Summary
The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!
New Vulnerability Test Highlights
Some of the more interesting vulnerability tests we added recently are as follows:
Adobe
- Adobe Magento Security Bulletin (APSB21-08) (CVE-2021-21016, CVE-2021-21015, CVE-2021-21014, CVE-2021-21013, CVE-2021-21012, CVE-2021-21032, CVE-2021-21031, CVE-2021-21030, CVE-2021-21029, CVE-2021-21027, CVE-2021-21026, CVE-2021-21025, CVE-2021-21024, CVE-2021-21023, CVE-2021-21022, CVE-2021-21020, CVE-2021-21019, CVE-2021-21018)
Apache
- Apache Subversion mod_authz_svn Remote Unauthenticated Denial of Service (CVE-2020-17525)
Atlassian Jira
- Atlassian Jira HipChat Secret Key Leak Vulnerability (CVE-2016-6668)
CentOS (Credentialed Checks)
- CentOS Linux 389-ds-base Security Update (CESA-2016:0204) (CVE-2016-0741)
- CentOS Linux 389-ds-base Security Update (CESA-2016:2765) (CVE-2016-4992, CVE-2016-5405, CVE-2016-5416)
- CentOS Linux 389-ds-base Security Update (CESA-2017:0893) (CVE-2017-2668)
- CentOS Linux 389-ds-base Security Update (CESA-2017:0920) (CVE-2017-2668)
- CentOS Linux apr Security Update (CESA-2017:3270) (CVE-2017-12613)
- CentOS Linux augeas Security Update (CESA-2017:2788) (CVE-2017-7555)
- CentOS Linux bind Security Update (CESA-2016:0073) (CVE-2015-8704)
- CentOS Linux bind Security Update (CESA-2016:0459) (CVE-2016-1286, CVE-2016-1285)
- CentOS Linux bind Security Update (CESA-2016:1944) (CVE-2016-2776)
- CentOS Linux bind Security Update (CESA-2016:2093) (CVE-2016-2848)
- CentOS Linux bind Security Update (CESA-2016:2141) (CVE-2016-8864)
- CentOS Linux bind Security Update (CESA-2017:0062) (CVE-2016-9131, CVE-2016-9147, CVE-2016-9444)
- CentOS Linux bind Security Update (CESA-2017:0063) (CVE-2016-9147)
- CentOS Linux bind Security Update (CESA-2017:0276) (CVE-2017-3135)
- CentOS Linux bind Security Update (CESA-2017:1095) (CVE-2017-3136, CVE-2017-3137)
- CentOS Linux bind Security Update (CESA-2017:1105) (CVE-2017-3136, CVE-2017-3137)
- CentOS Linux bind Security Update (CESA-2017:1202) (CVE-2017-3139)
- CentOS Linux bind Security Update (CESA-2017:1679) (CVE-2017-3142, CVE-2017-3143)
- CentOS Linux bind Security Update (CESA-2017:1680) (CVE-2017-3142, CVE-2017-3143)
- CentOS Linux bind97 Security Update (CESA-2016:0074) (CVE-2015-8704)
- CentOS Linux bind97 Security Update (CESA-2016:0458) (CVE-2016-1286, CVE-2016-1285)
- CentOS Linux bind97 Security Update (CESA-2016:1945) (CVE-2016-2776)
- CentOS Linux bind97 Security Update (CESA-2016:2094) (CVE-2016-2848)
- CentOS Linux bind97 Security Update (CESA-2016:2142) (CVE-2016-8864)
- CentOS Linux bind97 Security Update (CESA-2017:0064) (CVE-2016-9147)
- CentOS Linux bluez Security Update (CESA-2017:2685) (CVE-2017-1000250)
- CentOS Linux curl Security Update (CESA-2017:3263) (CVE-2017-1000257)
- CentOS Linux dnsmasq Security Update (CESA-2017:2836) (CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494, CVE-2017-14495, CVE-2017-14496)
- CentOS Linux dnsmasq Security Update (CESA-2017:2838) (CVE-2017-14491)
- CentOS Linux emacs Security Update (CESA-2017:2771) (CVE-2017-14482)
- CentOS Linux expat Security Update (CESA-2016:2824) (CVE-2016-0718)
- CentOS Linux firefox Security Update (CESA-2016:0071) (CVE-2016-1935, CVE-2016-1930)
- CentOS Linux firefox Security Update (CESA-2016:0197) (CVE-2016-1522, CVE-2016-1523, CVE-2016-1521, CVE-2016-1969)
- CentOS Linux firefox Security Update (CESA-2016:0373) (CVE-2016-1966, CVE-2016-1962, CVE-2016-1960, CVE-2016-1961, CVE-2016-2798, CVE-2016-2799, CVE-2016-1964, CVE-2016-1965, CVE-2016-2794, CVE-2016-2795, CVE-2016-2796, CVE-2016-2797, CVE-2016-2790, CVE-2016-2791, CVE-2016-2792, CVE-2016-2793, CVE-2016-1958, CVE-2016-1957, CVE-2016-1954, CVE-2016-1952, CVE-2016-1973, CVE-2016-1974, CVE-2016-1977, CVE-2016-2800, CVE-2016-2801, CVE-2016-2802)
- CentOS Linux firefox Security Update (CESA-2016:0695) (CVE-2016-1526, CVE-2016-2805, CVE-2016-2806, CVE-2016-2807, CVE-2016-2808, CVE-2016-2814)
- CentOS Linux firefox Security Update (CESA-2016:1217) (CVE-2016-2831, CVE-2016-2821, CVE-2016-2819, CVE-2016-2818, CVE-2016-2828, CVE-2016-2822)
- CentOS Linux firefox Security Update (CESA-2016:1551) (CVE-2016-2830, CVE-2016-2836, CVE-2016-2837, CVE-2016-2838, CVE-2016-5252, CVE-2016-5254, CVE-2016-5258, CVE-2016-5259, CVE-2016-5262, CVE-2016-5263, CVE-2016-5264, CVE-2016-5265)
- CentOS Linux firefox Security Update (CESA-2016:1912) (CVE-2016-5250, CVE-2016-5257, CVE-2016-5261, CVE-2016-5270, CVE-2016-5272, CVE-2016-5274, CVE-2016-5276, CVE-2016-5277, CVE-2016-5278, CVE-2016-5280, CVE-2016-5281, CVE-2016-5284)
- CentOS Linux firefox Security Update (CESA-2016:2780) (CVE-2016-9064, CVE-2016-9066, CVE-2016-5296, CVE-2016-5297, CVE-2016-5290, CVE-2016-5291)
- CentOS Linux firefox Security Update (CESA-2016:2843) (CVE-2016-9079)
- CentOS Linux firefox Security Update (CESA-2016:2946) (CVE-2016-9905, CVE-2016-9901, CVE-2016-9898, CVE-2016-9899, CVE-2016-9904, CVE-2016-9897, CVE-2016-9895, CVE-2016-9900, CVE-2016-9893, CVE-2016-9902)
- CentOS Linux firefox Security Update (CESA-2017:0190) (CVE-2017-5378, CVE-2017-5396, CVE-2017-5386, CVE-2017-5380, CVE-2017-5383, CVE-2017-5373, CVE-2017-5375, CVE-2017-5376, CVE-2017-5390)
- CentOS Linux firefox Security Update (CESA-2017:0459) (CVE-2017-5398, CVE-2017-5400, CVE-2017-5401, CVE-2017-5402, CVE-2017-5404, CVE-2017-5405, CVE-2017-5407, CVE-2017-5408, CVE-2017-5410)
- CentOS Linux firefox Security Update (CESA-2017:0461) (CVE-2017-5398, CVE-2017-5400, CVE-2017-5401, CVE-2017-5402, CVE-2017-5404, CVE-2017-5405, CVE-2017-5407, CVE-2017-5408, CVE-2017-5410)
- CentOS Linux firefox Security Update (CESA-2017:0558) (CVE-2017-5428)
- CentOS Linux firefox Security Update (CESA-2017:1104) (CVE-2016-10195, CVE-2016-10196, CVE-2016-10197, CVE-2017-5429, CVE-2017-5432, CVE-2017-5433, CVE-2017-5434, CVE-2017-5435, CVE-2017-5436, CVE-2017-5438, CVE-2017-5439, CVE-2017-5440, CVE-2017-5441, CVE-2017-5442, CVE-2017-5443, CVE-2017-5444, CVE-2017-5445, CVE-2017-5446, CVE-2017-5447, CVE-2017-5448, CVE-2017-5449, CVE-2017-5459, CVE-2017-5460, CVE-2017-5464, CVE-2017-5465, CVE-2017-5469)
- CentOS Linux firefox Security Update (CESA-2017:1106) (CVE-2016-10195, CVE-2016-10196, CVE-2016-10197, CVE-2017-5429, CVE-2017-5430, CVE-2017-5432, CVE-2017-5433, CVE-2017-5434, CVE-2017-5435, CVE-2017-5436, CVE-2017-5438, CVE-2017-5439, CVE-2017-5440, CVE-2017-5441, CVE-2017-5442, CVE-2017-5443, CVE-2017-5444, CVE-2017-5445, CVE-2017-5446, CVE-2017-5447, CVE-2017-5448, CVE-2017-5449, CVE-2017-5451, CVE-2017-5454, CVE-2017-5455, CVE-2017-5456, CVE-2017-5459, CVE-2017-5460, CVE-2017-5464, CVE-2017-5465, CVE-2017-5466, CVE-2017-5467, CVE-2017-5469)
- CentOS Linux firefox Security Update (CESA-2017:1440) (CVE-2017-5470, CVE-2017-5472, CVE-2017-7749, CVE-2017-7750, CVE-2017-7751, CVE-2017-7752, CVE-2017-7754, CVE-2017-7756, CVE-2017-7757, CVE-2017-7758, CVE-2017-7764, CVE-2017-7771, CVE-2017-7772, CVE-2017-7773, CVE-2017-7774, CVE-2017-7775, CVE-2017-7776, CVE-2017-7777, CVE-2017-7778)
- CentOS Linux firefox Security Update (CESA-2017:2456) (CVE-2017-7753, CVE-2017-7779, CVE-2017-7784, CVE-2017-7785, CVE-2017-7786, CVE-2017-7787, CVE-2017-7791, CVE-2017-7792, CVE-2017-7798, CVE-2017-7800, CVE-2017-7801, CVE-2017-7802, CVE-2017-7803, CVE-2017-7807, CVE-2017-7809)
- CentOS Linux firefox Security Update (CESA-2017:2831) (CVE-2017-7793, CVE-2017-7810, CVE-2017-7814, CVE-2017-7818, CVE-2017-7819, CVE-2017-7823, CVE-2017-7824)
- CentOS Linux firefox Security Update (CESA-2017:3247) (CVE-2017-7826, CVE-2017-7828, CVE-2017-7830)
- CentOS Linux firefox Security Update (CESA-2017:3382) (CVE-2017-7843)
- CentOS Linux foomatic Security Update (CESA-2016:0491) (CVE-2015-8560, CVE-2010-5325, CVE-2015-8327)
- CentOS Linux freeradius Security Update (CESA-2017:1581) (CVE-2017-9148)
- CentOS Linux freeradius Security Update (CESA-2017:1759) (CVE-2017-10978, CVE-2017-10979, CVE-2017-10980, CVE-2017-10981, CVE-2017-10982, CVE-2017-10983)
- CentOS Linux ghostscript Security Update (CESA-2017:0013) (CVE-2013-5653, CVE-2016-7977, CVE-2016-7978, CVE-2016-7979, CVE-2016-8602)
- CentOS Linux ghostscript Security Update (CESA-2017:0014) (CVE-2013-5653, CVE-2016-7977, CVE-2016-7979, CVE-2016-8602)
- CentOS Linux ghostscript Security Update (CESA-2017:1230) (CVE-2017-8291)
- CentOS Linux git Security Update (CESA-2016:0496) (CVE-2016-2315, CVE-2016-2324)
- CentOS Linux git Security Update (CESA-2017:2485) (CVE-2017-1000117)
- CentOS Linux glibc Security Update (CESA-2016:0175) (CVE-2015-7547)
- CentOS Linux glibc Security Update (CESA-2016:0176) (CVE-2015-5229, CVE-2015-7547)
- CentOS Linux glibc Security Update (CESA-2017:1480) (CVE-2017-1000366)
- CentOS Linux glibc Security Update (CESA-2017:1481) (CVE-2017-1000366)
- CentOS Linux gnutls Security Update (CESA-2016:0012) (CVE-2015-7575)
- CentOS Linux golang Security Update (CESA-2016:1538) (CVE-2015-5739, CVE-2015-5740, CVE-2015-5741, CVE-2016-3959, CVE-2016-5386)
- CentOS Linux graphite2 Security Update (CESA-2016:0594) (CVE-2016-1521, CVE-2016-1522, CVE-2016-1523, CVE-2016-1526)
- CentOS Linux graphite2 Security Update (CESA-2017:1793) (CVE-2017-7771, CVE-2017-7772, CVE-2017-7773, CVE-2017-7774, CVE-2017-7775, CVE-2017-7776, CVE-2017-7777, CVE-2017-7778)
- CentOS Linux gstreamer-plugins-bad-free Security Update (CESA-2016:2974) (CVE-2016-9445, CVE-2016-9447)
- CentOS Linux gstreamer-plugins-bad-free Security Update (CESA-2017:0018) (CVE-2016-9445, CVE-2016-9447, CVE-2016-9809)
- CentOS Linux gstreamer-plugins-good Security Update (CESA-2016:2975) (CVE-2016-9634, CVE-2016-9635, CVE-2016-9636, CVE-2016-9807, CVE-2016-9808)
- CentOS Linux gstreamer-plugins-good Security Update (CESA-2017:0019) (CVE-2016-9634, CVE-2016-9635, CVE-2016-9636, CVE-2016-9807, CVE-2016-9808)
- CentOS Linux gstreamer1-plugins-bad-free Security Update (CESA-2017:0021) (CVE-2016-9445, CVE-2016-9809, CVE-2016-9812, CVE-2016-9813)
- CentOS Linux gstreamer1-plugins-good Security Update (CESA-2017:0020) (CVE-2016-9634, CVE-2016-9635, CVE-2016-9636, CVE-2016-9807, CVE-2016-9808)
- CentOS Linux httpd Security Update (CESA-2016:1421) (CVE-2016-5387)
- CentOS Linux httpd Security Update (CESA-2016:1422) (CVE-2016-5387)
- CentOS Linux httpd Security Update (CESA-2017:0906) (CVE-2016-0736, CVE-2016-2161, CVE-2016-4975, CVE-2016-8743)
- CentOS Linux httpd Security Update (CESA-2017:1721) (CVE-2016-8743)
- CentOS Linux httpd Security Update (CESA-2017:2478) (CVE-2017-3167, CVE-2017-3169, CVE-2017-7679, CVE-2017-9788)
- CentOS Linux httpd Security Update (CESA-2017:2882) (CVE-2017-9798)
- CentOS Linux httpd Security Update (CESA-2017:2972) (CVE-2017-12171, CVE-2017-9798)
- CentOS Linux icoutils Security Update (CESA-2017:0837) (CVE-2017-5208, CVE-2017-5332, CVE-2017-5333, CVE-2017-6009, CVE-2017-6010, CVE-2017-6011)
- CentOS Linux ImageMagick Security Update (CESA-2016:0726) (CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717, CVE-2016-3718)
- CentOS Linux ImageMagick Security Update (CESA-2016:1237) (CVE-2015-8895, CVE-2015-8896, CVE-2015-8897, CVE-2015-8898, CVE-2016-5118, CVE-2016-5239, CVE-2016-5240)
- CentOS Linux ipa Security Update (CESA-2016:0612) (CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, CVE-2016-2115, CVE-2016-2118)
- CentOS Linux ipa Security Update (CESA-2016:1797) (CVE-2016-5404)
- CentOS Linux ipa Security Update (CESA-2017:0001) (CVE-2016-7030, CVE-2016-9575)
- CentOS Linux ipa Security Update (CESA-2017:0388) (CVE-2017-2590)
- CentOS Linux jasper Security Update (CESA-2017:1208) (CVE-2015-5203, CVE-2015-5221, CVE-2016-10248, CVE-2016-10249, CVE-2016-10251, CVE-2016-1577, CVE-2016-1867, CVE-2016-2089, CVE-2016-2116, CVE-2016-8654, CVE-2016-8690, CVE-2016-8691, CVE-2016-8692, CVE-2016-8693, CVE-2016-8883, CVE-2016-8884, CVE-2016-8885, CVE-2016-9262, CVE-2016-9387, CVE-2016-9388, CVE-2016-9389, CVE-2016-9390, CVE-2016-9391, CVE-2016-9392, CVE-2016-9393, CVE-2016-9394, CVE-2016-9560, CVE-2016-9583, CVE-2016-9591, CVE-2016-9600)
- CentOS Linux java-1.6.0-openjdk Security Update (CESA-2016:0067) (CVE-2016-0448, CVE-2016-0483, CVE-2016-0494, CVE-2016-0402, CVE-2016-0466)
- CentOS Linux java-1.6.0-openjdk Security Update (CESA-2016:0723) (CVE-2016-3425, CVE-2016-3427, CVE-2016-0695, CVE-2016-0686, CVE-2016-0687)
- CentOS Linux java-1.6.0-openjdk Security Update (CESA-2016:1776) (CVE-2016-3458, CVE-2016-3550, CVE-2016-3606, CVE-2016-3508, CVE-2016-3500)
- CentOS Linux java-1.6.0-openjdk Security Update (CESA-2017:0061) (CVE-2016-5542, CVE-2016-5554, CVE-2016-5597, CVE-2016-5573, CVE-2016-5582)
- CentOS Linux java-1.7.0-openjdk Security Update (CESA-2016:0053) (CVE-2015-4871, CVE-2015-7575, CVE-2016-0448, CVE-2016-0483, CVE-2016-0494, CVE-2016-0402, CVE-2016-0466)
- CentOS Linux java-1.7.0-openjdk Security Update (CESA-2016:0054) (CVE-2015-4871, CVE-2015-7575, CVE-2016-0448, CVE-2016-0483, CVE-2016-0494, CVE-2016-0402, CVE-2016-0466)
- CentOS Linux java-1.7.0-openjdk Security Update (CESA-2016:0511) (CVE-2016-0636)
- CentOS Linux java-1.7.0-openjdk Security Update (CESA-2016:0512) (CVE-2016-0636)
- CentOS Linux java-1.7.0-openjdk Security Update (CESA-2016:0675) (CVE-2016-0686, CVE-2016-0687, CVE-2016-0695, CVE-2016-3425, CVE-2016-3427)
- CentOS Linux java-1.7.0-openjdk Security Update (CESA-2016:0676) (CVE-2016-3425, CVE-2016-3427, CVE-2016-0695, CVE-2016-0686, CVE-2016-0687)
- CentOS Linux java-1.7.0-openjdk Security Update (CESA-2016:1504) (CVE-2016-3458, CVE-2016-3610, CVE-2016-3598, CVE-2016-3550, CVE-2016-3606, CVE-2016-3508, CVE-2016-3500)
- CentOS Linux java-1.7.0-openjdk Security Update (CESA-2016:2658) (CVE-2016-5542, CVE-2016-5554, CVE-2016-5597, CVE-2016-5573, CVE-2016-5582, CVE-2016-10165)
- CentOS Linux java-1.7.0-openjdk Security Update (CESA-2017:0269) (CVE-2017-3252, CVE-2017-3231, CVE-2017-3261, CVE-2016-5548, CVE-2017-3289, CVE-2017-3253, CVE-2017-3272, CVE-2017-3241, CVE-2016-5552, CVE-2016-5546, CVE-2016-5547)
- CentOS Linux java-1.7.0-openjdk Security Update (CESA-2017:1204) (CVE-2017-3509, CVE-2017-3511, CVE-2017-3526, CVE-2017-3533, CVE-2017-3539, CVE-2017-3544)
- CentOS Linux java-1.7.0-openjdk Security Update (CESA-2017:2424) (CVE-2017-10053, CVE-2017-10067, CVE-2017-10074, CVE-2017-10081, CVE-2017-10087, CVE-2017-10089, CVE-2017-10090, CVE-2017-10096, CVE-2017-10101, CVE-2017-10102, CVE-2017-10107, CVE-2017-10108, CVE-2017-10109, CVE-2017-10110, CVE-2017-10115, CVE-2017-10116, CVE-2017-10135, CVE-2017-10243)
- CentOS Linux java-1.7.0-openjdk Security Update (CESA-2017:3392) (CVE-2017-10193, CVE-2017-10198, CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388)
- CentOS Linux java-1.8.0-openjdk Security Update (CESA-2016:0049) (CVE-2015-7575, CVE-2016-0402, CVE-2016-0448, CVE-2016-0466, CVE-2016-0475, CVE-2016-0483, CVE-2016-0494)
- CentOS Linux java-1.8.0-openjdk Security Update (CESA-2016:0050) (CVE-2015-7575, CVE-2016-0475, CVE-2016-0448, CVE-2016-0483, CVE-2016-0494, CVE-2016-0402, CVE-2016-0466)
- CentOS Linux java-1.8.0-openjdk Security Update (CESA-2016:0513) (CVE-2016-0636)
- CentOS Linux java-1.8.0-openjdk Security Update (CESA-2016:0514) (CVE-2016-0636)
- CentOS Linux java-1.8.0-openjdk Security Update (CESA-2016:0650) (CVE-2016-0686, CVE-2016-0687, CVE-2016-0695, CVE-2016-3425, CVE-2016-3426, CVE-2016-3427)
- CentOS Linux java-1.8.0-openjdk Security Update (CESA-2016:0651) (CVE-2016-0686, CVE-2016-0687, CVE-2016-0695, CVE-2016-3425, CVE-2016-3426, CVE-2016-3427)
- CentOS Linux java-1.8.0-openjdk Security Update (CESA-2016:1458) (CVE-2016-3458, CVE-2016-3500, CVE-2016-3508, CVE-2016-3550, CVE-2016-3587, CVE-2016-3598, CVE-2016-3606, CVE-2016-3610)
- CentOS Linux java-1.8.0-openjdk Security Update (CESA-2016:2079) (CVE-2016-10165, CVE-2016-5542, CVE-2016-5554, CVE-2016-5573, CVE-2016-5582, CVE-2016-5597)
- CentOS Linux java-1.8.0-openjdk Security Update (CESA-2017:0180) (CVE-2016-5546, CVE-2016-5547, CVE-2016-5548, CVE-2016-5552, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252, CVE-2017-3253, CVE-2017-3261, CVE-2017-3272, CVE-2017-3289)
- CentOS Linux java-1.8.0-openjdk Security Update (CESA-2017:1108) (CVE-2017-3509, CVE-2017-3511, CVE-2017-3526, CVE-2017-3533, CVE-2017-3539, CVE-2017-3544)
- CentOS Linux java-1.8.0-openjdk Security Update (CESA-2017:1109) (CVE-2017-3509, CVE-2017-3511, CVE-2017-3526, CVE-2017-3533, CVE-2017-3539, CVE-2017-3544)
- CentOS Linux java-1.8.0-openjdk Security Update (CESA-2017:1789) (CVE-2017-10053, CVE-2017-10067, CVE-2017-10074, CVE-2017-10078, CVE-2017-10081, CVE-2017-10087, CVE-2017-10089, CVE-2017-10090, CVE-2017-10096, CVE-2017-10101, CVE-2017-10102, CVE-2017-10107, CVE-2017-10108, CVE-2017-10109, CVE-2017-10110, CVE-2017-10111, CVE-2017-10115, CVE-2017-10116, CVE-2017-10135, CVE-2017-10193, CVE-2017-10198, CVE-2017-10243)
- CentOS Linux java-1.8.0-openjdk Security Update (CESA-2017:2998) (CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388)
- CentOS Linux kdelibs Security Update (CESA-2017:1264) (CVE-2017-8422)
- CentOS Linux kernel Security Update (CESA-2016:0045) (CVE-2015-5364, CVE-2015-5366)
- CentOS Linux kernel Security Update (CESA-2016:0064) (CVE-2016-0728)
- CentOS Linux kernel Security Update (CESA-2016:0185) (CVE-2015-5157, CVE-2015-7872)
- CentOS Linux kernel Security Update (CESA-2016:0450) (CVE-2013-2596, CVE-2015-2151)
- CentOS Linux kernel Security Update (CESA-2016:0494) (CVE-2016-0774)
- CentOS Linux kernel Security Update (CESA-2016:0715) (CVE-2015-5157, CVE-2015-8767)
- CentOS Linux kernel Security Update (CESA-2016:1033) (CVE-2016-0758, CVE-2016-3044)
- CentOS Linux kernel Security Update (CESA-2016:1277) (CVE-2015-8767, CVE-2016-4565)
- CentOS Linux kernel Security Update (CESA-2016:1406) (CVE-2016-4565)
- CentOS Linux kernel Security Update (CESA-2016:1539) (CVE-2015-8660, CVE-2016-2143, CVE-2016-4470)
- CentOS Linux kernel Security Update (CESA-2016:1633) (CVE-2016-5696)
- CentOS Linux kernel Security Update (CESA-2016:1664) (CVE-2016-5696)
- CentOS Linux kernel Security Update (CESA-2016:1847) (CVE-2016-3134, CVE-2016-4997, CVE-2016-4998, CVE-2016-6197, CVE-2016-6198)
- CentOS Linux kernel Security Update (CESA-2016:2006) (CVE-2016-4470, CVE-2016-5829)
- CentOS Linux kernel Security Update (CESA-2016:2047) (CVE-2016-7039, CVE-2016-8666)
- CentOS Linux kernel Security Update (CESA-2016:2098) (CVE-2016-5195)
- CentOS Linux kernel Security Update (CESA-2016:2105) (CVE-2016-5195)
- CentOS Linux kernel Security Update (CESA-2016:2124) (CVE-2016-5195, CVE-2016-1583)
- CentOS Linux kernel Security Update (CESA-2016:2766) (CVE-2016-1583, CVE-2016-2143)
- CentOS Linux kernel Security Update (CESA-2016:2962) (CVE-2016-7117)
- CentOS Linux kernel Security Update (CESA-2017:0036) (CVE-2016-4998, CVE-2016-6828, CVE-2016-7117)
- CentOS Linux kernel Security Update (CESA-2017:0086) (CVE-2016-6828, CVE-2016-7117, CVE-2016-9555)
- CentOS Linux kernel Security Update (CESA-2017:0293) (CVE-2017-6074)
- CentOS Linux kernel Security Update (CESA-2017:0294) (CVE-2017-6074)
- CentOS Linux kernel Security Update (CESA-2017:0307) (CVE-2016-6136, CVE-2016-9555)
- CentOS Linux kernel Security Update (CESA-2017:0323) (CVE-2017-6074, CVE-2017-2634)
- CentOS Linux kernel Security Update (CESA-2017:0386) (CVE-2016-8630, CVE-2016-8655, CVE-2016-9083, CVE-2016-9084)
- CentOS Linux kernel Security Update (CESA-2017:0892) (CVE-2016-7910, CVE-2017-2636)
- CentOS Linux kernel Security Update (CESA-2017:0933) (CVE-2016-8650, CVE-2016-9793, CVE-2017-2618, CVE-2017-2636)
- CentOS Linux kernel Security Update (CESA-2017:1308) (CVE-2016-10208, CVE-2016-7910, CVE-2016-8646, CVE-2017-5986, CVE-2017-7308)
- CentOS Linux kernel Security Update (CESA-2017:1372) (CVE-2017-6214)
- CentOS Linux kernel Security Update (CESA-2017:1484) (CVE-2017-1000364, CVE-2017-1000379)
- CentOS Linux kernel Security Update (CESA-2017:1486) (CVE-2017-1000364, CVE-2017-1000379)
- CentOS Linux kernel Security Update (CESA-2017:1615) (CVE-2017-7895, CVE-2017-7645, CVE-2017-7477, CVE-2017-6214, CVE-2017-2583)
- CentOS Linux kernel Security Update (CESA-2017:1723) (CVE-2017-7895)
- CentOS Linux kernel Security Update (CESA-2017:2679) (CVE-2017-1000251)
- CentOS Linux kernel Security Update (CESA-2017:2681) (CVE-2017-1000251)
- CentOS Linux kernel Security Update (CESA-2017:2795) (CVE-2017-1000253)
- CentOS Linux kernel Security Update (CESA-2017:2863) (CVE-2017-7541)
- CentOS Linux kernel Security Update (CESA-2017:2930) (CVE-2016-8399, CVE-2017-1000111, CVE-2017-1000112, CVE-2017-11176, CVE-2017-14106, CVE-2017-7184, CVE-2017-7541, CVE-2017-7542, CVE-2017-7558)
- CentOS Linux kernel Security Update (CESA-2017:3200) (CVE-2017-14106, CVE-2017-1000111, CVE-2017-1000112)
- CentOS Linux kernel Security Update (CESA-2017:3315) (CVE-2017-1000380)
- CentOS Linux krb5 Security Update (CESA-2016:0493) (CVE-2015-8629, CVE-2015-8631)
- CentOS Linux krb5 Security Update (CESA-2016:0532) (CVE-2015-8629, CVE-2015-8630, CVE-2015-8631)
- CentOS Linux kvm Security Update (CESA-2016:1943) (CVE-2016-3710, CVE-2016-5403)
- CentOS Linux kvm Security Update (CESA-2017:0454) (CVE-2017-2615, CVE-2017-2620)
- CentOS Linux libarchive Security Update (CESA-2016:1844) (CVE-2015-8916, CVE-2015-8917, CVE-2015-8919, CVE-2015-8920, CVE-2015-8921, CVE-2015-8922, CVE-2015-8923, CVE-2015-8924, CVE-2015-8925, CVE-2015-8926, CVE-2015-8928, CVE-2015-8930, CVE-2015-8931, CVE-2015-8932, CVE-2015-8934, CVE-2016-1541, CVE-2016-4300, CVE-2016-4302, CVE-2016-4809, CVE-2016-5418, CVE-2016-5844, CVE-2016-6250, CVE-2016-7166)
- CentOS Linux libarchive Security Update (CESA-2016:1850) (CVE-2015-8920, CVE-2015-8921, CVE-2015-8932, CVE-2016-4809, CVE-2016-5418, CVE-2016-5844, CVE-2016-7166)
- CentOS Linux libgcrypt Security Update (CESA-2016:2674) (CVE-2016-6313)
- CentOS Linux libldb Security Update (CESA-2016:0009) (CVE-2015-3223, CVE-2015-5330)
- CentOS Linux libldb Security Update (CESA-2016:0612) (CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, CVE-2016-2115, CVE-2016-2118)
- CentOS Linux liblouis Security Update (CESA-2017:3111) (CVE-2014-8184, CVE-2017-13738, CVE-2017-13740, CVE-2017-13741, CVE-2017-13742, CVE-2017-13743, CVE-2017-13744)
- CentOS Linux liblouis Security Update (CESA-2017:3384) (CVE-2017-15101)
- CentOS Linux libndp Security Update (CESA-2016:1086) (CVE-2016-3698)
- CentOS Linux libreoffice Security Update (CESA-2017:0914) (CVE-2017-3157)
- CentOS Linux libreoffice Security Update (CESA-2017:0979) (CVE-2017-3157)
- CentOS Linux libssh2 Security Update (CESA-2016:0428) (CVE-2016-0787)
- CentOS Linux libtalloc Security Update (CESA-2016:0612) (CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, CVE-2016-2115, CVE-2016-2118)
- CentOS Linux libtdb Security Update (CESA-2016:0612) (CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, CVE-2016-2115, CVE-2016-2118)
- CentOS Linux libtevent Security Update (CESA-2016:0612) (CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, CVE-2016-2115, CVE-2016-2118)
- CentOS Linux libtiff Security Update (CESA-2016:1546) (CVE-2014-8127, CVE-2014-8129, CVE-2014-8130, CVE-2014-9330, CVE-2014-9655, CVE-2015-1547, CVE-2015-7554, CVE-2015-8665, CVE-2015-8668, CVE-2015-8683, CVE-2015-8781, CVE-2015-8782, CVE-2015-8783, CVE-2015-8784, CVE-2016-3632, CVE-2016-3945, CVE-2016-3990, CVE-2016-3991, CVE-2016-5320)
- CentOS Linux libtiff Security Update (CESA-2016:1547) (CVE-2014-8127, CVE-2014-8129, CVE-2014-8130, CVE-2014-9330, CVE-2014-9655, CVE-2015-1547, CVE-2015-7554, CVE-2015-8665, CVE-2015-8668, CVE-2015-8683, CVE-2015-8781, CVE-2015-8782, CVE-2015-8783, CVE-2015-8784, CVE-2016-3632, CVE-2016-3945, CVE-2016-3990, CVE-2016-3991, CVE-2016-5320)
- CentOS Linux libtiff Security Update (CESA-2017:0225) (CVE-2015-8870, CVE-2016-5652, CVE-2016-9533, CVE-2016-9534, CVE-2016-9535, CVE-2016-9536, CVE-2016-9537, CVE-2016-9540)
- CentOS Linux libtirpc Security Update (CESA-2017:1263) (CVE-2017-8779)
- CentOS Linux libtirpc Security Update (CESA-2017:1268) (CVE-2017-8779)
- CentOS Linux libxml2 Security Update (CESA-2016:1292) (CVE-2016-1762, CVE-2016-1833, CVE-2016-1834, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, CVE-2016-1840, CVE-2016-3627, CVE-2016-3705, CVE-2016-4447, CVE-2016-4448, CVE-2016-4449)
- CentOS Linux mariadb Security Update (CESA-2016:0534) (CVE-2015-4792, CVE-2015-4802, CVE-2015-4815, CVE-2015-4816, CVE-2015-4819, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4870, CVE-2015-4879, CVE-2015-4913, CVE-2016-0505, CVE-2016-0546, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0606, CVE-2016-0608, CVE-2016-0609, CVE-2016-0616, CVE-2016-0642, CVE-2016-0651, CVE-2016-2047, CVE-2016-3471)
- CentOS Linux mariadb Security Update (CESA-2016:1602) (CVE-2016-0640, CVE-2016-0641, CVE-2016-0643, CVE-2016-0644, CVE-2016-0646, CVE-2016-0647, CVE-2016-0648, CVE-2016-0649, CVE-2016-0650, CVE-2016-0666, CVE-2016-3452, CVE-2016-3477, CVE-2016-3521, CVE-2016-3615, CVE-2016-5440, CVE-2016-5444)
- CentOS Linux memcached Security Update (CESA-2016:2820) (CVE-2016-8704, CVE-2016-8705)
- CentOS Linux mercurial Security Update (CESA-2016:0706) (CVE-2016-3068, CVE-2016-3069)
- CentOS Linux mercurial Security Update (CESA-2017:1576) (CVE-2017-9462)
- CentOS Linux mysql Security Update (CESA-2017:0184) (CVE-2016-5616, CVE-2016-6662, CVE-2016-6663)
- CentOS Linux nspr Security Update (CESA-2016:0591) (CVE-2016-1979, CVE-2016-1978)
- CentOS Linux nspr Security Update (CESA-2016:0684) (CVE-2016-1979, CVE-2016-1978)
- CentOS Linux nspr Security Update (CESA-2016:0685) (CVE-2016-1978, CVE-2016-1979)
- CentOS Linux nss Security Update (CESA-2016:0007) (CVE-2015-7575)
- CentOS Linux nss Security Update (CESA-2016:0371) (CVE-2016-1950)
- CentOS Linux nss Security Update (CESA-2016:0591) (CVE-2016-1979, CVE-2016-1978)
- CentOS Linux nss Security Update (CESA-2016:0684) (CVE-2016-1979, CVE-2016-1978)
- CentOS Linux nss Security Update (CESA-2016:0685) (CVE-2016-1978, CVE-2016-1979)
- CentOS Linux nss Security Update (CESA-2016:2779) (CVE-2016-2834, CVE-2016-8635, CVE-2016-5285)
- CentOS Linux nss Security Update (CESA-2017:1100) (CVE-2017-5461)
- CentOS Linux nss Security Update (CESA-2017:1364) (CVE-2017-7502)
- CentOS Linux nss Security Update (CESA-2017:1365) (CVE-2017-7502)
- CentOS Linux nss Security Update (CESA-2017:2832) (CVE-2017-7805)
- CentOS Linux nss-softokn Security Update (CESA-2016:0685) (CVE-2016-1978, CVE-2016-1979)
- CentOS Linux nss-util Security Update (CESA-2016:0370) (CVE-2016-1950)
- CentOS Linux nss-util Security Update (CESA-2016:0591) (CVE-2016-1979, CVE-2016-1978)
- CentOS Linux nss-util Security Update (CESA-2016:0685) (CVE-2016-1978, CVE-2016-1979)
- CentOS Linux nss-util Security Update (CESA-2016:2779) (CVE-2016-2834, CVE-2016-8635, CVE-2016-5285)
- CentOS Linux nss-util Security Update (CESA-2017:1100) (CVE-2017-5461)
- CentOS Linux ntp Security Update (CESA-2016:0063) (CVE-2015-8138)
- CentOS Linux ntp Security Update (CESA-2016:1141) (CVE-2015-7979, CVE-2016-1547, CVE-2016-1548, CVE-2016-1550, CVE-2016-2518)
- CentOS Linux ntp Security Update (CESA-2017:0252) (CVE-2016-7426, CVE-2016-7429, CVE-2016-7433, CVE-2016-9310, CVE-2016-9311)
- CentOS Linux ntp Security Update (CESA-2017:3071) (CVE-2017-6462, CVE-2017-6463, CVE-2017-6464)
- CentOS Linux ocaml Security Update (CESA-2016:1296) (CVE-2015-8869)
- CentOS Linux openchange Security Update (CESA-2016:0612) (CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, CVE-2016-2115, CVE-2016-2118)
- CentOS Linux openjpeg Security Update (CESA-2017:0559) (CVE-2016-5139, CVE-2016-5158, CVE-2016-5159, CVE-2016-7163, CVE-2016-9675)
- CentOS Linux openjpeg Security Update (CESA-2017:0838) (CVE-2016-5139, CVE-2016-5158, CVE-2016-5159, CVE-2016-7163, CVE-2016-9573, CVE-2016-9675)
- CentOS Linux openssh Security Update (CESA-2016:0043) (CVE-2016-0777, CVE-2016-0778)
- CentOS Linux openssh security update (CESA-2016:0465) (CVE-2016-1908, CVE-2016-3115)
- CentOS Linux openssh Security Update (CESA-2016:0466) (CVE-2015-5600, CVE-2016-3115)
- CentOS Linux openssh Security Update (CESA-2017:2563) (CVE-2016-6210)
- CentOS Linux openssl Security Update (CESA-2016:0008) (CVE-2015-7575)
- CentOS Linux openssl Security Update (CESA-2016:0301) (CVE-2016-0797, CVE-2016-0702, CVE-2016-0705, CVE-2016-0800, CVE-2015-3197)
- CentOS Linux openssl Security Update (CESA-2016:0302) (CVE-2016-0797, CVE-2016-0800, CVE-2015-3197)
- CentOS Linux openssl Security Update (CESA-2016:0722) (CVE-2016-0799, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-2108, CVE-2016-2109, CVE-2016-2842)
- CentOS Linux openssl Security Update (CESA-2016:1137) (CVE-2016-2108)
- CentOS Linux openssl Security Update (CESA-2016:1940) (CVE-2016-2177, CVE-2016-2178, CVE-2016-2179, CVE-2016-2180, CVE-2016-2181, CVE-2016-2182, CVE-2016-6302, CVE-2016-6304, CVE-2016-6306)
- CentOS Linux openssl Security Update (CESA-2017:0286) (CVE-2016-8610, CVE-2017-3731)
- CentOS Linux openssl098e Security Update (CESA-2016:0372) (CVE-2015-0293, CVE-2016-0703, CVE-2016-0704, CVE-2016-0800, CVE-2015-3197)
- CentOS Linux pacemaker Security Update (CESA-2016:2675) (CVE-2016-7035)
- CentOS Linux pcre Security Update (CESA-2016:1025) (CVE-2015-2328, CVE-2015-3217, CVE-2015-5073, CVE-2015-8385, CVE-2015-8386, CVE-2015-8388, CVE-2015-8391, CVE-2016-3191)
- CentOS Linux php Security Update (CESA-2016:1609) (CVE-2016-5385)
- CentOS Linux php Security Update (CESA-2016:1613) (CVE-2016-5385)
- CentOS Linux php Security Update (CESA-2017:3221) (CVE-2016-10167, CVE-2016-10168)
- CentOS Linux policycoreutils Security Update (CESA-2016:2702) (CVE-2016-7545)
- CentOS Linux polkit Security Update (CESA-2016:0189) (CVE-2015-3256)
- CentOS Linux poppler Security Update (CESA-2017:2550) (CVE-2017-9776)
- CentOS Linux postgresql Security Update (CESA-2016:0346) (CVE-2016-0773)
- CentOS Linux postgresql Security Update (CESA-2016:0347) (CVE-2016-0773)
- CentOS Linux postgresql Security Update (CESA-2017:2728) (CVE-2017-7546, CVE-2017-7547)
- CentOS Linux postgresql Security Update (CESA-2017:2860) (CVE-2017-7546)
- CentOS Linux postgresql Security Update (CESA-2017:3402) (CVE-2017-12172, CVE-2017-15097)
- CentOS Linux procmail Security Update (CESA-2017:3269) (CVE-2017-16844)
- CentOS Linux python Security Update (CESA-2016:1626) (CVE-2016-0772, CVE-2016-1000110, CVE-2016-5699)
- CentOS Linux python-twisted-web Security Update (CESA-2016:1978) (CVE-2016-1000111)
- CentOS Linux qemu-kvm Security Update (CESA-2016:0082) (CVE-2016-1714)
- CentOS Linux qemu-kvm Security Update (CESA-2016:0083) (CVE-2016-1714)
- CentOS Linux qemu-kvm Security Update (CESA-2016:0724) (CVE-2016-3710)
- CentOS Linux qemu-kvm Security Update (CESA-2016:1585) (CVE-2016-5403)
- CentOS Linux qemu-kvm Security Update (CESA-2016:1606) (CVE-2016-5126, CVE-2016-5403)
- CentOS Linux qemu-kvm Security Update (CESA-2017:0083) (CVE-2016-2857)
- CentOS Linux qemu-kvm Security Update (CESA-2017:0309) (CVE-2016-2857, CVE-2017-2615)
- CentOS Linux qemu-kvm Security Update (CESA-2017:0352) (CVE-2017-2620)
- CentOS Linux qemu-kvm Security Update (CESA-2017:0396) (CVE-2017-2615, CVE-2017-2620)
- CentOS Linux qemu-kvm Security Update (CESA-2017:0987) (CVE-2016-9603)
- CentOS Linux qemu-kvm Security Update (CESA-2017:1206) (CVE-2016-9603, CVE-2017-2633, CVE-2017-7718, CVE-2017-7980)
- CentOS Linux qemu-kvm Security Update (CESA-2017:1430) (CVE-2017-7718, CVE-2017-7980)
- CentOS Linux qemu-kvm Security Update (CESA-2017:1681) (CVE-2017-9524)
- CentOS Linux qemu-kvm Security Update (CESA-2017:3368) (CVE-2017-14167, CVE-2017-15289)
- CentOS Linux rpcbind Security Update (CESA-2016:0005) (CVE-2015-7236)
- CentOS Linux rpcbind Security Update (CESA-2017:1262) (CVE-2017-8779)
- CentOS Linux rpcbind Security Update (CESA-2017:1267) (CVE-2017-8779)
- CentOS Linux samba Security Update (CESA-2016:0006) (CVE-2015-5252, CVE-2015-5296, CVE-2015-5299, CVE-2015-5330)
- CentOS Linux samba Security Update (CESA-2016:0011) (CVE-2015-5299, CVE-2015-5296, CVE-2015-5252)
- CentOS Linux samba Security Update (CESA-2016:0448) (CVE-2015-7560)
- CentOS Linux samba Security Update (CESA-2016:0611) (CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2115, CVE-2016-2118)
- CentOS Linux samba Security Update (CESA-2016:0612) (CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, CVE-2016-2115, CVE-2016-2118)
- CentOS Linux samba Security Update (CESA-2016:0621) (CVE-2016-2118, CVE-2016-2111, CVE-2016-2110)
- CentOS Linux samba Security Update (CESA-2016:1486) (CVE-2016-2119)
- CentOS Linux samba Security Update (CESA-2017:1265) (CVE-2016-2125, CVE-2016-2126, CVE-2017-2619)
- CentOS Linux samba Security Update (CESA-2017:1270) (CVE-2017-7494)
- CentOS Linux samba Security Update (CESA-2017:2789) (CVE-2017-12150, CVE-2017-12163, CVE-2017-2619)
- CentOS Linux samba Security Update (CESA-2017:2790) (CVE-2017-12150, CVE-2017-12151, CVE-2017-12163)
- CentOS Linux samba Security Update (CESA-2017:3260) (CVE-2017-14746, CVE-2017-15275)
- CentOS Linux samba3x Security Update (CESA-2016:0613) (CVE-2015-5370, CVE-2016-2115, CVE-2016-2112, CVE-2016-2118, CVE-2016-2111, CVE-2016-2110)
- CentOS Linux samba4 Security Update (CESA-2016:0010) (CVE-2015-5299, CVE-2015-7540, CVE-2015-5296, CVE-2015-5252, CVE-2015-5330)
