, Iphone_os, Itunes, Mac_os_x, Safari, Tvos, Watchos, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation 8.8
2019-12-18 CVE-2019-8688 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. Icloud, Iphone_os, Itunes, Mac_os_x, Safari, Tvos, Watchos, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation 8.8
2019-12-18 CVE-2019-8689 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. Icloud, Iphone_os, Itunes, Mac_os_x, Safari, Tvos, Watchos, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation 8.8