Red Hat Security Advisory 2024-9956-03 - An update for edk2 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include an integer overflow vulnerability.
db5e94b244af795e2261fc4cfc43b2b443a7c197ea45044615f1cebbeba13b77
Red Hat Security Advisory 2024-9946-03 - An update for edk2 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include an integer overflow vulnerability.
5c45934cd9cdb952a5d3c8756db8bd01e368c02dd6dfc733f0341e68b570b41f
Red Hat Security Advisory 2024-9930-03 - An update for edk2 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include an integer overflow vulnerability.
7ac31c8048dbd3a257ca29ea25db864fac85c768bb23a26d20f1e9c9b10d2c9a
Red Hat Security Advisory 2024-9921-03 - An update for edk2 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support. Issues addressed include an integer overflow vulnerability.
e95472d485c12a5a4643aeb2599b0ca3f8c5f23f12fffa546df8f918fb81e6de
Red Hat Security Advisory 2024-9901-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support. Issues addressed include buffer overflow and privilege escalation vulnerabilities.
1ee037d2b2560079e04d7b58618fd1d81bc26baace66f90d538c4acc717409e9
Red Hat Security Advisory 2024-9827-03 - An update for libvpx is now available for Red Hat Enterprise Linux 9. Issues addressed include an integer overflow vulnerability.
7a768a88cd9f0d3dc7df4a18fb46cef0a45a470a3b82a57bb495285185e45532
Red Hat Security Advisory 2024-9820-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include buffer overflow and privilege escalation vulnerabilities.
234e615a33b379adaa327ae2226ef16035852b364ffeede1bb96df2cc9ee91af
Red Hat Security Advisory 2024-9819-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service. Issues addressed include buffer overflow and privilege escalation vulnerabilities.
b38dddfa49701b72f2ebe53c38d12ce6d0763b0a4ec7dfca65b4ee760d26d120
Red Hat Security Advisory 2024-9818-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include buffer overflow and privilege escalation vulnerabilities.
a4c80313980409b9029c987d183f8bc9042dea4ac72def694fc6024b1b02c94a
Red Hat Security Advisory 2024-9816-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 9.4 Extended Update Support. Issues addressed include buffer overflow and privilege escalation vulnerabilities.
159a49610d5e72da2192c672cca7957be2fc108ab6729bad468c02d0a19b031e
Red Hat Security Advisory 2024-9610-03 - Red Hat OpenShift Container Platform release 4.17.5 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include an integer overflow vulnerability.
a9edfecafb3c5d60a388de31a850dd03be1744a8d6801d2b9efcd5b9cd5f54f8
Red Hat Security Advisory 2024-10090-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow and privilege escalation vulnerabilities.
e7ed8cbfa7c10af5c1617844572a7d53796130e322f8939ff52d576036e0999c
Red Hat Security Advisory 2024-9690-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include buffer overflow and privilege escalation vulnerabilities.
e06e4b3943cb9cd32e98e0796f2b8793271bd95d04ead69e6376bb29edfd77b0
Red Hat Security Advisory 2024-9689-03 - An update for binutils is now available for Red Hat Enterprise Linux 8. Issues addressed include a buffer overflow vulnerability.
6b09897810addb43dd9a56838b03ec57ada28cede64e21984c80bf9d46fe9c83
Red Hat Security Advisory 2024-9548-03 - An update for openexr is now available for Red Hat Enterprise Linux 9. Issues addressed include a heap overflow vulnerability.
8d4114bc6c9c96b9d6117b70fe3b01e16451d2b4b222066cc45fcb3f3a658cd4
Red Hat Security Advisory 2024-9540-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 8. Issues addressed include buffer overflow and privilege escalation vulnerabilities.
05d100f91632e89ebad2f0d29e660d108d05ba0feb4140093f5bbf44683ef17b
Ubuntu Security Notice 7119-1 - Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.
0ac8232eca124498c64e1f39ff4a55d32797211ade5b92cbb09450e9c8fd78da
Ubuntu Security Notice 7088-5 - Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.
c4e7f1b5ea3bf3722a4cbe7f2f32f3a71766382741673a08f931c00204a0c5a6
Red Hat Security Advisory 2024-9601-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include buffer overflow and privilege escalation vulnerabilities.
436b5ab127e3c29548ed9d594d910c0db3d8393935fae86053f038cf19032ae9
Red Hat Security Advisory 2024-9579-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include buffer overflow and privilege escalation vulnerabilities.
58093003460ba2d795e11ec0f48a8a209783bed6b8d9d81cd78ef5e54c849f90
Red Hat Security Advisory 2024-9413-03 - An update for bluez is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow, code execution, information leakage, and out of bounds read vulnerabilities.
671a6b8eeb0cd8db36e71d269d6c542d3263898b6a6b0dccbb0942effda41b3d
Red Hat Security Advisory 2024-9405-03 - An update for vim is now available for Red Hat Enterprise Linux 9. Issues addressed include a buffer overflow vulnerability.
bfdd0d114262c57aa9600635dd948e3b3aaa795a3e631567f7626a886c7e8122
Red Hat Security Advisory 2024-9315-03 - An update for kernel is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow, denial of service, double free, information leakage, integer overflow, memory leak, null pointer, out of bounds access, out of bounds read, remote file inclusion, and use-after-free vulnerabilities.
32308f49513c3b581bb9c141ba5087f4778c169dc1ab2498edc6b4de6282aef1
Red Hat Security Advisory 2024-9136-03 - An update for qemu-kvm is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow, denial of service, and double free vulnerabilities.
ecc25bed1c2b77e42b0a687014f483111ccd3ecbae72a751eecd1b91a672d8a3
Red Hat Security Advisory 2024-9092-03 - An update for freerdp is now available for Red Hat Enterprise Linux 9. Issues addressed include heap overflow, integer overflow, and out of bounds read vulnerabilities.
a7b1f98af725d26ea9e62ac0efc70d245a7cbe6f707e28a2af0f3eac7cccab4a