- CentOS Linux samba4 Security Update (CESA-2016:0449) (CVE-2015-7560)
- CentOS Linux samba4 Security Update (CESA-2016:0612) (CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, CVE-2016-2115, CVE-2016-2118)
- CentOS Linux samba4 Security Update (CESA-2016:1487) (CVE-2016-2119)
- CentOS Linux samba4 Security Update (CESA-2017:1271) (CVE-2017-7494)
- CentOS Linux samba4 Security Update (CESA-2017:2791) (CVE-2017-12150, CVE-2017-12163)
- CentOS Linux samba4 Security Update (CESA-2017:3278) (CVE-2017-14746, CVE-2017-15275)
- CentOS Linux setroubleshoot Security Update (CESA-2016:1267) (CVE-2016-4444, CVE-2016-4445, CVE-2016-4446, CVE-2016-4989)
- CentOS Linux setroubleshoot Security Update (CESA-2016:1293) (CVE-2016-4444, CVE-2016-4446, CVE-2016-4989)
- CentOS Linux setroubleshoot-plugins Security Update (CESA-2016:1267) (CVE-2016-4444, CVE-2016-4445, CVE-2016-4446, CVE-2016-4989)
- CentOS Linux sos Security Update (CESA-2016:0152) (CVE-2015-7529)
- CentOS Linux sos Security Update (CESA-2016:0188) (CVE-2015-7529)
- CentOS Linux spice Security Update (CESA-2016:1205) (CVE-2016-0749, CVE-2016-2150)
- CentOS Linux spice Security Update (CESA-2017:0254) (CVE-2016-9577, CVE-2016-9578)
- CentOS Linux spice-server Security Update (CESA-2016:1204) (CVE-2016-0749, CVE-2016-2150)
- CentOS Linux spice-server Security Update (CESA-2017:0253) (CVE-2016-9577, CVE-2016-9578)
- CentOS Linux squid Security Update (CESA-2016:1138) (CVE-2016-4051, CVE-2016-4052, CVE-2016-4053, CVE-2016-4054, CVE-2016-4554, CVE-2016-4556)
- CentOS Linux squid Security Update (CESA-2016:1139) (CVE-2016-4051, CVE-2016-4052, CVE-2016-4053, CVE-2016-4054, CVE-2016-4553, CVE-2016-4554, CVE-2016-4555, CVE-2016-4556)
- CentOS Linux squid Security Update (CESA-2016:1573) (CVE-2016-5408)
- CentOS Linux squid Security Update (CESA-2017:0182) (CVE-2016-10002)
- CentOS Linux squid34 Security Update (CESA-2016:1140) (CVE-2016-4051, CVE-2016-4052, CVE-2016-4053, CVE-2016-4054, CVE-2016-4553, CVE-2016-4554, CVE-2016-4555, CVE-2016-4556)
- CentOS Linux squid34 Security Update (CESA-2017:0183) (CVE-2016-10002)
- CentOS Linux sssd Security Update (CESA-2017:3379) (CVE-2017-12173)
- CentOS Linux sudo Security Update (CESA-2016:2872) (CVE-2016-7032, CVE-2016-7076)
- CentOS Linux sudo Security Update (CESA-2017:1382) (CVE-2017-1000367)
- CentOS Linux sudo Security Update (CESA-2017:1574) (CVE-2017-1000368)
- CentOS Linux thunderbird Security Update (CESA-2016:0001) (CVE-2015-7201, CVE-2015-7214, CVE-2015-7213, CVE-2015-7205, CVE-2015-7212)
- CentOS Linux thunderbird Security Update (CESA-2016:0258) (CVE-2016-1935, CVE-2016-1930, CVE-2016-1522, CVE-2016-1523, CVE-2016-1521)
- CentOS Linux thunderbird Security Update (CESA-2016:0460) (CVE-2016-1966, CVE-2016-1960, CVE-2016-1961, CVE-2016-2798, CVE-2016-2799, CVE-2016-1964, CVE-2016-2794, CVE-2016-2795, CVE-2016-2796, CVE-2016-2797, CVE-2016-2790, CVE-2016-2791, CVE-2016-2792, CVE-2016-2793, CVE-2016-1957, CVE-2016-1954, CVE-2016-1952, CVE-2016-1974, CVE-2016-1977, CVE-2016-2800, CVE-2016-2801, CVE-2016-2802)
- CentOS Linux thunderbird Security Update (CESA-2016:1041) (CVE-2016-2805, CVE-2016-2807)
- CentOS Linux thunderbird Security Update (CESA-2016:1392) (CVE-2016-2818)
- CentOS Linux thunderbird Security Update (CESA-2016:1809) (CVE-2016-2836)
- CentOS Linux thunderbird Security Update (CESA-2016:1985) (CVE-2016-5257)
- CentOS Linux thunderbird Security Update (CESA-2016:2825) (CVE-2016-5290)
- CentOS Linux thunderbird Security Update (CESA-2016:2850) (CVE-2016-9079)
- CentOS Linux thunderbird Security Update (CESA-2016:2973) (CVE-2016-9905, CVE-2016-9901, CVE-2016-9899, CVE-2016-9895, CVE-2016-9900, CVE-2016-9893, CVE-2016-9902)
- CentOS Linux thunderbird Security Update (CESA-2017:0238) (CVE-2017-5378, CVE-2017-5396, CVE-2017-5380, CVE-2017-5383, CVE-2017-5373, CVE-2017-5375, CVE-2017-5376, CVE-2017-5390)
- CentOS Linux thunderbird Security Update (CESA-2017:0498) (CVE-2017-5402, CVE-2017-5410, CVE-2017-5400, CVE-2017-5401, CVE-2017-5407, CVE-2017-5404, CVE-2017-5405, CVE-2017-5408, CVE-2017-5398)
- CentOS Linux thunderbird Security Update (CESA-2017:1201) (CVE-2016-10195, CVE-2016-10196, CVE-2016-10197, CVE-2017-5429, CVE-2017-5432, CVE-2017-5433, CVE-2017-5434, CVE-2017-5435, CVE-2017-5436, CVE-2017-5438, CVE-2017-5439, CVE-2017-5440, CVE-2017-5441, CVE-2017-5442, CVE-2017-5443, CVE-2017-5444, CVE-2017-5445, CVE-2017-5446, CVE-2017-5447, CVE-2017-5449, CVE-2017-5451, CVE-2017-5454, CVE-2017-5459, CVE-2017-5460, CVE-2017-5464, CVE-2017-5465, CVE-2017-5466, CVE-2017-5467, CVE-2017-5469)
- CentOS Linux thunderbird Security Update (CESA-2017:1561) (CVE-2017-5470, CVE-2017-5472, CVE-2017-7749, CVE-2017-7750, CVE-2017-7751, CVE-2017-7752, CVE-2017-7754, CVE-2017-7756, CVE-2017-7757, CVE-2017-7758, CVE-2017-7764, CVE-2017-7771, CVE-2017-7772, CVE-2017-7773, CVE-2017-7774, CVE-2017-7775, CVE-2017-7776, CVE-2017-7777, CVE-2017-7778)
- CentOS Linux thunderbird Security Update (CESA-2017:2534) (CVE-2017-7753, CVE-2017-7779, CVE-2017-7784, CVE-2017-7785, CVE-2017-7786, CVE-2017-7787, CVE-2017-7791, CVE-2017-7792, CVE-2017-7800, CVE-2017-7801, CVE-2017-7802, CVE-2017-7803, CVE-2017-7807, CVE-2017-7809)
- CentOS Linux thunderbird Security Update (CESA-2017:2885) (CVE-2017-7793, CVE-2017-7810, CVE-2017-7814, CVE-2017-7818, CVE-2017-7819, CVE-2017-7823, CVE-2017-7824)
- CentOS Linux thunderbird Security Update (CESA-2017:3372) (CVE-2017-7826, CVE-2017-7828, CVE-2017-7830)
- CentOS Linux tomcat Security Update (CESA-2016:2046) (CVE-2014-7810, CVE-2015-5346, CVE-2016-5388, CVE-2016-5425, CVE-2016-6325)
- CentOS Linux tomcat Security Update (CESA-2017:0935) (CVE-2016-6816, CVE-2016-8745)
- CentOS Linux tomcat Security Update (CESA-2017:1809) (CVE-2017-5648, CVE-2017-5664)
- CentOS Linux tomcat Security Update (CESA-2017:3081) (CVE-2017-12615, CVE-2017-12617, CVE-2017-5647, CVE-2017-7674)
- CentOS Linux tomcat6 Security Update (CESA-2016:0492) (CVE-2014-7810)
- CentOS Linux tomcat6 Security Update (CESA-2016:2045) (CVE-2015-5174, CVE-2015-5345, CVE-2016-0706, CVE-2016-0714, CVE-2016-5388, CVE-2016-6325)
- CentOS Linux tomcat6 Security Update (CESA-2017:0527) (CVE-2016-6816, CVE-2016-8745)
- CentOS Linux tomcat6 Security Update (CESA-2017:3080) (CVE-2017-12615, CVE-2017-12617, CVE-2017-5647, CVE-2017-5664)
- CentOS Linux util-linux Security Update (CESA-2017:0907) (CVE-2017-2616)
- CentOS Linux vim Security Update (CESA-2016:2972) (CVE-2016-1248)
- CentOS Linux wget Security Update (CESA-2017:3075) (CVE-2017-13089, CVE-2017-13090)
- CentOS Linux wpa_supplicant Security Update (CESA-2017:2907) (CVE-2017-13077, CVE-2017-13078, CVE-2017-13080, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)
- CentOS Linux wpa_supplicant Security Update (CESA-2017:2911) (CVE-2017-13077, CVE-2017-13078, CVE-2017-13080, CVE-2017-13087)
- CentOS Linux xen Security Update (CESA-2016:2963) (CVE-2016-9637)
- CentOS Linux xerces-c Security Update (CESA-2016:0430) (CVE-2016-0729)
Debian (Credentialed Checks)
- Debian ansible LTS Security Update (DLA-2535-1) (CVE-2017-7481, CVE-2019-10156, CVE-2019-14846, CVE-2019-14904)
- Debian chromium Security Update (DSA-4846-1) (CVE-2020-16044, CVE-2021-21117, CVE-2021-21118, CVE-2021-21119, CVE-2021-21120, CVE-2021-21121, CVE-2021-21122, CVE-2021-21123, CVE-2021-21124, CVE-2021-21125, CVE-2021-21126, CVE-2021-21127, CVE-2021-21128, CVE-2021-21129, CVE-2021-21130, CVE-2021-21131, CVE-2021-21132, CVE-2021-21133, CVE-2021-21134, CVE-2021-21135, CVE-2021-21136, CVE-2021-21137, CVE-2021-21138, CVE-2021-21139, CVE-2021-21140, CVE-2021-21141, CVE-2021-21142, CVE-2021-21143, CVE-2021-21144, CVE-2021-21145, CVE-2021-21146, CVE-2021-21147)
- Debian crmsh LTS Security Update (DLA-2533-1) (CVE-2020-35459)
- Debian dnsmasq Security Update (DSA-4844-1) (CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25684, CVE-2020-25685, CVE-2020-25686, CVE-2020-25687)
- Debian ffmpeg LTS Security Update (DLA-2537-1) (CVE-2019-17539, CVE-2020-35965)
- Debian firefox-esr LTS Security Update (DLA-2539-1) (CVE-2020-26976, CVE-2021-23953, CVE-2021-23954, CVE-2021-23960, CVE-2021-23964)
- Debian firefox-esr Security Update (DSA-4840-1) (CVE-2020-26976, CVE-2021-23953, CVE-2021-23954, CVE-2021-23960, CVE-2021-23964)
- Debian intel-microcode LTS Security Update (DLA-2546-1) (CVE-2020-8695, CVE-2020-8696, CVE-2020-8698)
- Debian libonig LTS Security Update (DLA-2431-2) (CVE-2020-26159)
- Debian libsdl2 LTS Security Update (DLA-2536-1) (CVE-2019-7575, CVE-2019-7577, CVE-2019-7578, CVE-2019-7635, CVE-2019-7636, CVE-2019-7638, CVE-2019-13616, CVE-2020-14409, CVE-2020-14410)
- Debian linux Security Update (DSA-4843-1) (CVE-2020-27815, CVE-2020-27825, CVE-2020-27830, CVE-2020-28374, CVE-2020-29568, CVE-2020-29569, CVE-2020-29660, CVE-2020-29661, CVE-2020-36158, CVE-2021-3347, CVE-2021-20177)
- Debian mariadb-10.1 LTS Security Update (DLA-2538-1) (CVE-2020-14765, CVE-2020-14812)
- Debian mutt Security Update (DSA-4838-1) (CVE-2021-3181)
- Debian open-build-service LTS Security Update (DLA-2545-1) (CVE-2020-8020, CVE-2020-8021)
- Debian openldap LTS Security Update (DLA-2544-1) (CVE-2020-36221, CVE-2020-36222, CVE-2020-36223, CVE-2020-36224, CVE-2020-36225, CVE-2020-36226, CVE-2020-36227, CVE-2020-36228, CVE-2020-36229, CVE-2020-36230)
- Debian openldap Security Update (DSA-4845-1) (CVE-2020-36221, CVE-2020-36222, CVE-2020-36223, CVE-2020-36224, CVE-2020-36225, CVE-2020-36226, CVE-2020-36227, CVE-2020-36228, CVE-2020-36229, CVE-2020-36230)
- Debian privoxy LTS Security Update (DLA-2548-1) (CVE-2020-35502, CVE-2021-20209, CVE-2021-20210, CVE-2021-20211, CVE-2021-20212, CVE-2021-20213, CVE-2021-20215, CVE-2021-20216, CVE-2021-20217)
- Debian python-django LTS Security Update (DLA-2540-1) (CVE-2021-3281)
- Debian slurm-llnl Security Update (DSA-4841-1) (CVE-2019-19728, CVE-2020-12693, CVE-2020-27745, CVE-2020-27746)
- Debian sudo LTS Security Update (DLA-2534-1) (CVE-2021-3156)
- Debian sudo Security Update (DSA-4839-1) (CVE-2021-3156)
- Debian thunderbird LTS Security Update (DLA-2541-1) (CVE-2020-15685, CVE-2020-16044, CVE-2020-26976, CVE-2021-23953, CVE-2021-23954, CVE-2021-23960, CVE-2021-23964)
- Debian thunderbird Security Update (DSA-4842-1) (CVE-2020-15685, CVE-2020-16044, CVE-2020-26976, CVE-2021-23953, CVE-2021-23954, CVE-2021-23960, CVE-2021-23964)
- Debian wireshark LTS Security Update (DLA-2547-1) (CVE-2019-13619, CVE-2019-16319, CVE-2019-19553, CVE-2020-7045, CVE-2020-9428, CVE-2020-9430, CVE-2020-9431, CVE-2020-11647, CVE-2020-13164, CVE-2020-15466, CVE-2020-25862, CVE-2020-25863, CVE-2020-26418, CVE-2020-26421, CVE-2020-26575, CVE-2020-28030)
Fedora (Credentialed Checks)
- Fedora 389-ds-base Security Update (FEDORA-2016-40401300ed) (CVE-2016-0741)
- Fedora 389-ds-base Security Update (FEDORA-2016-8660c7656f) (CVE-2016-5416)
- Fedora 389-ds-base Security Update (FEDORA-2016-8f9d466bcc) (CVE-2016-5416)
- Fedora 389-ds-base Security Update (FEDORA-2016-b1a36cccc8) (CVE-2016-4992)
- Fedora ansible Security Update (FEDORA-2016-3113e71193) (CVE-2016-8614, CVE-2016-8628)
- Fedora ansible Security Update (FEDORA-2016-3ccb098630) (CVE-2016-8614, CVE-2016-8628)
- Fedora ansible Security Update (FEDORA-2016-679c4ddd3c) (CVE-2016-3096)
- Fedora ansible Security Update (FEDORA-2016-cd3cf8e7d0) (CVE-2016-3096)
- Fedora ansible Security Update (FEDORA-2017-008017c9fe) (CVE-2017-7550)
- Fedora ansible Security Update (FEDORA-2017-3f40aa3d64) (CVE-2016-9587, CVE-2017-7466)
- Fedora ansible Security Update (FEDORA-2017-418398ce60) (CVE-2016-8647, CVE-2016-9587)
- Fedora ansible Security Update (FEDORA-2017-49c0ac5ce7) (CVE-2017-7481)
- Fedora ansible Security Update (FEDORA-2017-6aff7475b7) (CVE-2017-7481)
- Fedora ansible Security Update (FEDORA-2017-87a64155eb) (CVE-2017-7481)
- Fedora ansible Security Update (FEDORA-2017-8bf1b0c692) (CVE-2017-7550)
- Fedora ansible Security Update (FEDORA-2017-c2129c77ca) (CVE-2016-9587, CVE-2017-7466)
- Fedora ansible Security Update (FEDORA-2017-c2729c23b0) (CVE-2017-7550)
- Fedora ansible Security Update (FEDORA-2017-cb88734094) (CVE-2016-8647, CVE-2016-9587)
- Fedora ansible Security Update (FEDORA-2017-d5ef38bf2c) (CVE-2016-9587, CVE-2017-7466)
- Fedora ansible1.9 Security Update (FEDORA-2016-65519440f5) (CVE-2016-3096)
- Fedora apr Security Update (FEDORA-2017-48368de8c9) (CVE-2017-12613)
- Fedora apr Security Update (FEDORA-2017-8d2cfc3752) (CVE-2017-12613)
- Fedora apr-util Security Update (FEDORA-2017-329e5fb4c9) (CVE-2017-12618)
- Fedora ark Security Update (FEDORA-2017-77ab791c90) (CVE-2017-5330)
- Fedora asterisk Security Update (FEDORA-2016-153eed2bb8) (CVE-2016-2316)
- Fedora asterisk Security Update (FEDORA-2017-38fbcdffc3) (CVE-2017-17664)
- Fedora asterisk Security Update (FEDORA-2017-41242dfe10) (CVE-2017-17850)
- Fedora asterisk Security Update (FEDORA-2017-66e9367f7e) (CVE-2016-7551, CVE-2017-17090)
- Fedora audacious Security Update (FEDORA-2017-5bf9a268df) (CVE-2016-9957, CVE-2016-9958, CVE-2016-9959, CVE-2016-9960, CVE-2016-9961)
- Fedora audacious-plugins Security Update (FEDORA-2017-3d771a1702) (CVE-2016-9957, CVE-2016-9958, CVE-2016-9959, CVE-2016-9960, CVE-2016-9961)
- Fedora augeas Security Update (FEDORA-2017-7dacb3c21c) (CVE-2017-7555)
- Fedora augeas Security Update (FEDORA-2017-8bd521abc9) (CVE-2017-7555)
- Fedora authconfig Security Update (FEDORA-2017-1fe6f25af9) (CVE-2017-7488)
- Fedora backintime Security Update (FEDORA-2017-36eb9502b0) (CVE-2017-7572)
- Fedora backintime Security Update (FEDORA-2017-7c9a9b2b36) (CVE-2017-7572)
- Fedora backintime Security Update (FEDORA-2017-8016cc0bd0) (CVE-2017-16667)
- Fedora backintime Security Update (FEDORA-2017-898a922aff) (CVE-2017-16667)
- Fedora backintime Security Update (FEDORA-2017-8dce7a3940) (CVE-2017-7572)
- Fedora backintime Security Update (FEDORA-2017-ebee750022) (CVE-2017-16667)
- Fedora bash Security Update (FEDORA-2016-2c4b5ad64e) (CVE-2016-7543)
- Fedora bash Security Update (FEDORA-2016-5a54fb4784) (CVE-2016-7543)
- Fedora bash Security Update (FEDORA-2016-62e6c462ef) (CVE-2016-0634)
- Fedora bash Security Update (FEDORA-2016-a822b472c4) (CVE-2016-0634)
- Fedora bash Security Update (FEDORA-2016-eda100d886) (CVE-2016-0634)
- Fedora bash Security Update (FEDORA-2016-f15168439d) (CVE-2016-7543)
- Fedora batik Security Update (FEDORA-2017-43b46cd2da) (CVE-2017-5662)
- Fedora batik Security Update (FEDORA-2017-7a5f625013) (CVE-2017-5662)
- Fedora batik Security Update (FEDORA-2017-aff3dd3101) (CVE-2017-5662)
- Fedora bind Security Update (FEDORA-2016-007efacd1c) (CVE-2016-2775)
- Fedora bind Security Update (FEDORA-2016-2d9825f7c1) (CVE-2016-2776)
- Fedora bind Security Update (FEDORA-2016-3af8b344f1) (CVE-2016-2776)
- Fedora bind Security Update (FEDORA-2016-3fba74e7f5) (CVE-2016-2775)
- Fedora bind Security Update (FEDORA-2016-46137973ba) (CVE-2016-8864)
- Fedora bind Security Update (FEDORA-2016-605fd98c32) (CVE-2016-8864)
- Fedora bind Security Update (FEDORA-2016-75f31fbb0a) (CVE-2016-1285, CVE-2016-1286, CVE-2016-2088)
- Fedora bind Security Update (FEDORA-2016-76bd94ca9e) (CVE-2016-2776)
- Fedora bind Security Update (FEDORA-2016-b593e84223) (CVE-2016-1285, CVE-2016-1286, CVE-2016-2088)
- Fedora bind Security Update (FEDORA-2016-e38196b52a) (CVE-2016-8864)
- Fedora bind Security Update (FEDORA-2016-f3517b9c4c) (CVE-2015-8704, CVE-2015-8705)
- Fedora bind Security Update (FEDORA-2017-0a876b0ba5) (CVE-2017-3136, CVE-2017-3137, CVE-2017-3138)
- Fedora bind Security Update (FEDORA-2017-27099c270a) (CVE-2017-3135)
- Fedora bind Security Update (FEDORA-2017-2b46c8b6c2) (CVE-2017-3135)
- Fedora bind Security Update (FEDORA-2017-30f678e62a) (CVE-2017-3142, CVE-2017-3143)
- Fedora bind Security Update (FEDORA-2017-43613b15ff) (CVE-2017-3140)
- Fedora bind Security Update (FEDORA-2017-59ca54c94e) (CVE-2016-9131, CVE-2016-9147, CVE-2016-9444)
- Fedora bind Security Update (FEDORA-2017-87992a0557) (CVE-2016-9131, CVE-2016-9147, CVE-2016-9444)
- Fedora bind Security Update (FEDORA-2017-ee4b0f53cb) (CVE-2017-3136, CVE-2017-3137, CVE-2017-3138)
- Fedora bind Security Update (FEDORA-2017-f9f909a7b7) (CVE-2017-3136, CVE-2017-3137, CVE-2017-3138)
- Fedora bind99 Security Update (FEDORA-2016-5047abe4a9) (CVE-2016-1285, CVE-2016-1286)
- Fedora bind99 Security Update (FEDORA-2016-53f0c65f40) (CVE-2016-2775)
- Fedora bind99 Security Update (FEDORA-2016-567a5591e4) (CVE-2016-6170, CVE-2016-8864)
- Fedora bind99 Security Update (FEDORA-2016-8e39076950) (CVE-2016-6170, CVE-2016-8864)
- Fedora bind99 Security Update (FEDORA-2016-9417b4c1dc) (CVE-2016-6170, CVE-2016-8864)
- Fedora bind99 Security Update (FEDORA-2016-cbef6c8619) (CVE-2016-2776)
- Fedora bind99 Security Update (FEDORA-2016-cca77daf70) (CVE-2016-2776)
- Fedora bind99 Security Update (FEDORA-2016-dce6dbe6a8) (CVE-2016-1285, CVE-2016-1286)
- Fedora bind99 Security Update (FEDORA-2016-f6e4e66202) (CVE-2016-2776)
- Fedora bind99 Security Update (FEDORA-2016-feb8d77f36) (CVE-2015-8704)
- Fedora bind99 Security Update (FEDORA-2017-44e494db1e) (CVE-2017-3136, CVE-2017-3137, CVE-2017-3138)
- Fedora bind99 Security Update (FEDORA-2017-8f23f564ad) (CVE-2016-9131, CVE-2016-9147, CVE-2016-9444)
- Fedora bind99 Security Update (FEDORA-2017-96b7f4f53e) (CVE-2017-3135)
- Fedora bind99 Security Update (FEDORA-2017-a354efc764) (CVE-2017-3136, CVE-2017-3137, CVE-2017-3138)
- Fedora bind99 Security Update (FEDORA-2017-d0c9bf9508) (CVE-2017-3135)
- Fedora bind99 Security Update (FEDORA-2017-edce28f24b) (CVE-2017-3136, CVE-2017-3137, CVE-2017-3138)
- Fedora bind99 Security Update (FEDORA-2017-f44f2f5a48) (CVE-2016-9131, CVE-2016-9147, CVE-2016-9444)
- Fedora bluez Security Update (FEDORA-2017-77f991e537) (CVE-2017-1000250)
- Fedora bluez Security Update (FEDORA-2017-fe95a5b88b) (CVE-2017-1000250)
- Fedora bodhi Security Update (FEDORA-2017-48f0384090) (CVE-2017-1002152)
- Fedora borgbackup Security Update (FEDORA-2017-7b0a42338c) (CVE-2017-15914)
- Fedora borgbackup Security Update (FEDORA-2017-81115c3047) (CVE-2017-15914)
- Fedora botan Security Update (FEDORA-2016-3b59109c48) (CVE-2016-9132)
- Fedora botan Security Update (FEDORA-2016-7de64a450f) (CVE-2016-9132)
- Fedora botan Security Update (FEDORA-2016-a545f81683) (CVE-2015-7827, CVE-2016-2849, CVE-2016-2850)
- Fedora botan Security Update (FEDORA-2016-f2aae0dbc5) (CVE-2015-7827, CVE-2016-2849, CVE-2016-2850)
- Fedora botan Security Update (FEDORA-2017-523f6a613d) (CVE-2017-14737)
- Fedora botan Security Update (FEDORA-2017-7e5ac0896e) (CVE-2017-14737, CVE-2017-2801)
- Fedora botan Security Update (FEDORA-2017-d4248ba346) (CVE-2017-14737, CVE-2017-2801)
- Fedora bouncycastle Security Update (FEDORA-2017-4c3ac44551) (CVE-2015-6644)
- Fedora breeze-icon-theme Security Update (FEDORA-2016-4701636a74) (CVE-2016-6232)
- Fedora breeze-icon-theme Security Update (FEDORA-2016-cef912e3a4) (CVE-2016-6232)
- Fedora bugzilla Security Update (FEDORA-2016-37a8cb68c5) (CVE-2016-2803)
- Fedora bugzilla Security Update (FEDORA-2016-6cdcddef2c) (CVE-2016-2803)
- Fedora bzip2 Security Update (FEDORA-2016-e7b46c92ae) (CVE-2016-3189)
- Fedora bzip2 Security Update (FEDORA-2016-fd44637912) (CVE-2016-3189)
- Fedora c-ares Security Update (FEDORA-2016-1cc00cde2d) (CVE-2016-5180)
- Fedora c-ares Security Update (FEDORA-2016-7aa3c89e7b) (CVE-2016-5180)
- Fedora c-ares Security Update (FEDORA-2016-e523c37b4d) (CVE-2016-5180)
- Fedora c-ares Security Update (FEDORA-2017-4932c9b886) (CVE-2017-1000381)
- Fedora c-ares Security Update (FEDORA-2017-6dc3fd198d) (CVE-2017-1000381)
- Fedora c-ares Security Update (FEDORA-2017-ba1399832b) (CVE-2017-1000381)
- Fedora cacti Security Update (FEDORA-2016-852a39e085) (CVE-2015-2665, CVE-2015-4342, CVE-2015-4454)
- Fedora cacti Security Update (FEDORA-2016-879977eea0) (CVE-2016-3659)
- Fedora cacti Security Update (FEDORA-2016-a8e2be0fe6) (CVE-2015-2665, CVE-2015-4342, CVE-2015-4454)
- Fedora cacti Security Update (FEDORA-2016-e8652e3efb) (CVE-2016-3659)
- Fedora cacti Security Update (FEDORA-2017-127e76d78d) (CVE-2017-12065, CVE-2017-12066)
- Fedora cacti Security Update (FEDORA-2017-19c9fc71f9) (CVE-2017-15194)
- Fedora cacti Security Update (FEDORA-2017-2f1ca6beb7) (CVE-2017-12927, CVE-2017-12978)
- Fedora cacti Security Update (FEDORA-2017-3db2a34403) (CVE-2017-10970)
- Fedora cacti Security Update (FEDORA-2017-6833997d76) (CVE-2017-12065, CVE-2017-12066)
- Fedora cacti Security Update (FEDORA-2017-7ab0179693) (CVE-2017-10970)
- Fedora cacti Security Update (FEDORA-2017-8761075ffd) (CVE-2017-15194)
- Fedora cacti Security Update (FEDORA-2017-8b0737b093) (CVE-2014-4000)
- Fedora cacti Security Update (FEDORA-2017-9762a831b2) (CVE-2017-16641, CVE-2017-16660, CVE-2017-16661, CVE-2017-16785)
- Fedora cacti Security Update (FEDORA-2017-a513be0939) (CVE-2014-4000)
- Fedora cacti Security Update (FEDORA-2017-ac20492c3e) (CVE-2017-15194)
- Fedora cacti Security Update (FEDORA-2017-c0cdc6ebdd) (CVE-2017-12927, CVE-2017-12978)
- Fedora cacti Security Update (FEDORA-2017-cf75844225) (CVE-2017-16641, CVE-2017-16660, CVE-2017-16661, CVE-2017-16785)
- Fedora cacti Security Update (FEDORA-2017-d008ecf87a) (CVE-2017-16641, CVE-2017-16660, CVE-2017-16661, CVE-2017-16785)
- Fedora cacti Security Update (FEDORA-2017-f8e32f160e) (CVE-2017-10970)
- Fedora calibre Security Update (FEDORA-2017-07d308fd81) (CVE-2016-10187)
- Fedora calibre Security Update (FEDORA-2017-efed73a87c) (CVE-2016-10187)
- Fedora capnproto Security Update (FEDORA-2017-0be0f172f8) (CVE-2017-7892)
- Fedora capnproto Security Update (FEDORA-2017-2b328c7ce9) (CVE-2017-7892)
- Fedora capnproto Security Update (FEDORA-2017-adc3d69650) (CVE-2017-7892)
- Fedora ceph Security Update (FEDORA-2017-97b730736f) (CVE-2017-16818)
- Fedora cgit Security Update (FEDORA-2016-e5a5fb196f) (CVE-2016-1899, CVE-2016-1900, CVE-2016-1901)
- Fedora check-mk Security Update (FEDORA-2017-6bbb922009) (CVE-2017-14955)
- Fedora check-mk Security Update (FEDORA-2017-79b7fd1b4d) (CVE-2017-14955)
- Fedora check-mk Security Update (FEDORA-2017-9f36da1aac) (CVE-2017-14955)
- Fedora chicken Security Update (FEDORA-2016-0ef628998f) (CVE-2016-6830, CVE-2016-6831)
- Fedora chicken Security Update (FEDORA-2016-9b3ed5f170) (CVE-2016-6830, CVE-2016-6831)
- Fedora chicken Security Update (FEDORA-2017-1f3ee3bea6) (CVE-2017-6949)
- Fedora chicken Security Update (FEDORA-2017-76ce091a43) (CVE-2017-11343)
- Fedora chicken Security Update (FEDORA-2017-82b5035f76) (CVE-2017-11343)
- Fedora chicken Security Update (FEDORA-2017-947da3daa5) (CVE-2017-6949)
- Fedora chicken Security Update (FEDORA-2017-cc606f1001) (CVE-2017-6949)
- Fedora chromium Security Update (FEDORA-2016-012de4c97e) (CVE-2016-5181, CVE-2016-5182, CVE-2016-5183, CVE-2016-5184, CVE-2016-5185, CVE-2016-5186, CVE-2016-5187, CVE-2016-5188, CVE-2016-5189, CVE-2016-5190, CVE-2016-5191, CVE-2016-5192, CVE-2016-5193, CVE-2016-5194, CVE-2016-5198)
- Fedora chromium Security Update (FEDORA-2016-03b199bec6) (CVE-2016-5170, CVE-2016-5171, CVE-2016-5172, CVE-2016-5173, CVE-2016-5174, CVE-2016-5175)
- Fedora chromium Security Update (FEDORA-2016-2e50862950) (CVE-2016-5147, CVE-2016-5148, CVE-2016-5149, CVE-2016-5150, CVE-2016-5151, CVE-2016-5152, CVE-2016-5153, CVE-2016-5154, CVE-2016-5155, CVE-2016-5156, CVE-2016-5157, CVE-2016-5158, CVE-2016-5159, CVE-2016-5160, CVE-2016-5161, CVE-2016-5162, CVE-2016-5163, CVE-2016-5164, CVE-2016-5165, CVE-2016-5166, CVE-2016-5167, CVE-2016-5170, CVE-2016-5171, CVE-2016-5172, CVE-2016-5173, CVE-2016-5174, CVE-2016-5175, CVE-2016-5177, CVE-2016-5178)
- Fedora chromium Security Update (FEDORA-2016-a815b7bf5d) (CVE-2016-5199, CVE-2016-5200, CVE-2016-5201, CVE-2016-5202, CVE-2016-5203, CVE-2016-5204, CVE-2016-5205, CVE-2016-5206, CVE-2016-5207, CVE-2016-5208, CVE-2016-5209, CVE-2016-5210, CVE-2016-5211, CVE-2016-5212, CVE-2016-5213, CVE-2016-5214, CVE-2016-5215, CVE-2016-5216, CVE-2016-5217, CVE-2016-5218, CVE-2016-5219, CVE-2016-5220, CVE-2016-5221, CVE-2016-5222, CVE-2016-5223, CVE-2016-5224, CVE-2016-5225, CVE-2016-5226, CVE-2016-9650, CVE-2016-9651, CVE-2016-9652)
- Fedora chromium Security Update (FEDORA-2016-a90040934d) (CVE-2016-5177, CVE-2016-5178)
- Fedora chromium Security Update (FEDORA-2016-b15185b72a) (CVE-2016-5170, CVE-2016-5171, CVE-2016-5172, CVE-2016-5173, CVE-2016-5174, CVE-2016-5175)
- Fedora chromium Security Update (FEDORA-2016-bf8c64a060) (CVE-2016-5147, CVE-2016-5148, CVE-2016-5149, CVE-2016-5150, CVE-2016-5151, CVE-2016-5152, CVE-2016-5153, CVE-2016-5154, CVE-2016-5155, CVE-2016-5156, CVE-2016-5157, CVE-2016-5158, CVE-2016-5159, CVE-2016-5160, CVE-2016-5161, CVE-2016-5162, CVE-2016-5163, CVE-2016-5164, CVE-2016-5165, CVE-2016-5166, CVE-2016-5167)
- Fedora chromium Security Update (FEDORA-2016-d61c4f72da) (CVE-2016-5177, CVE-2016-5178)
- Fedora chromium Security Update (FEDORA-2016-e0e1cb2b2b) (CVE-2016-5199, CVE-2016-5200, CVE-2016-5201, CVE-2016-5202, CVE-2016-5203, CVE-2016-5204, CVE-2016-5205, CVE-2016-5206, CVE-2016-5207, CVE-2016-5208, CVE-2016-5209, CVE-2016-5210, CVE-2016-5211, CVE-2016-5212, CVE-2016-5213, CVE-2016-5214, CVE-2016-5215, CVE-2016-5216, CVE-2016-5217, CVE-2016-5218, CVE-2016-5219, CVE-2016-5220, CVE-2016-5221, CVE-2016-5222, CVE-2016-5223, CVE-2016-5224, CVE-2016-5225, CVE-2016-5226, CVE-2016-9650, CVE-2016-9651, CVE-2016-9652)
- Fedora chromium Security Update (FEDORA-2016-e9798eaaa3) (CVE-2016-5139, CVE-2016-5140, CVE-2016-5141, CVE-2016-5142, CVE-2016-5143, CVE-2016-5144, CVE-2016-5145)
- Fedora chromium Security Update (FEDORA-2016-eec838a3a0) (CVE-2016-5147, CVE-2016-5148, CVE-2016-5149, CVE-2016-5150, CVE-2016-5151, CVE-2016-5152, CVE-2016-5153, CVE-2016-5154, CVE-2016-5155, CVE-2016-5156, CVE-2016-5157, CVE-2016-5158, CVE-2016-5159, CVE-2016-5160, CVE-2016-5161, CVE-2016-5162, CVE-2016-5163, CVE-2016-5164, CVE-2016-5165, CVE-2016-5166, CVE-2016-5167)
- Fedora chromium Security Update (FEDORA-2017-01e4d46f23) (CVE-2017-5087, CVE-2017-5088, CVE-2017-5089)
- Fedora chromium Security Update (FEDORA-2017-109f8db088) (CVE-2017-5111, CVE-2017-5112, CVE-2017-5113, CVE-2017-5114, CVE-2017-5115, CVE-2017-5116, CVE-2017-5117, CVE-2017-5118, CVE-2017-5119, CVE-2017-5120, CVE-2017-5121, CVE-2017-5122)
- Fedora chromium Security Update (FEDORA-2017-49f828d4b1) (CVE-2017-5052, CVE-2017-5053, CVE-2017-5054, CVE-2017-5055, CVE-2017-5056)
- Fedora chromium Security Update (FEDORA-2017-c2645aa935) (CVE-2017-15407, CVE-2017-15408, CVE-2017-15409, CVE-2017-15410, CVE-2017-15411, CVE-2017-15412, CVE-2017-15413, CVE-2017-15415, CVE-2017-15416, CVE-2017-15417, CVE-2017-15418, CVE-2017-15419, CVE-2017-15420, CVE-2017-15422, CVE-2017-15423, CVE-2017-15424, CVE-2017-15425, CVE-2017-15426, CVE-2017-15427, CVE-2017-15429)
- Fedora chromium Security Update (FEDORA-2017-c2e1dc46a1) (CVE-2017-5087, CVE-2017-5088, CVE-2017-5089)
- Fedora chromium Security Update (FEDORA-2017-c708c044e3) (CVE-2017-5091, CVE-2017-5092, CVE-2017-5093, CVE-2017-5094, CVE-2017-5095, CVE-2017-5096, CVE-2017-5097, CVE-2017-5098, CVE-2017-5099, CVE-2017-5100, CVE-2017-5101, CVE-2017-5102, CVE-2017-5103, CVE-2017-5104, CVE-2017-5105, CVE-2017-5106, CVE-2017-5107, CVE-2017-5108, CVE-2017-5109, CVE-2017-5110, CVE-2017-7000)
- Fedora chromium Security Update (FEDORA-2017-e8a1e1e62a) (CVE-2017-5087, CVE-2017-5088, CVE-2017-5089)
- Fedora chromium Security Update (FEDORA-2017-ea44f172e3) (CVE-2017-15386, CVE-2017-15387, CVE-2017-15388, CVE-2017-15389, CVE-2017-15390, CVE-2017-15391, CVE-2017-15392, CVE-2017-15393, CVE-2017-15394, CVE-2017-15395, CVE-2017-15398, CVE-2017-15399, CVE-2017-15407, CVE-2017-15408, CVE-2017-15409, CVE-2017-15410, CVE-2017-15411, CVE-2017-15412, CVE-2017-15413, CVE-2017-15415, CVE-2017-15416, CVE-2017-15417, CVE-2017-15418, CVE-2017-15419, CVE-2017-15420, CVE-2017-15422, CVE-2017-15423, CVE-2017-15424, CVE-2017-15425, CVE-2017-15426, CVE-2017-15427, CVE-2017-15429, CVE-2017-5124, CVE-2017-5125, CVE-2017-5126, CVE-2017-5127, CVE-2017-5128, CVE-2017-5129, CVE-2017-5130, CVE-2017-5131, CVE-2017-5132, CVE-2017-5133)
- Fedora chromium Security Update (FEDORA-2017-efeb59171d) (CVE-2017-5111, CVE-2017-5112, CVE-2017-5113, CVE-2017-5114, CVE-2017-5115, CVE-2017-5116, CVE-2017-5117, CVE-2017-5118, CVE-2017-5119, CVE-2017-5120, CVE-2017-5121, CVE-2017-5122)
- Fedora chromium Security Update (FEDORA-2017-f2f3fa09e3) (CVE-2017-15386, CVE-2017-15387, CVE-2017-15388, CVE-2017-15389, CVE-2017-15390, CVE-2017-15391, CVE-2017-15392, CVE-2017-15393, CVE-2017-15394, CVE-2017-15395, CVE-2017-15398, CVE-2017-15399, CVE-2017-5124, CVE-2017-5125, CVE-2017-5126, CVE-2017-5127, CVE-2017-5128, CVE-2017-5129, CVE-2017-5130, CVE-2017-5131, CVE-2017-5132, CVE-2017-5133)
- Fedora chromium Security Update (FEDORA-2017-f79ae2b96f) (CVE-2017-5091, CVE-2017-5092, CVE-2017-5093, CVE-2017-5094, CVE-2017-5095, CVE-2017-5096, CVE-2017-5097, CVE-2017-5098, CVE-2017-5099, CVE-2017-5100, CVE-2017-5101, CVE-2017-5102, CVE-2017-5103, CVE-2017-5104, CVE-2017-5105, CVE-2017-5106, CVE-2017-5107, CVE-2017-5108, CVE-2017-5109, CVE-2017-5110, CVE-2017-7000)
- Fedora chromium Security Update (FEDORA-2017-ff6940bf63) (CVE-2017-5052, CVE-2017-5053, CVE-2017-5054, CVE-2017-5055, CVE-2017-5056)
- Fedora chromium-native_client Security Update (FEDORA-2017-a66e2c5b62) (CVE-2017-5070, CVE-2017-5071, CVE-2017-5072, CVE-2017-5073, CVE-2017-5074, CVE-2017-5075, CVE-2017-5076, CVE-2017-5077, CVE-2017-5078, CVE-2017-5079, CVE-2017-5080, CVE-2017-5081, CVE-2017-5082, CVE-2017-5083, CVE-2017-5085, CVE-2017-5086)
- Fedora chromium-native_client Security Update (FEDORA-2017-b8d76bef4e) (CVE-2017-5070, CVE-2017-5071, CVE-2017-5072, CVE-2017-5073, CVE-2017-5074, CVE-2017-5075, CVE-2017-5076, CVE-2017-5077, CVE-2017-5078, CVE-2017-5079, CVE-2017-5080, CVE-2017-5081, CVE-2017-5082, CVE-2017-5083, CVE-2017-5085, CVE-2017-5086)
- Fedora chromium-native_client Security Update (FEDORA-2017-c11d7ef69a) (CVE-2017-5070, CVE-2017-5071, CVE-2017-5072, CVE-2017-5073, CVE-2017-5074, CVE-2017-5075, CVE-2017-5076, CVE-2017-5077, CVE-2017-5078, CVE-2017-5079, CVE-2017-5080, CVE-2017-5081, CVE-2017-5082, CVE-2017-5083, CVE-2017-5085, CVE-2017-5086)
- Fedora chrony Security Update (FEDORA-2016-6a0b0ab775) (CVE-2016-1567)
- Fedora claws-mail Security Update (FEDORA-2016-2ec7f779f2) (CVE-2015-8708)
- Fedora collectd Security Update (FEDORA-2016-23f0d552e8) (CVE-2016-6254)
- Fedora collectd Security Update (FEDORA-2016-e16a14ffc5) (CVE-2016-6254)
- Fedora collectd Security Update (FEDORA-2017-6b639afc9c) (CVE-2017-7401)
- Fedora collectd Security Update (FEDORA-2017-80763c8c03) (CVE-2017-7401)
- Fedora collectd Security Update (FEDORA-2017-822d460ae2) (CVE-2017-7401)
- Fedora collectd Security Update (FEDORA-2017-d7ab32cc23) (CVE-2017-16820)
- Fedora collectd Security Update (FEDORA-2017-f47206eae4) (CVE-2017-16820)
- Fedora collectd Security Update (FEDORA-2017-f9cfcef9d6) (CVE-2017-16820)
- Fedora community-mysql Security Update (FEDORA-2016-0901301dff) (CVE-2016-6662)
- Fedora community-mysql Security Update (FEDORA-2016-65a1f22818) (CVE-2015-4766, CVE-2015-4791, CVE-2015-4792, CVE-2015-4800, CVE-2015-4802, CVE-2015-4807, CVE-2015-4815, CVE-2015-4819, CVE-2015-4826, CVE-2015-4830, CVE-2015-4833, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4862, CVE-2015-4864, CVE-2015-4866, CVE-2015-4870, CVE-2015-4879, CVE-2015-4890, CVE-2015-4895, CVE-2015-4904, CVE-2015-4905, CVE-2015-4910, CVE-2015-4913, CVE-2015-7744, CVE-2016-0502, CVE-2016-0503, CVE-2016-0504, CVE-2016-0505, CVE-2016-0546, CVE-2016-0594, CVE-2016-0595, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0599, CVE-2016-0600, CVE-2016-0601, CVE-2016-0605, CVE-2016-0606, CVE-2016-0607, CVE-2016-0608, CVE-2016-0609, CVE-2016-0610, CVE-2016-0611, CVE-2016-0616)
- Fedora community-mysql Security Update (FEDORA-2016-7c48036d73) (CVE-2016-0639, CVE-2016-0642, CVE-2016-0643, CVE-2016-0647, CVE-2016-0648, CVE-2016-0655, CVE-2016-0666, CVE-2016-0705, CVE-2016-2047)
- Fedora community-mysql Security Update (FEDORA-2016-9b83c6862d) (CVE-2016-3492, CVE-2016-5507, CVE-2016-5609, CVE-2016-5612, CVE-2016-5616, CVE-2016-5617, CVE-2016-5626, CVE-2016-5627, CVE-2016-5629, CVE-2016-5630, CVE-2016-8283, CVE-2016-8284, CVE-2016-8288)
- Fedora community-mysql Security Update (FEDORA-2016-c7e60a9fd4) (CVE-2016-3492, CVE-2016-5507, CVE-2016-5609, CVE-2016-5612, CVE-2016-5616, CVE-2016-5617, CVE-2016-5626, CVE-2016-5627, CVE-2016-5629, CVE-2016-5630, CVE-2016-8283, CVE-2016-8284, CVE-2016-8288)
- Fedora community-mysql Security Update (FEDORA-2017-1fedb9890c) (CVE-2017-3265, CVE-2017-3308, CVE-2017-3309, CVE-2017-3450, CVE-2017-3453, CVE-2017-3456, CVE-2017-3461, CVE-2017-3462, CVE-2017-3463, CVE-2017-3464, CVE-2017-3599)
- Fedora community-mysql Security Update (FEDORA-2017-50c790aaed) (CVE-2017-10155, CVE-2017-10227, CVE-2017-10268, CVE-2017-10276, CVE-2017-10279, CVE-2017-10283, CVE-2017-10286, CVE-2017-10294, CVE-2017-10314, CVE-2017-10378, CVE-2017-10379, CVE-2017-10384)
- Fedora community-mysql Security Update (FEDORA-2017-7c039552fa) (CVE-2017-3633, CVE-2017-3634, CVE-2017-3635, CVE-2017-3636, CVE-2017-3641, CVE-2017-3647, CVE-2017-3648, CVE-2017-3649, CVE-2017-3651, CVE-2017-3652, CVE-2017-3653)
- Fedora community-mysql Security Update (FEDORA-2017-95327e44ec) (CVE-2017-10155, CVE-2017-10227, CVE-2017-10268, CVE-2017-10276, CVE-2017-10279, CVE-2017-10283, CVE-2017-10286, CVE-2017-10294, CVE-2017-10314, CVE-2017-10378, CVE-2017-10379, CVE-2017-10384)
- Fedora community-mysql Security Update (FEDORA-2017-9e28c78e07) (CVE-2017-10155, CVE-2017-10227, CVE-2017-10268, CVE-2017-10276, CVE-2017-10279, CVE-2017-10283, CVE-2017-10286, CVE-2017-10294, CVE-2017-10314, CVE-2017-10378, CVE-2017-10379, CVE-2017-10384)
- Fedora community-mysql Security Update (FEDORA-2017-ee93493bea) (CVE-2017-3633, CVE-2017-3634, CVE-2017-3635, CVE-2017-3636, CVE-2017-3641, CVE-2017-3647, CVE-2017-3648, CVE-2017-3649, CVE-2017-3651, CVE-2017-3652, CVE-2017-3653)
- Fedora community-mysql Security Update (FEDORA-2017-ef6bed485e) (CVE-2017-3265, CVE-2017-3308, CVE-2017-3309, CVE-2017-3450, CVE-2017-3453, CVE-2017-3456, CVE-2017-3461, CVE-2017-3462, CVE-2017-3463, CVE-2017-3464, CVE-2017-3599)
- Fedora community-mysql Security Update (FEDORA-2017-fe6e14dcf9) (CVE-2017-3265, CVE-2017-3308, CVE-2017-3309, CVE-2017-3450, CVE-2017-3453, CVE-2017-3456, CVE-2017-3461, CVE-2017-3462, CVE-2017-3463, CVE-2017-3464, CVE-2017-3599)
- Fedora compat-guile18 Security Update (FEDORA-2016-6dd3bc37c3) (CVE-2016-8605, CVE-2016-8606)
- Fedora compat-guile18 Security Update (FEDORA-2016-990e2012ea) (CVE-2016-8605, CVE-2016-8606)
- Fedora compat-nettle27 Security Update (FEDORA-2016-d94300845b) (CVE-2015-8803, CVE-2015-8804, CVE-2015-8805)
- Fedora compat-openssl10 Security Update (FEDORA-2017-512a6c5aae) (CVE-2017-3735, CVE-2017-3736)
- Fedora compat-openssl10 Security Update (FEDORA-2017-7f30914972) (CVE-2017-3735, CVE-2017-3736)
- Fedora coreutils Security Update (FEDORA-2017-b17d54561b) (CVE-2017-7476)
- Fedora cracklib Security Update (FEDORA-2016-b601141219) (CVE-2016-6318)
- Fedora cracklib Security Update (FEDORA-2016-bfa785e39e) (CVE-2016-6318)
- Fedora criu Security Update (FEDORA-2016-e722fe8b4d) (CVE-2015-5228, CVE-2015-5231)
- Fedora cryptopp Security Update (FEDORA-2016-96b60bdb96) (CVE-2016-3995)
- Fedora curl Security Update (FEDORA-2016-08533fc59c) (CVE-2016-7167)
- Fedora curl Security Update (FEDORA-2016-24316f1f56) (CVE-2016-5419, CVE-2016-5420, CVE-2016-5421)
- Fedora curl Security Update (FEDORA-2016-57bebab3b6) (CVE-2016-0755)
- Fedora curl Security Update (FEDORA-2016-7a2ed52d41) (CVE-2016-7167)
- Fedora curl Security Update (FEDORA-2016-80f4f71eff) (CVE-2016-7167)
- Fedora curl Security Update (FEDORA-2016-8354baae0f) (CVE-2016-5419, CVE-2016-5420, CVE-2016-5421)
- Fedora curl Security Update (FEDORA-2016-86d2b5aefb) (CVE-2016-9586)
- Fedora curl Security Update (FEDORA-2016-89769648a0) (CVE-2016-8615, CVE-2016-8616, CVE-2016-8617, CVE-2016-8618, CVE-2016-8619, CVE-2016-8620, CVE-2016-8621, CVE-2016-8622, CVE-2016-8623, CVE-2016-8624)
- Fedora curl Security Update (FEDORA-2016-e8e8cdb4ed) (CVE-2016-8615, CVE-2016-8616, CVE-2016-8617, CVE-2016-8618, CVE-2016-8619, CVE-2016-8620, CVE-2016-8621, CVE-2016-8622, CVE-2016-8623, CVE-2016-8624)
- Fedora curl Security Update (FEDORA-2016-edbb33ab2e) (CVE-2016-9586)
- Fedora curl Security Update (FEDORA-2017-0c062324cd) (CVE-2017-8816, CVE-2017-8817)
- Fedora curl Security Update (FEDORA-2017-3eec07cb06) (CVE-2017-7468)
- Fedora curl Security Update (FEDORA-2017-45bdf4dace) (CVE-2017-8816, CVE-2017-8817)
- Fedora curl Security Update (FEDORA-2017-601b4c20a4) (CVE-2017-1000254)
- Fedora curl Security Update (FEDORA-2017-b25c8a7087) (CVE-2017-1000257)
- Fedora curl Security Update (FEDORA-2017-b38b98727e) (CVE-2017-7407)
- Fedora curl Security Update (FEDORA-2017-e396614cd0) (CVE-2017-7407)
- Fedora curl Security Update (FEDORA-2017-e8179c06fd) (CVE-2017-1000254)
- Fedora curl Security Update (FEDORA-2017-ebf32659bf) (CVE-2017-1000257)
- Fedora curl Security Update (FEDORA-2017-f1ffd18079) (CVE-2017-1000099, CVE-2017-1000100, CVE-2017-1000101)
- Fedora curl Security Update (FEDORA-2017-f2df9d7772) (CVE-2017-1000099, CVE-2017-1000100, CVE-2017-1000101)
- Fedora cvs Security Update (FEDORA-2017-97eb475d93) (CVE-2017-12836)
- Fedora cvs Security Update (FEDORA-2017-e5a78c5ca9) (CVE-2017-12836)
- Fedora cxf Security Update (FEDORA-2016-2361e1e07a) (CVE-2016-6812, CVE-2016-8739)
- Fedora cxf Security Update (FEDORA-2017-d62c8f91e4) (CVE-2017-3156)
- Fedora cyrus-imapd Security Update (FEDORA-2017-689e9b1af5) (CVE-2017-14230)
- Fedora cyrus-imapd Security Update (FEDORA-2017-e4609f71f6) (CVE-2017-14230)
- Fedora cyrus-imapd Security Update (FEDORA-2017-f8f4cd5b67) (CVE-2017-12843)
- Fedora dbxtool Security Update (FEDORA-2016-0f013aee39) (CVE-2016-3320)
- Fedora dhcp Security Update (FEDORA-2016-0c5bb21bf1) (CVE-2015-8605)
- Fedora dhcp Security Update (FEDORA-2016-821f013cb1) (CVE-2016-2774)
- Fedora dhcp Security Update (FEDORA-2016-c93d49faf3) (CVE-2016-2774)
- Fedora diffoscope Security Update (FEDORA-2017-101722eb25) (CVE-2017-0359)
- Fedora diffoscope Security Update (FEDORA-2017-33cb46c6b0) (CVE-2017-0359)
- Fedora dnsdist Security Update (FEDORA-2017-487fae29b4) (CVE-2016-7069, CVE-2017-7557)
- Fedora dnsdist Security Update (FEDORA-2017-98e8569b33) (CVE-2016-7069, CVE-2017-7557)
- Fedora dnsmasq Security Update (FEDORA-2016-6db1c9eb69) (CVE-2015-8899)
- Fedora dnsmasq Security Update (FEDORA-2016-da2f9c22b4) (CVE-2015-8899)
- Fedora dnsmasq Security Update (FEDORA-2017-24f067299e) (CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494, CVE-2017-14495, CVE-2017-14496)
- Fedora dnsmasq Security Update (FEDORA-2017-274d763ed8) (CVE-2017-13704)
- Fedora dnsmasq Security Update (FEDORA-2017-515264ae24) (CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494, CVE-2017-14495, CVE-2017-14496)
- Fedora dnsmasq Security Update (FEDORA-2017-7106a157f5) (CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494, CVE-2017-14495, CVE-2017-14496)
- Fedora docker Security Update (FEDORA-2016-15cf686c8d) (CVE-2016-8867)
- Fedora docker Security Update (FEDORA-2016-6a0d540088) (CVE-2016-3697)
- Fedora docker Security Update (FEDORA-2016-6ef52e1fc3) (CVE-2016-3697)
- Fedora docker Security Update (FEDORA-2016-8e1558d1c6) (CVE-2016-8867)
- Fedora docker Security Update (FEDORA-2017-15efa72a0c) (CVE-2017-14992)
- Fedora docker Security Update (FEDORA-2017-3976710f1e) (CVE-2017-14992)
- Fedora docker Security Update (FEDORA-2017-dbc2b618eb) (CVE-2016-9962)
- Fedora docker-latest Security Update (FEDORA-2017-c2c2d1be16) (CVE-2016-9962)
- Fedora docker-latest Security Update (FEDORA-2017-fcd02e2c2d) (CVE-2016-9962)
- Fedora dosfstools Security Update (FEDORA-2016-e2d635cbf8) (CVE-2015-8872, CVE-2016-4804)
- Fedora dosfstools Security Update (FEDORA-2016-f695b1a747) (CVE-2015-8872, CVE-2016-4804)
- Fedora dovecot Security Update (FEDORA-2016-bb22a24d3d) (CVE-2016-8652)
- Fedora dovecot Security Update (FEDORA-2016-daf90926d4) (CVE-2016-8652)
- Fedora dovecot Security Update (FEDORA-2017-6ef28e38d6) (CVE-2017-2669)
- Fedora dovecot Security Update (FEDORA-2017-da4ed58fd5) (CVE-2017-2669)
- Fedora dovecot Security Update (FEDORA-2017-e8b639c286) (CVE-2017-2669)
- Fedora dpkg Security Update (FEDORA-2016-0918477a60) (CVE-2015-0860)
- Fedora dpkg Security Update (FEDORA-2016-10ec03ed27) (CVE-2015-0860)
- Fedora dpkg Security Update (FEDORA-2016-5608472a90) (CVE-2015-0860)
- Fedora dracut Security Update (FEDORA-2016-94d1c64fe2) (CVE-2016-8637)
- Fedora dracut Security Update (FEDORA-2016-cc5006bef7) (CVE-2016-8637)
- Fedora dropbear Security Update (FEDORA-2016-332491de28) (CVE-2016-3116)
- Fedora dropbear Security Update (FEDORA-2016-6de0b19b3b) (CVE-2016-3116)
- Fedora dropbear Security Update (FEDORA-2016-bc45faa824) (CVE-2016-3116)
- Fedora dropbear Security Update (FEDORA-2017-8e9bd58cbb) (CVE-2017-9078, CVE-2017-9079)
- Fedora dropbear Security Update (FEDORA-2017-a50319c820) (CVE-2017-9078, CVE-2017-9079)
- Fedora dropbear Security Update (FEDORA-2017-b22de5c767) (CVE-2017-9078, CVE-2017-9079)
- Fedora drupal7 Security Update (FEDORA-2016-1cc5edde49) (CVE-2016-9449, CVE-2016-9450, CVE-2016-9451, CVE-2016-9452)
- Fedora drupal7 Security Update (FEDORA-2016-95b1be8a3d) (CVE-2016-9449, CVE-2016-9450, CVE-2016-9451, CVE-2016-9452)
- Fedora drupal7 Security Update (FEDORA-2016-eeb0f0c94f) (CVE-2016-3162)
- Fedora drupal7 Security Update (FEDORA-2016-ff9a74c6dc) (CVE-2016-9449, CVE-2016-9450, CVE-2016-9451, CVE-2016-9452)
- Fedora drupal7 Security Update (FEDORA-2017-38113758e7) (CVE-2017-6922)
- Fedora drupal7 Security Update (FEDORA-2017-6874606e19) (CVE-2017-6922)
- Fedora drupal7 Security Update (FEDORA-2017-e8a2017b3c) (CVE-2017-6922)
- Fedora drupal7-block_class Security Update (FEDORA-2016-0d82b3eb5d) (CVE-2016-3144)
- Fedora drupal7-block_class Security Update (FEDORA-2016-687b3a3d5d) (CVE-2016-3144)
- Fedora drupal8 Security Update (FEDORA-2017-041473e742) (CVE-2017-6919)
- Fedora drupal8 Security Update (FEDORA-2017-0fbd57c134) (CVE-2017-6923, CVE-2017-6924, CVE-2017-6925)
- Fedora drupal8 Security Update (FEDORA-2017-902970c18f) (CVE-2017-6923, CVE-2017-6924, CVE-2017-6925)
- Fedora drupal8 Security Update (FEDORA-2017-ccdf272e60) (CVE-2017-6919)
- Fedora drupal8 Security Update (FEDORA-2017-e8767a2fbb) (CVE-2017-6919)
- Fedora ecryptfs-utils Security Update (FEDORA-2016-41301e2187) (CVE-2015-8946, CVE-2016-6224)
- Fedora ecryptfs-utils Security Update (FEDORA-2016-70b5173c05) (CVE-2015-8946, CVE-2016-6224)
- Fedora ecryptfs-utils Security Update (FEDORA-2016-b02ad4e424) (CVE-2016-1572)
- Fedora ed Security Update (FEDORA-2017-f87674ad41) (CVE-2017-5357)
- Fedora elfutils Security Update (FEDORA-2017-5e4fb05a0a) (CVE-2017-7607, CVE-2017-7608, CVE-2017-7609, CVE-2017-7610, CVE-2017-7611, CVE-2017-7612, CVE-2017-7613)
- Fedora elfutils Security Update (FEDORA-2017-a6f5c8fbf3) (CVE-2017-7607, CVE-2017-7608, CVE-2017-7609, CVE-2017-7610, CVE-2017-7611, CVE-2017-7612, CVE-2017-7613)
- Fedora elog Security Update (FEDORA-2016-348a7b6285) (CVE-2016-6342)
- Fedora elog Security Update (FEDORA-2016-508767e6b7) (CVE-2016-6342)
- Fedora elog Security Update (FEDORA-2016-820a4795a9) (CVE-2016-6342)
- Fedora emacs Security Update (FEDORA-2017-36893b0ea3) (CVE-2017-14482)
- Fedora emacs Security Update (FEDORA-2017-a1dc0ef38c) (CVE-2017-14482)
- Fedora eog Security Update (FEDORA-2016-0f8779baa6) (CVE-2016-6855)
- Fedora eog Security Update (FEDORA-2016-5abbc35b6a) (CVE-2016-6855)
- Fedora erlang Security Update (FEDORA-2017-42ebcac2b5) (CVE-2016-10253)
- Fedora erlang Security Update (FEDORA-2017-93b6236635) (CVE-2017-1000385)
- Fedora erlang Security Update (FEDORA-2017-9e6df1e099) (CVE-2017-1000385)
- Fedora erlang Security Update (FEDORA-2017-cbed8f4169) (CVE-2016-10253)
- Fedora erlang Security Update (FEDORA-2017-e2480c7f50) (CVE-2016-10253)
- Fedora ettercap Security Update (FEDORA-2017-06365bdcfd) (CVE-2017-6430)
- Fedora ettercap Security Update (FEDORA-2017-2258cfb450) (CVE-2017-6430)
- Fedora ettercap Security Update (FEDORA-2017-36c7e7ef06) (CVE-2017-8366)
- Fedora ettercap Security Update (FEDORA-2017-8722576148) (CVE-2017-8366)
- Fedora ettercap Security Update (FEDORA-2017-988ee3e365) (CVE-2017-8366)
- Fedora evince Security Update (FEDORA-2017-06c1422db8) (CVE-2017-1000083)
- Fedora evince Security Update (FEDORA-2017-0f75ee2f38) (CVE-2017-1000083)
- Fedora evince Security Update (FEDORA-2017-cdead07e99) (CVE-2017-1000083)
- Fedora evince Security Update (FEDORA-2017-d6402c8005) (CVE-2017-1000159)
- Fedora exim Security Update (FEDORA-2016-e062971917) (CVE-2016-1531)
- Fedora exim Security Update (FEDORA-2017-0032baa7d7) (CVE-2017-16943)
- Fedora exim Security Update (FEDORA-2017-0053bb9719) (CVE-2017-16943)
- Fedora exim Security Update (FEDORA-2017-f5177f3a16) (CVE-2017-1000369)
- Fedora expat Security Update (FEDORA-2016-60889583ab) (CVE-2012-6702, CVE-2016-0718, CVE-2016-4472, CVE-2016-5300)
- Fedora expat Security Update (FEDORA-2016-7c6e7a9265) (CVE-2012-6702, CVE-2016-0718, CVE-2016-4472, CVE-2016-5300)
- Fedora expat Security Update (FEDORA-2017-18601ad5d2) (CVE-2016-9063, CVE-2017-9233)
- Fedora expat Security Update (FEDORA-2017-2c5635cd97) (CVE-2016-9063, CVE-2017-9233)
- Fedora expat Security Update (FEDORA-2017-a44f9aa38b) (CVE-2016-9063, CVE-2017-9233)
- Fedora fedmsg Security Update (FEDORA-2017-a73bc7ac5d) (CVE-2017-1000001)
- Fedora fedmsg Security Update (FEDORA-2017-fff6e1af37) (CVE-2017-1000001)
- Fedora fedora-arm-installer Security Update (FEDORA-2017-0e4021062c) (CVE-2017-7496)
- Fedora fedora-arm-installer Security Update (FEDORA-2017-62f44716bb) (CVE-2017-7496)
- Fedora fedora-arm-installer Security Update (FEDORA-2017-c8712c7fc3) (CVE-2017-7496)
- Fedora file Security Update (FEDORA-2017-6a10869603) (CVE-2017-1000249)
- Fedora file Security Update (FEDORA-2017-bb4c07b01a) (CVE-2017-1000249)
- Fedora firebird Security Update (FEDORA-2016-bec6b9c395) (CVE-2016-1569)
- Fedora firebird Security Update (FEDORA-2017-0fbbb732a3) (CVE-2017-6369)
- Fedora firebird Security Update (FEDORA-2017-97d7758431) (CVE-2017-6369)
- Fedora firefox Security Update (FEDORA-2016-3f235e39d0) (CVE-2016-5287, CVE-2016-5288)
- Fedora firefox Security Update (FEDORA-2016-fa03795843) (CVE-2016-5287, CVE-2016-5288)
- Fedora firefox Security Update (FEDORA-2017-1f016389a7) (CVE-2017-7778)
- Fedora firefox Security Update (FEDORA-2017-87e23bcc34) (CVE-2017-5461)
- Fedora firefox Security Update (FEDORA-2017-9e1ccfe586) (CVE-2017-5428)
- Fedora firefox Security Update (FEDORA-2017-cd33654294) (CVE-2017-5428)
- Fedora firewalld Security Update (FEDORA-2016-4dedc6ec3d) (CVE-2016-5410)
- Fedora firewalld Security Update (FEDORA-2016-de55d2c2c9) (CVE-2016-5410)
- Fedora flatpak Security Update (FEDORA-2017-6b1f07acd9) (CVE-2017-9780)
- Fedora flex Security Update (FEDORA-2016-8d79ade826) (CVE-2016-6354)
- Fedora flex Security Update (FEDORA-2016-c9ad9582f7) (CVE-2016-6354)
- Fedora FlightGear Security Update (FEDORA-2016-01eba63bcc) (CVE-2016-9956)
- Fedora FlightGear Security Update (FEDORA-2016-a1f774c3d7) (CVE-2016-9956)
- Fedora FlightGear Security Update (FEDORA-2017-292c77b3c1) (CVE-2017-13709)
- Fedora FlightGear Security Update (FEDORA-2017-410749716d) (CVE-2017-8921)
- Fedora FlightGear Security Update (FEDORA-2017-45beeef896) (CVE-2017-13709)
- Fedora FlightGear Security Update (FEDORA-2017-60775d65bb) (CVE-2017-8921)
- Fedora FlightGear Security Update (FEDORA-2017-caa564d86f) (CVE-2017-13709)
- Fedora FlightGear Security Update (FEDORA-2017-fc10e3165a) (CVE-2017-8921)
- Fedora fontconfig Security Update (FEDORA-2016-6802f2e52a) (CVE-2016-5384)
- Fedora fontconfig Security Update (FEDORA-2016-e23ab56ce3) (CVE-2016-5384)
- Fedora freeimage Security Update (FEDORA-2016-5cbcad7a9a) (CVE-2016-5684)
- Fedora freeimage Security Update (FEDORA-2016-d07987265b) (CVE-2016-5684)
- Fedora freeimage Security Update (FEDORA-2016-f55f5b10dc) (CVE-2016-5684)
- Fedora freeipa Security Update (FEDORA-2016-7898627d08) (CVE-2016-5404)
- Fedora freeipa Security Update (FEDORA-2016-92a3655b70) (CVE-2016-5404)
- Fedora freeipa Security Update (FEDORA-2016-ca1d1e1dc1) (CVE-2016-7030, CVE-2016-9575)
- Fedora freeipa Security Update (FEDORA-2016-d337166907) (CVE-2016-7030, CVE-2016-9575)
- Fedora freeipa Security Update (FEDORA-2016-f56c765d67) (CVE-2016-5404)
- Fedora freeipa Security Update (FEDORA-2017-98f85533f0) (CVE-2017-2590)
- Fedora freeradius Security Update (FEDORA-2017-0d726dbed3) (CVE-2017-10978, CVE-2017-10983, CVE-2017-10984, CVE-2017-10985, CVE-2017-10986, CVE-2017-10987)
- Fedora freeradius Security Update (FEDORA-2017-24c64c531a) (CVE-2017-10978, CVE-2017-10983, CVE-2017-10984, CVE-2017-10985, CVE-2017-10986, CVE-2017-10987)
- Fedora freeradius Security Update (FEDORA-2017-7ee5c17024) (CVE-2017-9148)
- Fedora freeradius Security Update (FEDORA-2017-e698bba980) (CVE-2017-9148)
- Fedora freetype Security Update (FEDORA-2017-3886afeb06) (CVE-2016-10244)
- Fedora freetype Security Update (FEDORA-2017-5760b80676) (CVE-2017-8105, CVE-2017-8287)
- Fedora freetype Security Update (FEDORA-2017-71b9a2ef5f) (CVE-2017-8105, CVE-2017-8287)
- Fedora freetype Security Update (FEDORA-2017-950cc68400) (CVE-2017-8105, CVE-2017-8287)
- Fedora freetype Security Update (FEDORA-2017-c09c0cc384) (CVE-2016-10244)
- Fedora gajim Security Update (FEDORA-2016-c82e5c322c) (CVE-2015-8688)
- Fedora gajim Security Update (FEDORA-2017-3c561780c8) (CVE-2016-10376)
- Fedora gajim Security Update (FEDORA-2017-62547837ba) (CVE-2016-10376)
- Fedora gajim Security Update (FEDORA-2017-e6deec5bd0) (CVE-2016-10376)
- Fedora game-music-emu Security Update (FEDORA-2016-04383482b4) (CVE-2016-9957, CVE-2016-9958, CVE-2016-9959, CVE-2016-9960, CVE-2016-9961)
- Fedora game-music-emu Security Update (FEDORA-2016-fbf9f8b204) (CVE-2016-9959)
- Fedora gd Security Update (FEDORA-2016-0c57b12c7b) (CVE-2016-3074)
- Fedora gd Security Update (FEDORA-2016-0de0e0ee0c) (CVE-2016-6161, CVE-2016-6207)
- Fedora gd Security Update (FEDORA-2016-5f91f43826) (CVE-2016-3074)
- Fedora gd Security Update (FEDORA-2016-615f3bf06e) (CVE-2016-6128, CVE-2016-6132, CVE-2016-6214)
- Fedora gd Security Update (FEDORA-2016-722c0afc64) (CVE-2016-6911, CVE-2016-7568, CVE-2016-8670)
- Fedora gd Security Update (FEDORA-2016-a4d48d6fd6) (CVE-2015-8874, CVE-2016-5766, CVE-2016-5767)
- Fedora gd Security Update (FEDORA-2016-a82ad4c373) (CVE-2015-8877)
- Fedora gd Security Update (FEDORA-2016-d126bb1b74) (CVE-2015-8874, CVE-2016-5766)
- Fedora gd Security Update (FEDORA-2016-de6e26b8aa) (CVE-2015-8877, CVE-2016-5116)
- Fedora gd Security Update (FEDORA-2016-e45a7e7b13) (CVE-2016-6911, CVE-2016-7568, CVE-2016-8670)
- Fedora gd Security Update (FEDORA-2017-2717b02630) (CVE-2016-6912, CVE-2016-9317)
- Fedora gd Security Update (FEDORA-2017-7cc0e6a5f5) (CVE-2017-6362, CVE-2017-7890)
- Fedora gd Security Update (FEDORA-2017-a69b0bb52d) (CVE-2017-6362, CVE-2017-7890)
- Fedora gd Security Update (FEDORA-2017-ac3dd4ecf8) (CVE-2017-6362, CVE-2017-7890)
- Fedora gd Security Update (FEDORA-2017-bab5698540) (CVE-2016-6912, CVE-2016-9317)
- Fedora gdm Security Update (FEDORA-2017-e7ae1ed967) (CVE-2017-12164)
- Fedora ghostscript Security Update (FEDORA-2016-15d4c05a19) (CVE-2016-8602)
- Fedora ghostscript Security Update (FEDORA-2016-1c13825502) (CVE-2013-5653, CVE-2016-7976, CVE-2016-7977, CVE-2016-7978, CVE-2016-7979)
- Fedora ghostscript Security Update (FEDORA-2016-2df27a2224) (CVE-2013-5653, CVE-2016-7976, CVE-2016-7977, CVE-2016-7978, CVE-2016-7979)
- Fedora ghostscript Security Update (FEDORA-2016-3dad5dfd03) (CVE-2016-8602)
- Fedora ghostscript Security Update (FEDORA-2016-53e8aa35f6) (CVE-2013-5653, CVE-2016-7976, CVE-2016-7977, CVE-2016-7978, CVE-2016-7979)
- Fedora ghostscript Security Update (FEDORA-2016-62f2b66ed1) (CVE-2016-8602)
- Fedora ghostscript Security Update (FEDORA-2017-047cffb598) (CVE-2017-7207)
- Fedora ghostscript Security Update (FEDORA-2017-15f85f1cf1) (CVE-2016-9601)
- Fedora ghostscript Security Update (FEDORA-2017-5136456ce3) (CVE-2016-9601)
- Fedora ghostscript Security Update (FEDORA-2017-628b627eac) (CVE-2017-7207)
- Fedora ghostscript Security Update (FEDORA-2017-9a13090378) (CVE-2017-7207)
- Fedora ghostscript Security Update (FEDORA-2017-a606d224a5) (CVE-2016-10217, CVE-2016-10218, CVE-2016-10219, CVE-2016-10220, CVE-2016-10317, CVE-2017-5951, CVE-2017-7885, CVE-2017-7975, CVE-2017-7976, CVE-2017-8291)
- Fedora ghostscript Security Update (FEDORA-2017-c85c0e5637) (CVE-2016-10217, CVE-2016-10218, CVE-2016-10219, CVE-2016-10220, CVE-2016-10317, CVE-2017-5951, CVE-2017-7885, CVE-2017-7975, CVE-2017-7976, CVE-2017-8291)
- Fedora ghostscript Security Update (FEDORA-2017-fae1506f94) (CVE-2016-10217, CVE-2016-10218, CVE-2016-10219, CVE-2016-10220, CVE-2016-10317, CVE-2017-5951, CVE-2017-7885, CVE-2017-7975, CVE-2017-7976, CVE-2017-8291)
- Fedora gimp Security Update (FEDORA-2016-20db5e796b) (CVE-2016-4994)
- Fedora gimp Security Update (FEDORA-2016-6122983949) (CVE-2016-4994)
- Fedora git Security Update (FEDORA-2016-6554eff611) (CVE-2016-2315, CVE-2016-2324)
- Fedora git Security Update (FEDORA-2016-8f164810c3) (CVE-2016-2315, CVE-2016-2324)
- Fedora git Security Update (FEDORA-2017-01a7989fc0) (CVE-2017-8386)
- Fedora git Security Update (FEDORA-2017-2c7ddf53d3) (CVE-2017-15298)
- Fedora git Security Update (FEDORA-2017-742be0e59c) (CVE-2017-15298)
- Fedora git Security Update (FEDORA-2017-7ea0e02914) (CVE-2017-8386)
- Fedora git Security Update (FEDORA-2017-8ba7572cfd) (CVE-2017-1000117)
- Fedora git Security Update (FEDORA-2017-b1b3ae6666) (CVE-2017-1000117)
- Fedora git Security Update (FEDORA-2017-cdfd888e2e) (CVE-2017-15298)
- Fedora git Security Update (FEDORA-2017-f4319b6dfc) (CVE-2017-8386)
- Fedora git-annex Security Update (FEDORA-2017-fb1ae91f46) (CVE-2017-12976)
- Fedora glibc Security Update (FEDORA-2016-0f9e9a34ce) (CVE-2015-7547)
- Fedora glibc Security Update (FEDORA-2016-3c5d606035) (CVE-2016-4429)
- Fedora glibc Security Update (FEDORA-2016-57cba655d5) (CVE-2016-6323)
- Fedora glibc Security Update (FEDORA-2016-5f050a0a6d) (CVE-2016-6323)
- Fedora glibc Security Update (FEDORA-2016-68abc0be35) (CVE-2014-9761, CVE-2015-8776, CVE-2015-8778, CVE-2015-8779, CVE-2016-1234, CVE-2016-3075)
- Fedora glibc Security Update (FEDORA-2016-87dde780b8) (CVE-2016-6323)
- Fedora glibc Security Update (FEDORA-2016-b0e67c88b5) (CVE-2013-4458, CVE-2016-3706)
- Fedora glibc Security Update (FEDORA-2016-b2dfb591cd) (CVE-2016-4429)
- Fedora glibc Security Update (FEDORA-2016-b321728d74) (CVE-2013-4458, CVE-2016-1234, CVE-2016-3075, CVE-2016-3706)
- Fedora glibc Security Update (FEDORA-2017-0d3fdd3d1f) (CVE-2017-15670, CVE-2017-15671)
- Fedora glibc Security Update (FEDORA-2017-270ab2baa3) (CVE-2017-12133)
- Fedora glibc Security Update (FEDORA-2017-2c63df4fe3) (CVE-2015-5180)
- Fedora glibc Security Update (FEDORA-2017-698daef73c) (CVE-2017-1000366)
- Fedora glibc Security Update (FEDORA-2017-79414fefa1) (CVE-2017-1000366)
- Fedora glibc Security Update (FEDORA-2017-828f8a8fc6) (CVE-2017-1000408, CVE-2017-1000409)
- Fedora glibc Security Update (FEDORA-2017-92f8958310) (CVE-2017-12132)
- Fedora glibc Security Update (FEDORA-2017-d80ab96e61) (CVE-2017-1000366)
- Fedora glibc Security Update (FEDORA-2017-fb5e227432) (CVE-2017-15804, CVE-2017-17426)
- Fedora glibc-arm-linux-gnu Security Update (FEDORA-2016-7befbe5e19) (CVE-2016-6323)
- Fedora glibc-arm-linux-gnu Security Update (FEDORA-2016-7e57edc4cc) (CVE-2016-6323)
- Fedora glibc-arm-linux-gnu Security Update (FEDORA-2016-b4c1b24a74) (CVE-2016-6323)
- Fedora global Security Update (FEDORA-2017-fd9462d9ef) (CVE-2017-17531)
- Fedora glpi Security Update (FEDORA-2017-2ec83f11c1) (CVE-2017-11474, CVE-2017-11475)
- Fedora glpi Security Update (FEDORA-2017-a40590256c) (CVE-2017-11183, CVE-2017-11184)
- Fedora glpi Security Update (FEDORA-2017-cc0b92f6c1) (CVE-2017-11183, CVE-2017-11184)
- Fedora glpi Security Update (FEDORA-2017-fd9d2dd019) (CVE-2017-11474, CVE-2017-11475)
- Fedora glusterfs Security Update (FEDORA-2017-150762f6be) (CVE-2017-15096)
- Fedora glusterfs Security Update (FEDORA-2017-5b4f6417ce) (CVE-2017-15096)
- Fedora glusterfs Security Update (FEDORA-2017-a47c76eeb1) (CVE-2017-15096)
- Fedora gnome-photos Security Update (FEDORA-2016-330bfc0338) (CVE-2013-7447)
- Fedora gnupg Security Update (FEDORA-2016-3a0195918f) (CVE-2016-6313)
- Fedora gnupg Security Update (FEDORA-2016-9864953aa3) (CVE-2016-6313)
- Fedora gnupg Security Update (FEDORA-2016-aab0a156ab) (CVE-2016-6313)
- Fedora gnutls Security Update (FEDORA-2016-266a26df2b) (CVE-2016-4456)
- Fedora gnutls Security Update (FEDORA-2016-2edb9adec8) (CVE-2016-7444)
- Fedora gnutls Security Update (FEDORA-2016-c61cda2beb) (CVE-2016-4456)
- Fedora gnutls Security Update (FEDORA-2016-cafdfdf58c) (CVE-2016-7444)
- Fedora gnutls Security Update (FEDORA-2016-e1589894e8) (CVE-2016-7444)
- Fedora gnutls Security Update (FEDORA-2017-e86817c42e) (CVE-2017-5334, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337)
- Fedora gnutls Security Update (FEDORA-2017-f0d48eabe6) (CVE-2017-7507)
- Fedora gnutls Security Update (FEDORA-2017-f646217583) (CVE-2017-7507)
- Fedora golang Security Update (FEDORA-2016-2940ad5550) (CVE-2016-3959)
- Fedora golang Security Update (FEDORA-2016-2fcfc7670f) (CVE-2016-3959)
- Fedora golang Security Update (FEDORA-2016-340e361b90) (CVE-2016-5386)
- Fedora golang Security Update (FEDORA-2016-5a073cbd93) (CVE-2015-8618)
- Fedora golang Security Update (FEDORA-2016-ea5e284d34) (CVE-2016-5386)
- Fedora golang Security Update (FEDORA-2017-278f46fcd6) (CVE-2017-8932)
- Fedora golang Security Update (FEDORA-2017-6f1b90dbb7) (CVE-2017-15041, CVE-2017-15042)
- Fedora golang Security Update (FEDORA-2017-8f018a3d39) (CVE-2017-8932)
- Fedora golang Security Update (FEDORA-2017-8f7bca960b) (CVE-2017-15041, CVE-2017-15042)
- Fedora golang Security Update (FEDORA-2017-f4fc897e8f) (CVE-2017-15041, CVE-2017-15042)
- Fedora GraphicsMagick Security Update (FEDORA-2016-0bdf82500f) (CVE-2016-7446, CVE-2016-7447, CVE-2016-7448, CVE-2016-7449)
- Fedora GraphicsMagick Security Update (FEDORA-2016-0d90ead5d7) (CVE-2016-2317, CVE-2016-2318, CVE-2016-5118, CVE-2016-5241)
- Fedora GraphicsMagick Security Update (FEDORA-2016-390ec4a8f3) (CVE-2016-7446, CVE-2016-7447, CVE-2016-7448, CVE-2016-7449)
- Fedora GraphicsMagick Security Update (FEDORA-2016-7a878ed298) (CVE-2016-2317, CVE-2016-2318, CVE-2016-5118, CVE-2016-5241)
- Fedora GraphicsMagick Security Update (FEDORA-2016-f7195d5e5a) (CVE-2016-7446, CVE-2016-7447, CVE-2016-7448, CVE-2016-7449)
- Fedora GraphicsMagick Security Update (FEDORA-2017-02008fed70) (CVE-2017-10794, CVE-2017-10799, CVE-2017-10800)
- Fedora GraphicsMagick Security Update (FEDORA-2017-0446b53fd8) (CVE-2017-11403)
- Fedora GraphicsMagick Security Update (FEDORA-2017-3ac2e9b354) (CVE-2017-10794, CVE-2017-10799, CVE-2017-10800)
- Fedora GraphicsMagick Security Update (FEDORA-2017-6c52e2d731) (CVE-2017-11403)
- Fedora GraphicsMagick Security Update (FEDORA-2017-758fafed81) (CVE-2017-11403)
- Fedora GraphicsMagick Security Update (FEDORA-2017-c71a0f40f0) (CVE-2016-7800, CVE-2016-7996, CVE-2016-7997, CVE-2016-8682, CVE-2016-8683, CVE-2016-8684, CVE-2016-9830, CVE-2017-6335)
- Fedora GraphicsMagick Security Update (FEDORA-2017-d2bab54ac9) (CVE-2016-7800, CVE-2016-7996, CVE-2016-7997, CVE-2016-8682, CVE-2016-8683, CVE-2016-8684, CVE-2016-9830, CVE-2017-6335)
- Fedora GraphicsMagick Security Update (FEDORA-2017-fba331bb86) (CVE-2017-10794, CVE-2017-10799, CVE-2017-10800)
- Fedora graphite2 Security Update (FEDORA-2016-4154a4d0ba) (CVE-2016-1521, CVE-2016-1522, CVE-2016-1523, CVE-2016-1526)
- Fedora graphite2 Security Update (FEDORA-2017-03ef6281a8) (CVE-2017-7778)
- Fedora graphite2 Security Update (FEDORA-2017-d739368f0d) (CVE-2017-7778)
- Fedora graphite2 Security Update (FEDORA-2017-e0a9e51dd5) (CVE-2017-7778)
- Fedora groovy Security Update (FEDORA-2017-1ce2a05ff1) (CVE-2016-6814)
- Fedora groovy Security Update (FEDORA-2017-cc0e0daf0f) (CVE-2016-6814)
- Fedora groovy18 Security Update (FEDORA-2017-33c8085c5d) (CVE-2016-6814)
- Fedora groovy18 Security Update (FEDORA-2017-661dddc462) (CVE-2016-6814)
- Fedora groovy18 Security Update (FEDORA-2017-6a0389a6a7) (CVE-2015-3253)
- Fedora groovy18 Security Update (FEDORA-2017-9899aba20e) (CVE-2015-3253)
- Fedora gsi-openssh Security Update (FEDORA-2016-08e5803496) (CVE-2016-3115)
- Fedora gsi-openssh Security Update (FEDORA-2016-188267b485) (CVE-2016-3115)
- Fedora gsi-openssh Security Update (FEDORA-2016-4509765b4b) (CVE-2016-1908)
- Fedora gsi-openssh Security Update (FEDORA-2016-4556904561) (CVE-2016-0777, CVE-2016-0778, CVE-2016-1907)
- Fedora gsi-openssh Security Update (FEDORA-2016-99c6bc92df) (CVE-2015-8325)
- Fedora gsi-openssh Security Update (FEDORA-2016-d31c00ca51) (CVE-2015-8325)
- Fedora gsoap Security Update (FEDORA-2017-d2174c28ed) (CVE-2017-9765)
- Fedora gsoap Security Update (FEDORA-2017-ff06ff0ec9) (CVE-2017-9765)
- Fedora gst-editing-services Security Update (FEDORA-2017-a7373b6432) (CVE-2017-5843, CVE-2017-5848)
- Fedora gstreamer-plugins-bad-free Security Update (FEDORA-2016-9c63b652a8) (CVE-2016-9809, CVE-2016-9812, CVE-2016-9813)
- Fedora gstreamer-plugins-bad-free Security Update (FEDORA-2016-a3bc78de2b) (CVE-2016-9447, CVE-2016-9809, CVE-2016-9812, CVE-2016-9813)
- Fedora gstreamer-plugins-bad-free Security Update (FEDORA-2016-fdedfc86d0) (CVE-2016-9447)
- Fedora gstreamer-plugins-base Security Update (FEDORA-2016-4c8140241f) (CVE-2016-9811)
- Fedora gstreamer-plugins-base Security Update (FEDORA-2016-a17657197c) (CVE-2016-9811)
- Fedora gstreamer-plugins-good Security Update (FEDORA-2016-dcde4f3cd2) (CVE-2016-9634, CVE-2016-9635, CVE-2016-9636, CVE-2016-9808)
- Fedora gstreamer-plugins-good Security Update (FEDORA-2016-f4e992b0ac) (CVE-2016-9634, CVE-2016-9635, CVE-2016-9636, CVE-2016-9808)
- Fedora gstreamer1-plugins-bad-free Security Update (FEDORA-2016-a82e35272c) (CVE-2016-9445)
- Fedora gstreamer1-plugins-bad-free Security Update (FEDORA-2016-c4004fe99e) (CVE-2016-9445)
- Fedora gstreamer1-plugins-bad-free Security Update (FEDORA-2016-ca6cc3ce3e) (CVE-2016-9809, CVE-2016-9812, CVE-2016-9813)
- Fedora gstreamer1-plugins-base Security Update (FEDORA-2016-4fff0cbc66) (CVE-2016-9811)
- Fedora gstreamer1-plugins-good Security Update (FEDORA-2016-3a45d79132) (CVE-2016-9634, CVE-2016-9635, CVE-2016-9636, CVE-2016-9808)
- Fedora gstreamer1-plugins-good Security Update (FEDORA-2016-c883d07fba) (CVE-2016-9634, CVE-2016-9635, CVE-2016-9636, CVE-2016-9808)
- Fedora gtk-vnc Security Update (FEDORA-2017-a9e6a5c249) (CVE-2017-5884, CVE-2017-5885)
- Fedora gtk-vnc Security Update (FEDORA-2017-ab04a91edd) (CVE-2017-5884, CVE-2017-5885)
- Fedora guile Security Update (FEDORA-2016-0aab71f552) (CVE-2016-8605, CVE-2016-8606)
- Fedora guile Security Update (FEDORA-2016-34209c3a8e) (CVE-2016-8605, CVE-2016-8606)
- Fedora guile Security Update (FEDORA-2016-a47bf58beb) (CVE-2016-8605, CVE-2016-8606)
- Fedora gummi Security Update (FEDORA-2016-94b0b50351) (CVE-2015-7758)
- Fedora haproxy Security Update (FEDORA-2016-b38938aa8e) (CVE-2016-5360)
- Fedora hdf5 Security Update (FEDORA-2016-3477b592e3) (CVE-2016-4330, CVE-2016-4331, CVE-2016-4332, CVE-2016-4333)
- Fedora heimdal Security Update (FEDORA-2017-2962e58478) (CVE-2017-17439)
- Fedora heimdal Security Update (FEDORA-2017-2afe501b36) (CVE-2017-11103)
- Fedora heimdal Security Update (FEDORA-2017-5d6a9e0c9c) (CVE-2017-11103)
- Fedora heimdal Security Update (FEDORA-2017-f0e5ad250c) (CVE-2017-17439)
- Fedora heketi Security Update (FEDORA-2017-01ad8b3946) (CVE-2017-15103, CVE-2017-15104)
- Fedora heketi Security Update (FEDORA-2017-f7cbe22fd8) (CVE-2017-15103, CVE-2017-15104)
- Fedora hostapd Security Update (FEDORA-2017-45044b6b33) (CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)
- Fedora hostapd Security Update (FEDORA-2017-cfb950d8f4) (CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)
- Fedora hostapd Security Update (FEDORA-2017-fc21e3856b) (CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)
- Fedora httpd Security Update (FEDORA-2016-260d22944d) (CVE-2016-8740)
- Fedora httpd Security Update (FEDORA-2016-8d9b62c784) (CVE-2016-0736, CVE-2016-2161, CVE-2016-8743)
- Fedora httpd Security Update (FEDORA-2016-9fd9bfab9e) (CVE-2016-5387)
- Fedora httpd Security Update (FEDORA-2016-b39fedec11) (CVE-2016-8740)
- Fedora httpd Security Update (FEDORA-2016-c7288a5b36) (CVE-2016-4979)
- Fedora httpd Security Update (FEDORA-2016-d22f50d985) (CVE-2016-0736, CVE-2016-2161, CVE-2016-8743)
- Fedora httpd Security Update (FEDORA-2016-df0726ae26) (CVE-2016-5387)
- Fedora httpd Security Update (FEDORA-2016-e256a03791) (CVE-2016-4979)
- Fedora httpd Security Update (FEDORA-2017-81976b6a91) (CVE-2017-3167, CVE-2017-3169, CVE-2017-7659, CVE-2017-7668, CVE-2017-7679)
- Fedora httpd Security Update (FEDORA-2017-9ded7c5670) (CVE-2017-3167, CVE-2017-3169, CVE-2017-7659, CVE-2017-7668, CVE-2017-7679)
- Fedora httpd Security Update (FEDORA-2017-a52f252521) (CVE-2017-9798)
- Fedora httpd Security Update (FEDORA-2017-cf9599a306) (CVE-2017-3167, CVE-2017-3169, CVE-2017-7659, CVE-2017-7668, CVE-2017-7679)
- Fedora httpd Security Update (FEDORA-2017-fdd3a98e8f) (CVE-2017-9798)
- Fedora icoutils Security Update (FEDORA-2017-0e9ad12958) (CVE-2017-6009, CVE-2017-6010, CVE-2017-6011)
- Fedora icoutils Security Update (FEDORA-2017-3d7734a8b2) (CVE-2017-5208, CVE-2017-5331, CVE-2017-5332, CVE-2017-5333)
- Fedora icoutils Security Update (FEDORA-2017-7c221d6f49) (CVE-2017-5208, CVE-2017-5331, CVE-2017-5332, CVE-2017-5333)
- Fedora icoutils Security Update (FEDORA-2017-a861eb07ee) (CVE-2017-6009, CVE-2017-6010, CVE-2017-6011)
- Fedora icoutils Security Update (FEDORA-2017-e8460ebed6) (CVE-2017-6009, CVE-2017-6010, CVE-2017-6011)
- Fedora icu Security Update (FEDORA-2016-81613d042d) (CVE-2016-6293)
- Fedora icu Security Update (FEDORA-2016-a0dc2c43d0) (CVE-2016-7415)
- Fedora icu Security Update (FEDORA-2016-a2b9adcd5c) (CVE-2016-6293)
- Fedora icu Security Update (FEDORA-2016-db6ea7f449) (CVE-2016-7415)
- Fedora icu Security Update (FEDORA-2017-1aa946d52b) (CVE-2017-7867, CVE-2017-7868)
- Fedora icu Security Update (FEDORA-2017-3c893719f4) (CVE-2017-14952)
- Fedora icu Security Update (FEDORA-2017-856e8f657d) (CVE-2017-14952)
- Fedora icu Security Update (FEDORA-2017-a19b28f8ce) (CVE-2017-7867, CVE-2017-7868)
- Fedora icu Security Update (FEDORA-2017-c2cefcc2b3) (CVE-2017-7867, CVE-2017-7868)
- Fedora ikiwiki Security Update (FEDORA-2017-8873ebdb43) (CVE-2016-10026, CVE-2016-9646, CVE-2017-0356)
- Fedora ikiwiki Security Update (FEDORA-2017-c756d37779) (CVE-2016-10026, CVE-2016-9646, CVE-2017-0356)
- Fedora ImageMagick Security Update (FEDORA-2017-357fa6205d) (CVE-2017-14505)
- Fedora ImageMagick Security Update (FEDORA-2017-9c0fc2975c) (CVE-2017-14505)
- Fedora imlib2 Security Update (FEDORA-2016-ad6005ba92) (CVE-2011-5326, CVE-2016-3993, CVE-2016-3994, CVE-2016-4024)
- Fedora imlib2 Security Update (FEDORA-2016-b62d19661f) (CVE-2014-9762, CVE-2014-9763, CVE-2014-9764)
- Fedora imlib2 Security Update (FEDORA-2016-f8eee2e628) (CVE-2011-5326, CVE-2016-3994)
- Fedora imlib2 Security Update (FEDORA-2016-ff070e8faa) (CVE-2016-3993, CVE-2016-4024)
- Fedora iperf3 Security Update (FEDORA-2016-9693e82a25) (CVE-2016-4303)
- Fedora iperf3 Security Update (FEDORA-2016-d67864115d) (CVE-2016-4303)
- Fedora ipsilon Security Update (FEDORA-2016-2d8fb6d7ad) (CVE-2016-8638)
- Fedora ipsilon Security Update (FEDORA-2016-b465090499) (CVE-2016-8638)
- Fedora irssi Security Update (FEDORA-2016-0551065fe0) (CVE-2016-7044, CVE-2016-7045, CVE-2016-7553)
- Fedora irssi Security Update (FEDORA-2016-0cadb1feae) (CVE-2016-7044, CVE-2016-7045)
- Fedora irssi Security Update (FEDORA-2016-39de4eb5e7) (CVE-2016-7553)
- Fedora irssi Security Update (FEDORA-2016-a64716084e) (CVE-2016-7044, CVE-2016-7045, CVE-2016-7553)
- Fedora irssi Security Update (FEDORA-2017-114e1abf9d) (CVE-2017-10965, CVE-2017-10966)
- Fedora irssi Security Update (FEDORA-2017-2f30e218e7) (CVE-2017-9468, CVE-2017-9469)
- Fedora irssi Security Update (FEDORA-2017-75c571778e) (CVE-2017-9468, CVE-2017-9469)
- Fedora irssi Security Update (FEDORA-2017-7f9e997585) (CVE-2017-5193, CVE-2017-5194, CVE-2017-5195, CVE-2017-5196, CVE-2017-5356)
- Fedora irssi Security Update (FEDORA-2017-90ad72e684) (CVE-2017-10965, CVE-2017-10966)
- Fedora irssi Security Update (FEDORA-2017-d2e7217e2a) (CVE-2017-5193, CVE-2017-5194, CVE-2017-5195, CVE-2017-5196, CVE-2017-5356)
- Fedora jabberd Security Update (FEDORA-2017-313712a583) (CVE-2017-10807)
- Fedora jabberd Security Update (FEDORA-2017-9dd1004ad8) (CVE-2017-10807)
- Fedora jabberd Security Update (FEDORA-2017-f6361db8fd) (CVE-2017-10807)
- Fedora jackson-databind Security Update (FEDORA-2017-4a071ecbc7) (CVE-2017-15095, CVE-2017-7525)
- Fedora jackson-databind Security Update (FEDORA-2017-6a75c816fa) (CVE-2017-7525)
- Fedora jackson-databind Security Update (FEDORA-2017-8df9efed5f) (CVE-2017-7525)
- Fedora jackson-databind Security Update (FEDORA-2017-e16ed3f7a1) (CVE-2017-15095, CVE-2017-7525)
- Fedora jackson-databind Security Update (FEDORA-2017-f452765e1e) (CVE-2017-7525)
- Fedora jackson-dataformat-xml Security Update (FEDORA-2016-13b4cae9df) (CVE-2016-3720)
- Fedora jackson-dataformat-xml Security Update (FEDORA-2016-f2e2b178ea) (CVE-2016-3720)
- Fedora jansson Security Update (FEDORA-2016-59fda81436) (CVE-2016-4425)
- Fedora jansson Security Update (FEDORA-2016-72a6c79ee1) (CVE-2016-4425)
- Fedora jansson Security Update (FEDORA-2016-cc7f19cb5b) (CVE-2016-4425)
- Fedora jasper Security Update (FEDORA-2016-39b00344ac) (CVE-2016-2089)
- Fedora jasper Security Update (FEDORA-2016-5a7e745a56) (CVE-2015-5203)
- Fedora jasper Security Update (FEDORA-2016-6c789ba91d) (CVE-2016-2089, CVE-2016-8690, CVE-2016-8691, CVE-2016-8692, CVE-2016-8693, CVE-2016-8880, CVE-2016-8881, CVE-2016-8882, CVE-2016-8883, CVE-2016-8884, CVE-2016-8885, CVE-2016-8886, CVE-2016-8887)
- Fedora jasper Security Update (FEDORA-2016-7776983633) (CVE-2015-5203, CVE-2015-5221, CVE-2016-1577, CVE-2016-1867, CVE-2016-2116)
- Fedora jasper Security Update (FEDORA-2016-7bfdc9d8d8) (CVE-2015-5203)
- Fedora jasper Security Update (FEDORA-2016-81f9c6f0ae) (CVE-2016-8690, CVE-2016-8691, CVE-2016-8692, CVE-2016-8693)
- Fedora jasper Security Update (FEDORA-2016-9b17661de5) (CVE-2015-5203, CVE-2015-5221, CVE-2016-1577, CVE-2016-1867, CVE-2016-2116)
- Fedora jasper Security Update (FEDORA-2016-bbecf64af4) (CVE-2015-5203, CVE-2015-5221, CVE-2016-1577, CVE-2016-1867, CVE-2016-2116)
- Fedora jasper Security Update (FEDORA-2016-e0f0d48142) (CVE-2016-2089, CVE-2016-8690, CVE-2016-8691, CVE-2016-8692, CVE-2016-8693, CVE-2016-8880, CVE-2016-8881, CVE-2016-8882, CVE-2016-8883, CVE-2016-8884, CVE-2016-8885, CVE-2016-8886, CVE-2016-8887)
- Fedora jasper Security Update (FEDORA-2017-15819d2c37) (CVE-2017-1000050)
- Fedora jasper Security Update (FEDORA-2017-3dba8a70ce) (CVE-2016-8654, CVE-2016-9262)
- Fedora jasper Security Update (FEDORA-2017-769793738f) (CVE-2017-1000050)
- Fedora jasper Security Update (FEDORA-2017-78a77d2450) (CVE-2016-9583)
- Fedora jasper Security Update (FEDORA-2017-c1bec8972c) (CVE-2016-8654, CVE-2016-9262)
- Fedora jasper Security Update (FEDORA-2017-cfc20d5d45) (CVE-2016-10251, CVE-2016-9387, CVE-2016-9388, CVE-2016-9389, CVE-2016-9390, CVE-2016-9391, CVE-2016-9392, CVE-2016-9393, CVE-2016-9394, CVE-2016-9396, CVE-2016-9560, CVE-2016-9591, CVE-2016-9600)
- Fedora jasper Security Update (FEDORA-2017-d90fac5c8f) (CVE-2016-9583)
- Fedora jasper Security Update (FEDORA-2017-da0b00fd64) (CVE-2016-10251, CVE-2016-9387, CVE-2016-9388, CVE-2016-9389, CVE-2016-9390, CVE-2016-9391, CVE-2016-9392, CVE-2016-9393, CVE-2016-9394, CVE-2016-9396, CVE-2016-9560, CVE-2016-9591, CVE-2016-9600)
- Fedora jbig2dec Security Update (FEDORA-2017-13f0fd3028) (CVE-2017-9216)
- Fedora jbig2dec Security Update (FEDORA-2017-2e5119be33) (CVE-2017-9216)
- Fedora jbig2dec Security Update (FEDORA-2017-58170ecb09) (CVE-2017-7885, CVE-2017-7975, CVE-2017-7976)
- Fedora jbig2dec Security Update (FEDORA-2017-b7234d284e) (CVE-2017-7885, CVE-2017-7975, CVE-2017-7976)
- Fedora jbig2dec Security Update (FEDORA-2017-ed565f9ed0) (CVE-2017-9216)
- Fedora jenkins Security Update (FEDORA-2016-9ba53cf8a2) (CVE-2016-3721, CVE-2016-3722, CVE-2016-3723, CVE-2016-3724, CVE-2016-3725, CVE-2016-3726, CVE-2016-3727)
- Fedora jenkins Security Update (FEDORA-2016-fd6100dd68) (CVE-2016-3721, CVE-2016-3722, CVE-2016-3723, CVE-2016-3724, CVE-2016-3725, CVE-2016-3726, CVE-2016-3727)
- Fedora jetty Security Update (FEDORA-2017-1206f87545) (CVE-2017-9735)
- Fedora jetty Security Update (FEDORA-2017-4e2312892e) (CVE-2017-9735)
- Fedora kdelibs Security Update (FEDORA-2017-53338ece0c) (CVE-2017-6410)
- Fedora kdelibs Security Update (FEDORA-2017-8b4898ce81) (CVE-2017-8422)
- Fedora kdelibs Security Update (FEDORA-2017-aff6f6bd9d) (CVE-2017-8422)
- Fedora kdelibs Security Update (FEDORA-2017-b011e8c922) (CVE-2017-6410)
- Fedora kdelibs Security Update (FEDORA-2017-dd51077c87) (CVE-2017-8422)
- Fedora kdelibs3 Security Update (FEDORA-2017-01eed6fe8c) (CVE-2016-6232, CVE-2017-6410)
- Fedora kdelibs3 Security Update (FEDORA-2017-4f4eef4791) (CVE-2016-6232, CVE-2017-6410)
- Fedora kdepim Security Update (FEDORA-2016-1b042a79bd) (CVE-2016-7966, CVE-2016-7967, CVE-2016-7968)
- Fedora kdepim4 Security Update (FEDORA-2017-50f7508468) (CVE-2017-9604)
- Fedora kdepim4 Security Update (FEDORA-2017-a11f853361) (CVE-2017-9604)
- Fedora kdepimlibs Security Update (FEDORA-2016-92c112a380) (CVE-2016-7966, CVE-2016-7967, CVE-2016-7968)
- Fedora kdepimlibs Security Update (FEDORA-2016-c9d15bbcbb) (CVE-2016-7966, CVE-2016-7967, CVE-2016-7968)
- Fedora kdepimlibs Security Update (FEDORA-2016-f7a079f775) (CVE-2016-7966, CVE-2016-7967, CVE-2016-7968)
- Fedora keepass Security Update (FEDORA-2016-125ea34ff9) (CVE-2016-5119)
- Fedora kernel Security Update (FEDORA-2016-02db2f32fd) (CVE-2016-8399)
- Fedora kernel Security Update (FEDORA-2016-02ed08bf15) (CVE-2016-3134, CVE-2016-3135, CVE-2016-3156)
- Fedora kernel Security Update (FEDORA-2016-06f1572324) (CVE-2016-0758, CVE-2016-3713, CVE-2016-4440, CVE-2016-4485, CVE-2016-4486, CVE-2016-4557, CVE-2016-4558, CVE-2016-4569, CVE-2016-4581, CVE-2016-4913)
- Fedora kernel Security Update (FEDORA-2016-107f03cc00) (CVE-2016-8655, CVE-2016-9576, CVE-2016-9793)
- Fedora kernel Security Update (FEDORA-2016-14c4187e3a) (CVE-2016-8630)
- Fedora kernel Security Update (FEDORA-2016-1642a20327) (CVE-2016-2550)
- Fedora kernel Security Update (FEDORA-2016-1c409313f4) (CVE-2016-1583, CVE-2016-4470, CVE-2016-4997, CVE-2016-4998, CVE-2016-5728)
- Fedora kernel Security Update (FEDORA-2016-26e19f042a) (CVE-2015-7513, CVE-2015-7566)
- Fedora kernel Security Update (FEDORA-2016-29cde72f15) (CVE-2016-8645)
- Fedora kernel Security Update (FEDORA-2016-2b1f91e9bd) (CVE-2016-9588)
- Fedora kernel Security Update (FEDORA-2016-2e5ebfed6d) (CVE-2016-6480, CVE-2016-6828)
- Fedora kernel Security Update (FEDORA-2016-2f25d12c51) (CVE-2013-4312, CVE-2015-8787, CVE-2016-0723)
- Fedora kernel Security Update (FEDORA-2016-30e3636e79) (CVE-2016-5400, CVE-2016-6136)
- Fedora kernel Security Update (FEDORA-2016-3548475bca) (CVE-2016-8645)
- Fedora kernel Security Update (FEDORA-2016-4b67f775fe) (CVE-2016-5412)
- Fedora kernel Security Update (FEDORA-2016-4ce97823af) (CVE-2016-4482)
- Fedora kernel Security Update (FEDORA-2016-5aff4a6bbc) (CVE-2016-8655, CVE-2016-9576, CVE-2016-9793)
- Fedora kernel Security Update (FEDORA-2016-5cb5b4082d) (CVE-2016-8655, CVE-2016-9576, CVE-2016-9793)
- Fedora kernel Security Update (FEDORA-2016-5e24d8c350) (CVE-2016-6828)
- Fedora kernel Security Update (FEDORA-2016-5ec2475e3f) (CVE-2016-9755, CVE-2016-9756, CVE-2016-9777)
- Fedora kernel Security Update (FEDORA-2016-6afdd2b61d) (CVE-2016-8650)
- Fedora kernel Security Update (FEDORA-2016-6ce812a1e0) (CVE-2015-8569, CVE-2015-8575, CVE-2015-8709)
- Fedora kernel Security Update (FEDORA-2016-723350dd75) (CVE-2016-6828)
- Fedora kernel Security Update (FEDORA-2016-73a733f4d9) (CVE-2016-1237, CVE-2016-1583, CVE-2016-4470, CVE-2016-4998, CVE-2016-5728, CVE-2016-5829)
- Fedora kernel Security Update (FEDORA-2016-754e4768d8) (CVE-2016-5400, CVE-2016-6136)
- Fedora kernel Security Update (FEDORA-2016-76706f51a7) (CVE-2016-3672)
- Fedora kernel Security Update (FEDORA-2016-784d5526d8) (CVE-2016-5696, CVE-2016-6130, CVE-2016-6156)
- Fedora kernel Security Update (FEDORA-2016-7d900003e6) (CVE-2016-4482)
- Fedora kernel Security Update (FEDORA-2016-7e12ae5359) (CVE-2015-8812, CVE-2016-0617, CVE-2016-2383, CVE-2016-2384)
- Fedora kernel Security Update (FEDORA-2016-7e602c0e5e) (CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2187, CVE-2016-2188, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140, CVE-2016-3157)
- Fedora kernel Security Update (FEDORA-2016-80edb9d511) (CVE-2016-5243, CVE-2016-5244)
- Fedora kernel Security Update (FEDORA-2016-81fd1b03aa) (CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2187, CVE-2016-2188, CVE-2016-3134, CVE-2016-3135, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157)
- Fedora kernel Security Update (FEDORA-2016-876deae183) (CVE-2016-8630)
- Fedora kernel Security Update (FEDORA-2016-8a1f49149e) (CVE-2016-3955, CVE-2016-3961)
- Fedora kernel Security Update (FEDORA-2016-8e858f96b8) (CVE-2015-8839, CVE-2016-3672, CVE-2016-3951)
- Fedora kernel Security Update (FEDORA-2016-90f142aa64) (CVE-2016-5412)
- Fedora kernel Security Update (FEDORA-2016-96d276367e) (CVE-2016-9083, CVE-2016-9084)
- Fedora kernel Security Update (FEDORA-2016-9a16b2e14e) (CVE-2016-1237, CVE-2016-5696, CVE-2016-5829, CVE-2016-6156)
- Fedora kernel Security Update (FEDORA-2016-9c17cb9648) (CVE-2016-9755, CVE-2016-9756, CVE-2016-9777)
- Fedora kernel Security Update (FEDORA-2016-a820774fc2) (CVE-2016-8650)
- Fedora kernel Security Update (FEDORA-2016-b18410c59c) (CVE-2016-8650)
- Fedora kernel Security Update (FEDORA-2016-b59fd603be) (CVE-2015-7513, CVE-2015-7566, CVE-2016-0728)
- Fedora kernel Security Update (FEDORA-2016-bbe98c341c) (CVE-2016-9755, CVE-2016-9756, CVE-2016-9777)
- Fedora kernel Security Update (FEDORA-2016-c1faf6005c) (CVE-2016-4951)
- Fedora kernel Security Update (FEDORA-2016-c3558808cd) (CVE-2016-5195)
- Fedora kernel Security Update (FEDORA-2016-c8a0c7eece) (CVE-2016-5195)
- Fedora kernel Security Update (FEDORA-2016-d9147693a3) (CVE-2016-4440, CVE-2016-4951)
- Fedora kernel Security Update (FEDORA-2016-db4b75b352) (CVE-2016-5195)
- Fedora kernel Security Update (FEDORA-2016-dd895763ac) (CVE-2016-9588)
- Fedora kernel Security Update (FEDORA-2016-e0f3fcd7df) (CVE-2016-5243, CVE-2016-5244)
- Fedora kernel Security Update (FEDORA-2016-e5b72816d0) (CVE-2016-8399)
- Fedora kernel Security Update (FEDORA-2016-e6cfaff4b1) (CVE-2016-2847)
- Fedora kernel Security Update (FEDORA-2016-ee3a114958) (CVE-2016-8630, CVE-2016-8645, CVE-2016-9083, CVE-2016-9084)
- Fedora kernel Security Update (FEDORA-2016-ef973efab7) (CVE-2016-4485, CVE-2016-4486, CVE-2016-4557, CVE-2016-4558, CVE-2016-4569, CVE-2016-4581)
- Fedora kernel Security Update (FEDORA-2016-f1adaaadc6) (CVE-2016-6480, CVE-2016-6828)
- Fedora kernel Security Update (FEDORA-2016-f3d1f79398) (CVE-2016-7425)
- Fedora kernel Security Update (FEDORA-2016-f8739a80b0) (CVE-2016-0758, CVE-2016-3713, CVE-2016-4913)
- Fedora kernel Security Update (FEDORA-2017-0054c7b1f0) (CVE-2017-5967, CVE-2017-5970)
- Fedora kernel Security Update (FEDORA-2017-02174df32f) (CVE-2017-7184, CVE-2017-7261, CVE-2017-7277)
- Fedora kernel Security Update (FEDORA-2017-05f10e29f4) (CVE-2017-1000364, CVE-2017-1000365, CVE-2017-1000370, CVE-2017-1000371, CVE-2017-1000379)
- Fedora kernel Security Update (FEDORA-2017-08a350c878) (CVE-2017-16525, CVE-2017-16526, CVE-2017-16527, CVE-2017-16528, CVE-2017-16529, CVE-2017-16530, CVE-2017-16531, CVE-2017-16532, CVE-2017-16533, CVE-2017-16534, CVE-2017-16535, CVE-2017-16536, CVE-2017-16537, CVE-2017-16538)
- Fedora kernel Security Update (FEDORA-2017-0aa0f69e0c) (CVE-2016-9604, CVE-2017-7477, CVE-2017-7645, CVE-2017-7889)
- Fedora kernel Security Update (FEDORA-2017-10faeda281) (CVE-2017-15951)
- Fedora kernel Security Update (FEDORA-2017-129969aa8a) (CVE-2017-17448, CVE-2017-17449, CVE-2017-17450, CVE-2017-17558, CVE-2017-8824)
- Fedora kernel Security Update (FEDORA-2017-15fbaf2450) (CVE-2017-6874)
- Fedora kernel Security Update (FEDORA-2017-17d1c05236) (CVE-2016-9604, CVE-2017-7477)
- Fedora kernel Security Update (FEDORA-2017-18ce368ba3) (CVE-2017-2583)
- Fedora kernel Security Update (FEDORA-2017-1b4d140781) (CVE-2017-15115)
- Fedora kernel Security Update (FEDORA-2017-1ebb87e7c0) (CVE-2017-17741)
- Fedora kernel Security Update (FEDORA-2017-26c9ecd7a4) (CVE-2017-7308, CVE-2017-7616, CVE-2017-7618)
- Fedora kernel Security Update (FEDORA-2017-273b67d5ee) (CVE-2017-8890, CVE-2017-9059, CVE-2017-9074, CVE-2017-9075, CVE-2017-9076, CVE-2017-9077)
- Fedora kernel Security Update (FEDORA-2017-2e1f3694b2) (CVE-2017-2636, CVE-2017-5669, CVE-2017-5986, CVE-2017-6353)
- Fedora kernel Security Update (FEDORA-2017-31d7720d7e) (CVE-2017-16525, CVE-2017-16526, CVE-2017-16527, CVE-2017-16528, CVE-2017-16529, CVE-2017-16530, CVE-2017-16531, CVE-2017-16532, CVE-2017-16533, CVE-2017-16534, CVE-2017-16535, CVE-2017-16536, CVE-2017-16537, CVE-2017-16538)
- Fedora kernel Security Update (FEDORA-2017-3202aed903) (CVE-2017-14497)
- Fedora kernel Security Update (FEDORA-2017-3456ba4c93) (CVE-2017-7261)
- Fedora kernel Security Update (FEDORA-2017-387ff46a66) (CVE-2017-2636, CVE-2017-5669, CVE-2017-5986, CVE-2017-6353)
- Fedora kernel Security Update (FEDORA-2017-38b37120a2) (CVE-2017-12193)
- Fedora kernel Security Update (FEDORA-2017-392b319bb5) (CVE-2017-2596)
- Fedora kernel Security Update (FEDORA-2017-39b5facda0) (CVE-2017-11473, CVE-2017-7541, CVE-2017-7542)
- Fedora kernel Security Update (FEDORA-2017-3a9ec92dd6) (CVE-2017-2671, CVE-2017-7187)
- Fedora kernel Security Update (FEDORA-2017-4336d64e21) (CVE-2017-1000111, CVE-2017-1000112, CVE-2017-12134)
- Fedora kernel Security Update (FEDORA-2017-466d902289) (CVE-2017-7487)
- Fedora kernel Security Update (FEDORA-2017-472052ebe5) (CVE-2017-2596)
- Fedora kernel Security Update (FEDORA-2017-4b4c022807) (CVE-2017-7558)
- Fedora kernel Security Update (FEDORA-2017-4b9f61c68d) (CVE-2017-6074)
- Fedora kernel Security Update (FEDORA-2017-502cf68d68) (CVE-2017-2671, CVE-2017-7187)
- Fedora kernel Security Update (FEDORA-2017-544eef948f) (CVE-2017-11176, CVE-2017-11473, CVE-2017-7541, CVE-2017-7542)
- Fedora kernel Security Update (FEDORA-2017-5ce9d89b82) (CVE-2017-10810)
- Fedora kernel Security Update (FEDORA-2017-62e3a94f2a) (CVE-2017-15115)
- Fedora kernel Security Update (FEDORA-2017-6554692044) (CVE-2017-8890, CVE-2017-9074, CVE-2017-9075, CVE-2017-9076, CVE-2017-9077)
- Fedora kernel Security Update (FEDORA-2017-6764d16965) (CVE-2017-13693, CVE-2017-13694, CVE-2017-13695, CVE-2017-14051)
- Fedora kernel Security Update (FEDORA-2017-6cc158c193) (CVE-2016-10153, CVE-2016-10154, CVE-2016-7097, CVE-2017-5547, CVE-2017-5548, CVE-2017-5549, CVE-2017-5550, CVE-2017-5551, CVE-2017-5576, CVE-2017-5577)
- Fedora kernel Security Update (FEDORA-2017-6f06be3fe9) (CVE-2017-8890, CVE-2017-9074, CVE-2017-9075, CVE-2017-9076, CVE-2017-9077)
- Fedora kernel Security Update (FEDORA-2017-7369ea045c) (CVE-2017-1000251, CVE-2017-12153, CVE-2017-12154)
- Fedora kernel Security Update (FEDORA-2017-73f71456d7) (CVE-2017-1000111, CVE-2017-1000112, CVE-2017-12134, CVE-2017-7533)
- Fedora kernel Security Update (FEDORA-2017-7462231059) (CVE-2017-7645, CVE-2017-7889)
- Fedora kernel Security Update (FEDORA-2017-7810b7c59f) (CVE-2017-17712, CVE-2017-17741)
- Fedora kernel Security Update (FEDORA-2017-787bc0d5b4) (CVE-2017-5967, CVE-2017-5970)
- Fedora kernel Security Update (FEDORA-2017-78c4c71539) (CVE-2017-7558)
- Fedora kernel Security Update (FEDORA-2017-7a3ddf2484) (CVE-2017-14497)
- Fedora kernel Security Update (FEDORA-2017-81fbd592d4) (CVE-2016-10153, CVE-2016-10154, CVE-2016-7097, CVE-2017-5547, CVE-2017-5548, CVE-2017-5549, CVE-2017-5550, CVE-2017-5551, CVE-2017-5576, CVE-2017-5577)
- Fedora kernel Security Update (FEDORA-2017-85744f8aa9) (CVE-2017-8890, CVE-2017-9059, CVE-2017-9074, CVE-2017-9075, CVE-2017-9076, CVE-2017-9077)
- Fedora kernel Security Update (FEDORA-2017-8e7549fb91) (CVE-2017-7308, CVE-2017-7616, CVE-2017-7618)
- Fedora kernel Security Update (FEDORA-2017-905bb449bc) (CVE-2017-16643, CVE-2017-16644, CVE-2017-16645, CVE-2017-16646, CVE-2017-16647, CVE-2017-16648, CVE-2017-16649, CVE-2017-16650, CVE-2017-16994)
- Fedora kernel Security Update (FEDORA-2017-90aaa5bd24) (CVE-2017-6874)
- Fedora kernel Security Update (FEDORA-2017-92a0ae09aa) (CVE-2017-16643, CVE-2017-16644, CVE-2017-16645, CVE-2017-16646, CVE-2017-16647, CVE-2017-16648, CVE-2017-16649, CVE-2017-16650, CVE-2017-16994)
- Fedora kernel Security Update (FEDORA-2017-92d84f68cf) (CVE-2017-5897, CVE-2017-5986)
- Fedora kernel Security Update (FEDORA-2017-93dec9eba5) (CVE-2017-7184, CVE-2017-7261, CVE-2017-7277)
- Fedora kernel Security Update (FEDORA-2017-98548b066b) (CVE-2017-11176)
- Fedora kernel Security Update (FEDORA-2017-9b50e28441) (CVE-2017-7477)
- Fedora kernel Security Update (FEDORA-2017-9ea11e444d) (CVE-2017-1000405)
- Fedora kernel Security Update (FEDORA-2017-9fbb35aeda) (CVE-2017-12193)
- Fedora kernel Security Update (FEDORA-2017-a3a8638a60) (CVE-2017-13693, CVE-2017-13694, CVE-2017-13695, CVE-2017-14051)
- Fedora kernel Security Update (FEDORA-2017-aa9927961f) (CVE-2017-1000255, CVE-2017-12190, CVE-2017-15265, CVE-2017-15299, CVE-2017-5123)
- Fedora kernel Security Update (FEDORA-2017-abda708cee) (CVE-2017-16525, CVE-2017-16526, CVE-2017-16527, CVE-2017-16528, CVE-2017-16529, CVE-2017-16530, CVE-2017-16531, CVE-2017-16532, CVE-2017-16533, CVE-2017-16534, CVE-2017-16535, CVE-2017-16536, CVE-2017-16537, CVE-2017-16538)
- Fedora kernel Security Update (FEDORA-2017-ad045f80ac) (CVE-2017-7895)
- Fedora kernel Security Update (FEDORA-2017-ad67543fc5) (CVE-2017-6347)
- Fedora kernel Security Update (FEDORA-2017-adc7d95627) (CVE-2017-7533)
- Fedora kernel Security Update (FEDORA-2017-b0c1f44130) (CVE-2017-1000405)
- Fedora kernel Security Update (FEDORA-2017-b9b1ac0d15) (CVE-2017-7895)
- Fedora kernel Security Update (FEDORA-2017-ba6b6e71f7) (CVE-2017-17448, CVE-2017-17449, CVE-2017-17450, CVE-2017-17558, CVE-2017-8824)
- Fedora kernel Security Update (FEDORA-2017-c0e81a1c7a) (CVE-2017-14954)
- Fedora kernel Security Update (FEDORA-2017-c110ac0eb1) (CVE-2017-1000255, CVE-2017-12190, CVE-2017-15265, CVE-2017-15299, CVE-2017-5123)
- Fedora kernel Security Update (FEDORA-2017-cafcdbdde5) (CVE-2017-1000255, CVE-2017-12190, CVE-2017-15265, CVE-2017-15299, CVE-2017-5123)
- Fedora kernel Security Update (FEDORA-2017-d3ed702fe4) (CVE-2017-1000364, CVE-2017-1000365, CVE-2017-1000370, CVE-2017-1000371, CVE-2017-1000379)
- Fedora kernel Security Update (FEDORA-2017-d7bc1b3056) (CVE-2017-1000364, CVE-2017-1000365, CVE-2017-1000370, CVE-2017-1000371, CVE-2017-1000379)
- Fedora kernel Security Update (FEDORA-2017-d875ae8299) (CVE-2017-6347)
- Fedora kernel Security Update (FEDORA-2017-deb70b495e) (CVE-2017-11176)
- Fedora kernel Security Update (FEDORA-2017-e07d7fb18e) (CVE-2017-1000251, CVE-2017-12153, CVE-2017-12154)
- Fedora kernel Security Update (FEDORA-2017-e6012e74b6) (CVE-2017-2583)
- Fedora kernel Security Update (FEDORA-2017-e75602d3ed) (CVE-2017-7487)
- Fedora kernel Security Update (FEDORA-2017-e8bdc4ede0) (CVE-2017-10810)
- Fedora kernel Security Update (FEDORA-2017-ea254105cc) (CVE-2017-15951)
- Fedora kernel Security Update (FEDORA-2017-ebab38baf6) (CVE-2017-15951)
- Fedora kernel Security Update (FEDORA-2017-ef58cbde27) (CVE-2017-12193)
- Fedora kernel Security Update (FEDORA-2017-f2f29441f9) (CVE-2017-10810)
- Fedora kernel Security Update (FEDORA-2017-f519ebb3c4) (CVE-2017-6074)
- Fedora kernel Security Update (FEDORA-2017-f73d3f1fc4) (CVE-2017-15115)
- Fedora kernel Security Update (FEDORA-2017-f7cb245861) (CVE-2017-17712)
- Fedora kernel Security Update (FEDORA-2017-f9f3d80442) (CVE-2017-16643, CVE-2017-16644, CVE-2017-16645, CVE-2017-16646, CVE-2017-16647, CVE-2017-16648, CVE-2017-16649, CVE-2017-16650, CVE-2017-16994)
- Fedora kernel Security Update (FEDORA-2017-fb89ca752a) (CVE-2017-5897, CVE-2017-5986)
- Fedora kf5-kauth Security Update (FEDORA-2017-0898c704a1) (CVE-2017-8422)
- Fedora kf5-kauth Security Update (FEDORA-2017-6bdbf57f29) (CVE-2017-8422)
- Fedora kf5-kauth Security Update (FEDORA-2017-7e3437b905) (CVE-2017-8422)
- Fedora kf5-kio Security Update (FEDORA-2017-f9ab92fa6c) (CVE-2017-6410)
- Fedora kf5-messagelib Security Update (FEDORA-2017-4d03055306) (CVE-2017-9604)
- Fedora kf5-messagelib Security Update (FEDORA-2017-bb1ecba1bc) (CVE-2017-9604)
- Fedora kmail Security Update (FEDORA-2017-63fbea2273) (CVE-2017-9604)
- Fedora kmail Security Update (FEDORA-2017-f68c93aaac) (CVE-2017-9604)
- Fedora knot Security Update (FEDORA-2016-3479f8e060) (CVE-2016-6171)
- Fedora knot Security Update (FEDORA-2016-66c0c2105b) (CVE-2016-6171)
- Fedora knot Security Update (FEDORA-2016-7f0fb9b38d) (CVE-2016-6171)
- Fedora knot Security Update (FEDORA-2017-d3d38a53f9) (CVE-2017-11104)
- Fedora konversation Security Update (FEDORA-2017-1f52998c8b) (CVE-2017-15923)
- Fedora konversation Security Update (FEDORA-2017-87142683f1) (CVE-2017-15923)
- Fedora konversation Security Update (FEDORA-2017-f58bbbbdb0) (CVE-2017-15923)
- Fedora kopete Security Update (FEDORA-2017-3fb57530fb) (CVE-2017-5593)
- Fedora kopete Security Update (FEDORA-2017-40d29c8e84) (CVE-2017-5593)
- Fedora krb5 Security Update (FEDORA-2016-0674a3c372) (CVE-2016-3120)
- Fedora krb5 Security Update (FEDORA-2016-4a36663643) (CVE-2016-3120)
- Fedora krb5 Security Update (FEDORA-2016-56840babc3) (CVE-2016-3119)
- Fedora krb5 Security Update (FEDORA-2016-8dbc4ade25) (CVE-2016-3119)
- Fedora krb5 Security Update (FEDORA-2016-d9d394d999) (CVE-2015-8629, CVE-2015-8630, CVE-2015-8631)
- Fedora krb5 Security Update (FEDORA-2016-f405b25923) (CVE-2016-3120)
- Fedora krb5 Security Update (FEDORA-2017-10c74147f9) (CVE-2017-11462)
- Fedora krb5 Security Update (FEDORA-2017-2dd6c320a4) (CVE-2017-15088)
- Fedora krb5 Security Update (FEDORA-2017-41957e0f90) (CVE-2017-15088)
- Fedora krb5 Security Update (FEDORA-2017-56e23bc2b5) (CVE-2017-11462)
- Fedora krb5 Security Update (FEDORA-2017-71c47e1e82) (CVE-2017-11368)
- Fedora krb5 Security Update (FEDORA-2017-7a22a80c7e) (CVE-2017-11462)
- Fedora krb5 Security Update (FEDORA-2017-8e9d9771c4) (CVE-2017-11368)
- Fedora krb5 Security Update (FEDORA-2017-e5b36383f4) (CVE-2017-11368)
- Fedora kscreenlocker Security Update (FEDORA-2016-17670e1b90) (CVE-2016-2312)
- Fedora lame Security Update (FEDORA-2017-2e2dc86bc6) (CVE-2015-9099, CVE-2015-9100, CVE-2017-11720, CVE-2017-13712, CVE-2017-15018, CVE-2017-15019, CVE-2017-15045, CVE-2017-15046, CVE-2017-8419, CVE-2017-9410, CVE-2017-9411, CVE-2017-9412)
- Fedora lame Security Update (FEDORA-2017-38830f1443) (CVE-2015-9099, CVE-2015-9100, CVE-2017-11720, CVE-2017-13712, CVE-2017-15018, CVE-2017-15019, CVE-2017-15045, CVE-2017-15046, CVE-2017-8419, CVE-2017-9410, CVE-2017-9411, CVE-2017-9412)
- Fedora lame Security Update (FEDORA-2017-9c29af2c64) (CVE-2015-9099, CVE-2015-9100, CVE-2017-11720, CVE-2017-13712, CVE-2017-15018, CVE-2017-15019, CVE-2017-15045, CVE-2017-15046, CVE-2017-8419, CVE-2017-9410, CVE-2017-9411, CVE-2017-9412)
- Fedora latex2rtf Security Update (FEDORA-2016-3e320f369e) (CVE-2015-8106)
- Fedora latex2rtf Security Update (FEDORA-2016-b9368247d4) (CVE-2015-8106)
- Fedora ldns Security Update (FEDORA-2017-3915878e18) (CVE-2017-1000231, CVE-2017-1000232)
- Fedora ldns Security Update (FEDORA-2017-ffa8601413) (CVE-2017-1000231, CVE-2017-1000232)
- Fedora libarchive Security Update (FEDORA-2016-760bd8b6a5) (CVE-2016-1541)
- Fedora libarchive Security Update (FEDORA-2016-8491ec1ebd) (CVE-2016-1541)
- Fedora libarchive Security Update (FEDORA-2016-c580100c89) (CVE-2016-6250)
- Fedora libarchive Security Update (FEDORA-2017-35e59a5ffb) (CVE-2016-10209, CVE-2017-5601)
- Fedora libarchive Security Update (FEDORA-2017-55a8f10223) (CVE-2016-10209, CVE-2017-5601)
- Fedora libass Security Update (FEDORA-2016-282507c3e9) (CVE-2016-7969, CVE-2016-7970, CVE-2016-7971, CVE-2016-7972)
- Fedora libass Security Update (FEDORA-2016-95407a836f) (CVE-2016-7969, CVE-2016-7970, CVE-2016-7971, CVE-2016-7972)
- Fedora libass Security Update (FEDORA-2016-d2a05a0644) (CVE-2016-7969, CVE-2016-7970, CVE-2016-7971, CVE-2016-7972)
- Fedora libbsd Security Update (FEDORA-2016-5c3d057783) (CVE-2016-2090)
- Fedora libbsd Security Update (FEDORA-2016-d3e562bb52) (CVE-2016-2090)
- Fedora libbson Security Update (FEDORA-2017-1953158d1f) (CVE-2017-14227)
- Fedora libbson Security Update (FEDORA-2017-7edc2ea787) (CVE-2017-14227)
- Fedora libbson Security Update (FEDORA-2017-a4cf96bcca) (CVE-2017-14227)
- Fedora libcacard Security Update (FEDORA-2017-5a6ed9d326) (CVE-2017-6414)
- Fedora libdwarf Security Update (FEDORA-2016-328754be1c) (CVE-2016-7410, CVE-2016-7510)
- Fedora libdwarf Security Update (FEDORA-2016-9b8717537a) (CVE-2016-7410, CVE-2016-7510)
- Fedora libdwarf Security Update (FEDORA-2016-f36c5935e5) (CVE-2016-2050, CVE-2016-2091)
- Fedora libdwarf Security Update (FEDORA-2017-15e7445d67) (CVE-2016-9275, CVE-2016-9276, CVE-2016-9480, CVE-2016-9558)
- Fedora libdwarf Security Update (FEDORA-2017-961cd53028) (CVE-2016-9275, CVE-2016-9276, CVE-2016-9480, CVE-2016-9558)
- Fedora libexif Security Update (FEDORA-2017-b24ef59f94) (CVE-2016-6328)
- Fedora libexif Security Update (FEDORA-2017-c28bfe0986) (CVE-2016-6328)
- Fedora libextractor Security Update (FEDORA-2017-0f3270406c) (CVE-2017-17440)
- Fedora libextractor Security Update (FEDORA-2017-354b9647ba) (CVE-2017-17440)
- Fedora libffi Security Update (FEDORA-2017-3fcc0d9152) (CVE-2017-1000376)
- Fedora libgcrypt Security Update (FEDORA-2016-2b4ecfa79f) (CVE-2016-6313)
- Fedora libgcrypt Security Update (FEDORA-2016-83cd045bcc) (CVE-2015-7511)
- Fedora libgcrypt Security Update (FEDORA-2016-b66a0aef08) (CVE-2016-6313)
- Fedora libgcrypt Security Update (FEDORA-2016-ec4c27d766) (CVE-2015-7511)
- Fedora libgcrypt Security Update (FEDORA-2017-22107b1986) (CVE-2017-7526)
- Fedora libgcrypt Security Update (FEDORA-2017-3b70d0b976) (CVE-2017-7526)
- Fedora libgcrypt Security Update (FEDORA-2017-8cd171f540) (CVE-2017-0379)
- Fedora libgcrypt Security Update (FEDORA-2017-a348b32eb5) (CVE-2017-7526)
- Fedora libgcrypt Security Update (FEDORA-2017-a9c79eed83) (CVE-2017-0379)
- Fedora libgcrypt Security Update (FEDORA-2017-bcdeca9d41) (CVE-2017-0379)
- Fedora libgit2 Security Update (FEDORA-2016-505d7fe198) (CVE-2016-8568, CVE-2016-8569)
- Fedora libgit2 Security Update (FEDORA-2016-616a35205b) (CVE-2016-8568, CVE-2016-8569)
- Fedora libgit2 Security Update (FEDORA-2016-bc51f4636f) (CVE-2016-8568, CVE-2016-8569)
- Fedora libgit2 Security Update (FEDORA-2017-2ddf7d452a) (CVE-2016-10128, CVE-2016-10129, CVE-2016-10130, CVE-2017-5338, CVE-2017-5339)
- Fedora libgit2 Security Update (FEDORA-2017-403346d884) (CVE-2016-10128, CVE-2016-10129, CVE-2016-10130, CVE-2017-5338, CVE-2017-5339)
- Fedora libgsf Security Update (FEDORA-2016-4871c26b3c) (CVE-2016-9888)
- Fedora libgsf Security Update (FEDORA-2016-6ba1694d89) (CVE-2016-9888)
- Fedora libgxps Security Update (FEDORA-2017-0ca78fabc5) (CVE-2017-11590)
- Fedora libICE Security Update (FEDORA-2017-7ac378e011) (CVE-2017-2626)
- Fedora libICE Security Update (FEDORA-2017-c02eb668a7) (CVE-2017-2626)
- Fedora libICE Security Update (FEDORA-2017-d068b54614) (CVE-2017-2626)
- Fedora libidn Security Update (FEDORA-2016-42514bee97) (CVE-2015-8948, CVE-2016-6261, CVE-2016-6262, CVE-2016-6263)
- Fedora libidn Security Update (FEDORA-2016-610fe5f5f8) (CVE-2015-8948, CVE-2016-6261, CVE-2016-6262, CVE-2016-6263)
- Fedora libidn2 Security Update (FEDORA-2017-09b1c3f099) (CVE-2017-14061, CVE-2017-14062)
- Fedora libidn2 Security Update (FEDORA-2017-2d4ead8da9) (CVE-2017-14061, CVE-2017-14062)
- Fedora libidn2 Security Update (FEDORA-2017-57722ccd30) (CVE-2017-14061, CVE-2017-14062)
- Fedora libksba Security Update (FEDORA-2016-1bcec8b80d) (CVE-2016-4356, CVE-2016-4574, CVE-2016-4579)
- Fedora libksba Security Update (FEDORA-2016-fd26f713e7) (CVE-2016-4356, CVE-2016-4574, CVE-2016-4579)
- Fedora liblouis Security Update (FEDORA-2017-2c9852dd05) (CVE-2017-13738, CVE-2017-13739, CVE-2017-13740, CVE-2017-13741, CVE-2017-13742, CVE-2017-13743, CVE-2017-13744)
- Fedora liblouis Security Update (FEDORA-2017-f9f6398158) (CVE-2017-13738, CVE-2017-13739, CVE-2017-13740, CVE-2017-13741, CVE-2017-13742, CVE-2017-13743, CVE-2017-13744)
- Fedora libmspack Security Update (FEDORA-2017-1af202a86b) (CVE-2017-11423, CVE-2017-6419)
- Fedora libmspack Security Update (FEDORA-2017-982bfabc4e) (CVE-2017-11423, CVE-2017-6419)
- Fedora libmspack Security Update (FEDORA-2017-b97f9d82dc) (CVE-2017-11423, CVE-2017-6419)
- Fedora libmtp Security Update (FEDORA-2017-4c57da6642) (CVE-2017-9831, CVE-2017-9832)
- Fedora libmtp Security Update (FEDORA-2017-69fdb38f3e) (CVE-2017-9831, CVE-2017-9832)
- Fedora libmtp Security Update (FEDORA-2017-d26266eb32) (CVE-2017-9831, CVE-2017-9832)
- Fedora libmwaw Security Update (FEDORA-2017-2d8a1226d1) (CVE-2017-9433)
- Fedora libmwaw Security Update (FEDORA-2017-3229e88ea3) (CVE-2017-9433)
- Fedora libndp Security Update (FEDORA-2016-189e43cb4f) (CVE-2016-3698)
- Fedora libndp Security Update (FEDORA-2016-5cbcaebaf2) (CVE-2016-3698)
- Fedora libnl3 Security Update (FEDORA-2017-090a9c11db) (CVE-2017-0386)
- Fedora libnl3 Security Update (FEDORA-2017-1423c7b4b0) (CVE-2017-0386)
- Fedora libnl3 Security Update (FEDORA-2017-34f6e70fdd) (CVE-2017-0553)
- Fedora libnl3 Security Update (FEDORA-2017-7a5363b41d) (CVE-2017-0553)
- Fedora libotr Security Update (FEDORA-2016-2982f06845) (CVE-2016-2851)
- Fedora libotr Security Update (FEDORA-2016-8b4f643f3d) (CVE-2016-2851)
- Fedora libplist Security Update (FEDORA-2017-3849af4477) (CVE-2017-5209, CVE-2017-5545, CVE-2017-5834, CVE-2017-5835, CVE-2017-5836, CVE-2017-6435, CVE-2017-6436, CVE-2017-6437, CVE-2017-6438, CVE-2017-6439, CVE-2017-6440, CVE-2017-7982)
- Fedora libplist Security Update (FEDORA-2017-4047180cd3) (CVE-2017-5209, CVE-2017-5545, CVE-2017-5834, CVE-2017-5835, CVE-2017-5836, CVE-2017-6435, CVE-2017-6436, CVE-2017-6437, CVE-2017-6438, CVE-2017-6439, CVE-2017-6440, CVE-2017-7982)
- Fedora libplist Security Update (FEDORA-2017-d8173aacff) (CVE-2017-5209, CVE-2017-5545, CVE-2017-5834, CVE-2017-5835, CVE-2017-5836, CVE-2017-6435, CVE-2017-6436, CVE-2017-6437, CVE-2017-6438, CVE-2017-6439, CVE-2017-6440)
- Fedora libpng10 Security Update (FEDORA-2016-1a7e14d084) (CVE-2016-10087)
- Fedora libpng10 Security Update (FEDORA-2016-a4b06a036b) (CVE-2016-10087)
- Fedora libpng12 Security Update (FEDORA-2017-1d305fa070) (CVE-2016-10087)
- Fedora libpng12 Security Update (FEDORA-2017-84bc8ac268) (CVE-2016-10087)
- Fedora libpng12 Security Update (FEDORA-2017-bad9942e42) (CVE-2016-10087)
- Fedora libpng15 Security Update (FEDORA-2017-66fd940572) (CVE-2016-10087)
- Fedora libpng15 Security Update (FEDORA-2017-cf1944f480) (CVE-2016-10087)
- Fedora LibRaw Security Update (FEDORA-2017-0348398d64) (CVE-2017-13735)
- Fedora LibRaw Security Update (FEDORA-2017-80c4677540) (CVE-2017-13735)
- Fedora LibRaw Security Update (FEDORA-2017-90500f87f3) (CVE-2017-13735, CVE-2017-14348)
- Fedora LibRaw Security Update (FEDORA-2017-c5d7fd07c5) (CVE-2017-13735)
- Fedora LibRaw Security Update (FEDORA-2017-e68e87955b) (CVE-2017-16910)
- Fedora LibRaw Security Update (FEDORA-2017-f04296e37e) (CVE-2017-13735, CVE-2017-14348)
- Fedora libreoffice Security Update (FEDORA-2016-f0552e1341) (CVE-2016-4324)
- Fedora libreoffice Security Update (FEDORA-2017-7a7d2044c9) (CVE-2017-7856, CVE-2017-7870, CVE-2017-7882)
- Fedora libreswan Security Update (FEDORA-2016-26a03340e6) (CVE-2016-5391)
- Fedora libreswan Security Update (FEDORA-2016-680a5a8ead) (CVE-2016-3071)
- Fedora libreswan Security Update (FEDORA-2016-711a04c964) (CVE-2016-3071)
- Fedora libreswan Security Update (FEDORA-2016-d46685629d) (CVE-2016-5391)
- Fedora librsvg2 Security Update (FEDORA-2017-941058c1f1) (CVE-2017-11464)
- Fedora librsvg2 Security Update (FEDORA-2017-cf1a42722d) (CVE-2017-11464)
- Fedora librsvg2 Security Update (FEDORA-2017-cf36278519) (CVE-2017-11464)
- Fedora libsndfile Security Update (FEDORA-2017-2cfb239358) (CVE-2017-6892)
- Fedora libsndfile Security Update (FEDORA-2017-67a3755b96) (CVE-2017-12562)
- Fedora libsndfile Security Update (FEDORA-2017-708adeb9b6) (CVE-2017-6892)
- Fedora libsndfile Security Update (FEDORA-2017-72a971ccf0) (CVE-2017-7585, CVE-2017-7586)
- Fedora libsndfile Security Update (FEDORA-2017-9b932ec622) (CVE-2017-6892)
- Fedora libsndfile Security Update (FEDORA-2017-a2a4f8d8a1) (CVE-2017-7585, CVE-2017-7586)
- Fedora libsndfile Security Update (FEDORA-2017-a3d6e1a7bf) (CVE-2017-8361, CVE-2017-8362, CVE-2017-8363, CVE-2017-8365)
- Fedora libsndfile Security Update (FEDORA-2017-abbac6c64b) (CVE-2017-8361, CVE-2017-8362, CVE-2017-8363, CVE-2017-8365)
- Fedora libsndfile Security Update (FEDORA-2017-b6959bc910) (CVE-2017-8361, CVE-2017-8362, CVE-2017-8363, CVE-2017-8365)
- Fedora libsndfile Security Update (FEDORA-2017-f676ecb20d) (CVE-2017-7585, CVE-2017-7586)
- Fedora libsndfile Security Update (FEDORA-2017-fa6784d0bd) (CVE-2017-12562)
- Fedora libsoup Security Update (FEDORA-2017-872a0a9a85) (CVE-2017-2885)
- Fedora libsoup Security Update (FEDORA-2017-b0ec173bd1) (CVE-2017-2885)
- Fedora libssh Security Update (FEDORA-2016-d9f950c779) (CVE-2016-0739)
- Fedora libssh2 Security Update (FEDORA-2016-215a2219b1) (CVE-2016-0787)
- Fedora libstaroffice Security Update (FEDORA-2017-86cfcbbae8) (CVE-2017-9432)
- Fedora libstaroffice Security Update (FEDORA-2017-f986009363) (CVE-2017-9432)
- Fedora libtasn1 Security Update (FEDORA-2016-048ffb6235) (CVE-2016-4008)
- Fedora libtasn1 Security Update (FEDORA-2016-383b8250e6) (CVE-2016-4008)
- Fedora libtasn1 Security Update (FEDORA-2017-5115baf0e6) (CVE-2017-6891)
- Fedora libtasn1 Security Update (FEDORA-2017-c7c3f7ed26) (CVE-2017-6891)
- Fedora libtiff Security Update (FEDORA-2017-021bebae25) (CVE-2017-7592, CVE-2017-7593, CVE-2017-7594, CVE-2017-7595, CVE-2017-7596, CVE-2017-7597, CVE-2017-7598, CVE-2017-7599, CVE-2017-7600, CVE-2017-7601, CVE-2017-7602)
- Fedora libtiff Security Update (FEDORA-2017-05b9048fbc) (CVE-2016-10266, CVE-2016-10267, CVE-2016-10268, CVE-2016-10269, CVE-2016-10270, CVE-2016-10271, CVE-2016-10272)
- Fedora libtiff Security Update (FEDORA-2017-ab3acddd21) (CVE-2016-10266, CVE-2016-10267, CVE-2016-10268, CVE-2016-10269, CVE-2016-10270, CVE-2016-10271, CVE-2016-10272)
- Fedora libtiff Security Update (FEDORA-2017-d95dacdfbf) (CVE-2017-7592, CVE-2017-7593, CVE-2017-7594, CVE-2017-7595, CVE-2017-7596, CVE-2017-7597, CVE-2017-7598, CVE-2017-7599, CVE-2017-7600, CVE-2017-7601, CVE-2017-7602)
- Fedora libtirpc Security Update (FEDORA-2017-44d0e642a4) (CVE-2017-8779)
- Fedora libtirpc Security Update (FEDORA-2017-57e8f5ec61) (CVE-2017-8779)
- Fedora libupnp Security Update (FEDORA-2017-23535a31f8) (CVE-2016-6255, CVE-2016-8863)
- Fedora libupnp Security Update (FEDORA-2017-2c29702300) (CVE-2016-6255, CVE-2016-8863)
- Fedora libupnp Security Update (FEDORA-2017-3bd0b2e2c0) (CVE-2016-6255, CVE-2016-8863)
- Fedora libvirt Security Update (FEDORA-2016-65cc608ebe) (CVE-2016-5008)
- Fedora libvirt Security Update (FEDORA-2016-7b7e16a39e) (CVE-2016-5008)
- Fedora libvirt Security Update (FEDORA-2017-b16cdbdc34) (CVE-2017-1000256)
- Fedora libvirt Security Update (FEDORA-2017-b5cdad4163) (CVE-2017-1000256)
- Fedora libvncserver Security Update (FEDORA-2017-0e08170fd3) (CVE-2016-9941, CVE-2016-9942)
- Fedora libvncserver Security Update (FEDORA-2017-6125002d79) (CVE-2016-9941, CVE-2016-9942)
- Fedora libvncserver Security Update (FEDORA-2017-dd5d2381e4) (CVE-2016-9941, CVE-2016-9942)
- Fedora libvpx Security Update (FEDORA-2016-fae59061fe) (CVE-2016-1621)
- Fedora libwebp Security Update (FEDORA-2016-160ec6525e) (CVE-2016-9085)
- Fedora libwebp Security Update (FEDORA-2016-26ef59f03d) (CVE-2016-9085)
- Fedora libwmf Security Update (FEDORA-2017-9a5b89363f) (CVE-2016-10166, CVE-2016-10167, CVE-2016-10168, CVE-2016-6912, CVE-2016-9317)
- Fedora libwmf Security Update (FEDORA-2017-b444c3b9c5) (CVE-2017-6362)
- Fedora libwmf Security Update (FEDORA-2017-c98c2e8e7a) (CVE-2017-6362)
- Fedora libwmf Security Update (FEDORA-2017-d361de1a65) (CVE-2017-6362)
- Fedora libwmf Security Update (FEDORA-2017-f787c35494) (CVE-2016-10166, CVE-2016-10167, CVE-2016-10168, CVE-2016-6912, CVE-2016-9317)
- Fedora libwpd Security Update (FEDORA-2017-5128c8cfe2) (CVE-2017-14226)
- Fedora libwpd Security Update (FEDORA-2017-63ff51c0dc) (CVE-2017-14226)
- Fedora libwpd Security Update (FEDORA-2017-6e66393536) (CVE-2017-14226)
- Fedora libX11 Security Update (FEDORA-2016-0df69ab477) (CVE-2016-7942, CVE-2016-7943)
- Fedora libXdmcp Security Update (FEDORA-2017-09f65e5e00) (CVE-2017-2625)
- Fedora libXdmcp Security Update (FEDORA-2017-9a9328c159) (CVE-2017-2625)
- Fedora libXdmcp Security Update (FEDORA-2017-bcb1999e65) (CVE-2017-2625)
- Fedora libXfixes Security Update (FEDORA-2016-0e7694c456) (CVE-2016-7944)
- Fedora libXfixes Security Update (FEDORA-2016-72d7f05b90) (CVE-2016-7944)
- Fedora libXfixes Security Update (FEDORA-2016-ff5a2f4839) (CVE-2016-7944)
- Fedora libXfont Security Update (FEDORA-2017-2783ef2c63) (CVE-2017-13720, CVE-2017-13722)
- Fedora libXfont Security Update (FEDORA-2017-b7c4334524) (CVE-2017-13720, CVE-2017-13722)
- Fedora libXfont Security Update (FEDORA-2017-f3e5d31524) (CVE-2017-13720, CVE-2017-13722)
- Fedora libXi Security Update (FEDORA-2016-21f0de504c) (CVE-2016-7945, CVE-2016-7946)
- Fedora libXi Security Update (FEDORA-2016-8b122b0997) (CVE-2016-7945, CVE-2016-7946)
- Fedora libXi Security Update (FEDORA-2016-cabb6d7ef7) (CVE-2016-7945, CVE-2016-7946)
- Fedora libxml2 Security Update (FEDORA-2017-a3a47973eb) (CVE-2016-1762, CVE-2016-1833, CVE-2016-1834, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, CVE-2016-1840, CVE-2016-4447, CVE-2016-4448, CVE-2016-4449, CVE-2016-4658, CVE-2016-5131, CVE-2016-9318, CVE-2017-5969)
- Fedora libxml2 Security Update (FEDORA-2017-be8574d593) (CVE-2016-1762, CVE-2016-1833, CVE-2016-1834, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, CVE-2016-1840, CVE-2016-4447, CVE-2016-4448, CVE-2016-4449, CVE-2016-4658, CVE-2016-5131, CVE-2016-9318, CVE-2017-5969)
- Fedora libXpm Security Update (FEDORA-2017-6d6e2bfd1a) (CVE-2016-10164)
- Fedora libXrandr Security Update (FEDORA-2016-83040426d6) (CVE-2016-7947, CVE-2016-7948)
- Fedora libXrandr Security Update (FEDORA-2016-a06c8cc941) (CVE-2016-7947, CVE-2016-7948)
- Fedora libXrandr Security Update (FEDORA-2016-d045c2c7b3) (CVE-2016-7947, CVE-2016-7948)
- Fedora libXrender Security Update (FEDORA-2016-49d560da23) (CVE-2016-7949, CVE-2016-7950)
- Fedora libXrender Security Update (FEDORA-2016-8877cf648b) (CVE-2016-7949, CVE-2016-7950)
- Fedora libXrender Security Update (FEDORA-2016-ade20198ff) (CVE-2016-7949, CVE-2016-7950)
- Fedora libXtst Security Update (FEDORA-2016-b26b497381) (CVE-2016-7951, CVE-2016-7952)
- Fedora libXtst Security Update (FEDORA-2016-c1d4b1df79) (CVE-2016-7951, CVE-2016-7952)
- Fedora libXtst Security Update (FEDORA-2016-e6ba110670) (CVE-2016-7951, CVE-2016-7952)
- Fedora libXv Security Update (FEDORA-2016-3b41a9eaa8) (CVE-2016-5407)
- Fedora libXv Security Update (FEDORA-2016-5aa206bd16) (CVE-2016-5407)
- Fedora libXv Security Update (FEDORA-2016-f71cc44cf8) (CVE-2016-5407)
- Fedora libXvMC Security Update (FEDORA-2016-37b9932690) (CVE-2016-7953)
- Fedora libXvMC Security Update (FEDORA-2016-a236cb3315) (CVE-2016-7953)
- Fedora libXvMC Security Update (FEDORA-2016-d286ffb801) (CVE-2016-7953)
- Fedora libzip Security Update (FEDORA-2017-7bd193c0ed) (CVE-2017-12858)
- Fedora libzip Security Update (FEDORA-2017-840db88351) (CVE-2017-12858)
- Fedora lightdm Security Update (FEDORA-2017-159a1060f6) (CVE-2017-8900)
- Fedora lightdm Security Update (FEDORA-2017-66adafeb3b) (CVE-2017-8900)
- Fedora lightdm Security Update (FEDORA-2017-d793fef58f) (CVE-2017-8900)
- Fedora lighttpd Security Update (FEDORA-2016-07e9059072) (CVE-2016-1000212)
- Fedora lighttpd Security Update (FEDORA-2016-9de7253cc7) (CVE-2016-1000212)
- Fedora linux-firmware Security Update (FEDORA-2017-355ac8a91a) (CVE-2016-0801, CVE-2017-0561, CVE-2017-9417)
- Fedora linux-firmware Security Update (FEDORA-2017-a253644369) (CVE-2016-0801, CVE-2017-0561, CVE-2017-9417)
- Fedora log4j Security Update (FEDORA-2017-11edc0d6c3) (CVE-2017-5645)
- Fedora log4j Security Update (FEDORA-2017-2ccfbd650a) (CVE-2017-5645)
- Fedora log4j Security Update (FEDORA-2017-511ebfa8a3) (CVE-2017-5645)
- Fedora log4j12 Security Update (FEDORA-2017-7e0ff7f73a) (CVE-2017-5645)
- Fedora log4j12 Security Update (FEDORA-2017-8348115acd) (CVE-2017-5645)
- Fedora log4j12 Security Update (FEDORA-2017-b8358cda24) (CVE-2017-5645)
- Fedora lucene Security Update (FEDORA-2017-005f8f7f7d) (CVE-2017-12629)
- Fedora lucene Security Update (FEDORA-2017-9b3e2904bf) (CVE-2017-12629)
- Fedora lucene Security Update (FEDORA-2017-c7bdf540b4) (CVE-2017-12629)
- Fedora lucene4 Security Update (FEDORA-2017-0929e71b41) (CVE-2017-12629)
- Fedora lucene4 Security Update (FEDORA-2017-195e7ea9a8) (CVE-2017-12629)
- Fedora lucene4 Security Update (FEDORA-2017-f1535b86fa) (CVE-2017-12629)
- Fedora lxc Security Update (FEDORA-2016-868350fe5a) (CVE-2016-8649)
- Fedora lxc Security Update (FEDORA-2016-b4dd1db1e7) (CVE-2016-8649)
- Fedora lxc Security Update (FEDORA-2016-e5ff0ed40c) (CVE-2016-8649)
- Fedora lynis Security Update (FEDORA-2017-50b9370529) (CVE-2017-8108)
- Fedora lynis Security Update (FEDORA-2017-8d625a8d2b) (CVE-2017-8108)
- Fedora lynis Security Update (FEDORA-2017-c3ce061ea7) (CVE-2017-8108)
- Fedora lynx Security Update (FEDORA-2017-bf172b2035) (CVE-2017-1000211)
- Fedora lynx Security Update (FEDORA-2017-c9828b259c) (CVE-2016-9179)
- Fedora mapserver Security Update (FEDORA-2016-04c687d2aa) (CVE-2016-9839)
- Fedora mapserver Security Update (FEDORA-2016-cb03b6b70f) (CVE-2016-9839)
- Fedora mapserver Security Update (FEDORA-2017-93ed1d1687) (CVE-2017-5522)
- Fedora mariadb Security Update (FEDORA-2016-58f90ae3cc) (CVE-2016-6662)
- Fedora mariadb Security Update (FEDORA-2016-e30164d0a2) (CVE-2015-4792, CVE-2015-4802, CVE-2015-4807, CVE-2015-4815, CVE-2015-4816, CVE-2015-4819, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4870, CVE-2015-4879, CVE-2015-4895, CVE-2015-4913)
- Fedora mariadb Security Update (FEDORA-2017-09dd8907da) (CVE-2017-3238, CVE-2017-3243, CVE-2017-3244, CVE-2017-3257, CVE-2017-3258, CVE-2017-3265, CVE-2017-3291, CVE-2017-3312, CVE-2017-3313, CVE-2017-3317, CVE-2017-3318)
- Fedora mariadb Security Update (FEDORA-2017-0f44f2b8c8) (CVE-2017-3238, CVE-2017-3243, CVE-2017-3244, CVE-2017-3257, CVE-2017-3258, CVE-2017-3265, CVE-2017-3291, CVE-2017-3312, CVE-2017-3313, CVE-2017-3317, CVE-2017-3318)
- Fedora mariadb Security Update (FEDORA-2017-2c0609b92a) (CVE-2017-3238, CVE-2017-3243, CVE-2017-3244, CVE-2017-3257, CVE-2017-3258, CVE-2017-3265, CVE-2017-3291, CVE-2017-3312, CVE-2017-3313, CVE-2017-3317, CVE-2017-3318)
- Fedora mariadb Security Update (FEDORA-2017-801e01d1ed) (CVE-2017-3238, CVE-2017-3243, CVE-2017-3244, CVE-2017-3257, CVE-2017-3258, CVE-2017-3265, CVE-2017-3291, CVE-2017-3312, CVE-2017-3313, CVE-2017-3317, CVE-2017-3318)
- Fedora mariadb Security Update (FEDORA-2017-8425f676f2) (CVE-2017-3238, CVE-2017-3243, CVE-2017-3244, CVE-2017-3257, CVE-2017-3258, CVE-2017-3265, CVE-2017-3291, CVE-2017-3312, CVE-2017-3313, CVE-2017-3317, CVE-2017-3318)
- Fedora mbedtls Security Update (FEDORA-2017-382c240580) (CVE-2017-14032)
- Fedora mbedtls Security Update (FEDORA-2017-3abea58794) (CVE-2017-14032)
- Fedora mbedtls Security Update (FEDORA-2017-718154e0f2) (CVE-2017-2784)
- Fedora mbedtls Security Update (FEDORA-2017-922652dd9c) (CVE-2017-2784)
- Fedora mbedtls Security Update (FEDORA-2017-9ed1b89530) (CVE-2017-2784)
- Fedora mediawiki Security Update (FEDORA-2016-9299ce1c7d) (CVE-2016-6331, CVE-2016-6332, CVE-2016-6333, CVE-2016-6334, CVE-2016-6335, CVE-2016-6336)
- Fedora mediawiki Security Update (FEDORA-2016-af3b0af887) (CVE-2016-6331, CVE-2016-6332, CVE-2016-6333, CVE-2016-6334, CVE-2016-6335, CVE-2016-6336)
- Fedora mediawiki Security Update (FEDORA-2016-ce1678471e) (CVE-2016-6331, CVE-2016-6332, CVE-2016-6333, CVE-2016-6334, CVE-2016-6335, CVE-2016-6336)
- Fedora mediawiki Security Update (FEDORA-2017-2643ef1cad) (CVE-2017-0372)
- Fedora mediawiki Security Update (FEDORA-2017-3fb95ed01f) (CVE-2017-0361, CVE-2017-0362, CVE-2017-0363, CVE-2017-0364, CVE-2017-0365, CVE-2017-0366, CVE-2017-0367, CVE-2017-0368, CVE-2017-0369, CVE-2017-0370, CVE-2017-0372)
- Fedora memcached Security Update (FEDORA-2016-0c4e822340) (CVE-2016-8704, CVE-2016-8705, CVE-2016-8706)
- Fedora memcached Security Update (FEDORA-2016-4df986a71f) (CVE-2016-8704, CVE-2016-8705, CVE-2016-8706)
- Fedora memcached Security Update (FEDORA-2016-66c70cadb4) (CVE-2016-8704, CVE-2016-8705, CVE-2016-8706)
- Fedora memcached Security Update (FEDORA-2017-1c053de325) (CVE-2016-8705, CVE-2017-9951)
- Fedora memcached Security Update (FEDORA-2017-99c0118c0c) (CVE-2016-8705, CVE-2017-9951)
- Fedora mercurial Security Update (FEDORA-2016-74f9a65b3a) (CVE-2016-3068, CVE-2016-3069, CVE-2016-3630)
- Fedora mercurial Security Update (FEDORA-2016-b7f1f8e3bf) (CVE-2016-3068, CVE-2016-3069, CVE-2016-3630)
- Fedora mercurial Security Update (FEDORA-2017-62aacc1474) (CVE-2017-9462)
- Fedora mercurial Security Update (FEDORA-2017-b154ff2892) (CVE-2017-9462)
- Fedora mercurial Security Update (FEDORA-2017-f03b04acbb) (CVE-2017-1000115, CVE-2017-1000116)
- Fedora mercurial Security Update (FEDORA-2017-fa1d8ad61a) (CVE-2017-1000115, CVE-2017-1000116)
- Fedora mimedefang Security Update (FEDORA-2017-15ad4721e3) (CVE-2017-14102)
- Fedora mimedefang Security Update (FEDORA-2017-400f199e15) (CVE-2017-14102)
- Fedora mimedefang Security Update (FEDORA-2017-77e8bc720a) (CVE-2017-14102)
- Fedora ming Security Update (FEDORA-2017-198ca8ba07) (CVE-2016-9264, CVE-2016-9265, CVE-2016-9266, CVE-2016-9827, CVE-2016-9828, CVE-2016-9829, CVE-2016-9831)
- Fedora ming Security Update (FEDORA-2017-d43d46f1ca) (CVE-2016-9264, CVE-2016-9265, CVE-2016-9266, CVE-2016-9827, CVE-2016-9828, CVE-2016-9829, CVE-2016-9831)
- Fedora ming Security Update (FEDORA-2017-ed6b6a1d7a) (CVE-2016-9264, CVE-2016-9265, CVE-2016-9266, CVE-2016-9827, CVE-2016-9828, CVE-2016-9829, CVE-2016-9831)
- Fedora mingw-c-ares Security Update (FEDORA-2016-4f34f26649) (CVE-2016-5180)
- Fedora mingw-c-ares Security Update (FEDORA-2016-66d9389548) (CVE-2016-5180)
- Fedora mingw-c-ares Security Update (FEDORA-2016-a7f9e86df7) (CVE-2016-5180)
- Fedora mingw-c-ares Security Update (FEDORA-2017-05254795cf) (CVE-2017-1000381)
- Fedora mingw-c-ares Security Update (FEDORA-2017-7c9a5b4791) (CVE-2017-1000381)
- Fedora mingw-curl Security Update (FEDORA-2016-55137a3adb) (CVE-2016-0755)
- Fedora mingw-curl Security Update (FEDORA-2017-03fc914348) (CVE-2017-9502)
- Fedora mingw-freeimage Security Update (FEDORA-2016-4247f42b66) (CVE-2016-5684)
- Fedora mingw-freeimage Security Update (FEDORA-2016-4529e034ca) (CVE-2016-5684)
- Fedora mingw-freeimage Security Update (FEDORA-2016-cca868c95f) (CVE-2016-5684)
- Fedora mingw-gnutls Security Update (FEDORA-2016-a1e5b2331a) (CVE-2016-7444)
- Fedora mingw-gnutls Security Update (FEDORA-2017-7936341c80) (CVE-2017-7507)
- Fedora mingw-gstreamer1 Security Update (FEDORA-2017-c0564718ea) (CVE-2017-5838)
- Fedora mingw-gstreamer1-plugins-bad-free Security Update (FEDORA-2017-216f4b9f9d) (CVE-2017-5843, CVE-2017-5848)
- Fedora mingw-gstreamer1-plugins-base Security Update (FEDORA-2017-a56d78acb8) (CVE-2017-5837, CVE-2017-5839, CVE-2017-5842, CVE-2017-5844)
- Fedora mingw-gstreamer1-plugins-good Security Update (FEDORA-2017-1fc4026d15) (CVE-2016-10199, CVE-2017-5840, CVE-2017-5841, CVE-2017-5845)
- Fedora mingw-gtk-vnc Security Update (FEDORA-2017-404f1a29fc) (CVE-2017-5884, CVE-2017-5885)
- Fedora mingw-gtk-vnc Security Update (FEDORA-2017-c3739273e5) (CVE-2017-5884, CVE-2017-5885)
- Fedora mingw-libarchive Security Update (FEDORA-2016-dd2aa2b4a9) (CVE-2016-8687, CVE-2016-8688, CVE-2016-8689)
- Fedora mingw-libgsf Security Update (FEDORA-2017-21edf966b0) (CVE-2016-9888)
- Fedora mingw-libidn Security Update (FEDORA-2016-f99c0a8b69) (CVE-2015-8948, CVE-2016-6261, CVE-2016-6262, CVE-2016-6263)
- Fedora mingw-libidn2 Security Update (FEDORA-2017-b469be1a72) (CVE-2017-14061, CVE-2017-14062)
- Fedora mingw-libidn2 Security Update (FEDORA-2017-fe4f93fde4) (CVE-2017-14061, CVE-2017-14062)
- Fedora mingw-libpng Security Update (FEDORA-2016-9a1c707b10) (CVE-2015-8126)
- Fedora mingw-LibRaw Security Update (FEDORA-2017-65f6ccf760) (CVE-2017-13735)
- Fedora mingw-LibRaw Security Update (FEDORA-2017-7699952c1b) (CVE-2017-13735)
- Fedora mingw-LibRaw Security Update (FEDORA-2017-aa7a8871b7) (CVE-2017-13735, CVE-2017-14348)
- Fedora mingw-LibRaw Security Update (FEDORA-2017-bce18ed3f2) (CVE-2017-6886, CVE-2017-6887)
- Fedora mingw-LibRaw Security Update (FEDORA-2017-cf9301d69e) (CVE-2017-14265)
- Fedora mingw-LibRaw Security Update (FEDORA-2017-d3cd18fb03) (CVE-2017-14265)
- Fedora mingw-librsvg2 Security Update (FEDORA-2017-0b8c45ebf7) (CVE-2017-11464)
- Fedora mingw-librsvg2 Security Update (FEDORA-2017-bcf1bc0775) (CVE-2017-11464)
- Fedora mingw-librsvg2 Security Update (FEDORA-2017-ee04231942) (CVE-2017-11464)
- Fedora mingw-libsoup Security Update (FEDORA-2017-1f4c82d73e) (CVE-2017-2885)
- Fedora mingw-libsoup Security Update (FEDORA-2017-c9d8011d69) (CVE-2017-2885)
- Fedora mingw-libtasn1 Security Update (FEDORA-2017-d5cf1a55ce) (CVE-2017-6891)
- Fedora mingw-libtiff Security Update (FEDORA-2017-03c5f27205) (CVE-2017-9403, CVE-2017-9404)
- Fedora mingw-libwebp Security Update (FEDORA-2016-00d2f5c19f) (CVE-2016-9085)
- Fedora mingw-libwebp Security Update (FEDORA-2016-301724f38e) (CVE-2016-9085)
- Fedora mingw-libxml2 Security Update (FEDORA-2016-189a7bf68c) (CVE-2015-7941, CVE-2015-7942, CVE-2015-8035)
- Fedora mingw-libzip Security Update (FEDORA-2017-4d4914a260) (CVE-2017-14107)
- Fedora mingw-libzip Security Update (FEDORA-2017-5617ab3b38) (CVE-2017-12858)
- Fedora mingw-libzip Security Update (FEDORA-2017-bb5d87e9de) (CVE-2017-14107)
- Fedora mingw-libzip Security Update (FEDORA-2017-d5487d0f80) (CVE-2017-14107)
- Fedora mingw-libzip Security Update (FEDORA-2017-f0b31bc9c5) (CVE-2017-12858)
- Fedora mingw-openjpeg2 Security Update (FEDORA-2016-14d8f9b4ed) (CVE-2015-8871, CVE-2016-3181, CVE-2016-3182, CVE-2016-3183, CVE-2016-4796, CVE-2016-4797)
- Fedora mingw-openjpeg2 Security Update (FEDORA-2016-2eac99579c) (CVE-2016-7163)
- Fedora mingw-openjpeg2 Security Update (FEDORA-2016-52a1b18397) (CVE-2016-9572, CVE-2016-9573, CVE-2016-9580, CVE-2016-9581)
- Fedora mingw-openjpeg2 Security Update (FEDORA-2016-89ee54c661) (CVE-2016-9572, CVE-2016-9573, CVE-2016-9580, CVE-2016-9581)
- Fedora mingw-openjpeg2 Security Update (FEDORA-2016-8ed6b7bb5e) (CVE-2016-7163)
- Fedora mingw-openjpeg2 Security Update (FEDORA-2016-8fa7ced365) (CVE-2015-8871, CVE-2016-3181, CVE-2016-3182, CVE-2016-3183, CVE-2016-4796, CVE-2016-4797)
- Fedora mingw-openjpeg2 Security Update (FEDORA-2016-adb346980c) (CVE-2016-7163)
- Fedora mingw-openjpeg2 Security Update (FEDORA-2016-c23a8ce9e5) (CVE-2016-7445)
- Fedora mingw-openjpeg2 Security Update (FEDORA-2016-f8235d2ef9) (CVE-2016-7445)
- Fedora mingw-openjpeg2 Security Update (FEDORA-2016-fe55f449e0) (CVE-2016-7445)
- Fedora mingw-openjpeg2 Security Update (FEDORA-2017-06cace06ce) (CVE-2017-12982)
- Fedora mingw-openjpeg2 Security Update (FEDORA-2017-43390e73b1) (CVE-2017-14040, CVE-2017-14041, CVE-2017-14151, CVE-2017-14152)
- Fedora mingw-openjpeg2 Security Update (FEDORA-2017-deefb26e8b) (CVE-2017-12982)
- Fedora mingw-openjpeg2 Security Update (FEDORA-2017-f6e3215f2b) (CVE-2016-9112, CVE-2016-9113, CVE-2016-9114, CVE-2016-9115, CVE-2016-9116, CVE-2016-9117, CVE-2016-9118)
- Fedora mingw-openjpeg2 Security Update (FEDORA-2017-f7a73de98d) (CVE-2017-14040, CVE-2017-14041, CVE-2017-14151, CVE-2017-14152)
- Fedora mingw-openssl Security Update (FEDORA-2016-c558e58b21) (CVE-2015-3197, CVE-2016-0705, CVE-2016-0799, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-2108, CVE-2016-2109)
- Fedora mingw-openssl Security Update (FEDORA-2016-e1234b65a2) (CVE-2015-3197, CVE-2016-0705, CVE-2016-0799, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-2108, CVE-2016-2109)
- Fedora mingw-pcre Security Update (FEDORA-2016-fd1199dbe2) (CVE-2015-3210, CVE-2015-5073, CVE-2015-8383, CVE-2015-8384, CVE-2015-8385, CVE-2015-8386, CVE-2015-8387, CVE-2015-8388, CVE-2015-8389, CVE-2015-8390, CVE-2015-8391, CVE-2015-8392, CVE-2015-8393, CVE-2015-8394, CVE-2015-8395)
- Fedora mingw-poppler Security Update (FEDORA-2016-c848d48286) (CVE-2015-8868)
- Fedora mingw-poppler Security Update (FEDORA-2017-0ee7b8dd2a) (CVE-2017-7511, CVE-2017-9083)
- Fedora mingw-poppler Security Update (FEDORA-2017-6127ddb036) (CVE-2017-14517, CVE-2017-14518, CVE-2017-14519, CVE-2017-14617, CVE-2017-14926, CVE-2017-14927, CVE-2017-14928, CVE-2017-14929, CVE-2017-14975, CVE-2017-14976, CVE-2017-14977)
- Fedora mingw-poppler Security Update (FEDORA-2017-93868169a0) (CVE-2017-7515, CVE-2017-9775, CVE-2017-9776, CVE-2017-9865)
- Fedora mingw-poppler Security Update (FEDORA-2017-9d9d8173df) (CVE-2017-14520)
- Fedora mingw-poppler Security Update (FEDORA-2017-9fa2cefa7a) (CVE-2017-7515, CVE-2017-9775, CVE-2017-9776, CVE-2017-9865)
- Fedora mingw-poppler Security Update (FEDORA-2017-a0ffdf1fbd) (CVE-2017-14517, CVE-2017-14518, CVE-2017-14519, CVE-2017-14617, CVE-2017-14926, CVE-2017-14927, CVE-2017-14928, CVE-2017-14929, CVE-2017-14975, CVE-2017-14976, CVE-2017-14977)
- Fedora mingw-poppler Security Update (FEDORA-2017-bbb664e0a0) (CVE-2017-7515, CVE-2017-9775, CVE-2017-9776, CVE-2017-9865)
- Fedora mingw-poppler Security Update (FEDORA-2017-ccb10391ad) (CVE-2017-14520)
- Fedora mingw-poppler Security Update (FEDORA-2017-d05a50dce6) (CVE-2017-14520)
- Fedora mingw-poppler Security Update (FEDORA-2017-e8586a44c9) (CVE-2017-7511, CVE-2017-9083)
- Fedora mingw-poppler Security Update (FEDORA-2017-eadc5f410e) (CVE-2017-7511, CVE-2017-9083)
- Fedora mingw-postgresql Security Update (FEDORA-2017-0d5817efc0) (CVE-2017-7484, CVE-2017-7485, CVE-2017-7486)
- Fedora mingw-postgresql Security Update (FEDORA-2017-f9e66916ec) (CVE-2017-7546, CVE-2017-7547, CVE-2017-7548)
- Fedora mingw-taglib Security Update (FEDORA-2017-67f13dd1e1) (CVE-2017-12678)
- Fedora mingw-wavpack Security Update (FEDORA-2017-16f06ee9d8) (CVE-2016-10169, CVE-2016-10170, CVE-2016-10171, CVE-2016-10172)
- Fedora mingw-wavpack Security Update (FEDORA-2017-3893b6e15b) (CVE-2016-10169, CVE-2016-10170, CVE-2016-10171, CVE-2016-10172)
- Fedora mingw-xerces-c Security Update (FEDORA-2016-0a061f6dd9) (CVE-2016-0729, CVE-2016-2099, CVE-2016-4463)
- Fedora mingw-xerces-c Security Update (FEDORA-2016-87e8468465) (CVE-2016-0729, CVE-2016-2099, CVE-2016-4463)
- Fedora mirrormanager Security Update (FEDORA-2016-7a1853cd7d) (CVE-2016-1000003)
- Fedora mirrormanager Security Update (FEDORA-2016-e84b809c4b) (CVE-2016-1000003)
- Fedora modulemd Security Update (FEDORA-2017-8258f76154) (CVE-2017-1002157)
- Fedora modulemd Security Update (FEDORA-2017-94a173c491) (CVE-2017-1002157)
- Fedora modulemd Security Update (FEDORA-2017-cc316727f5) (CVE-2017-1002157)
- Fedora mod_auth_mellon Security Update (FEDORA-2016-5cf6959198) (CVE-2016-2145, CVE-2016-2146)
- Fedora mod_nss Security Update (FEDORA-2016-1eaaf1ed0f) (CVE-2016-3099)
- Fedora mod_nss Security Update (FEDORA-2016-8b28358b72) (CVE-2016-3099)
- Fedora moin Security Update (FEDORA-2016-a77985b7c7) (CVE-2016-7146, CVE-2016-7148, CVE-2016-9119)
- Fedora moin Security Update (FEDORA-2016-cde4525fab) (CVE-2016-7146, CVE-2016-7148, CVE-2016-9119)
- Fedora moin Security Update (FEDORA-2016-d40c768095) (CVE-2016-7146, CVE-2016-7148)
- Fedora mojarra Security Update (FEDORA-2016-d6c87eb4af) (CVE-2013-5855)
- Fedora mongodb Security Update (FEDORA-2016-4cedbd4308) (CVE-2016-6494)
- Fedora mongodb Security Update (FEDORA-2016-89060100d7) (CVE-2016-6494)
- Fedora mongodb Security Update (FEDORA-2016-9a8e2bbc04) (CVE-2016-6494)
- Fedora mongodb Security Update (FEDORA-2017-774e7863a4) (CVE-2017-15535)
- Fedora mongodb Security Update (FEDORA-2017-913288e9a9) (CVE-2017-15535)
- Fedora monit Security Update (FEDORA-2017-2d4c9a6e37) (CVE-2016-7067)
- Fedora monit Security Update (FEDORA-2017-d75a88f263) (CVE-2016-7067)
- Fedora moodle Security Update (FEDORA-2016-026ee97af7) (CVE-2016-9186, CVE-2016-9187, CVE-2016-9188)
- Fedora moodle Security Update (FEDORA-2016-1c10ab3c35) (CVE-2016-0724, CVE-2016-0725)
- Fedora moodle Security Update (FEDORA-2016-286bacdbfb) (CVE-2016-3729, CVE-2016-3731, CVE-2016-3732, CVE-2016-3733, CVE-2016-3734)
- Fedora moodle Security Update (FEDORA-2016-403715aaec) (CVE-2016-2151, CVE-2016-2152, CVE-2016-2153, CVE-2016-2154, CVE-2016-2155, CVE-2016-2156, CVE-2016-2157, CVE-2016-2158, CVE-2016-2159, CVE-2016-2190)
- Fedora moodle Security Update (FEDORA-2016-4f7d4df7b3) (CVE-2016-9186, CVE-2016-9187, CVE-2016-9188)
- Fedora moodle Security Update (FEDORA-2016-536d043512) (CVE-2016-9186, CVE-2016-9187, CVE-2016-9188)
- Fedora moodle Security Update (FEDORA-2016-9b591e1952) (CVE-2016-2151, CVE-2016-2152, CVE-2016-2153, CVE-2016-2154, CVE-2016-2155, CVE-2016-2156, CVE-2016-2157, CVE-2016-2158, CVE-2016-2159, CVE-2016-2190)
- Fedora moodle Security Update (FEDORA-2017-0196511d58) (CVE-2017-2641, CVE-2017-2643, CVE-2017-2644, CVE-2017-2645)
- Fedora moodle Security Update (FEDORA-2017-0fcaf52f1a) (CVE-2017-2641, CVE-2017-2643, CVE-2017-2644, CVE-2017-2645)
- Fedora moodle Security Update (FEDORA-2017-1f15fde598) (CVE-2017-7489, CVE-2017-7490, CVE-2017-7491)
- Fedora moodle Security Update (FEDORA-2017-33ae36adb3) (CVE-2017-2642, CVE-2017-7532)
- Fedora moodle Security Update (FEDORA-2017-475529a26a) (CVE-2017-15110)
- Fedora moodle Security Update (FEDORA-2017-4cc8d795e0) (CVE-2017-7489, CVE-2017-7490, CVE-2017-7491)
- Fedora moodle Security Update (FEDORA-2017-60410804eb) (CVE-2017-2642, CVE-2017-7532)
- Fedora moodle Security Update (FEDORA-2017-612d3e009f) (CVE-2017-15110)
- Fedora moodle Security Update (FEDORA-2017-6681f94e10) (CVE-2016-8642, CVE-2016-8643, CVE-2016-8644, CVE-2017-2576, CVE-2017-2578)
- Fedora moodle Security Update (FEDORA-2017-9a452dc893) (CVE-2017-12156, CVE-2017-12157)
- Fedora moodle Security Update (FEDORA-2017-ae7a707032) (CVE-2016-8642, CVE-2016-8643, CVE-2016-8644, CVE-2017-2576, CVE-2017-2578)
- Fedora moodle Security Update (FEDORA-2017-b0918e3905) (CVE-2017-2642, CVE-2017-7532)
- Fedora moodle Security Update (FEDORA-2017-c840f79347) (CVE-2017-12156, CVE-2017-12157)
- Fedora moodle Security Update (FEDORA-2017-d5dbc23747) (CVE-2017-2641, CVE-2017-2643, CVE-2017-2644, CVE-2017-2645)
- Fedora moodle Security Update (FEDORA-2017-e40e02e0dd) (CVE-2017-15110)
- Fedora mosquitto Security Update (FEDORA-2017-486a536b62) (CVE-2017-7650)
- Fedora mosquitto Security Update (FEDORA-2017-59f85fef2c) (CVE-2017-7650)
- Fedora mosquitto Security Update (FEDORA-2017-749f4c7d2a) (CVE-2017-9868)
- Fedora mosquitto Security Update (FEDORA-2017-79886ea453) (CVE-2017-9868)
- Fedora mosquitto Security Update (FEDORA-2017-c2113aacd2) (CVE-2017-7650)
- Fedora mosquitto Security Update (FEDORA-2017-d76189b06d) (CVE-2017-9868)
- Fedora mpg123 Security Update (FEDORA-2017-12794057a6) (CVE-2017-10683, CVE-2017-11126, CVE-2017-12797, CVE-2017-9545)
- Fedora mpg123 Security Update (FEDORA-2017-172410ec92) (CVE-2017-10683, CVE-2017-11126, CVE-2017-12797, CVE-2017-9545)
- Fedora mpg123 Security Update (FEDORA-2017-c89d94d812) (CVE-2017-10683, CVE-2017-11126, CVE-2017-12797, CVE-2017-9545)
- Fedora mujs Security Update (FEDORA-2017-624e2eeda0) (CVE-2016-10132, CVE-2016-10133, CVE-2016-10141, CVE-2017-5627, CVE-2017-5628)
- Fedora mujs Security Update (FEDORA-2017-dc6023e849) (CVE-2016-10132, CVE-2016-10133, CVE-2016-10141, CVE-2017-5627, CVE-2017-5628)
- Fedora Multiple Packages Security Update (FEDORA-2016-145afea99e) (CVE-2016-6299)
- Fedora Multiple Packages Security Update (FEDORA-2016-1b9d24c2b6) (CVE-2016-7563, CVE-2016-7564)
- Fedora Multiple Packages Security Update (FEDORA-2016-2941b3264e) (CVE-2016-2775)
- Fedora Multiple Packages Security Update (FEDORA-2016-2d0c8ba781) (CVE-2016-9036, CVE-2016-9037)
- Fedora Multiple Packages Security Update (FEDORA-2016-2d90e27e50) (CVE-2016-9243)
- Fedora Multiple Packages Security Update (FEDORA-2016-2edfd75312) (CVE-2016-7504, CVE-2016-7505, CVE-2016-7506, CVE-2016-9017, CVE-2016-9108, CVE-2016-9109, CVE-2016-9294)
- Fedora Multiple Packages Security Update (FEDORA-2016-34e61fa48d) (CVE-2016-6299)
- Fedora Multiple Packages Security Update (FEDORA-2016-35049d9d97) (CVE-2016-5181, CVE-2016-5182, CVE-2016-5183, CVE-2016-5184, CVE-2016-5185, CVE-2016-5186, CVE-2016-5187, CVE-2016-5188, CVE-2016-5189, CVE-2016-5190, CVE-2016-5191, CVE-2016-5192, CVE-2016-5193, CVE-2016-5194, CVE-2016-5198)
- Fedora Multiple Packages Security Update (FEDORA-2016-368780879d) (CVE-2016-9299)
- Fedora Multiple Packages Security Update (FEDORA-2016-4373f7d32a) (CVE-2016-3696, CVE-2016-3704)
- Fedora Multiple Packages Security Update (FEDORA-2016-472cdecb18) (CVE-2016-6250)
- Fedora Multiple Packages Security Update (FEDORA-2016-49a72fb9bd) (CVE-2016-7504, CVE-2016-7505, CVE-2016-7506, CVE-2016-9017, CVE-2016-9108, CVE-2016-9109, CVE-2016-9294)
- Fedora Multiple Packages Security Update (FEDORA-2016-4cf3e3f488) (CVE-2016-7504, CVE-2016-7505, CVE-2016-7506, CVE-2016-9017, CVE-2016-9108, CVE-2016-9109, CVE-2016-9294)
- Fedora Multiple Packages Security Update (FEDORA-2016-5760339e76) (CVE-2016-6316, CVE-2016-6317)
- Fedora Multiple Packages Security Update (FEDORA-2016-5a12527790) (CVE-2016-6299)
- Fedora Multiple Packages Security Update (FEDORA-2016-641c8b4eb2) (CVE-2016-0788, CVE-2016-0789, CVE-2016-0790, CVE-2016-0791, CVE-2016-0792)
- Fedora Multiple Packages Security Update (FEDORA-2016-65b7608d8b) (CVE-2016-2402)
- Fedora Multiple Packages Security Update (FEDORA-2016-65da02b95c) (CVE-2016-2559, CVE-2016-2560, CVE-2016-2561, CVE-2016-2562)
- Fedora Multiple Packages Security Update (FEDORA-2016-762cb57c92) (CVE-2016-6489)
- Fedora Multiple Packages Security Update (FEDORA-2016-7f37d42add) (CVE-2016-3955, CVE-2016-3961)
- Fedora Multiple Packages Security Update (FEDORA-2016-8952105d59) (CVE-2015-7503)
- Fedora Multiple Packages Security Update (FEDORA-2016-8d73759936) (CVE-2016-7563, CVE-2016-7564)
- Fedora Multiple Packages Security Update (FEDORA-2016-93679a91df) (CVE-2016-9299)
- Fedora Multiple Packages Security Update (FEDORA-2016-aa00f0631d) (CVE-2015-8803, CVE-2015-8804, CVE-2015-8805)
- Fedora Multiple Packages Security Update (FEDORA-2016-afdedc8da9) (CVE-2016-1926)
- Fedora Multiple Packages Security Update (FEDORA-2016-b4919ffe56) (CVE-2016-6317)
- Fedora Multiple Packages Security Update (FEDORA-2016-b7e8e980ef) (CVE-2016-7545)
- Fedora Multiple Packages Security Update (FEDORA-2016-badd014afe) (CVE-2016-9036, CVE-2016-9037)
- Fedora Multiple Packages Security Update (FEDORA-2016-c1df5311c4) (CVE-2016-5104)
- Fedora Multiple Packages Security Update (FEDORA-2016-c671aae490) (CVE-2016-5181, CVE-2016-5182, CVE-2016-5183, CVE-2016-5184, CVE-2016-5185, CVE-2016-5186, CVE-2016-5187, CVE-2016-5188, CVE-2016-5189, CVE-2016-5190, CVE-2016-5191, CVE-2016-5192, CVE-2016-5193, CVE-2016-5194, CVE-2016-5198)
- Fedora Multiple Packages Security Update (FEDORA-2016-c75bdc394a) (CVE-2016-7563, CVE-2016-7564)
- Fedora Multiple Packages Security Update (FEDORA-2016-d3a2b640ce) (CVE-2016-9243)
- Fedora Multiple Packages Security Update (FEDORA-2016-d961441913) (CVE-2016-1241, CVE-2016-1242)
- Fedora Multiple Packages Security Update (FEDORA-2016-e77c8c1f3b) (CVE-2016-9243)
- Fedora Multiple Packages Security Update (FEDORA-2016-f10f7ee784) (CVE-2016-5104)
- Fedora Multiple Packages Security Update (FEDORA-2016-f3b40fcbc3) (CVE-2016-3101, CVE-2016-3102)
- Fedora Multiple Packages Security Update (FEDORA-2016-f58d7ecc8a) (CVE-2016-6317)
- Fedora Multiple Packages Security Update (FEDORA-2016-f9db2293a8) (CVE-2016-3111)
- Fedora Multiple Packages Security Update (FEDORA-2016-fb9b356b74) (CVE-2016-2194, CVE-2016-2195, CVE-2016-2196)
- Fedora Multiple Packages Security Update (FEDORA-2017-001f135337) (CVE-2017-3140, CVE-2017-3142, CVE-2017-3143)
- Fedora Multiple Packages Security Update (FEDORA-2017-03954b6dc4) (CVE-2017-9735)
- Fedora Multiple Packages Security Update (FEDORA-2017-07c8f3ea2b) (CVE-2016-8714)
- Fedora Multiple Packages Security Update (FEDORA-2017-167cfa7b09) (CVE-2017-3140, CVE-2017-3142, CVE-2017-3143)
- Fedora Multiple Packages Security Update (FEDORA-2017-191d7ec089) (CVE-2017-9208, CVE-2017-9209, CVE-2017-9210)
- Fedora Multiple Packages Security Update (FEDORA-2017-2522df3526) (CVE-2017-18077)
- Fedora Multiple Packages Security Update (FEDORA-2017-32a4a94c72) (CVE-2017-11671)
- Fedora Multiple Packages Security Update (FEDORA-2017-357f9df699) (CVE-2017-10989)
- Fedora Multiple Packages Security Update (FEDORA-2017-3a568adb31) (CVE-2014-9907, CVE-2015-8957, CVE-2015-8958, CVE-2015-8959, CVE-2016-5010, CVE-2016-5841, CVE-2016-5842, CVE-2016-6491, CVE-2016-6823, CVE-2016-7101, CVE-2016-7513, CVE-2016-7514, CVE-2016-7515, CVE-2016-7516, CVE-2016-7517, CVE-2016-7518, CVE-2016-7519, CVE-2016-7520, CVE-2016-7521, CVE-2016-8707, CVE-2016-9556, CVE-2016-9559, CVE-2017-10928, CVE-2017-10995, CVE-2017-11141, CVE-2017-11170, CVE-2017-11188, CVE-2017-11352, CVE-2017-11360, CVE-2017-11446, CVE-2017-11447, CVE-2017-11449, CVE-2017-11450, CVE-2017-11478, CVE-2017-11523, CVE-2017-11639, CVE-2017-11640, CVE-2017-11644, CVE-2017-11724, CVE-2017-11750, CVE-2017-11751, CVE-2017-11752, CVE-2017-11753, CVE-2017-11754, CVE-2017-11755, CVE-2017-12140, CVE-2017-12418, CVE-2017-12427, CVE-2017-12428, CVE-2017-12429, CVE-2017-12430, CVE-2017-12432, CVE-2017-12433, CVE-2017-12434, CVE-2017-12435, CVE-2017-12587, CVE-2017-12640, CVE-2017-12641, CVE-2017-12642, CVE-2017-12643, CVE-2017-12644, CVE-2017-12654, CVE-2017-12662, CVE-2017-12663, CVE-2017-12664, CVE-2017-12665, CVE-2017-12666, CVE-2017-14482, CVE-2017-7941, CVE-2017-7942, CVE-2017-7943, CVE-2017-8352, CVE-2017-9098, CVE-2017-9141, CVE-2017-9142, CVE-2017-9143, CVE-2017-9144)
- Fedora Multiple Packages Security Update (FEDORA-2017-3f2d5790d2) (CVE-2016-10369, CVE-2017-8933, CVE-2017-8934)
- Fedora Multiple Packages Security Update (FEDORA-2017-4994d364de) (CVE-2017-9847)
- Fedora Multiple Packages Security Update (FEDORA-2017-4bc09c2364) (CVE-2017-2834, CVE-2017-2835, CVE-2017-2836, CVE-2017-2837, CVE-2017-2838, CVE-2017-2839)
- Fedora Multiple Packages Security Update (FEDORA-2017-59127a606c) (CVE-2017-3142, CVE-2017-3143)
- Fedora Multiple Packages Security Update (FEDORA-2017-5dd46193e1) (CVE-2017-9847)
- Fedora Multiple Packages Security Update (FEDORA-2017-5f2b220c7c) (CVE-2017-7000)
- Fedora Multiple Packages Security Update (FEDORA-2017-60c4aa0e01) (CVE-2017-2624)
- Fedora Multiple Packages Security Update (FEDORA-2017-66d9113c7a) (CVE-2017-13768)
- Fedora Multiple Packages Security Update (FEDORA-2017-6950ea5d05) (CVE-2016-10369, CVE-2017-8933, CVE-2017-8934)
- Fedora Multiple Packages Security Update (FEDORA-2017-7bd002b77c) (CVE-2017-6967)
- Fedora Multiple Packages Security Update (FEDORA-2017-7d698eba8b) (CVE-2017-5052, CVE-2017-5053, CVE-2017-5054, CVE-2017-5055, CVE-2017-5056, CVE-2017-5057, CVE-2017-5058, CVE-2017-5059, CVE-2017-5060, CVE-2017-5061, CVE-2017-5062, CVE-2017-5063, CVE-2017-5064, CVE-2017-5065, CVE-2017-5066, CVE-2017-5067, CVE-2017-5068, CVE-2017-5069)
- Fedora Multiple Packages Security Update (FEDORA-2017-811133dc2c) (CVE-2017-5057, CVE-2017-5058, CVE-2017-5059, CVE-2017-5060, CVE-2017-5061, CVE-2017-5062, CVE-2017-5063, CVE-2017-5064, CVE-2017-5065, CVE-2017-5066, CVE-2017-5067, CVE-2017-5068, CVE-2017-5069)
- Fedora Multiple Packages Security Update (FEDORA-2017-87f1f8c798) (CVE-2017-3140, CVE-2017-3142, CVE-2017-3143)
- Fedora Multiple Packages Security Update (FEDORA-2017-897a192750) (CVE-2017-13768)
- Fedora Multiple Packages Security Update (FEDORA-2017-8d369659cb) (CVE-2017-2624)
- Fedora Multiple Packages Security Update (FEDORA-2017-8eac23007d) (CVE-2017-6967)
- Fedora Multiple Packages Security Update (FEDORA-2017-8f27031c8f) (CVE-2014-9907, CVE-2015-8957, CVE-2015-8958, CVE-2015-8959, CVE-2016-5010, CVE-2016-5841, CVE-2016-5842, CVE-2016-6491, CVE-2016-6823, CVE-2016-7101, CVE-2016-7513, CVE-2016-7514, CVE-2016-7515, CVE-2016-7516, CVE-2016-7517, CVE-2016-7518, CVE-2016-7519, CVE-2016-7520, CVE-2016-7521, CVE-2016-8707, CVE-2016-9556, CVE-2016-9559, CVE-2017-10928, CVE-2017-10995, CVE-2017-11141, CVE-2017-11170, CVE-2017-11188, CVE-2017-11352, CVE-2017-11360, CVE-2017-11446, CVE-2017-11447, CVE-2017-11448, CVE-2017-11449, CVE-2017-11450, CVE-2017-11478, CVE-2017-11523, CVE-2017-11639, CVE-2017-11640, CVE-2017-11644, CVE-2017-11724, CVE-2017-11750, CVE-2017-11751, CVE-2017-11752, CVE-2017-11753, CVE-2017-11754, CVE-2017-11755, CVE-2017-12140, CVE-2017-12418, CVE-2017-12427, CVE-2017-12428, CVE-2017-12429, CVE-2017-12430, CVE-2017-12432, CVE-2017-12433, CVE-2017-12434, CVE-2017-12435, CVE-2017-12587, CVE-2017-12640, CVE-2017-12641, CVE-2017-12642, CVE-2017-12643, CVE-2017-12644, CVE-2017-12654, CVE-2017-12662, CVE-2017-12663, CVE-2017-12664, CVE-2017-12665, CVE-2017-12666, CVE-2017-7941, CVE-2017-7942, CVE-2017-7943, CVE-2017-8352, CVE-2017-9098, CVE-2017-9141, CVE-2017-9142, CVE-2017-9143, CVE-2017-9144)
- Fedora Multiple Packages Security Update (FEDORA-2017-a05e2b8545) (CVE-2017-9208, CVE-2017-9209, CVE-2017-9210)
- Fedora Multiple Packages Security Update (FEDORA-2017-a20d92573b) (CVE-2017-12635, CVE-2017-12636)
- Fedora Multiple Packages Security Update (FEDORA-2017-ae18216e75) (CVE-2016-8714)
- Fedora Multiple Packages Security Update (FEDORA-2017-b2f4db4def) (CVE-2017-9847)
- Fedora Multiple Packages Security Update (FEDORA-2017-c9b0c406b3) (CVE-2017-11714, CVE-2017-6196, CVE-2017-7948, CVE-2017-8908, CVE-2017-9216, CVE-2017-9610, CVE-2017-9611, CVE-2017-9612, CVE-2017-9618, CVE-2017-9619, CVE-2017-9620, CVE-2017-9726, CVE-2017-9727, CVE-2017-9739, CVE-2017-9740, CVE-2017-9835)
- Fedora Multiple Packages Security Update (FEDORA-2017-d04f7ddd73) (CVE-2017-3140, CVE-2017-3142, CVE-2017-3143)
- Fedora Multiple Packages Security Update (FEDORA-2017-d0a336a2a3) (CVE-2017-12635, CVE-2017-12636)
- Fedora Multiple Packages Security Update (FEDORA-2017-da9d0f0dc0) (CVE-2016-8714)
- Fedora Multiple Packages Security Update (FEDORA-2017-dc7ce3b314) (CVE-2017-5057, CVE-2017-5058, CVE-2017-5059, CVE-2017-5060, CVE-2017-5061, CVE-2017-5062, CVE-2017-5063, CVE-2017-5064, CVE-2017-5065, CVE-2017-5066, CVE-2017-5067, CVE-2017-5068, CVE-2017-5069)
- Fedora Multiple Packages Security Update (FEDORA-2017-e9936d561b) (CVE-2016-10369, CVE-2017-8933, CVE-2017-8934)
- Fedora Multiple Packages Security Update (FEDORA-2017-ed31e1f941) (CVE-2017-2834, CVE-2017-2835, CVE-2017-2836, CVE-2017-2837, CVE-2017-2838, CVE-2017-2839)
- Fedora Multiple Packages Security Update (FEDORA-2017-f5a9805c5b) (CVE-2017-13768)
- Fedora Multiple Packages Security Update (FEDORA-2017-fc634e7ee7) (CVE-2017-6967)
- Fedora munin Security Update (FEDORA-2017-25df1dbd02) (CVE-2017-6188)
- Fedora munin Security Update (FEDORA-2017-3776c9d747) (CVE-2017-6188)
- Fedora mupdf Security Update (FEDORA-2017-267f37c544) (CVE-2017-14685, CVE-2017-14686, CVE-2017-14687, CVE-2017-15369, CVE-2017-15587, CVE-2017-9216)
- Fedora mupdf Security Update (FEDORA-2017-2d11503623) (CVE-2016-10221)
- Fedora mupdf Security Update (FEDORA-2017-3b97b275da) (CVE-2016-6525, CVE-2016-8674, CVE-2017-5896, CVE-2017-6060)
- Fedora mupdf Security Update (FEDORA-2017-487051ac16) (CVE-2017-6060)
- Fedora mupdf Security Update (FEDORA-2017-4c30d86843) (CVE-2017-17866)
- Fedora mupdf Security Update (FEDORA-2017-5135c91b36) (CVE-2016-8728, CVE-2016-8729, CVE-2017-7885, CVE-2017-7975, CVE-2017-7976)
- Fedora mupdf Security Update (FEDORA-2017-6fe982684d) (CVE-2016-6265)
- Fedora mupdf Security Update (FEDORA-2017-8150618774) (CVE-2016-10221)
- Fedora mupdf Security Update (FEDORA-2017-844445f2aa) (CVE-2016-6265)
- Fedora mupdf Security Update (FEDORA-2017-9a819664a6) (CVE-2016-6525, CVE-2016-8674, CVE-2017-5896, CVE-2017-6060)
- Fedora mupdf Security Update (FEDORA-2017-9ae6e39bde) (CVE-2017-14685, CVE-2017-14686, CVE-2017-14687, CVE-2017-15369, CVE-2017-15587, CVE-2017-9216)
- Fedora mupdf Security Update (FEDORA-2017-a1ad512b22) (CVE-2017-14685, CVE-2017-14686, CVE-2017-14687, CVE-2017-15369, CVE-2017-15587, CVE-2017-9216)
- Fedora mupdf Security Update (FEDORA-2017-d1213cef30) (CVE-2017-17866)
- Fedora mupdf Security Update (FEDORA-2017-d80262b43f) (CVE-2017-7885, CVE-2017-7975, CVE-2017-7976)
- Fedora mxml Security Update (FEDORA-2016-44821f9576) (CVE-2016-4570, CVE-2016-4571)
- Fedora nagios Security Update (FEDORA-2017-9d345f250a) (CVE-2017-14312)
- Fedora nagios Security Update (FEDORA-2017-d270e932a3) (CVE-2016-6209, CVE-2016-9565, CVE-2016-9566, CVE-2017-12847, CVE-2017-14312)
- Fedora nasm Security Update (FEDORA-2017-6186f95179) (CVE-2017-10686, CVE-2017-11111)
- Fedora nasm Security Update (FEDORA-2017-a1fe6d2b86) (CVE-2017-10686, CVE-2017-11111)
- Fedora netpbm Security Update (FEDORA-2017-1855c8af2c) (CVE-2017-2586, CVE-2017-2587, CVE-2017-5849)
- Fedora netpbm Security Update (FEDORA-2017-fa4e441e03) (CVE-2017-2586, CVE-2017-2587, CVE-2017-5849)
- Fedora nettle Security Update (FEDORA-2016-89968f88d2) (CVE-2015-8803, CVE-2015-8804, CVE-2015-8805)
- Fedora nghttp2 Security Update (FEDORA-2016-54f85ec6e8) (CVE-2015-8659)
- Fedora nghttp2 Security Update (FEDORA-2016-ac861a840e) (CVE-2016-1544)
- Fedora nginx Security Update (FEDORA-2016-c329fc4c32) (CVE-2016-4450)
- Fedora nginx Security Update (FEDORA-2016-ea323bd6cf) (CVE-2016-4450)
- Fedora nginx Security Update (FEDORA-2016-fd3428577d) (CVE-2016-0742, CVE-2016-0746, CVE-2016-0747)
- Fedora nginx Security Update (FEDORA-2017-aecd25b8a9) (CVE-2017-7529)
- Fedora nginx Security Update (FEDORA-2017-c27a947af1) (CVE-2017-7529)
- Fedora nodejs Security Update (FEDORA-2016-3102c11757) (CVE-2016-2086, CVE-2016-2216)
- Fedora nodejs Security Update (FEDORA-2016-43ff70c6b1) (CVE-2016-7099)
- Fedora nodejs Security Update (FEDORA-2016-7a3a0f0198) (CVE-2016-5180)
- Fedora nodejs Security Update (FEDORA-2016-861b8c46b7) (CVE-2016-7099)
- Fedora nodejs Security Update (FEDORA-2017-5c17b4934f) (CVE-2017-14919)
- Fedora nodejs Security Update (FEDORA-2017-7c1621d2e8) (CVE-2017-1000381)
- Fedora nodejs Security Update (FEDORA-2017-81522ac6d8) (CVE-2017-1000381)
- Fedora nodejs Security Update (FEDORA-2017-aa44293a53) (CVE-2017-1000381)
- Fedora nodejs Security Update (FEDORA-2017-c582c1e728) (CVE-2017-14919)
- Fedora nodejs-tough-cookie Security Update (FEDORA-2016-286a8ec5b0) (CVE-2016-1000232)
- Fedora nodejs-tough-cookie Security Update (FEDORA-2016-c0fd203d6e) (CVE-2016-1000232)
- Fedora nodejs-ws Security Update (FEDORA-2016-40bbb1efe6) (CVE-2016-1000025)
- Fedora nodejs-ws Security Update (FEDORA-2016-d97547150a) (CVE-2016-1000025)
- Fedora nsd Security Update (FEDORA-2016-9960d370f7) (CVE-2016-6173)
- Fedora nsd Security Update (FEDORA-2016-e1d4972701) (CVE-2016-6173)
- Fedora ntp Security Update (FEDORA-2016-50b0066b7f) (CVE-2015-8139, CVE-2016-1548, CVE-2016-4954, CVE-2016-4955, CVE-2016-4956)
- Fedora ntp Security Update (FEDORA-2016-5b2eb0bf9c) (CVE-2016-1548, CVE-2016-1549, CVE-2016-1550, CVE-2016-2516, CVE-2016-2517, CVE-2016-2518)
- Fedora ntp Security Update (FEDORA-2016-7209ab4e02) (CVE-2016-7426, CVE-2016-7429, CVE-2016-7433, CVE-2016-9310, CVE-2016-9311)
- Fedora ntp Security Update (FEDORA-2016-89e0874533) (CVE-2015-8139, CVE-2016-1548, CVE-2016-4954, CVE-2016-4955, CVE-2016-4956)
- Fedora ntp Security Update (FEDORA-2016-8bb1932088) (CVE-2015-7973, CVE-2015-7974, CVE-2015-7975, CVE-2015-7976, CVE-2015-7977, CVE-2015-7978, CVE-2015-7979, CVE-2015-8138, CVE-2015-8139, CVE-2015-8140, CVE-2015-8158)
- Fedora ntp Security Update (FEDORA-2016-c198d15316) (CVE-2016-7426, CVE-2016-7429, CVE-2016-7433, CVE-2016-9310, CVE-2016-9311)
- Fedora ntp Security Update (FEDORA-2016-e8a8561ee7) (CVE-2016-7426, CVE-2016-7429, CVE-2016-7433, CVE-2016-9310, CVE-2016-9311)
- Fedora ntp Security Update (FEDORA-2016-ed8c6c0426) (CVE-2016-1548, CVE-2016-1549, CVE-2016-1550, CVE-2016-2516, CVE-2016-2517, CVE-2016-2518)
- Fedora ntp Security Update (FEDORA-2017-20d54b2782) (CVE-2017-6451, CVE-2017-6458, CVE-2017-6462, CVE-2017-6463, CVE-2017-6464)
- Fedora ntp Security Update (FEDORA-2017-5ebac1c112) (CVE-2017-6451, CVE-2017-6458, CVE-2017-6462, CVE-2017-6463, CVE-2017-6464)
- Fedora ntp Security Update (FEDORA-2017-72323a442f) (CVE-2017-6451, CVE-2017-6458, CVE-2017-6462, CVE-2017-6463, CVE-2017-6464)
- Fedora ocaml Security Update (FEDORA-2016-1c4e616564) (CVE-2015-8869)
- Fedora ocaml Security Update (FEDORA-2016-78ad11154f) (CVE-2015-8869)
- Fedora ocaml Security Update (FEDORA-2017-64f47504e4) (CVE-2017-9772)
- Fedora oniguruma Security Update (FEDORA-2017-60997f0d14) (CVE-2017-9224, CVE-2017-9225, CVE-2017-9226, CVE-2017-9227, CVE-2017-9228, CVE-2017-9229)
- Fedora oniguruma Security Update (FEDORA-2017-e2d6d0067f) (CVE-2017-9224, CVE-2017-9226, CVE-2017-9227, CVE-2017-9228, CVE-2017-9229)
- Fedora oniguruma Security Update (FEDORA-2017-e314044789) (CVE-2017-9224, CVE-2017-9225, CVE-2017-9226, CVE-2017-9227, CVE-2017-9228, CVE-2017-9229)
- Fedora oniguruma Security Update (FEDORA-2017-ee01a2ced6) (CVE-2017-9224, CVE-2017-9225, CVE-2017-9226, CVE-2017-9227, CVE-2017-9228, CVE-2017-9229)
- Fedora onionshare Security Update (FEDORA-2017-cdf8277947) (CVE-2016-5026)
- Fedora onionshare Security Update (FEDORA-2017-e6a9108cce) (CVE-2016-5026)
- Fedora open-vm-tools Security Update (FEDORA-2017-08ec8b6dc4) (CVE-2015-5191)
- Fedora open-vm-tools Security Update (FEDORA-2017-4b4154d6f6) (CVE-2015-5191)
- Fedora openjpeg2 Security Update (FEDORA-2016-0b80dcfe5a) (CVE-2016-9572, CVE-2016-9573)
- Fedora openjpeg2 Security Update (FEDORA-2016-0bf602e920) (CVE-2016-7445)
- Fedora openjpeg2 Security Update (FEDORA-2016-231f53426b) (CVE-2016-7163)
- Fedora openjpeg2 Security Update (FEDORA-2016-27d3b7742f) (CVE-2016-7163)
- Fedora openjpeg2 Security Update (FEDORA-2016-3b7f39a8c1) (CVE-2016-9580, CVE-2016-9581)
- Fedora openjpeg2 Security Update (FEDORA-2016-58a8f32c86) (CVE-2016-7445)
- Fedora openjpeg2 Security Update (FEDORA-2016-abdc548f46) (CVE-2015-8871, CVE-2016-3181, CVE-2016-3182, CVE-2016-3183, CVE-2016-4796, CVE-2016-4797)
- Fedora openjpeg2 Security Update (FEDORA-2016-ad1871cf02) (CVE-2016-7445)
- Fedora openjpeg2 Security Update (FEDORA-2016-c404a59411) (CVE-2016-9580, CVE-2016-9581)
- Fedora openjpeg2 Security Update (FEDORA-2016-d2ab705e4a) (CVE-2015-8871, CVE-2016-3181, CVE-2016-3182, CVE-2016-3183, CVE-2016-4796, CVE-2016-4797)
- Fedora openjpeg2 Security Update (FEDORA-2016-dc53ceffc2) (CVE-2016-7163)
- Fedora openjpeg2 Security Update (FEDORA-2016-fc8577bf00) (CVE-2016-9572, CVE-2016-9573)
- Fedora openjpeg2 Security Update (FEDORA-2017-5a3cd21cee) (CVE-2017-14040, CVE-2017-14041, CVE-2017-14151, CVE-2017-14152)
- Fedora openjpeg2 Security Update (FEDORA-2017-920b27e8f4) (CVE-2016-5139, CVE-2016-5158, CVE-2016-5159, CVE-2016-9112, CVE-2016-9113, CVE-2016-9114, CVE-2016-9115, CVE-2016-9116, CVE-2016-9117, CVE-2016-9118)
- Fedora openjpeg2 Security Update (FEDORA-2017-a5bb95b447) (CVE-2017-12982, CVE-2017-14040, CVE-2017-14041, CVE-2017-14151, CVE-2017-14152)
- Fedora openjpeg2 Security Update (FEDORA-2017-f285db3668) (CVE-2017-14040, CVE-2017-14041, CVE-2017-14151, CVE-2017-14152)
- Fedora openldap Security Update (FEDORA-2017-1ca18683e4) (CVE-2017-9287)
- Fedora openldap Security Update (FEDORA-2017-ceb1b8659e) (CVE-2015-3276)
- Fedora openslp Security Update (FEDORA-2016-b86ae2068d) (CVE-2016-4912)
- Fedora openslp Security Update (FEDORA-2016-d9dbd6d339) (CVE-2016-4912)
- Fedora openslp Security Update (FEDORA-2017-47a4910f07) (CVE-2016-7567)
- Fedora openslp Security Update (FEDORA-2017-ffc47d48ec) (CVE-2016-7567)
- Fedora openssh Security Update (FEDORA-2016-0bcab055a7) (CVE-2016-3115)
- Fedora openssh Security Update (FEDORA-2016-4a3debc3a6) (CVE-2016-6515)
- Fedora openssh Security Update (FEDORA-2016-67c6ef0d4f) (CVE-2016-0777)
- Fedora openssh Security Update (FEDORA-2016-7440fa5ce2) (CVE-2016-6210)
- Fedora openssh Security Update (FEDORA-2016-7f5004093e) (CVE-2015-8325)
- Fedora openssh Security Update (FEDORA-2016-bb59db3c86) (CVE-2016-3115)
- Fedora openssh Security Update (FEDORA-2016-cce03cc497) (CVE-2015-8325)
- Fedora openssh Security Update (FEDORA-2017-4767e2991d) (CVE-2016-10009, CVE-2016-10010, CVE-2016-10011, CVE-2016-10012)
- Fedora openssh Security Update (FEDORA-2017-4862a3bfb1) (CVE-2017-15906)
- Fedora openssh Security Update (FEDORA-2017-78f0991378) (CVE-2017-15906)
- Fedora openssh Security Update (FEDORA-2017-96d1995b70) (CVE-2017-15906)
- Fedora openssl Security Update (FEDORA-2016-05c567df1a) (CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-2108)
- Fedora openssl Security Update (FEDORA-2016-1411324654) (CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-2108)
- Fedora openssl Security Update (FEDORA-2016-2802690366) (CVE-2016-0702, CVE-2016-0705, CVE-2016-0799)
- Fedora openssl Security Update (FEDORA-2016-527018d2ff) (CVE-2015-3197, CVE-2016-0701)
- Fedora openssl Security Update (FEDORA-2016-64e0743e16) (CVE-2016-2177, CVE-2016-2178, CVE-2016-2179, CVE-2016-2180, CVE-2016-2181, CVE-2016-2182, CVE-2016-6302, CVE-2016-6304, CVE-2016-6306, CVE-2016-7052)
- Fedora openssl Security Update (FEDORA-2016-97454404fe) (CVE-2016-2177, CVE-2016-2178, CVE-2016-2179, CVE-2016-2180, CVE-2016-2181, CVE-2016-2182, CVE-2016-6302, CVE-2016-6304, CVE-2016-6306, CVE-2016-7052)
- Fedora openssl Security Update (FEDORA-2016-a555159613) (CVE-2016-2177, CVE-2016-2178, CVE-2016-2179, CVE-2016-2180, CVE-2016-2181, CVE-2016-2182, CVE-2016-6302, CVE-2016-6304, CVE-2016-6306, CVE-2016-7052)
- Fedora openssl Security Update (FEDORA-2017-3451dbec48) (CVE-2016-8610, CVE-2017-3731, CVE-2017-3732)
- Fedora openssl Security Update (FEDORA-2017-4cf72e2c11) (CVE-2017-3735, CVE-2017-3736)
- Fedora openssl Security Update (FEDORA-2017-55a3247cfd) (CVE-2017-3735, CVE-2017-3736)
- Fedora openssl Security Update (FEDORA-2017-dbec196dd8) (CVE-2017-3735, CVE-2017-3736)
- Fedora openssl Security Update (FEDORA-2017-e853b4144f) (CVE-2016-8610, CVE-2017-3731, CVE-2017-3732)
- Fedora openstack-heat Security Update (FEDORA-2016-fe5b9da308) (CVE-2015-5295)
- Fedora openstack-swift Security Update (FEDORA-2016-2256c80a94) (CVE-2016-0738)
- Fedora openvpn Security Update (FEDORA-2016-7810e24465) (CVE-2016-6329)
- Fedora openvpn Security Update (FEDORA-2016-81d6e6a9ac) (CVE-2016-6329)
- Fedora openvpn Security Update (FEDORA-2016-dc2cb4ad6b) (CVE-2016-6329)
- Fedora openvpn Security Update (FEDORA-2017-0639fb1490) (CVE-2017-7508, CVE-2017-7520, CVE-2017-7521, CVE-2017-7522)
- Fedora openvpn Security Update (FEDORA-2017-0d0f18140a) (CVE-2017-7478, CVE-2017-7479)
- Fedora openvpn Security Update (FEDORA-2017-2aa4d11993) (CVE-2017-12166)
- Fedora openvpn Security Update (FEDORA-2017-5596f2f94d) (CVE-2017-7508, CVE-2017-7520, CVE-2017-7521, CVE-2017-7522)
- Fedora openvpn Security Update (FEDORA-2017-5882331351) (CVE-2017-12166)
- Fedora openvpn Security Update (FEDORA-2017-700915e34f) (CVE-2017-12166)
- Fedora openvpn Security Update (FEDORA-2017-89d98779ec) (CVE-2017-7478, CVE-2017-7479)
- Fedora openvpn Security Update (FEDORA-2017-f426acf49d) (CVE-2017-7478, CVE-2017-7479)
- Fedora openvpn Security Update (FEDORA-2017-f8a114cd09) (CVE-2017-7508, CVE-2017-7520, CVE-2017-7521, CVE-2017-7522)
- Fedora openvswitch Security Update (FEDORA-2017-0d225819cf) (CVE-2017-14970)
- Fedora openvswitch Security Update (FEDORA-2017-45625fecca) (CVE-2017-14970, CVE-2017-9263, CVE-2017-9265)
- Fedora openvswitch Security Update (FEDORA-2017-671e8c760f) (CVE-2017-9214, CVE-2017-9264)
- Fedora optipng Security Update (FEDORA-2016-2e339a7779) (CVE-2016-2191, CVE-2016-3981, CVE-2016-3982)
- Fedora optipng Security Update (FEDORA-2016-b8f91621c7) (CVE-2016-2191, CVE-2016-3981, CVE-2016-3982)
- Fedora optipng Security Update (FEDORA-2017-018464cbf9) (CVE-2017-1000229, CVE-2017-16938)
- Fedora optipng Security Update (FEDORA-2017-e56a2ddd09) (CVE-2017-1000229, CVE-2017-16938)
- Fedora opus Security Update (FEDORA-2017-0bf77c4b1b) (CVE-2017-0381)
- Fedora opus Security Update (FEDORA-2017-0d9bdbd9dd) (CVE-2017-0381)
- Fedora p7zip Security Update (FEDORA-2016-1637001349) (CVE-2016-9296)
- Fedora p7zip Security Update (FEDORA-2016-1ca07cdcde) (CVE-2016-9296)
- Fedora p7zip Security Update (FEDORA-2016-430bc0f808) (CVE-2016-2334, CVE-2016-2335)
- Fedora p7zip Security Update (FEDORA-2016-bbcb0e4eb4) (CVE-2016-2334, CVE-2016-2335)
- Fedora p7zip Security Update (FEDORA-2016-d4573a5c53) (CVE-2016-9296)
- Fedora pacemaker Security Update (FEDORA-2016-242ff9a2fa) (CVE-2016-7035)
- Fedora pacemaker Security Update (FEDORA-2016-2a159ef513) (CVE-2016-7035)
- Fedora pacemaker Security Update (FEDORA-2016-c1cbcc4528) (CVE-2016-7035)
- Fedora pagure Security Update (FEDORA-2016-40d5f1d3c2) (CVE-2016-1000037)
- Fedora pcre Security Update (FEDORA-2016-65833b5dbc) (CVE-2016-1283)
- Fedora pcre Security Update (FEDORA-2017-188135cba8) (CVE-2017-7186)
- Fedora pcre Security Update (FEDORA-2017-3b367c896f) (CVE-2017-7186)
- Fedora pcre Security Update (FEDORA-2017-a8dc348834) (CVE-2017-6004)
- Fedora pcre Security Update (FEDORA-2017-b4d4a46af6) (CVE-2017-7186)
- Fedora pcre2 Security Update (FEDORA-2017-2c4ddb3ca2) (CVE-2017-7186)
- Fedora pcre2 Security Update (FEDORA-2017-9c6430c2e2) (CVE-2017-7186)
- Fedora pcre2 Security Update (FEDORA-2017-e4c6ab648b) (CVE-2017-7186)
- Fedora pcs Security Update (FEDORA-2016-cdd4228cc7) (CVE-2016-0720, CVE-2016-0721)
- Fedora pcs Security Update (FEDORA-2017-71e69a691b) (CVE-2017-2661)
- Fedora pcs Security Update (FEDORA-2017-7accc8010b) (CVE-2017-2661)
- Fedora pcsc-lite Security Update (FEDORA-2017-1a7b8c0730) (CVE-2016-10109)
- Fedora pcsc-lite Security Update (FEDORA-2017-8311440c55) (CVE-2016-10109)
- Fedora pdfbox Security Update (FEDORA-2016-3f30a5faeb) (CVE-2016-2175)
- Fedora pdfbox Security Update (FEDORA-2016-a07cf79284) (CVE-2016-2175)
- Fedora pdns Security Update (FEDORA-2016-7098bdc536) (CVE-2016-6172)
- Fedora pdns Security Update (FEDORA-2016-efffcc7aec) (CVE-2016-5426, CVE-2016-5427)
- Fedora pdns Security Update (FEDORA-2017-bb0b9ddf27) (CVE-2016-2120, CVE-2016-7068, CVE-2016-7072, CVE-2016-7073, CVE-2016-7074)
- Fedora pdns Security Update (FEDORA-2017-cbd5501d31) (CVE-2016-2120, CVE-2016-7068, CVE-2016-7072, CVE-2016-7073, CVE-2016-7074)
- Fedora pdns Security Update (FEDORA-2017-d7c0748c1b) (CVE-2017-15091)
- Fedora pdns-recursor Security Update (FEDORA-2017-1585789772) (CVE-2017-15090, CVE-2017-15092, CVE-2017-15093, CVE-2017-15094)
- Fedora pdns-recursor Security Update (FEDORA-2017-608b6f5945) (CVE-2017-15090, CVE-2017-15092, CVE-2017-15093, CVE-2017-15094)
- Fedora pdns-recursor Security Update (FEDORA-2017-81fe39ad9f) (CVE-2017-15090, CVE-2017-15092, CVE-2017-15093, CVE-2017-15094)
- Fedora pdns-recursor Security Update (FEDORA-2017-8308bc2a6e) (CVE-2016-2120, CVE-2016-7068, CVE-2016-7072, CVE-2016-7073, CVE-2016-7074)
- Fedora pdns-recursor Security Update (FEDORA-2017-c1ae4335e5) (CVE-2016-2120, CVE-2016-7068, CVE-2016-7072, CVE-2016-7073, CVE-2016-7074)
- Fedora percona-xtrabackup Security Update (FEDORA-2017-5a823376be) (CVE-2016-6225)
- Fedora percona-xtrabackup Security Update (FEDORA-2017-6382ea8d57) (CVE-2016-6225)
- Fedora perl Security Update (FEDORA-2016-485dff6060) (CVE-2016-6185)
- Fedora perl Security Update (FEDORA-2016-5d4fc5ecc9) (CVE-2016-2381)
- Fedora perl Security Update (FEDORA-2016-6ec2009080) (CVE-2016-1238)
- Fedora perl Security Update (FEDORA-2016-742bde2be7) (CVE-2016-6185)
- Fedora perl Security Update (FEDORA-2016-e9e5c081d4) (CVE-2016-1238)
- Fedora perl Security Update (FEDORA-2017-2008fdd7e2) (CVE-2017-12837, CVE-2017-12883)
- Fedora perl Security Update (FEDORA-2017-7ae07e9f1f) (CVE-2017-12837, CVE-2017-12883)
- Fedora perl Security Update (FEDORA-2017-89492f7161) (CVE-2017-12837, CVE-2017-12883)
- Fedora perl-Catalyst-Plugin-Static-Simple Security Update (FEDORA-2017-184d078d87) (CVE-2017-16248)
- Fedora perl-Catalyst-Plugin-Static-Simple Security Update (FEDORA-2017-5cb8354008) (CVE-2017-16248)
- Fedora perl-CGI-Emulate-PSGI Security Update (FEDORA-2016-683d0b257b) (CVE-2016-5387)
- Fedora perl-CGI-Emulate-PSGI Security Update (FEDORA-2016-a29c65b00f) (CVE-2016-5387)
- Fedora perl-DBD-MySQL Security Update (FEDORA-2016-302f840ecf) (CVE-2016-1251)
- Fedora perl-DBD-MySQL Security Update (FEDORA-2016-4274c906e7) (CVE-2015-8949)
- Fedora perl-DBD-MySQL Security Update (FEDORA-2016-54fd3bf412) (CVE-2016-1249)
- Fedora perl-DBD-MySQL Security Update (FEDORA-2016-673cbb6bb4) (CVE-2016-1249, CVE-2016-1251)
- Fedora perl-DBD-MySQL Security Update (FEDORA-2016-870236238e) (CVE-2016-1246)
- Fedora perl-DBD-MySQL Security Update (FEDORA-2016-9273c6809c) (CVE-2016-1246)
- Fedora perl-DBD-MySQL Security Update (FEDORA-2016-bb0b94f8db) (CVE-2015-8949)
- Fedora perl-DBD-MySQL Security Update (FEDORA-2016-bf6c3ea62c) (CVE-2016-1249, CVE-2016-1251)
- Fedora perl-DBD-MySQL Security Update (FEDORA-2016-c0f589bd32) (CVE-2016-1246)
- Fedora perl-DBD-MySQL Security Update (FEDORA-2017-42e41e9d25) (CVE-2017-10788)
- Fedora perl-DBD-MySQL Security Update (FEDORA-2017-486371ff24) (CVE-2017-10788)
- Fedora perl-DBD-MySQL Security Update (FEDORA-2017-874bd165c0) (CVE-2017-10789)
- Fedora perl-File-Path Security Update (FEDORA-2017-212f07c853) (CVE-2017-6512)
- Fedora perl-File-Path Security Update (FEDORA-2017-4e981a51e6) (CVE-2017-6512)
- Fedora perl-File-Path Security Update (FEDORA-2017-dd42592f9a) (CVE-2017-6512)
- Fedora perl-Module-Load-Conditional Security Update (FEDORA-2016-0aa251bc9b) (CVE-2016-1238)
- Fedora perl-Module-Load-Conditional Security Update (FEDORA-2016-dd20a4631a) (CVE-2016-1238)
- Fedora perl-PathTools Security Update (FEDORA-2016-69e506e02d) (CVE-2015-8607)
- Fedora perl-XML-LibXML Security Update (FEDORA-2017-3d5354d30f) (CVE-2017-10672)
- Fedora perl-XML-LibXML Security Update (FEDORA-2017-534f300508) (CVE-2017-10672)
- Fedora perl-XML-LibXML Security Update (FEDORA-2017-790ff602a6) (CVE-2017-10672)
- Fedora perltidy Security Update (FEDORA-2017-1f11501a9f) (CVE-2016-10374)
- Fedora perltidy Security Update (FEDORA-2017-a3c7d077c7) (CVE-2016-10374)
- Fedora perltidy Security Update (FEDORA-2017-c76259ddea) (CVE-2016-10374)
- Fedora pgpdump Security Update (FEDORA-2016-5733ad20f5) (CVE-2016-4021)
- Fedora pgpdump Security Update (FEDORA-2016-8f4b54b005) (CVE-2016-4021)
- Fedora php Security Update (FEDORA-2016-34a6b65583) (CVE-2016-5766, CVE-2016-5767, CVE-2016-5768, CVE-2016-5769, CVE-2016-5770, CVE-2016-5771, CVE-2016-5772, CVE-2016-5773)
- Fedora php Security Update (FEDORA-2016-62fc05fd68) (CVE-2016-7411, CVE-2016-7412, CVE-2016-7413, CVE-2016-7414, CVE-2016-7416, CVE-2016-7417, CVE-2016-7418)
- Fedora php Security Update (FEDORA-2016-6b1938566f) (CVE-2016-5093, CVE-2016-5096)
- Fedora php Security Update (FEDORA-2016-8eb11666aa) (CVE-2016-5385)
- Fedora php Security Update (FEDORA-2016-b967ac1a74) (CVE-2016-5093, CVE-2016-5096)
- Fedora php Security Update (FEDORA-2016-cd2bd0800f) (CVE-2016-5385)
- Fedora php Security Update (FEDORA-2016-db71b72137) (CVE-2016-7411, CVE-2016-7412, CVE-2016-7413, CVE-2016-7414, CVE-2016-7416, CVE-2016-7417, CVE-2016-7418)
- Fedora php Security Update (FEDORA-2016-ec372bddb9) (CVE-2016-5766, CVE-2016-5767, CVE-2016-5768, CVE-2016-5769, CVE-2016-5770, CVE-2016-5771, CVE-2016-5772, CVE-2016-5773)
- Fedora php Security Update (FEDORA-2016-f4e73663f4) (CVE-2016-4537, CVE-2016-4538, CVE-2016-4539, CVE-2016-4540, CVE-2016-4541, CVE-2016-4542, CVE-2016-4543, CVE-2016-4544)
- Fedora php Security Update (FEDORA-2017-0af85ae851) (CVE-2016-1283)
- Fedora php Security Update (FEDORA-2017-46e8bdccef) (CVE-2016-1283)
- Fedora php Security Update (FEDORA-2017-5ade380ab2) (CVE-2017-9224, CVE-2017-9226, CVE-2017-9227, CVE-2017-9228, CVE-2017-9229)
- Fedora php Security Update (FEDORA-2017-b674dc22ad) (CVE-2017-9224, CVE-2017-9226, CVE-2017-9227, CVE-2017-9228, CVE-2017-9229)
- Fedora php Security Update (FEDORA-2017-b8bb4b86e2) (CVE-2017-9224, CVE-2017-9226, CVE-2017-9227, CVE-2017-9228, CVE-2017-9229)
- Fedora php Security Update (FEDORA-2017-cdaaf6ea12) (CVE-2016-1283)
- Fedora php-adodb Security Update (FEDORA-2016-14bc73b990) (CVE-2016-7405)
- Fedora php-adodb Security Update (FEDORA-2016-47f8ba6b94) (CVE-2016-4855)
- Fedora php-adodb Security Update (FEDORA-2016-7d6ca385a4) (CVE-2016-4855)
- Fedora php-adodb Security Update (FEDORA-2016-b1b1ef703c) (CVE-2016-7405)
- Fedora php-adodb Security Update (FEDORA-2016-c5ec2c17e6) (CVE-2016-7405)
- Fedora php-adodb Security Update (FEDORA-2016-fed6f8c57d) (CVE-2016-4855)
- Fedora php-doctrine-common Security Update (FEDORA-2016-8dc0af2c29) (CVE-2015-5723)
- Fedora php-doctrine-common Security Update (FEDORA-2016-fa7e683c6e) (CVE-2015-5723)
- Fedora php-doctrine-orm Security Update (FEDORA-2016-7e229134f9) (CVE-2015-5723)
- Fedora php-doctrine-orm Security Update (FEDORA-2016-f0c8b7b115) (CVE-2015-5723)
- Fedora php-guzzlehttp-guzzle Security Update (FEDORA-2016-aef8a45afe) (CVE-2016-5385)
- Fedora php-guzzlehttp-guzzle Security Update (FEDORA-2016-e2c8f5f95a) (CVE-2016-5385)
- Fedora php-guzzlehttp-guzzle6 Security Update (FEDORA-2016-4e7db3d437) (CVE-2016-5385)
- Fedora php-guzzlehttp-guzzle6 Security Update (FEDORA-2016-9c8cf5912c) (CVE-2016-5385)
- Fedora php-horde-horde Security Update (FEDORA-2016-5d0e7f15ef) (CVE-2015-8807, CVE-2016-2228)
- Fedora php-horde-Horde-Crypt Security Update (FEDORA-2017-0c4f5fb08e) (CVE-2017-7413, CVE-2017-7414)
- Fedora php-horde-Horde-Crypt Security Update (FEDORA-2017-e2a3e6fa12) (CVE-2017-7413, CVE-2017-7414)
- Fedora php-horde-Horde-Crypt Security Update (FEDORA-2017-ed4c9b605b) (CVE-2017-7413, CVE-2017-7414)
- Fedora php-horde-Horde-Image Security Update (FEDORA-2017-28387b61fd) (CVE-2017-9773, CVE-2017-9774)
- Fedora php-horde-Horde-Image Security Update (FEDORA-2017-299525e757) (CVE-2017-9773, CVE-2017-9774)
- Fedora php-horde-Horde-Image Security Update (FEDORA-2017-6f7d6fbccc) (CVE-2017-9773, CVE-2017-9774)
- Fedora php-pecl-zip Security Update (FEDORA-2016-4f3c77ef90) (CVE-2016-5773)
- Fedora php-pecl-zip Security Update (FEDORA-2016-79ac80a0d5) (CVE-2016-5773)
- Fedora php-PHPMailer Security Update (FEDORA-2016-6941d25875) (CVE-2016-10033)
- Fedora php-PHPMailer Security Update (FEDORA-2017-0bc23764e7) (CVE-2017-11503)
- Fedora php-PHPMailer Security Update (FEDORA-2017-ab55648aa7) (CVE-2017-11503)
- Fedora php-PHPMailer Security Update (FEDORA-2017-c3dc97e1e1) (CVE-2016-10033)
- Fedora php-PHPMailer Security Update (FEDORA-2017-f838eb0c5e) (CVE-2017-11503)
- Fedora php-swiftmailer Security Update (FEDORA-2016-b65e546846) (CVE-2016-10074)
- Fedora php-swiftmailer Security Update (FEDORA-2016-f7ef82c1b4) (CVE-2016-10074)
- Fedora php-symfony4 Security Update (FEDORA-2017-8a9862f4b7) (CVE-2017-16652, CVE-2017-16653, CVE-2017-16654, CVE-2017-16790)
- Fedora php-ZendFramework Security Update (FEDORA-2016-666d95d1d5) (CVE-2016-4861, CVE-2016-6233)
- Fedora php-ZendFramework Security Update (FEDORA-2016-77e5105570) (CVE-2016-4861, CVE-2016-6233)
- Fedora php-ZendFramework Security Update (FEDORA-2016-7f193a0c59) (CVE-2016-4861, CVE-2016-6233)
- Fedora phpldapadmin Security Update (FEDORA-2017-05888dd4fe) (CVE-2017-11107)
- Fedora phpldapadmin Security Update (FEDORA-2017-1a8bebaab4) (CVE-2017-11107)
- Fedora phpldapadmin Security Update (FEDORA-2017-346836a623) (CVE-2017-11107)
- Fedora phpMyAdmin Security Update (FEDORA-2016-2424eeca35) (CVE-2016-4412)
- Fedora phpMyAdmin Security Update (FEDORA-2016-55261b6815) (CVE-2016-5097, CVE-2016-5098, CVE-2016-5099)
- Fedora phpMyAdmin Security Update (FEDORA-2016-6576a8536b) (CVE-2016-4412)
- Fedora phpMyAdmin Security Update (FEDORA-2016-7fc142da66) (CVE-2016-4412)
- Fedora phpMyAdmin Security Update (FEDORA-2016-81c2dabf20) (CVE-2016-5701, CVE-2016-5702, CVE-2016-5703, CVE-2016-5704, CVE-2016-5705, CVE-2016-5706, CVE-2016-5730, CVE-2016-5731, CVE-2016-5732, CVE-2016-5733, CVE-2016-5734, CVE-2016-5739)
- Fedora phpMyAdmin Security Update (FEDORA-2016-9df3915036) (CVE-2016-5701, CVE-2016-5702, CVE-2016-5703, CVE-2016-5704, CVE-2016-5705, CVE-2016-5706, CVE-2016-5730, CVE-2016-5731, CVE-2016-5732, CVE-2016-5733, CVE-2016-5734, CVE-2016-5739)
- Fedora phpMyAdmin Security Update (FEDORA-2016-e3240782ec) (CVE-2016-5097, CVE-2016-5098, CVE-2016-5099)
- Fedora phpMyAdmin Security Update (FEDORA-2016-e55278763e) (CVE-2016-1927, CVE-2016-2038, CVE-2016-2039, CVE-2016-2040, CVE-2016-2041, CVE-2016-2042, CVE-2016-2043, CVE-2016-2044, CVE-2016-2045)
- Fedora picocom Security Update (FEDORA-2017-ac7fc2fd8c) (CVE-2015-9059)
- Fedora picocom Security Update (FEDORA-2017-f942f19ff4) (CVE-2015-9059)
- Fedora poco Security Update (FEDORA-2016-4a3e5618eb) (CVE-2014-0350)
- Fedora poppler Security Update (FEDORA-2017-025ff38ac9) (CVE-2017-14517, CVE-2017-14518, CVE-2017-14519, CVE-2017-14617, CVE-2017-14926, CVE-2017-14927, CVE-2017-14928, CVE-2017-14929, CVE-2017-14975, CVE-2017-14976, CVE-2017-14977)
- Fedora poppler Security Update (FEDORA-2017-086d989cce) (CVE-2017-7511)
- Fedora poppler Security Update (FEDORA-2017-1762a103bf) (CVE-2017-15565)
- Fedora poppler Security Update (FEDORA-2017-2853ab80b3) (CVE-2017-15565)
- Fedora poppler Security Update (FEDORA-2017-5112220e59) (CVE-2017-7515, CVE-2017-9406, CVE-2017-9408, CVE-2017-9775, CVE-2017-9776, CVE-2017-9865)
- Fedora poppler Security Update (FEDORA-2017-51ff8fe326) (CVE-2017-14517, CVE-2017-14518, CVE-2017-14519, CVE-2017-14617, CVE-2017-14926, CVE-2017-14927, CVE-2017-14928, CVE-2017-14929, CVE-2017-14975, CVE-2017-14976, CVE-2017-14977)
- Fedora poppler Security Update (FEDORA-2017-5d79b43fcc) (CVE-2017-14520)
- Fedora poppler Security Update (FEDORA-2017-690eedcf41) (CVE-2017-7511)
- Fedora poppler Security Update (FEDORA-2017-7e6f5f6957) (CVE-2017-7511)
- Fedora poppler Security Update (FEDORA-2017-7eaec3353d) (CVE-2017-7515, CVE-2017-9406, CVE-2017-9408, CVE-2017-9775, CVE-2017-9776, CVE-2017-9865)
- Fedora poppler Security Update (FEDORA-2017-805d9423f8) (CVE-2017-14517, CVE-2017-14518, CVE-2017-14519, CVE-2017-14520, CVE-2017-14617, CVE-2017-14926, CVE-2017-14927, CVE-2017-14928, CVE-2017-14929, CVE-2017-14975, CVE-2017-14976, CVE-2017-14977)
- Fedora poppler Security Update (FEDORA-2017-b29d431ac7) (CVE-2017-14520)
- Fedora postgresql Security Update (FEDORA-2016-30b01bdedd) (CVE-2016-5423, CVE-2016-5424)
- Fedora postgresql Security Update (FEDORA-2016-5486a6dfc0) (CVE-2016-5423, CVE-2016-5424)
- Fedora postgresql Security Update (FEDORA-2016-765bb26915) (CVE-2016-5423, CVE-2016-5424)
- Fedora postgresql Security Update (FEDORA-2016-e0a6c9ebc4) (CVE-2016-0773)
- Fedora postgresql Security Update (FEDORA-2017-9148fe36b9) (CVE-2017-7546, CVE-2017-7547, CVE-2017-7548)
- Fedora postgresql Security Update (FEDORA-2017-a45fb81029) (CVE-2017-7484, CVE-2017-7485, CVE-2017-7486)
- Fedora postgresql Security Update (FEDORA-2017-d9cac37bd8) (CVE-2017-7546, CVE-2017-7547, CVE-2017-7548)
- Fedora potrace Security Update (FEDORA-2017-44bfb0f3e5) (CVE-2016-8685, CVE-2016-8686, CVE-2016-8694, CVE-2016-8695, CVE-2016-8696, CVE-2016-8697, CVE-2016-8698, CVE-2016-8699, CVE-2016-8700, CVE-2016-8701, CVE-2016-8702, CVE-2016-8703, CVE-2017-12067, CVE-2017-7263)
- Fedora potrace Security Update (FEDORA-2017-d7739ff31b) (CVE-2016-8685, CVE-2016-8686, CVE-2016-8694, CVE-2016-8695, CVE-2016-8696, CVE-2016-8697, CVE-2016-8698, CVE-2016-8699, CVE-2016-8700, CVE-2016-8701, CVE-2016-8702, CVE-2016-8703, CVE-2017-12067, CVE-2017-7263)
- Fedora privoxy Security Update (FEDORA-2016-29995fbd42) (CVE-2016-1982, CVE-2016-1983)
- Fedora proftpd Security Update (FEDORA-2016-977d57cf2d) (CVE-2016-3125)
- Fedora proftpd Security Update (FEDORA-2016-ac3587be9a) (CVE-2016-3125)
- Fedora proftpd Security Update (FEDORA-2017-5a01498b4b) (CVE-2017-7418)
- Fedora proftpd Security Update (FEDORA-2017-c6f424c3ff) (CVE-2017-7418)
- Fedora proftpd Security Update (FEDORA-2017-e15e37b689) (CVE-2017-7418)
- Fedora prosody Security Update (FEDORA-2016-38e48069f8) (CVE-2016-1231, CVE-2016-1232)
- Fedora prosody Security Update (FEDORA-2016-5a5c85c5a8) (CVE-2016-0756)
- Fedora pspp Security Update (FEDORA-2017-03893a3b58) (CVE-2017-10791, CVE-2017-10792)
- Fedora pulp Security Update (FEDORA-2016-f75bd73891) (CVE-2016-3095)
- Fedora puppet Security Update (FEDORA-2017-8ad8d1bd86) (CVE-2017-2295)
- Fedora puppet Security Update (FEDORA-2017-b9b66117bb) (CVE-2017-2295)
- Fedora pure-ftpd Security Update (FEDORA-2017-7a9447c0af) (CVE-2017-12170)
- Fedora pure-ftpd Security Update (FEDORA-2017-abb54caee2) (CVE-2017-12170)
- Fedora putty Security Update (FEDORA-2017-efdd962fee) (CVE-2017-6542)
- Fedora pypy Security Update (FEDORA-2016-13be2ee499) (CVE-2016-0772)
- Fedora pypy Security Update (FEDORA-2016-aae6bb9433) (CVE-2016-0772)
- Fedora pypy3 Security Update (FEDORA-2016-34ca5273e9) (CVE-2016-0772, CVE-2016-5699)
- Fedora pypy3 Security Update (FEDORA-2016-6c2b74bb96) (CVE-2016-0772, CVE-2016-5699)
- Fedora python Security Update (FEDORA-2016-2869023091) (CVE-2016-0772)
- Fedora python Security Update (FEDORA-2016-663608c5bb) (CVE-2016-1000110)
- Fedora python Security Update (FEDORA-2016-970edb82d4) (CVE-2016-1000110)
- Fedora python Security Update (FEDORA-2016-9932f852c7) (CVE-2016-5636)
- Fedora python Security Update (FEDORA-2016-9fd814a7f2) (CVE-2016-1000110)
- Fedora python Security Update (FEDORA-2016-a0853405eb) (CVE-2016-0772)
- Fedora python Security Update (FEDORA-2016-d3a529aad6) (CVE-2016-5636)
- Fedora python Security Update (FEDORA-2016-d5917e939e) (CVE-2016-5636)
- Fedora python Security Update (FEDORA-2016-eff21665e7) (CVE-2016-5636)
- Fedora python Security Update (FEDORA-2017-6be762ea64) (CVE-2017-1000158)
- Fedora python-crypto Security Update (FEDORA-2017-08207fe48b) (CVE-2013-7459)
- Fedora python-crypto Security Update (FEDORA-2017-7c569d396b) (CVE-2013-7459)
- Fedora python-dbusmock Security Update (FEDORA-2017-4ede204115) (CVE-2015-1326)
- Fedora python-django Security Update (FEDORA-2016-11183ea08d) (CVE-2016-2512, CVE-2016-2513)
- Fedora python-django Security Update (FEDORA-2016-3795497354) (CVE-2016-7401)
- Fedora python-django Security Update (FEDORA-2016-3eb5a55123) (CVE-2016-9013, CVE-2016-9014)
- Fedora python-django Security Update (FEDORA-2016-5706eeb875) (CVE-2016-7401)
- Fedora python-django Security Update (FEDORA-2016-704e85cac2) (CVE-2016-7401)
- Fedora python-django Security Update (FEDORA-2016-97ca9d52a4) (CVE-2016-6186)
- Fedora python-django Security Update (FEDORA-2016-b7e31a0b9a) (CVE-2016-6186)
- Fedora python-django Security Update (FEDORA-2016-d4571bf555) (CVE-2016-9013, CVE-2016-9014)
- Fedora python-django Security Update (FEDORA-2017-8614a6e905) (CVE-2017-12794)
- Fedora python-django Security Update (FEDORA-2017-c0ef6054d7) (CVE-2017-7233)
- Fedora python-django Security Update (FEDORA-2017-f997e46fa7) (CVE-2017-7233)
- Fedora python-django-horizon Security Update (FEDORA-2016-e538b11379) (CVE-2016-4428)
- Fedora python-dulwich Security Update (FEDORA-2017-5dd9b12179) (CVE-2017-16228)
- Fedora python-jwcrypto Security Update (FEDORA-2016-385de3ac17) (CVE-2016-6298)
- Fedora python-jwcrypto Security Update (FEDORA-2016-7b4a60ae66) (CVE-2016-6298)
- Fedora python-jwcrypto Security Update (FEDORA-2016-dcf5cad792) (CVE-2016-6298)
- Fedora python-jwt Security Update (FEDORA-2017-0cc84101de) (CVE-2017-11424)
- Fedora python-jwt Security Update (FEDORA-2017-b9f07dfaca) (CVE-2017-11424)
- Fedora python-mistune Security Update (FEDORA-2017-2eefd424bd) (CVE-2017-15612, CVE-2017-16876)
- Fedora python-mistune Security Update (FEDORA-2017-7b4149911a) (CVE-2017-15612, CVE-2017-16876)
- Fedora python-pillow Security Update (FEDORA-2016-35700c5956) (CVE-2016-3076)
- Fedora python-pillow Security Update (FEDORA-2016-4b06195979) (CVE-2016-0740, CVE-2016-0775)
- Fedora python-pymongo Security Update (FEDORA-2016-50abc3e885) (CVE-2013-2099, CVE-2013-7440)
- Fedora python-rsa Security Update (FEDORA-2016-70edfbbcef) (CVE-2016-1494)
- Fedora python-sanic Security Update (FEDORA-2017-5808f488a5) (CVE-2017-16762)
- Fedora python-sanic Security Update (FEDORA-2017-c15b709e32) (CVE-2017-16762)
- Fedora python-sleekxmpp Security Update (FEDORA-2017-68bd2a916e) (CVE-2017-5591)
- Fedora python-sleekxmpp Security Update (FEDORA-2017-97e65f13bb) (CVE-2017-5591)
- Fedora python-sleekxmpp Security Update (FEDORA-2017-99ad80f109) (CVE-2017-5591)
- Fedora python-tablib Security Update (FEDORA-2017-dd0d5d376f) (CVE-2017-2810)
- Fedora python-tablib Security Update (FEDORA-2017-fe04b06b64) (CVE-2017-2810)
- Fedora python-tqdm Security Update (FEDORA-2017-2df026faf9) (CVE-2016-10075)
- Fedora python-tqdm Security Update (FEDORA-2017-bf34bc83ba) (CVE-2016-10075)
- Fedora python-werkzeug Security Update (FEDORA-2017-23c3f02995) (CVE-2016-10516)
- Fedora python-werkzeug Security Update (FEDORA-2017-654136ee16) (CVE-2016-10516)
- Fedora python-XStatic-jquery-ui Security Update (FEDORA-2017-1bf5a0ce01) (CVE-2016-7103)
- Fedora python-XStatic-jquery-ui Security Update (FEDORA-2017-e2d17af41e) (CVE-2016-7103)
- Fedora python26 Security Update (FEDORA-2017-2d441a1d98) (CVE-2017-1000158)
- Fedora python26 Security Update (FEDORA-2017-677069c484) (CVE-2017-1000158)
- Fedora python3 Security Update (FEDORA-2016-105b80d1be) (CVE-2016-0772)
- Fedora python3 Security Update (FEDORA-2016-22eab18150) (CVE-2016-5636)
- Fedora python3 Security Update (FEDORA-2016-2c324d0670) (CVE-2016-1000110)
- Fedora python3 Security Update (FEDORA-2016-308f78b2f4) (CVE-2016-5636)
- Fedora python3 Security Update (FEDORA-2016-32e5a8c3a8) (CVE-2016-5636)
- Fedora python3 Security Update (FEDORA-2016-604616dc33) (CVE-2016-1000110)
- Fedora python3 Security Update (FEDORA-2016-c843c68c77) (CVE-2016-1000110)
- Fedora python3 Security Update (FEDORA-2016-e63a732c9d) (CVE-2016-5636)
- Fedora python3 Security Update (FEDORA-2016-ef784cf9f7) (CVE-2016-0772, CVE-2016-5699)
- Fedora python33 Security Update (FEDORA-2017-2e5a17c4cc) (CVE-2017-1000158)
- Fedora python33 Security Update (FEDORA-2017-7fe2c4bc0e) (CVE-2017-1000158)
- Fedora python34 Security Update (FEDORA-2017-a41f6a8078) (CVE-2017-1000158)
- Fedora python34 Security Update (FEDORA-2017-e0abe14016) (CVE-2017-1000158)
- Fedora python35 Security Update (FEDORA-2017-99d12bf610) (CVE-2017-1000158)
- Fedora python35 Security Update (FEDORA-2017-cf8c62747a) (CVE-2017-1000158)
- Fedora qbittorrent Security Update (FEDORA-2017-66593c367e) (CVE-2017-6503, CVE-2017-6504)
- Fedora qbittorrent Security Update (FEDORA-2017-b59943dcae) (CVE-2017-6503, CVE-2017-6504)
- Fedora qemu Security Update (FEDORA-2016-07eca37ea0) (CVE-2016-4020, CVE-2016-4439, CVE-2016-4441)
- Fedora qemu Security Update (FEDORA-2016-1b264ab4a4) (CVE-2016-2392, CVE-2016-2538, CVE-2016-2841, CVE-2016-2857)
- Fedora qemu Security Update (FEDORA-2016-372bb57df0) (CVE-2016-2392, CVE-2016-2538, CVE-2016-2841, CVE-2016-2857)
- Fedora qemu Security Update (FEDORA-2016-3d3218ec41) (CVE-2016-7155, CVE-2016-7156, CVE-2016-7157, CVE-2016-7170, CVE-2016-7422, CVE-2016-7423, CVE-2016-7466, CVE-2016-7908, CVE-2016-7995, CVE-2016-8576)
- Fedora qemu Security Update (FEDORA-2016-42778e8c82) (CVE-2015-8567, CVE-2015-8568, CVE-2015-8613, CVE-2015-8701, CVE-2015-8743, CVE-2015-8745, CVE-2016-1568, CVE-2016-1922)
- Fedora qemu Security Update (FEDORA-2016-73853a7a16) (CVE-2016-4002, CVE-2016-4453, CVE-2016-4454, CVE-2016-4952, CVE-2016-5105, CVE-2016-5106, CVE-2016-5107, CVE-2016-5238, CVE-2016-5337, CVE-2016-5338)
- Fedora qemu Security Update (FEDORA-2016-a56fb613a8) (CVE-2016-6351, CVE-2016-6490, CVE-2016-6833, CVE-2016-7156, CVE-2016-7161, CVE-2016-7170, CVE-2016-7422, CVE-2016-7466, CVE-2016-7908, CVE-2016-7995, CVE-2016-8576)
- Fedora qemu Security Update (FEDORA-2016-a80eab65ba) (CVE-2016-4002, CVE-2016-4453, CVE-2016-4454, CVE-2016-4952, CVE-2016-4964, CVE-2016-5105, CVE-2016-5106, CVE-2016-5107, CVE-2016-5126, CVE-2016-5238, CVE-2016-5337, CVE-2016-5338)
- Fedora qemu Security Update (FEDORA-2016-b49aaf2c56) (CVE-2015-8619, CVE-2016-1981, CVE-2016-2197)
- Fedora qemu Security Update (FEDORA-2016-e9bba2bb01) (CVE-2015-7549, CVE-2015-8558, CVE-2015-8666, CVE-2015-8744, CVE-2015-8745)
- Fedora qemu Security Update (FEDORA-2016-f13ea849c5) (CVE-2016-4020, CVE-2016-4439, CVE-2016-4441)
- Fedora qemu Security Update (FEDORA-2016-f2b1f07256) (CVE-2016-2198, CVE-2016-2391, CVE-2016-2858, CVE-2016-3710, CVE-2016-3712, CVE-2016-4001, CVE-2016-4037)
- Fedora qemu Security Update (FEDORA-2017-01925dba3c) (CVE-2016-8667, CVE-2017-5579)
- Fedora qemu Security Update (FEDORA-2017-12394e2cc7) (CVE-2016-10028, CVE-2016-6836, CVE-2016-7909, CVE-2016-7994, CVE-2016-8577, CVE-2016-8578, CVE-2016-8668, CVE-2016-8669, CVE-2016-8909, CVE-2016-8910, CVE-2016-9101, CVE-2016-9102, CVE-2016-9103, CVE-2016-9104, CVE-2016-9105, CVE-2016-9106, CVE-2016-9381, CVE-2016-9776, CVE-2016-9845, CVE-2016-9846, CVE-2016-9907, CVE-2016-9908, CVE-2016-9911, CVE-2016-9912, CVE-2016-9913, CVE-2016-9914, CVE-2016-9915, CVE-2016-9916, CVE-2016-9921, CVE-2016-9922)
- Fedora qemu Security Update (FEDORA-2017-31b976672b) (CVE-2016-10155, CVE-2016-7907, CVE-2017-2615, CVE-2017-2620, CVE-2017-5525, CVE-2017-5526, CVE-2017-5552, CVE-2017-5578, CVE-2017-5667, CVE-2017-5856, CVE-2017-5857, CVE-2017-5898, CVE-2017-5987, CVE-2017-6058, CVE-2017-6505)
- Fedora qemu Security Update (FEDORA-2017-374389c196) (CVE-2016-8667, CVE-2017-5579)
- Fedora qemu Security Update (FEDORA-2017-62ac1230f7) (CVE-2016-10155, CVE-2017-2615, CVE-2017-2620, CVE-2017-5525, CVE-2017-5526, CVE-2017-5552, CVE-2017-5667, CVE-2017-5856, CVE-2017-5857, CVE-2017-5898, CVE-2017-5987, CVE-2017-6505)
- Fedora qemu Security Update (FEDORA-2017-8db9c497f9) (CVE-2017-15038, CVE-2017-15268)
- Fedora qemu Security Update (FEDORA-2017-9149114fba) (CVE-2017-11434, CVE-2017-12809, CVE-2017-13672, CVE-2017-14167, CVE-2017-15038, CVE-2017-15268)
- Fedora qemu Security Update (FEDORA-2017-b953d4d3a4) (CVE-2016-10028, CVE-2016-6836, CVE-2016-7909, CVE-2016-7994, CVE-2016-8577, CVE-2016-8578, CVE-2016-8668, CVE-2016-8669, CVE-2016-8909, CVE-2016-9101, CVE-2016-9102, CVE-2016-9103, CVE-2016-9104, CVE-2016-9105, CVE-2016-9106, CVE-2016-9381, CVE-2016-9776, CVE-2016-9845, CVE-2016-9846, CVE-2016-9907, CVE-2016-9908, CVE-2016-9911, CVE-2016-9912, CVE-2016-9913, CVE-2016-9914, CVE-2016-9915, CVE-2016-9916, CVE-2016-9921, CVE-2016-9922)
- Fedora qemu Security Update (FEDORA-2017-f941184db1) (CVE-2016-9603, CVE-2017-10806, CVE-2017-7377, CVE-2017-7718, CVE-2017-7980, CVE-2017-8112, CVE-2017-8309, CVE-2017-8379, CVE-2017-8380, CVE-2017-9060, CVE-2017-9310, CVE-2017-9330, CVE-2017-9374)
- Fedora qpdf Security Update (FEDORA-2017-e58a762c3f) (CVE-2017-11624, CVE-2017-11625, CVE-2017-11626, CVE-2017-11627, CVE-2017-9208, CVE-2017-9209, CVE-2017-9210)
- Fedora qpid-cpp Security Update (FEDORA-2016-120b194a75) (CVE-2015-0203, CVE-2015-0223, CVE-2015-0224)
- Fedora qpid-cpp Security Update (FEDORA-2017-14f5c6cdac) (CVE-2015-0203)
- Fedora qpid-cpp Security Update (FEDORA-2017-7bac3ba7c3) (CVE-2015-0203)
- Fedora qpid-cpp Security Update (FEDORA-2017-f76bf63612) (CVE-2015-0203)
- Fedora qpid-java Security Update (FEDORA-2017-7b181f9c98) (CVE-2016-8741)
- Fedora qpid-proton Security Update (FEDORA-2016-e6e8436b98) (CVE-2016-2166)
- Fedora qt5-qtwebengine Security Update (FEDORA-2017-15b815b9b7) (CVE-2017-15386, CVE-2017-15387, CVE-2017-15388, CVE-2017-15390, CVE-2017-15392, CVE-2017-15394, CVE-2017-15396, CVE-2017-15398, CVE-2017-5124, CVE-2017-5126, CVE-2017-5127, CVE-2017-5128, CVE-2017-5129, CVE-2017-5132, CVE-2017-5133)
- Fedora qt5-qtwebengine Security Update (FEDORA-2017-1e34da27f3) (CVE-2017-5070, CVE-2017-5071, CVE-2017-5075, CVE-2017-5076, CVE-2017-5077, CVE-2017-5078, CVE-2017-5079, CVE-2017-5083, CVE-2017-5088, CVE-2017-5089)
- Fedora qt5-qtwebengine Security Update (FEDORA-2017-4d90e9fc97) (CVE-2017-15386, CVE-2017-15387, CVE-2017-15388, CVE-2017-15390, CVE-2017-15392, CVE-2017-15394, CVE-2017-15396, CVE-2017-15398, CVE-2017-5124, CVE-2017-5126, CVE-2017-5127, CVE-2017-5128, CVE-2017-5129, CVE-2017-5132, CVE-2017-5133)
- Fedora qt5-qtwebengine Security Update (FEDORA-2017-4f9bb0861b) (CVE-2017-5092, CVE-2017-5093, CVE-2017-5095, CVE-2017-5097, CVE-2017-5099, CVE-2017-5102, CVE-2017-5103, CVE-2017-5107, CVE-2017-5112, CVE-2017-5114, CVE-2017-5117, CVE-2017-5118)
- Fedora qt5-qtwebengine Security Update (FEDORA-2017-580f91f6b0) (CVE-2017-5092, CVE-2017-5093, CVE-2017-5095, CVE-2017-5097, CVE-2017-5099, CVE-2017-5102, CVE-2017-5103, CVE-2017-5107, CVE-2017-5112, CVE-2017-5114, CVE-2017-5117, CVE-2017-5118)
- Fedora qt5-qtwebengine Security Update (FEDORA-2017-58cde32413) (CVE-2017-5006, CVE-2017-5007, CVE-2017-5008, CVE-2017-5009, CVE-2017-5010, CVE-2017-5011, CVE-2017-5012, CVE-2017-5013, CVE-2017-5014, CVE-2017-5015, CVE-2017-5016, CVE-2017-5017, CVE-2017-5018, CVE-2017-5019, CVE-2017-5020, CVE-2017-5021, CVE-2017-5022, CVE-2017-5023, CVE-2017-5024, CVE-2017-5025, CVE-2017-5026, CVE-2017-5027, CVE-2017-5029, CVE-2017-5032, CVE-2017-5033, CVE-2017-5034, CVE-2017-5036, CVE-2017-5039, CVE-2017-5040, CVE-2017-5044, CVE-2017-5045, CVE-2017-5046, CVE-2017-5052, CVE-2017-5053, CVE-2017-5055, CVE-2017-5057, CVE-2017-5058, CVE-2017-5059, CVE-2017-5060, CVE-2017-5061, CVE-2017-5062, CVE-2017-5065, CVE-2017-5066, CVE-2017-5067, CVE-2017-5068, CVE-2017-5069)
- Fedora qt5-qtwebengine Security Update (FEDORA-2017-5b199bf121) (CVE-2017-5052, CVE-2017-5054)
- Fedora qt5-qtwebengine Security Update (FEDORA-2017-9015553e3d) (CVE-2017-15386, CVE-2017-15387, CVE-2017-15388, CVE-2017-15390, CVE-2017-15392, CVE-2017-15394, CVE-2017-15396, CVE-2017-15398, CVE-2017-5124, CVE-2017-5126, CVE-2017-5127, CVE-2017-5128, CVE-2017-5129, CVE-2017-5132, CVE-2017-5133)
- Fedora qt5-qtwebengine Security Update (FEDORA-2017-98bed96d12) (CVE-2016-5078, CVE-2016-5133, CVE-2016-5147, CVE-2016-5153, CVE-2016-5155, CVE-2016-5161, CVE-2016-5166, CVE-2016-5170, CVE-2016-5171, CVE-2016-5172, CVE-2016-5181, CVE-2016-5185, CVE-2016-5186, CVE-2016-5187, CVE-2016-5188, CVE-2016-5192, CVE-2016-5198, CVE-2016-5205, CVE-2016-5207, CVE-2016-5208, CVE-2016-5214, CVE-2016-5215, CVE-2016-5221, CVE-2016-5222, CVE-2016-5224, CVE-2016-5225, CVE-2016-9650, CVE-2016-9651, CVE-2016-9652, CVE-2017-5006, CVE-2017-5007, CVE-2017-5008, CVE-2017-5009, CVE-2017-5010, CVE-2017-5012, CVE-2017-5015, CVE-2017-5016, CVE-2017-5017, CVE-2017-5019, CVE-2017-5023, CVE-2017-5024, CVE-2017-5025, CVE-2017-5026, CVE-2017-5027, CVE-2017-5029, CVE-2017-5033, CVE-2017-5037, CVE-2017-5044, CVE-2017-5046, CVE-2017-5047, CVE-2017-5048, CVE-2017-5049, CVE-2017-5050, CVE-2017-5051, CVE-2017-5059, CVE-2017-5061, CVE-2017-5062, CVE-2017-5065, CVE-2017-5067, CVE-2017-5069, CVE-2017-5070, CVE-2017-5071, CVE-2017-5075, CVE-2017-5076, CVE-2017-5083, CVE-2017-5089)
- Fedora qt5-qtwebengine Security Update (FEDORA-2017-9a7e562fca) (CVE-2017-5092, CVE-2017-5093, CVE-2017-5095, CVE-2017-5097, CVE-2017-5099, CVE-2017-5102, CVE-2017-5103, CVE-2017-5107, CVE-2017-5112, CVE-2017-5114, CVE-2017-5117, CVE-2017-5118)
- Fedora qt5-qtwebengine Security Update (FEDORA-2017-a7a488d8d0) (CVE-2017-5070, CVE-2017-5071, CVE-2017-5075, CVE-2017-5076, CVE-2017-5077, CVE-2017-5078, CVE-2017-5079, CVE-2017-5083, CVE-2017-5088, CVE-2017-5089)
- Fedora qt5-qtwebengine Security Update (FEDORA-2017-ae1fde5fb8) (CVE-2016-5182, CVE-2016-5183, CVE-2016-5189, CVE-2016-5199, CVE-2016-5201, CVE-2016-5203, CVE-2016-5204, CVE-2016-5205, CVE-2016-5206, CVE-2016-5207, CVE-2016-5208, CVE-2016-5210, CVE-2016-5211, CVE-2016-5212, CVE-2016-5213, CVE-2016-5214, CVE-2016-5215, CVE-2016-5216, CVE-2016-5217, CVE-2016-5218, CVE-2016-5219, CVE-2016-5221, CVE-2016-5222, CVE-2016-5223, CVE-2016-5224, CVE-2016-5225, CVE-2016-9650, CVE-2016-9651)
- Fedora qt5-qtwebengine Security Update (FEDORA-2017-c5b2c9a435) (CVE-2016-5182, CVE-2016-5183, CVE-2016-5189, CVE-2016-5199, CVE-2016-5201, CVE-2016-5203, CVE-2016-5204, CVE-2016-5205, CVE-2016-5206, CVE-2016-5207, CVE-2016-5208, CVE-2016-5210, CVE-2016-5211, CVE-2016-5212, CVE-2016-5213, CVE-2016-5214, CVE-2016-5215, CVE-2016-5216, CVE-2016-5217, CVE-2016-5218, CVE-2016-5219, CVE-2016-5221, CVE-2016-5222, CVE-2016-5223, CVE-2016-5224, CVE-2016-5225, CVE-2016-9650, CVE-2016-9651)
- Fedora qt5-qtwebengine Security Update (FEDORA-2017-e83c26a8c9) (CVE-2017-5006, CVE-2017-5007, CVE-2017-5008, CVE-2017-5009, CVE-2017-5010, CVE-2017-5011, CVE-2017-5012, CVE-2017-5013, CVE-2017-5014, CVE-2017-5015, CVE-2017-5016, CVE-2017-5017, CVE-2017-5018, CVE-2017-5019, CVE-2017-5020, CVE-2017-5021, CVE-2017-5022, CVE-2017-5023, CVE-2017-5024, CVE-2017-5025, CVE-2017-5026, CVE-2017-5027, CVE-2017-5029, CVE-2017-5032, CVE-2017-5033, CVE-2017-5034, CVE-2017-5036, CVE-2017-5039, CVE-2017-5040, CVE-2017-5044, CVE-2017-5045, CVE-2017-5046, CVE-2017-5052, CVE-2017-5053, CVE-2017-5055, CVE-2017-5057, CVE-2017-5058, CVE-2017-5059, CVE-2017-5060, CVE-2017-5061, CVE-2017-5062, CVE-2017-5065, CVE-2017-5066, CVE-2017-5067, CVE-2017-5068, CVE-2017-5069)
- Fedora quagga Security Update (FEDORA-2016-568c7ff4f6) (CVE-2016-1245, CVE-2016-2342, CVE-2016-4049)
- Fedora quagga Security Update (FEDORA-2016-8acc6b66f1) (CVE-2016-1245, CVE-2016-2342, CVE-2016-4049)
- Fedora quagga Security Update (FEDORA-2016-cae6456f63) (CVE-2016-1245, CVE-2016-2342, CVE-2016-4049)
- Fedora quagga Security Update (FEDORA-2017-7d25605e98) (CVE-2017-16227)
- Fedora quagga Security Update (FEDORA-2017-b89a945e9d) (CVE-2017-5495)
- Fedora quagga Security Update (FEDORA-2017-ba9c6a3634) (CVE-2017-5495)
- Fedora quagga Security Update (FEDORA-2017-df3032c978) (CVE-2017-16227)
- Fedora quassel Security Update (FEDORA-2016-42f30d76a0) (CVE-2016-4414)
- Fedora quassel Security Update (FEDORA-2016-7f0b1e47ac) (CVE-2015-8547)
- Fedora quassel Security Update (FEDORA-2016-bf916bcc04) (CVE-2016-4414)
- Fedora rabbitmq-server Security Update (FEDORA-2017-534e23bad9) (CVE-2016-9877)
- Fedora radicale Security Update (FEDORA-2016-f048c43393) (CVE-2015-8747, CVE-2015-8748)
- Fedora radicale Security Update (FEDORA-2017-2ab5baea0a) (CVE-2017-8342)
- Fedora radicale Security Update (FEDORA-2017-863f86e7a9) (CVE-2017-8342)
- Fedora radicale Security Update (FEDORA-2017-cdc7caed36) (CVE-2017-8342)
- Fedora rawtherapee Security Update (FEDORA-2017-8aad495d9b) (CVE-2017-13735)
- Fedora rawtherapee Security Update (FEDORA-2017-b10e1a9166) (CVE-2017-13735)
- Fedora redis Security Update (FEDORA-2017-4b176c1694) (CVE-2013-7458)
- Fedora roundcubemail Security Update (FEDORA-2016-396403ec02) (CVE-2016-5103)
- Fedora roundcubemail Security Update (FEDORA-2016-60753c3dcd) (CVE-2016-9920)
- Fedora roundcubemail Security Update (FEDORA-2016-69eb7f9fb2) (CVE-2015-2181, CVE-2015-8864, CVE-2016-4068, CVE-2016-4069)
- Fedora roundcubemail Security Update (FEDORA-2016-aff691237e) (CVE-2015-2181, CVE-2015-8864, CVE-2016-4068, CVE-2016-4069)
- Fedora roundcubemail Security Update (FEDORA-2016-b4896f20b3) (CVE-2016-9920)
- Fedora roundcubemail Security Update (FEDORA-2016-d23d2712de) (CVE-2016-5103)
- Fedora roundcubemail Security Update (FEDORA-2016-d361d188d9) (CVE-2016-9920)
- Fedora roundcubemail Security Update (FEDORA-2017-1560290881) (CVE-2017-16651)
- Fedora roundcubemail Security Update (FEDORA-2017-7263e7d321) (CVE-2017-8114)
- Fedora roundcubemail Security Update (FEDORA-2017-c8448d0cad) (CVE-2017-8114)
- Fedora roundcubemail Security Update (FEDORA-2017-cbc49efae8) (CVE-2017-16651)
- Fedora roundcubemail Security Update (FEDORA-2017-ede53aa845) (CVE-2017-8114)
- Fedora rpcbind Security Update (FEDORA-2017-36cba32910) (CVE-2017-8779)
- Fedora rpcbind Security Update (FEDORA-2017-ac407781c3) (CVE-2017-8779)
- Fedora rpm Security Update (FEDORA-2017-9232eac8e8) (CVE-2017-7500, CVE-2017-7501)
- Fedora rpm Security Update (FEDORA-2017-ab57a100f3) (CVE-2017-7500, CVE-2017-7501)
- Fedora rpm-ostree Security Update (FEDORA-2017-003fa5648c) (CVE-2017-2623)
- Fedora rpm-ostree Security Update (FEDORA-2017-788129b61c) (CVE-2017-2623)
- Fedora rt Security Update (FEDORA-2017-01ce69c6bf) (CVE-2016-6127, CVE-2017-5361, CVE-2017-5943, CVE-2017-5944)
- Fedora rt Security Update (FEDORA-2017-2b7c896551) (CVE-2016-6127, CVE-2017-5361, CVE-2017-5943, CVE-2017-5944)
- Fedora rt Security Update (FEDORA-2017-475aed1bd1) (CVE-2016-6127, CVE-2017-5361, CVE-2017-5943, CVE-2017-5944)
- Fedora ruby Security Update (FEDORA-2017-4166994614) (CVE-2017-0898, CVE-2017-10784, CVE-2017-14033)
- Fedora ruby Security Update (FEDORA-2017-6e6f4f95e6) (CVE-2017-0898, CVE-2017-10784, CVE-2017-14033)
- Fedora ruby Security Update (FEDORA-2017-7faa3d2e78) (CVE-2016-7798)
- Fedora ruby Security Update (FEDORA-2017-e136d63c99) (CVE-2017-0899, CVE-2017-0900, CVE-2017-0901, CVE-2017-0902, CVE-2017-14064)
- Fedora ruby Security Update (FEDORA-2017-f16ba664e7) (CVE-2016-7798)
- Fedora ruby Security Update (FEDORA-2017-f318871e3b) (CVE-2015-9096)
- Fedora rubygem-actionpack Security Update (FEDORA-2016-f486068393) (CVE-2015-7576, CVE-2015-7581, CVE-2016-0751)
- Fedora rubygem-actionpack Security Update (FEDORA-2016-f6af14570f) (CVE-2016-2098)
- Fedora rubygem-actionview Security Update (FEDORA-2016-0d9890f7b5) (CVE-2016-6316)
- Fedora rubygem-actionview Security Update (FEDORA-2016-97002ad37b) (CVE-2016-0752)
- Fedora rubygem-actionview Security Update (FEDORA-2016-ab8bf51cf3) (CVE-2016-6316)
- Fedora rubygem-activemodel Security Update (FEDORA-2016-eb4d6e8aab) (CVE-2016-0753)
- Fedora rubygem-activerecord Security Update (FEDORA-2016-cc465a34df) (CVE-2015-7577, CVE-2016-0753)
- Fedora rubygem-activesupport Security Update (FEDORA-2016-3ede04cd79) (CVE-2015-7576)
- Fedora rubygem-ox Security Update (FEDORA-2017-379679442e) (CVE-2017-15928)
- Fedora rubygem-ox Security Update (FEDORA-2017-4cb9489ce3) (CVE-2017-15928)
- Fedora rubygem-rack-cors Security Update (FEDORA-2017-c22a8af4e9) (CVE-2017-11173)
- Fedora rubygem-rails-html-sanitizer Security Update (FEDORA-2016-59ce8b61dd) (CVE-2015-7578, CVE-2015-7579)
- Fedora rubygem-yard Security Update (FEDORA-2017-386e856a4f) (CVE-2017-17042)
- Fedora rubygem-yard Security Update (FEDORA-2017-c6c6e9beae) (CVE-2017-17042)
- Fedora rubygem-yard Security Update (FEDORA-2017-ca05b30e86) (CVE-2017-17042)
- Fedora rubygems Security Update (FEDORA-2017-20214ad330) (CVE-2017-0899, CVE-2017-0900, CVE-2017-0901, CVE-2017-0902)
- Fedora rubygems Security Update (FEDORA-2017-81cf93b7c2) (CVE-2017-0899, CVE-2017-0900, CVE-2017-0901, CVE-2017-0902)
- Fedora runc Security Update (FEDORA-2017-0200646669) (CVE-2016-9962)
- Fedora runc Security Update (FEDORA-2017-20cdb2063a) (CVE-2016-9962)
- Fedora salt Security Update (FEDORA-2016-105b3b8804) (CVE-2015-1838, CVE-2015-1839, CVE-2015-6941, CVE-2015-8034)
- Fedora samba Security Update (FEDORA-2016-0acec022f4) (CVE-2016-2119)
- Fedora samba Security Update (FEDORA-2016-364f61377b) (CVE-2016-2125, CVE-2016-2126)
- Fedora samba Security Update (FEDORA-2016-383fce04e2) (CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, CVE-2016-2115, CVE-2016-2118)
- Fedora samba Security Update (FEDORA-2016-48b53757a9) (CVE-2016-2119)
- Fedora samba Security Update (FEDORA-2016-4b55f00d00) (CVE-2015-7560)
- Fedora samba Security Update (FEDORA-2016-be53260726) (CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, CVE-2016-2115, CVE-2016-2118)
- Fedora samba Security Update (FEDORA-2016-ed1587f6ba) (CVE-2015-7560)
- Fedora samba Security Update (FEDORA-2017-366046c758) (CVE-2017-14746, CVE-2017-15275)
- Fedora samba Security Update (FEDORA-2017-570c0071c4) (CVE-2017-7494)
- Fedora samba Security Update (FEDORA-2017-581be259ef) (CVE-2017-12150, CVE-2017-12151, CVE-2017-12163)
- Fedora samba Security Update (FEDORA-2017-5a0a31c04e) (CVE-2017-12150, CVE-2017-12151, CVE-2017-12163)
- Fedora samba Security Update (FEDORA-2017-642a0eca75) (CVE-2017-7494)
- Fedora samba Security Update (FEDORA-2017-791c5d52be) (CVE-2017-14746, CVE-2017-15275)
- Fedora samba Security Update (FEDORA-2017-97fb93e1d1) (CVE-2017-2619)
- Fedora samba Security Update (FEDORA-2017-c22a1dbe8b) (CVE-2017-2619)
- Fedora samba Security Update (FEDORA-2017-c729c6123c) (CVE-2017-7494)
- Fedora samba Security Update (FEDORA-2017-d0a537062c) (CVE-2016-2125, CVE-2016-2126)
- Fedora samba Security Update (FEDORA-2017-f0c18420e8) (CVE-2017-12150, CVE-2017-12151, CVE-2017-12163)
- Fedora samba Security Update (FEDORA-2017-fb9ed95cf3) (CVE-2017-2619)
- Fedora sane-backends Security Update (FEDORA-2017-0f5fe1913f) (CVE-2017-6318)
- Fedora sane-backends Security Update (FEDORA-2017-1be1218e7f) (CVE-2017-6318)
- Fedora sane-backends Security Update (FEDORA-2017-340718eb7b) (CVE-2017-6318)
- Fedora SDL2 Security Update (FEDORA-2017-5934ecf841) (CVE-2017-2888)
- Fedora SDL2 Security Update (FEDORA-2017-5b132e3803) (CVE-2017-2888)
- Fedora SDL2 Security Update (FEDORA-2017-ce403f01ce) (CVE-2017-2888)
- Fedora SDL2_image Security Update (FEDORA-2017-15987a1b7f) (CVE-2017-2887)
- Fedora SDL2_image Security Update (FEDORA-2017-2c58422bc0) (CVE-2017-2887)
- Fedora SDL2_image Security Update (FEDORA-2017-9b0095a6f2) (CVE-2017-2887)
- Fedora sensible-utils Security Update (FEDORA-2017-2fab3f12c4) (CVE-2017-17512)
- Fedora sensible-utils Security Update (FEDORA-2017-80c6b4d3be) (CVE-2017-17512)
- Fedora setroubleshoot Security Update (FEDORA-2016-047a86f5b1) (CVE-2016-4446)
- Fedora setroubleshoot Security Update (FEDORA-2016-f2493c754a) (CVE-2016-4446)
- Fedora setroubleshoot-plugins Security Update (FEDORA-2016-75ca94dee3) (CVE-2016-4446)
- Fedora setroubleshoot-plugins Security Update (FEDORA-2016-b68f69b086) (CVE-2016-4446)
- Fedora shiro Security Update (FEDORA-2016-2939d70cf4) (CVE-2016-6802)
- Fedora shiro Security Update (FEDORA-2016-744df45727) (CVE-2016-6802)
- Fedora slock Security Update (FEDORA-2016-1b7e66c08b) (CVE-2016-6866)
- Fedora slock Security Update (FEDORA-2016-7e817cbf55) (CVE-2016-6866)
- Fedora slock Security Update (FEDORA-2016-985b68721b) (CVE-2016-6866)
- Fedora slurm Security Update (FEDORA-2017-4dad5165dc) (CVE-2017-15566)
- Fedora smack Security Update (FEDORA-2016-897a1e6698) (CVE-2016-10027)
- Fedora smb4k Security Update (FEDORA-2017-2cc18e2b3b) (CVE-2017-8849)
- Fedora smb4k Security Update (FEDORA-2017-aceb424894) (CVE-2017-8849)
- Fedora smb4k Security Update (FEDORA-2017-d51eedb333) (CVE-2017-8849)
- Fedora smb4k Security Update (FEDORA-2017-f7849e04f4) (CVE-2017-8849)
- Fedora spice Security Update (FEDORA-2016-6b9c658707) (CVE-2016-0749, CVE-2016-2150)
- Fedora spice Security Update (FEDORA-2016-a7322c9fd1) (CVE-2016-0749, CVE-2016-2150)
- Fedora spice Security Update (FEDORA-2017-05793780f0) (CVE-2016-9577, CVE-2016-9578)
- Fedora spice Security Update (FEDORA-2017-5972ebe591) (CVE-2016-9577, CVE-2016-9578)
- Fedora spice Security Update (FEDORA-2017-61689edaf4) (CVE-2017-7506)
- Fedora springframework Security Update (FEDORA-2016-f341d71730) (CVE-2016-9878)
- Fedora springframework-amqp Security Update (FEDORA-2016-005ac9cfd5) (CVE-2016-2173)
- Fedora springframework-amqp Security Update (FEDORA-2016-f099190fee) (CVE-2016-2173)
- Fedora springframework-security Security Update (FEDORA-2017-16a7aa8e4f) (CVE-2016-9879)
- Fedora springframework-social Security Update (FEDORA-2016-4d0e6ba888) (CVE-2015-5258)
- Fedora sqlite Security Update (FEDORA-2016-0138339b54) (CVE-2016-6153)
- Fedora sqlite Security Update (FEDORA-2017-447e926933) (CVE-2017-10989)
- Fedora sqlite Security Update (FEDORA-2017-571e659c85) (CVE-2017-7000)
- Fedora sqlite Security Update (FEDORA-2017-9b752904ed) (CVE-2017-10989)
- Fedora squid Security Update (FEDORA-2016-95edf19d8a) (CVE-2016-3947, CVE-2016-3948, CVE-2016-4051, CVE-2016-4052, CVE-2016-4053, CVE-2016-4054, CVE-2016-4553, CVE-2016-4554, CVE-2016-4555, CVE-2016-4556)
- Fedora squid Security Update (FEDORA-2016-b3b9407940) (CVE-2016-2569, CVE-2016-2570, CVE-2016-2571, CVE-2016-2572, CVE-2016-3947, CVE-2016-3948, CVE-2016-4051, CVE-2016-4052, CVE-2016-4053, CVE-2016-4054, CVE-2016-4553, CVE-2016-4554, CVE-2016-4555, CVE-2016-4556)
- Fedora squid Security Update (FEDORA-2016-c614315d29) (CVE-2016-10002, CVE-2016-10003)
- Fedora squidGuard Security Update (FEDORA-2016-8b19472a3c) (CVE-2015-8936)
- Fedora squidGuard Security Update (FEDORA-2016-f8a01aa629) (CVE-2015-8936)
- Fedora squirrelmail Security Update (FEDORA-2017-0b6da97aa5) (CVE-2017-7692)
- Fedora squirrelmail Security Update (FEDORA-2017-a7161eb173) (CVE-2017-7692)
- Fedora squirrelmail Security Update (FEDORA-2017-f85c37ae3d) (CVE-2017-7692)
- Fedora sssd Security Update (FEDORA-2017-39c5f8cd7e) (CVE-2017-12173)
- Fedora sssd Security Update (FEDORA-2017-65b543b628) (CVE-2017-12173)
- Fedora sssd Security Update (FEDORA-2017-88a1f4854d) (CVE-2017-12173)
- Fedora struts Security Update (FEDORA-2016-21bd6a33af) (CVE-2016-1181, CVE-2016-1182)
- Fedora struts Security Update (FEDORA-2016-d717fdcf74) (CVE-2016-1181, CVE-2016-1182)
- Fedora subversion Security Update (FEDORA-2016-20cc04ac50) (CVE-2016-2167, CVE-2016-2168)
- Fedora subversion Security Update (FEDORA-2016-e024b3e02b) (CVE-2016-2167, CVE-2016-2168)
- Fedora subversion Security Update (FEDORA-2017-1d1a38bdd1) (CVE-2017-9800)
- Fedora subversion Security Update (FEDORA-2017-951b6a78d4) (CVE-2017-9800)
- Fedora subversion Security Update (FEDORA-2017-c629f16f6c) (CVE-2016-8734)
- Fedora sudo Security Update (FEDORA-2016-112b333bdf) (CVE-2016-7076)
- Fedora sudo Security Update (FEDORA-2016-3a0df9e256) (CVE-2016-7076)
- Fedora sudo Security Update (FEDORA-2016-48614c8b69) (CVE-2016-7076)
- Fedora sudo Security Update (FEDORA-2016-f1e8e27e27) (CVE-2015-8239)
- Fedora sudo Security Update (FEDORA-2017-54580efa82) (CVE-2017-1000367)
- Fedora sudo Security Update (FEDORA-2017-8b250ebe97) (CVE-2017-1000367)
- Fedora sudo Security Update (FEDORA-2017-facd994774) (CVE-2017-1000367)
- Fedora supervisor Security Update (FEDORA-2017-307eab89e1) (CVE-2017-11610)
- Fedora supervisor Security Update (FEDORA-2017-713430fb15) (CVE-2017-11610)
- Fedora supervisor Security Update (FEDORA-2017-85eb9f7a36) (CVE-2017-11610)
- Fedora systemd Security Update (FEDORA-2016-894abe29d2) (CVE-2016-7795)
- Fedora systemd Security Update (FEDORA-2016-c942ed0424) (CVE-2016-7795)
- Fedora systemd Security Update (FEDORA-2017-0a1b2d495a) (CVE-2017-9217)
- Fedora systemd Security Update (FEDORA-2017-29d909f5ec) (CVE-2017-9445)
- Fedora systemd Security Update (FEDORA-2017-4c3c543d2e) (CVE-2017-9217)
- Fedora systemd Security Update (FEDORA-2017-72f0c1ea9c) (CVE-2017-9445)
- Fedora systemd Security Update (FEDORA-2017-8ff992386d) (CVE-2017-9217)
- Fedora systemd Security Update (FEDORA-2017-956e27bdd6) (CVE-2017-9445)
- Fedora taglib Security Update (FEDORA-2017-2317191f8a) (CVE-2017-12678)
- Fedora taglib Security Update (FEDORA-2017-8d74f1c135) (CVE-2017-12678)
- Fedora tcpdump Security Update (FEDORA-2017-7ecbc90157) (CVE-2016-7922, CVE-2016-7923, CVE-2016-7924, CVE-2016-7925, CVE-2016-7926, CVE-2016-7927, CVE-2016-7928, CVE-2016-7929, CVE-2016-7930, CVE-2016-7931, CVE-2016-7932, CVE-2016-7933, CVE-2016-7934, CVE-2016-7935, CVE-2016-7936, CVE-2016-7937, CVE-2016-7938, CVE-2016-7939, CVE-2016-7940, CVE-2016-7973, CVE-2016-7974, CVE-2016-7975, CVE-2016-7983, CVE-2016-7984, CVE-2016-7985, CVE-2016-7986, CVE-2016-7992, CVE-2016-7993, CVE-2016-8574, CVE-2016-8575, CVE-2017-5202, CVE-2017-5203, CVE-2017-5204, CVE-2017-5205, CVE-2017-5341, CVE-2017-5342, CVE-2017-5482, CVE-2017-5483, CVE-2017-5484, CVE-2017-5485, CVE-2017-5486)
- Fedora tcpreplay Security Update (FEDORA-2016-72dae8ea7e) (CVE-2016-6160)
- Fedora tcpreplay Security Update (FEDORA-2016-904ed1d231) (CVE-2016-6160)
- Fedora tcpreplay Security Update (FEDORA-2017-5e945de883) (CVE-2017-6429)
- Fedora tcpreplay Security Update (FEDORA-2017-7980b5e846) (CVE-2017-6429)
- Fedora tcpreplay Security Update (FEDORA-2017-8306577cc7) (CVE-2017-6429)
- Fedora tcpreplay Security Update (FEDORA-2017-936a79ee30) (CVE-2017-6429)
- Fedora tcpreplay Security Update (FEDORA-2017-dc1828d4f9) (CVE-2017-6429)
- Fedora teeworlds Security Update (FEDORA-2016-16a522f9a6) (CVE-2016-9400)
- Fedora teeworlds Security Update (FEDORA-2016-7470a63cd1) (CVE-2016-9400)
- Fedora teeworlds Security Update (FEDORA-2016-df20b90635) (CVE-2016-9400)
- Fedora texlive Security Update (FEDORA-2017-a8add6c46c) (CVE-2016-10243)
- Fedora texlive Security Update (FEDORA-2017-b72cafa5b4) (CVE-2016-10243)
- Fedora tigervnc Security Update (FEDORA-2017-2d0066d567) (CVE-2017-7392, CVE-2017-7393, CVE-2017-7394, CVE-2017-7395, CVE-2017-7396)
- Fedora tigervnc Security Update (FEDORA-2017-51979161f4) (CVE-2017-7392, CVE-2017-7393, CVE-2017-7394, CVE-2017-7395, CVE-2017-7396)
- Fedora tigervnc Security Update (FEDORA-2017-a66ca10c22) (CVE-2017-7392, CVE-2017-7393, CVE-2017-7394, CVE-2017-7395, CVE-2017-7396)
- Fedora tnef Security Update (FEDORA-2017-2b28a055f2) (CVE-2017-6307, CVE-2017-6308, CVE-2017-6309, CVE-2017-6310, CVE-2017-8911)
- Fedora tnef Security Update (FEDORA-2017-7de130a80d) (CVE-2017-6307, CVE-2017-6308, CVE-2017-6309, CVE-2017-6310)
- Fedora tnef Security Update (FEDORA-2017-8489b17872) (CVE-2017-6307, CVE-2017-6308, CVE-2017-6309, CVE-2017-6310, CVE-2017-8911)
- Fedora tnef Security Update (FEDORA-2017-ab43d1d240) (CVE-2017-6307, CVE-2017-6308, CVE-2017-6309, CVE-2017-6310)
- Fedora tnef Security Update (FEDORA-2017-c2882ae75b) (CVE-2017-6307, CVE-2017-6308, CVE-2017-6309, CVE-2017-6310, CVE-2017-8911)
- Fedora tnef Security Update (FEDORA-2017-cc029be02d) (CVE-2017-6307, CVE-2017-6308, CVE-2017-6309, CVE-2017-6310)
- Fedora tomcat Security Update (FEDORA-2016-0a4dccdd23) (CVE-2016-3092)
- Fedora tomcat Security Update (FEDORA-2016-2b0c16fd82) (CVE-2016-3092)
- Fedora tomcat Security Update (FEDORA-2016-38e5b05260) (CVE-2016-0762, CVE-2016-5018, CVE-2016-5388, CVE-2016-5425, CVE-2016-6325, CVE-2016-6794, CVE-2016-6796, CVE-2016-6797)
- Fedora tomcat Security Update (FEDORA-2016-4094bd4ad6) (CVE-2016-0762, CVE-2016-5018, CVE-2016-5388, CVE-2016-5425, CVE-2016-6325, CVE-2016-6794, CVE-2016-6796, CVE-2016-6797)
- Fedora tomcat Security Update (FEDORA-2016-98cca07999) (CVE-2016-6816, CVE-2016-6817, CVE-2016-8735)
- Fedora tomcat Security Update (FEDORA-2016-9c33466fbb) (CVE-2016-6816, CVE-2016-6817, CVE-2016-8735)
- Fedora tomcat Security Update (FEDORA-2016-a98c560116) (CVE-2016-6816, CVE-2016-6817, CVE-2016-8735)
- Fedora tomcat Security Update (FEDORA-2016-c1b01b9278) (CVE-2016-0762, CVE-2016-5018, CVE-2016-5388, CVE-2016-5425, CVE-2016-6325, CVE-2016-6794, CVE-2016-6796, CVE-2016-6797)
- Fedora tomcat Security Update (FEDORA-2016-f4a443888b) (CVE-2016-3092)
- Fedora tomcat Security Update (FEDORA-2017-0e64c4c186) (CVE-2017-5647, CVE-2017-5648)
- Fedora tomcat Security Update (FEDORA-2017-19c5440abe) (CVE-2016-8745)
- Fedora tomcat Security Update (FEDORA-2017-376ae2b92c) (CVE-2016-8745)
- Fedora tomcat Security Update (FEDORA-2017-5261ba4605) (CVE-2017-5647, CVE-2017-5648)
- Fedora tomcat Security Update (FEDORA-2017-63789c8c29) (CVE-2017-5664)
- Fedora tomcat Security Update (FEDORA-2017-794c18b62d) (CVE-2017-5664)
- Fedora tomcat Security Update (FEDORA-2017-a00a087fd4) (CVE-2017-7674)
- Fedora tomcat Security Update (FEDORA-2017-ab0def38cd) (CVE-2017-7674)
- Fedora tomcat Security Update (FEDORA-2017-d5aa7c77d6) (CVE-2017-5647, CVE-2017-5648)
- Fedora tomcat Security Update (FEDORA-2017-e4638a345c) (CVE-2017-5664)
- Fedora tomcat Security Update (FEDORA-2017-ebb76fc3c9) (CVE-2017-12615, CVE-2017-12617)
- Fedora tomcat Security Update (FEDORA-2017-ef7c118dbc) (CVE-2017-12615, CVE-2017-12617)
- Fedora tomcat Security Update (FEDORA-2017-f499ee7b12) (CVE-2017-12615, CVE-2017-12617)
- Fedora tor Security Update (FEDORA-2016-3b6393acdd) (CVE-2016-8860)
- Fedora tor Security Update (FEDORA-2016-59316cf667) (CVE-2016-8860)
- Fedora tor Security Update (FEDORA-2016-76b646637e) (CVE-2016-1254)
- Fedora tor Security Update (FEDORA-2016-95b4e9077e) (CVE-2016-1254)
- Fedora tor Security Update (FEDORA-2016-e56ed6f472) (CVE-2016-8860)
- Fedora tor Security Update (FEDORA-2017-1179268a20) (CVE-2017-0380)
- Fedora tor Security Update (FEDORA-2017-238961d86d) (CVE-2017-0380)
- Fedora tor Security Update (FEDORA-2017-b2c714515b) (CVE-2017-0375, CVE-2017-0376, CVE-2017-0380)
- Fedora tor Security Update (FEDORA-2017-bc2edc421d) (CVE-2017-8819, CVE-2017-8820, CVE-2017-8821, CVE-2017-8822, CVE-2017-8823)
- Fedora tor Security Update (FEDORA-2017-bce9e03721) (CVE-2017-8819, CVE-2017-8820, CVE-2017-8821, CVE-2017-8822, CVE-2017-8823)
- Fedora transfig Security Update (FEDORA-2017-b0b4cc40c1) (CVE-2017-16899)
- Fedora transfig Security Update (FEDORA-2017-c448cf31d6) (CVE-2017-16899)
- Fedora tre Security Update (FEDORA-2016-0a952a3bc0) (CVE-2016-8859)
- Fedora tre Security Update (FEDORA-2016-0ff6c3d84b) (CVE-2016-8859)
- Fedora tre Security Update (FEDORA-2016-cd09eab674) (CVE-2016-8859)
- Fedora uClibc Security Update (FEDORA-2016-417ceefc85) (CVE-2016-6264)
- Fedora uClibc Security Update (FEDORA-2016-53cc023dd6) (CVE-2016-6264)
- Fedora unzip Security Update (FEDORA-2016-3b4de2babd) (CVE-2016-9844)
- Fedora unzip Security Update (FEDORA-2016-80a2fba8aa) (CVE-2016-9844)
- Fedora upx Security Update (FEDORA-2017-89e2655938) (CVE-2017-15056)
- Fedora upx Security Update (FEDORA-2017-caafcbd6b9) (CVE-2017-15056)
- Fedora upx Security Update (FEDORA-2017-d22c391318) (CVE-2017-15056)
- Fedora util-linux Security Update (FEDORA-2017-20710607f5) (CVE-2017-2616)
- Fedora util-linux Security Update (FEDORA-2017-b11b460865) (CVE-2017-2616)
- Fedora v8 Security Update (FEDORA-2016-6fd3131c03) (CVE-2016-1669)
- Fedora v8 Security Update (FEDORA-2016-e720bc8451) (CVE-2016-1669)
- Fedora varnish Security Update (FEDORA-2017-5525b6cb5a) (CVE-2017-8807)
- Fedora varnish Security Update (FEDORA-2017-72b50be8d4) (CVE-2017-8807)
- Fedora varnish Security Update (FEDORA-2017-8575fbfe90) (CVE-2017-8807)
- Fedora varnish Security Update (FEDORA-2017-8f4fba5afa) (CVE-2017-12425)
- Fedora varnish Security Update (FEDORA-2017-bfbc5de1b1) (CVE-2017-12425)
- Fedora vim Security Update (FEDORA-2017-595fec72ef) (CVE-2017-5953)
- Fedora vim Security Update (FEDORA-2017-8494d0142c) (CVE-2017-6349, CVE-2017-6350)
- Fedora vim Security Update (FEDORA-2017-9b2cf468d5) (CVE-2017-5953)
- Fedora vim Security Update (FEDORA-2017-e9171a0c00) (CVE-2017-6349, CVE-2017-6350)
- Fedora w3m Security Update (FEDORA-2017-2e6b693937) (CVE-2016-9422, CVE-2016-9423, CVE-2016-9424, CVE-2016-9425, CVE-2016-9426, CVE-2016-9428, CVE-2016-9429, CVE-2016-9430, CVE-2016-9431, CVE-2016-9432, CVE-2016-9433, CVE-2016-9434, CVE-2016-9435, CVE-2016-9436, CVE-2016-9437, CVE-2016-9438, CVE-2016-9439, CVE-2016-9440, CVE-2016-9441, CVE-2016-9442, CVE-2016-9443, CVE-2016-9622, CVE-2016-9623, CVE-2016-9624, CVE-2016-9625, CVE-2016-9626, CVE-2016-9627, CVE-2016-9628, CVE-2016-9629, CVE-2016-9630, CVE-2016-9631, CVE-2016-9632, CVE-2016-9633)
- Fedora w3m Security Update (FEDORA-2017-783e8fa63e) (CVE-2016-9422, CVE-2016-9423, CVE-2016-9424, CVE-2016-9425, CVE-2016-9426, CVE-2016-9428, CVE-2016-9429, CVE-2016-9430, CVE-2016-9431, CVE-2016-9432, CVE-2016-9433, CVE-2016-9434, CVE-2016-9435, CVE-2016-9436, CVE-2016-9437, CVE-2016-9438, CVE-2016-9439, CVE-2016-9440, CVE-2016-9441, CVE-2016-9442, CVE-2016-9443, CVE-2016-9622, CVE-2016-9623, CVE-2016-9624, CVE-2016-9625, CVE-2016-9626, CVE-2016-9627, CVE-2016-9628, CVE-2016-9629, CVE-2016-9630, CVE-2016-9631, CVE-2016-9632, CVE-2016-9633)
- Fedora wavpack Security Update (FEDORA-2017-9d7f592a03) (CVE-2016-10169, CVE-2016-10170, CVE-2016-10171, CVE-2016-10172)
- Fedora wavpack Security Update (FEDORA-2017-ab4f51572f) (CVE-2016-10169, CVE-2016-10170, CVE-2016-10171, CVE-2016-10172)
- Fedora WebCalendar Security Update (FEDORA-2017-26a53ccbdf) (CVE-2017-10840, CVE-2017-10841)
- Fedora WebCalendar Security Update (FEDORA-2017-6abd55703b) (CVE-2017-10840, CVE-2017-10841)
- Fedora WebCalendar Security Update (FEDORA-2017-c9abeb3158) (CVE-2017-10840, CVE-2017-10841)
- Fedora webkitgtk Security Update (FEDORA-2016-5d6d75dbea) (CVE-2014-1748, CVE-2015-1071, CVE-2015-1076, CVE-2015-1081, CVE-2015-1083, CVE-2015-1120, CVE-2015-1122, CVE-2015-1127, CVE-2015-1153, CVE-2015-1155, CVE-2015-3658, CVE-2015-3659, CVE-2015-3727, CVE-2015-3731, CVE-2015-3741, CVE-2015-3743, CVE-2015-3745, CVE-2015-3747, CVE-2015-3748, CVE-2015-3749, CVE-2015-3752, CVE-2015-5788, CVE-2015-5794, CVE-2015-5801, CVE-2015-5809, CVE-2015-5822, CVE-2015-5928)
- Fedora webkitgtk Security Update (FEDORA-2016-a4fcb02d6b) (CVE-2014-1748, CVE-2015-1071, CVE-2015-1076, CVE-2015-1081, CVE-2015-1083, CVE-2015-1120, CVE-2015-1122, CVE-2015-1127, CVE-2015-1153, CVE-2015-1155, CVE-2015-3658, CVE-2015-3659, CVE-2015-3727, CVE-2015-3731, CVE-2015-3741, CVE-2015-3743, CVE-2015-3745, CVE-2015-3747, CVE-2015-3748, CVE-2015-3749, CVE-2015-3752, CVE-2015-5788, CVE-2015-5794, CVE-2015-5801, CVE-2015-5809, CVE-2015-5822, CVE-2015-5928)
- Fedora webkitgtk3 Security Update (FEDORA-2016-1a7f7ffb58) (CVE-2014-1748, CVE-2015-1071, CVE-2015-1076, CVE-2015-1081, CVE-2015-1083, CVE-2015-1120, CVE-2015-1122, CVE-2015-1127, CVE-2015-1153, CVE-2015-1155, CVE-2015-3658, CVE-2015-3659, CVE-2015-3727, CVE-2015-3731, CVE-2015-3741, CVE-2015-3743, CVE-2015-3745, CVE-2015-3747, CVE-2015-3748, CVE-2015-3749, CVE-2015-3752, CVE-2015-5788, CVE-2015-5794, CVE-2015-5801, CVE-2015-5809, CVE-2015-5822, CVE-2015-5928)
- Fedora webkitgtk3 Security Update (FEDORA-2016-fde7ffcb77) (CVE-2014-1748, CVE-2015-1071, CVE-2015-1076, CVE-2015-1081, CVE-2015-1083, CVE-2015-1120, CVE-2015-1122, CVE-2015-1127, CVE-2015-1153, CVE-2015-1155, CVE-2015-3658, CVE-2015-3659, CVE-2015-3727, CVE-2015-3731, CVE-2015-3741, CVE-2015-3743, CVE-2015-3745, CVE-2015-3747, CVE-2015-3748, CVE-2015-3749, CVE-2015-3752, CVE-2015-5788, CVE-2015-5794, CVE-2015-5801, CVE-2015-5809, CVE-2015-5822, CVE-2015-5928)
- Fedora webkitgtk4 Security Update (FEDORA-2016-4728dfe3ec) (CVE-2016-4590, CVE-2016-4591, CVE-2016-4622, CVE-2016-4624)
- Fedora webkitgtk4 Security Update (FEDORA-2016-7eb48a78dc) (CVE-2016-1726)
- Fedora webkitgtk4 Security Update (FEDORA-2016-c1f4334ded) (CVE-2016-1856, CVE-2016-1857)
- Fedora webkitgtk4 Security Update (FEDORA-2016-d957ffbac1) (CVE-2016-4590, CVE-2016-4591, CVE-2016-4622, CVE-2016-4624)
- Fedora webkitgtk4 Security Update (FEDORA-2016-e46b75e5df) (CVE-2016-1856, CVE-2016-1857)
- Fedora webkitgtk4 Security Update (FEDORA-2016-ec05afb364) (CVE-2015-7096, CVE-2015-7098)
- Fedora webkitgtk4 Security Update (FEDORA-2017-06b373d942) (CVE-2017-13856, CVE-2017-13866, CVE-2017-13870, CVE-2017-7156, CVE-2017-7157)
- Fedora webkitgtk4 Security Update (FEDORA-2017-077334783e) (CVE-2017-13788, CVE-2017-13798, CVE-2017-13803)
- Fedora webkitgtk4 Security Update (FEDORA-2017-0ad0e2f390) (CVE-2017-13856, CVE-2017-13866, CVE-2017-13870, CVE-2017-7156, CVE-2017-7157)
- Fedora webkitgtk4 Security Update (FEDORA-2017-0beb752b6e) (CVE-2017-2350, CVE-2017-2354, CVE-2017-2355, CVE-2017-2356, CVE-2017-2362, CVE-2017-2363, CVE-2017-2364, CVE-2017-2365, CVE-2017-2366, CVE-2017-2369, CVE-2017-2371, CVE-2017-2373)
- Fedora webkitgtk4 Security Update (FEDORA-2017-24bddb96b5) (CVE-2017-7018, CVE-2017-7030, CVE-2017-7034, CVE-2017-7037, CVE-2017-7039, CVE-2017-7046, CVE-2017-7048, CVE-2017-7055, CVE-2017-7056, CVE-2017-7061, CVE-2017-7064)
- Fedora webkitgtk4 Security Update (FEDORA-2017-3433c9245d) (CVE-2017-13788, CVE-2017-13798, CVE-2017-13803)
- Fedora webkitgtk4 Security Update (FEDORA-2017-37f68e3534) (CVE-2017-2538)
- Fedora webkitgtk4 Security Update (FEDORA-2017-4d5618a962) (CVE-2017-13788, CVE-2017-13798, CVE-2017-13803)
- Fedora webkitgtk4 Security Update (FEDORA-2017-73d6a0dfbb) (CVE-2017-7018, CVE-2017-7030, CVE-2017-7034, CVE-2017-7037, CVE-2017-7039, CVE-2017-7046, CVE-2017-7048, CVE-2017-7055, CVE-2017-7056, CVE-2017-7061, CVE-2017-7064)
- Fedora webkitgtk4 Security Update (FEDORA-2017-772bf90b03) (CVE-2017-2538)
- Fedora webkitgtk4 Security Update (FEDORA-2017-98bc28ae9e) (CVE-2017-2496, CVE-2017-2510, CVE-2017-2539)
- Fedora webkitgtk4 Security Update (FEDORA-2017-9d572cc64a) (CVE-2017-7018, CVE-2017-7030, CVE-2017-7034, CVE-2017-7037, CVE-2017-7039, CVE-2017-7046, CVE-2017-7048, CVE-2017-7055, CVE-2017-7056, CVE-2017-7061, CVE-2017-7064)
- Fedora webkitgtk4 Security Update (FEDORA-2017-9e83b902f9) (CVE-2017-2496, CVE-2017-2510, CVE-2017-2539)
- Fedora webkitgtk4 Security Update (FEDORA-2017-b015aa1d33) (CVE-2016-7586, CVE-2016-7589, CVE-2016-7592, CVE-2016-7599, CVE-2016-7623, CVE-2016-7632, CVE-2016-7635, CVE-2016-7639, CVE-2016-7641, CVE-2016-7645, CVE-2016-7652, CVE-2016-7654, CVE-2016-7656)
- Fedora webkitgtk4 Security Update (FEDORA-2017-b1abcbe695) (CVE-2017-2350, CVE-2017-2354, CVE-2017-2355, CVE-2017-2356, CVE-2017-2362, CVE-2017-2363, CVE-2017-2364, CVE-2017-2365, CVE-2017-2366, CVE-2017-2369, CVE-2017-2371, CVE-2017-2373)
- Fedora webkitgtk4 Security Update (FEDORA-2017-bff1b87765) (CVE-2017-2538)
- Fedora webkitgtk4 Security Update (FEDORA-2017-d317f6fb61) (CVE-2016-7586, CVE-2016-7589, CVE-2016-7592, CVE-2016-7599, CVE-2016-7623, CVE-2016-7632, CVE-2016-7635, CVE-2016-7639, CVE-2016-7641, CVE-2016-7645, CVE-2016-7652, CVE-2016-7654, CVE-2016-7656)
- Fedora webkitgtk4 Security Update (FEDORA-2017-d39099ea6a) (CVE-2017-2496, CVE-2017-2510, CVE-2017-2539)
- Fedora websvn Security Update (FEDORA-2016-0cb7475aa6) (CVE-2016-1236)
- Fedora websvn Security Update (FEDORA-2016-657a1305aa) (CVE-2016-2511)
- Fedora websvn Security Update (FEDORA-2016-b0419504f4) (CVE-2016-1236)
- Fedora weechat Security Update (FEDORA-2017-20dd9f26cf) (CVE-2017-8073)
- Fedora weechat Security Update (FEDORA-2017-9ccef781a6) (CVE-2017-8073)
- Fedora weechat Security Update (FEDORA-2017-fda9cb3a3a) (CVE-2017-8073)
- Fedora wget Security Update (FEDORA-2016-2db8cbc2fd) (CVE-2016-4971)
- Fedora wget Security Update (FEDORA-2016-e14374472f) (CVE-2016-4971)
- Fedora wget Security Update (FEDORA-2017-10fbce01ec) (CVE-2017-13089, CVE-2017-13090)
- Fedora wget Security Update (FEDORA-2017-22f1a8404e) (CVE-2017-6508)
- Fedora wget Security Update (FEDORA-2017-38c3781b89) (CVE-2017-6508)
- Fedora wget Security Update (FEDORA-2017-de8a421dcd) (CVE-2017-13089, CVE-2017-13090)
- Fedora wget Security Update (FEDORA-2017-ed1c665a3f) (CVE-2017-6508)
- Fedora wget Security Update (FEDORA-2017-f0b3231763) (CVE-2017-13089, CVE-2017-13090)
- Fedora wildmidi Security Update (FEDORA-2017-7cbd8a00b7) (CVE-2017-11661, CVE-2017-11662, CVE-2017-11663, CVE-2017-11664)
- Fedora wildmidi Security Update (FEDORA-2017-dabf9a64d9) (CVE-2017-11661, CVE-2017-11662, CVE-2017-11663, CVE-2017-11664)
- Fedora wireshark Security Update (FEDORA-2017-3997279e65) (CVE-2017-17083, CVE-2017-17084, CVE-2017-17085)
- Fedora wireshark Security Update (FEDORA-2017-4373306257) (CVE-2017-6014, CVE-2017-7700, CVE-2017-7701, CVE-2017-7702, CVE-2017-7703, CVE-2017-7704, CVE-2017-7705, CVE-2017-7745, CVE-2017-7746, CVE-2017-7747, CVE-2017-7748)
- Fedora wireshark Security Update (FEDORA-2017-541aea2890) (CVE-2017-5596, CVE-2017-5597)
- Fedora wireshark Security Update (FEDORA-2017-5f15bf15cf) (CVE-2017-9343, CVE-2017-9344, CVE-2017-9345, CVE-2017-9346, CVE-2017-9347, CVE-2017-9348, CVE-2017-9349, CVE-2017-9350, CVE-2017-9351, CVE-2017-9352, CVE-2017-9353, CVE-2017-9354)
- Fedora wireshark Security Update (FEDORA-2017-6c91c98b33) (CVE-2017-6467, CVE-2017-6468, CVE-2017-6469, CVE-2017-6470, CVE-2017-6471, CVE-2017-6472, CVE-2017-6473, CVE-2017-6474)
- Fedora wireshark Security Update (FEDORA-2017-9fd430dba0) (CVE-2017-13764, CVE-2017-13765, CVE-2017-13766, CVE-2017-13767, CVE-2017-15189, CVE-2017-15190, CVE-2017-15191, CVE-2017-15192, CVE-2017-15193)
- Fedora wireshark Security Update (FEDORA-2017-f1f3dafb50) (CVE-2017-11406, CVE-2017-11407, CVE-2017-11408)
- Fedora wordpress Security Update (FEDORA-2016-34403df2af) (CVE-2016-7168, CVE-2016-7169)
- Fedora wordpress Security Update (FEDORA-2016-7db496f6f2) (CVE-2016-5832, CVE-2016-5833, CVE-2016-5834, CVE-2016-5835, CVE-2016-5836, CVE-2016-5837, CVE-2016-5838, CVE-2016-5839)
- Fedora wordpress Security Update (FEDORA-2016-80a1d6211a) (CVE-2016-6896, CVE-2016-6897)
- Fedora wordpress Security Update (FEDORA-2016-91bfe9ddb8) (CVE-2016-6896, CVE-2016-6897, CVE-2016-7168, CVE-2016-7169)
- Fedora wordpress Security Update (FEDORA-2016-a5e392ef01) (CVE-2016-5832, CVE-2016-5833, CVE-2016-5834, CVE-2016-5835, CVE-2016-5836, CVE-2016-5837, CVE-2016-5838, CVE-2016-5839)
- Fedora wordpress Security Update (FEDORA-2016-a8657278bf) (CVE-2016-6896, CVE-2016-6897, CVE-2016-7168, CVE-2016-7169)
- Fedora wordpress Security Update (FEDORA-2016-cf91320535) (CVE-2016-4566, CVE-2016-4567)
- Fedora wordpress Security Update (FEDORA-2016-d9bd0c4830) (CVE-2016-4566, CVE-2016-4567)
- Fedora wordpress Security Update (FEDORA-2017-0be7ce9e72) (CVE-2017-5610, CVE-2017-5611, CVE-2017-5612)
- Fedora wordpress Security Update (FEDORA-2017-338a3f27e5) (CVE-2017-5610, CVE-2017-5611, CVE-2017-5612)
- Fedora wpa_supplicant Security Update (FEDORA-2017-12e76e8364) (CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)
- Fedora wpa_supplicant Security Update (FEDORA-2017-60bfb576b7) (CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)
- Fedora wpa_supplicant Security Update (FEDORA-2017-f45e844a85) (CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088)
- Fedora xen Security Update (FEDORA-2016-0049aa6e5d) (CVE-2016-5403, CVE-2016-6258, CVE-2016-6259, CVE-2016-6351)
- Fedora xen Security Update (FEDORA-2016-01cc766201) (CVE-2016-5403, CVE-2016-6258, CVE-2016-6259, CVE-2016-6351)
- Fedora xen Security Update (FEDORA-2016-0d1a8ee35b) (CVE-2016-8576, CVE-2016-8577, CVE-2016-8578, CVE-2016-8669, CVE-2016-8910, CVE-2016-9102, CVE-2016-9103, CVE-2016-9104, CVE-2016-9105, CVE-2016-9106)
- Fedora xen Security Update (FEDORA-2016-103752d2a9) (CVE-2016-4453, CVE-2016-4454, CVE-2016-4962, CVE-2016-4963, CVE-2016-5238, CVE-2016-5242, CVE-2016-5337, CVE-2016-5338)
- Fedora xen Security Update (FEDORA-2016-19c82866bb) (CVE-2016-4480)
- Fedora xen Security Update (FEDORA-2016-1b868c23a9) (CVE-2016-9815, CVE-2016-9816, CVE-2016-9817, CVE-2016-9818, CVE-2016-9913, CVE-2016-9914, CVE-2016-9915, CVE-2016-9916, CVE-2016-9921, CVE-2016-9922, CVE-2016-9932)
- Fedora xen Security Update (FEDORA-2016-1c3374bcb9) (CVE-2016-7092, CVE-2016-7093, CVE-2016-7094)
- Fedora xen Security Update (FEDORA-2016-1d8429b89f) (CVE-2016-7092, CVE-2016-7093, CVE-2016-7094)
- Fedora xen Security Update (FEDORA-2016-2c15b72b01) (CVE-2015-7549, CVE-2015-8558, CVE-2015-8567, CVE-2015-8568, CVE-2015-8666, CVE-2015-8743, CVE-2015-8744, CVE-2015-8745, CVE-2016-1570, CVE-2016-1571)
- Fedora xen Security Update (FEDORA-2016-35d7b09908) (CVE-2016-3960, CVE-2016-4001, CVE-2016-4002, CVE-2016-4037)
- Fedora xen Security Update (FEDORA-2016-389be30b95) (CVE-2016-4453, CVE-2016-4454, CVE-2016-4962, CVE-2016-4963, CVE-2016-5238, CVE-2016-5242)
- Fedora xen Security Update (FEDORA-2016-48e72b7bc5) (CVE-2016-3960, CVE-2016-4001, CVE-2016-4002, CVE-2016-4037)
- Fedora xen Security Update (FEDORA-2016-4c407cd849) (CVE-2016-7116, CVE-2016-7161, CVE-2016-7777)
- Fedora xen Security Update (FEDORA-2016-5d5a8bfbc5) (CVE-2016-4480)
- Fedora xen Security Update (FEDORA-2016-689f240960) (CVE-2016-7116, CVE-2016-7161, CVE-2016-7777)
- Fedora xen Security Update (FEDORA-2016-68b71978a1) (CVE-2016-9377, CVE-2016-9378, CVE-2016-9379, CVE-2016-9380, CVE-2016-9381, CVE-2016-9382, CVE-2016-9383, CVE-2016-9384, CVE-2016-9385, CVE-2016-9386)
- Fedora xen Security Update (FEDORA-2016-7b6fbff620) (CVE-2016-8576, CVE-2016-8577, CVE-2016-8578, CVE-2016-8669, CVE-2016-8910, CVE-2016-9102, CVE-2016-9103, CVE-2016-9104, CVE-2016-9105, CVE-2016-9106)
- Fedora xen Security Update (FEDORA-2016-7d2c67d1f5) (CVE-2016-7092, CVE-2016-7093, CVE-2016-7094)
- Fedora xen Security Update (FEDORA-2016-81e5a36d8c) (CVE-2016-7116, CVE-2016-7161, CVE-2016-7777)
- Fedora xen Security Update (FEDORA-2016-8d3fe9914b) (CVE-2014-3672, CVE-2016-4439, CVE-2016-4441, CVE-2016-5105, CVE-2016-5106)
- Fedora xen Security Update (FEDORA-2016-92e3ea2d1b) (CVE-2016-10013, CVE-2016-10024, CVE-2016-10025)
- Fedora xen Security Update (FEDORA-2016-95c104a4c6) (CVE-2016-9377, CVE-2016-9378, CVE-2016-9379, CVE-2016-9380, CVE-2016-9381, CVE-2016-9382, CVE-2016-9383, CVE-2016-9384, CVE-2016-9385, CVE-2016-9386)
- Fedora xen Security Update (FEDORA-2016-999e1a6927) (CVE-2016-9377, CVE-2016-9378, CVE-2016-9379, CVE-2016-9380, CVE-2016-9381, CVE-2016-9382, CVE-2016-9383, CVE-2016-9384, CVE-2016-9385, CVE-2016-9386)
- Fedora xen Security Update (FEDORA-2016-a21b2cb7a0) (CVE-2016-3710, CVE-2016-3712)
- Fedora xen Security Update (FEDORA-2016-bc02bff7f5) (CVE-2016-10013, CVE-2016-10024, CVE-2016-10025)
- Fedora xen Security Update (FEDORA-2016-bcbae0781f) (CVE-2016-9815, CVE-2016-9816, CVE-2016-9817, CVE-2016-9818, CVE-2016-9913, CVE-2016-9914, CVE-2016-9915, CVE-2016-9916, CVE-2016-9921, CVE-2016-9922, CVE-2016-9932)
- Fedora xen Security Update (FEDORA-2016-cc2916dcf4) (CVE-2016-9815, CVE-2016-9816, CVE-2016-9817, CVE-2016-9818, CVE-2016-9913, CVE-2016-9914, CVE-2016-9915, CVE-2016-9916, CVE-2016-9921, CVE-2016-9922)
- Fedora xen Security Update (FEDORA-2016-cf396bc041) (CVE-2016-5337, CVE-2016-5338)
- Fedora xen Security Update (FEDORA-2016-cfea37952b) (CVE-2014-3672, CVE-2016-4439, CVE-2016-4441, CVE-2016-5105, CVE-2016-5106)
- Fedora xen Security Update (FEDORA-2016-da6b1d277b) (CVE-2016-8576, CVE-2016-8577, CVE-2016-8578, CVE-2016-8669, CVE-2016-8910, CVE-2016-9102, CVE-2016-9103, CVE-2016-9104, CVE-2016-9105, CVE-2016-9106)
- Fedora xen Security Update (FEDORA-2016-e48f4bd14f) (CVE-2016-2270, CVE-2016-2271)
- Fedora xen Security Update (FEDORA-2016-e5432ca977) (CVE-2016-3158, CVE-2016-3159)
- Fedora xen Security Update (FEDORA-2016-f1c21e3c3c) (CVE-2016-3710, CVE-2016-3712)
- Fedora xen Security Update (FEDORA-2016-f4504e9445) (CVE-2015-8613, CVE-2015-8817, CVE-2015-8818, CVE-2016-1714, CVE-2016-1922, CVE-2016-1981, CVE-2016-2198, CVE-2016-2391, CVE-2016-2392, CVE-2016-2538, CVE-2016-2841, CVE-2016-2857, CVE-2016-2858)
- Fedora xen Security Update (FEDORA-2017-009bc68243) (CVE-2017-15597)
- Fedora xen Security Update (FEDORA-2017-03dc811be6) (CVE-2017-7228, CVE-2017-7377)
- Fedora xen Security Update (FEDORA-2017-054729ab08) (CVE-2017-7228, CVE-2017-7377)
- Fedora xen Security Update (FEDORA-2017-1607a3a78e) (CVE-2017-2620)
- Fedora xen Security Update (FEDORA-2017-16a414b3c5) (CVE-2017-17044, CVE-2017-17045, CVE-2017-17563, CVE-2017-17564, CVE-2017-17565, CVE-2017-17566)
- Fedora xen Security Update (FEDORA-2017-2500a024ef) (CVE-2017-15592, CVE-2017-15595)
- Fedora xen Security Update (FEDORA-2017-266ab882cd) (CVE-2017-2620)
- Fedora xen Security Update (FEDORA-2017-333ea49a63) (CVE-2017-14316, CVE-2017-14317, CVE-2017-14318, CVE-2017-14319)
- Fedora xen Security Update (FEDORA-2017-3d16d348eb) (CVE-2016-9603, CVE-2017-6505)
- Fedora xen Security Update (FEDORA-2017-4bfcd57172) (CVE-2017-17044, CVE-2017-17045)
- Fedora xen Security Update (FEDORA-2017-5945560816) (CVE-2017-17563, CVE-2017-17564, CVE-2017-17565, CVE-2017-17566)
- Fedora xen Security Update (FEDORA-2017-5ae70ac6a5) (CVE-2017-8903, CVE-2017-8904, CVE-2017-8905)
- Fedora xen Security Update (FEDORA-2017-5bcddc1984) (CVE-2017-13672, CVE-2017-13673, CVE-2017-15588, CVE-2017-15589, CVE-2017-15590, CVE-2017-15591, CVE-2017-15592, CVE-2017-15593, CVE-2017-15594, CVE-2017-15595)
- Fedora xen Security Update (FEDORA-2017-5c6a9b07a3) (CVE-2017-10911, CVE-2017-10912, CVE-2017-10913, CVE-2017-10914, CVE-2017-10915, CVE-2017-10916, CVE-2017-10917, CVE-2017-10918, CVE-2017-10919, CVE-2017-10920, CVE-2017-10921, CVE-2017-10922, CVE-2017-10923)
- Fedora xen Security Update (FEDORA-2017-77ca39d254) (CVE-2017-8903, CVE-2017-8904, CVE-2017-8905)
- Fedora xen Security Update (FEDORA-2017-908f063bb6) (CVE-2017-10664, CVE-2017-11334, CVE-2017-9330, CVE-2017-9524)
- Fedora xen Security Update (FEDORA-2017-b3bdaf58bc) (CVE-2017-10911, CVE-2017-10912, CVE-2017-10913, CVE-2017-10914, CVE-2017-10915, CVE-2017-10916, CVE-2017-10917, CVE-2017-10918, CVE-2017-10919, CVE-2017-10920, CVE-2017-10921, CVE-2017-10922, CVE-2017-10923)
- Fedora xen Security Update (FEDORA-2017-b4329d6ee5) (CVE-2017-13672, CVE-2017-13673)
- Fedora xen Security Update (FEDORA-2017-b7f1197c23) (CVE-2017-10664, CVE-2017-11334, CVE-2017-9330, CVE-2017-9524)
- Fedora xen Security Update (FEDORA-2017-b8fa8e1a13) (CVE-2017-8309, CVE-2017-8379)
- Fedora xen Security Update (FEDORA-2017-c3149b5fcb) (CVE-2017-10911, CVE-2017-10912, CVE-2017-10913, CVE-2017-10914, CVE-2017-10915, CVE-2017-10916, CVE-2017-10917, CVE-2017-10918, CVE-2017-10919, CVE-2017-10920, CVE-2017-10921, CVE-2017-10922, CVE-2017-10923)
- Fedora xen Security Update (FEDORA-2017-c31799ee4a) (CVE-2017-15588, CVE-2017-15589, CVE-2017-15590, CVE-2017-15591, CVE-2017-15592, CVE-2017-15593, CVE-2017-15594, CVE-2017-15595)
- Fedora xen Security Update (FEDORA-2017-c432db2971) (CVE-2017-15588, CVE-2017-15589, CVE-2017-15590, CVE-2017-15591, CVE-2017-15592, CVE-2017-15593, CVE-2017-15594, CVE-2017-15595)
- Fedora xen Security Update (FEDORA-2017-c4aa57d753) (CVE-2017-15597)
- Fedora xen Security Update (FEDORA-2017-c9d71f0860) (CVE-2017-8903, CVE-2017-8904, CVE-2017-8905)
- Fedora xen Security Update (FEDORA-2017-cdb53b04e0) (CVE-2017-2615, CVE-2017-5525, CVE-2017-5526)
- Fedora xen Security Update (FEDORA-2017-d4709b0d8b) (CVE-2017-13672, CVE-2017-13673, CVE-2017-15588, CVE-2017-15589, CVE-2017-15590, CVE-2017-15591, CVE-2017-15592, CVE-2017-15593, CVE-2017-15594, CVE-2017-15595)
- Fedora xen Security Update (FEDORA-2017-d4ee7018c1) (CVE-2017-2615, CVE-2017-5525, CVE-2017-5526)
- Fedora xen Security Update (FEDORA-2017-e399a9008c) (CVE-2017-14316, CVE-2017-14317, CVE-2017-14318, CVE-2017-14319)
- Fedora xen Security Update (FEDORA-2017-ed735463e3) (CVE-2017-10664, CVE-2017-12134, CVE-2017-12135, CVE-2017-12136, CVE-2017-12137, CVE-2017-12855, CVE-2017-5579, CVE-2017-7718, CVE-2017-8309, CVE-2017-8379, CVE-2017-9330)
- Fedora xen Security Update (FEDORA-2017-f05808ee5b) (CVE-2017-15597)
- Fedora xen Security Update (FEDORA-2017-f2577f2108) (CVE-2017-15588, CVE-2017-15589, CVE-2017-15590, CVE-2017-15591, CVE-2017-15592, CVE-2017-15593, CVE-2017-15594, CVE-2017-15595)
- Fedora xen Security Update (FEDORA-2017-f336ba205d) (CVE-2017-12134, CVE-2017-12135, CVE-2017-12136, CVE-2017-12137, CVE-2017-12855, CVE-2017-5579, CVE-2017-7718)
- Fedora xen Security Update (FEDORA-2017-f7fd3fe7eb) (CVE-2017-14316, CVE-2017-14317, CVE-2017-14318, CVE-2017-14319)
- Fedora xerces-c Security Update (FEDORA-2016-9284772686) (CVE-2016-2099, CVE-2016-4463)
- Fedora xerces-c Security Update (FEDORA-2016-9ff972ca42) (CVE-2016-0729)
- Fedora xerces-c Security Update (FEDORA-2016-ae9ac16cf3) (CVE-2016-0729)
- Fedora xerces-c Security Update (FEDORA-2016-d2d6890690) (CVE-2016-2099, CVE-2016-4463)
- Fedora xguest Security Update (FEDORA-2016-2a66f41200) (CVE-2016-4980)
- Fedora xguest Security Update (FEDORA-2016-372b6f936e) (CVE-2016-4980)
- Fedora xrdp Security Update (FEDORA-2017-05e32fe278) (CVE-2013-1430)
- Fedora xrdp Security Update (FEDORA-2017-1c73749b66) (CVE-2017-16927)
- Fedora xrdp Security Update (FEDORA-2017-1fb805bfc2) (CVE-2017-16927)
- Fedora xrdp Security Update (FEDORA-2017-4603342f9a) (CVE-2017-16927)
- Fedora xrdp Security Update (FEDORA-2017-8fffbae8af) (CVE-2013-1430)
- Fedora xrdp Security Update (FEDORA-2017-b891f919c5) (CVE-2017-16927)
- Fedora xrdp Security Update (FEDORA-2017-f67f3ffb5d) (CVE-2017-16927)
- Fedora xstream Security Update (FEDORA-2016-175b56bb05) (CVE-2016-3674)
- Fedora xstream Security Update (FEDORA-2016-de909cc333) (CVE-2016-3674)
- Fedora yadifa Security Update (FEDORA-2017-4f2fbc84d9) (CVE-2017-14339)
- Fedora yara Security Update (FEDORA-2017-088b16a69a) (CVE-2017-11328)
- Fedora yara Security Update (FEDORA-2017-11ac1e31eb) (CVE-2016-10210, CVE-2016-10211, CVE-2017-5923, CVE-2017-5924, CVE-2017-8294)
- Fedora yara Security Update (FEDORA-2017-156d12fa2f) (CVE-2017-9465)
- Fedora yara Security Update (FEDORA-2017-1d46019681) (CVE-2017-11328)
- Fedora yara Security Update (FEDORA-2017-2e94c7b518) (CVE-2016-10210, CVE-2016-10211, CVE-2017-5923, CVE-2017-5924, CVE-2017-8294)
- Fedora yara Security Update (FEDORA-2017-47487b1223) (CVE-2017-9465)
- Fedora yara Security Update (FEDORA-2017-5c55ef46ee) (CVE-2016-10210, CVE-2016-10211, CVE-2017-5923, CVE-2017-5924, CVE-2017-8929)
- Fedora yara Security Update (FEDORA-2017-926e11c76e) (CVE-2016-10210, CVE-2016-10211, CVE-2017-5923, CVE-2017-5924, CVE-2017-8929)
- Fedora yara Security Update (FEDORA-2017-944e86b623) (CVE-2017-11328)
- Fedora yara Security Update (FEDORA-2017-9941306740) (CVE-2016-10210, CVE-2016-10211, CVE-2017-5923, CVE-2017-5924, CVE-2017-8294)
- Fedora yara Security Update (FEDORA-2017-cd57608211) (CVE-2016-10210, CVE-2016-10211, CVE-2017-5923, CVE-2017-5924, CVE-2017-8929)
- Fedora yara Security Update (FEDORA-2017-fa52efdf32) (CVE-2017-9465)
- Fedora zabbix Security Update (FEDORA-2017-5c8a4ebccd) (CVE-2017-2824)
- Fedora zabbix Security Update (FEDORA-2017-63aca509fb) (CVE-2017-2824)
- Fedora zabbix Security Update (FEDORA-2017-d191fb7fce) (CVE-2017-2824)
- Fedora zoneminder Security Update (FEDORA-2017-2bb174ae3c) (CVE-2017-5595)
- Fedora zoneminder Security Update (FEDORA-2017-d5fb74cd2e) (CVE-2017-5595)
- Fedora zookeeper Security Update (FEDORA-2016-54a717d5d6) (CVE-2016-5017)
- Fedora zookeeper Security Update (FEDORA-2016-5557ccf1f9) (CVE-2016-5017)
FreeBSD
- FreeBSD File System Uninitialized Kernel Stack Leaks Vulnerability (FreeBSD-SA-21:01.fsdisclosure.asc) (CVE-2020-25579, CVE-2020-25578)
- FreeBSD Xen Guest Trigger Backend Out Of Memory Vulnerability (FreeBSD-SA-21:02.xenoom) (CVE-2020-29568)
Microsoft
- Microsoft Exchange Server Spoofing Vulnerabilities (2021-Feb) (CVE-2021-24085, CVE-2021-1730)
- Microsoft Windows February 2021 Security Updates Missing (CVE-2021-25195, CVE-2021-24106, CVE-2021-24103, CVE-2021-24102, CVE-2021-24098, CVE-2021-24096, CVE-2021-24094, CVE-2021-24093, CVE-2021-24091, CVE-2021-24088, CVE-2021-24086, CVE-2021-24084, CVE-2021-24083, CVE-2021-24082, CVE-2021-24081, CVE-2021-24080, CVE-2021-24079, CVE-2021-24078, CVE-2021-24077, CVE-2021-24076, CVE-2021-24075, CVE-2021-24074, CVE-2021-1734, CVE-2021-1732, CVE-2021-1731, CVE-2021-1727, CVE-2021-1722, CVE-2021-1698, CVE-2021-1692)
Red Hat (Credentialed Checks)
- Red Hat Enterprise Linux firefox security update (RHSA-2021:0288) (CVE-2020-26976, CVE-2021-23953, CVE-2021-23954, CVE-2021-23960, CVE-2021-23964)
- Red Hat Enterprise Linux firefox security update (RHSA-2021:0290) (CVE-2020-26976, CVE-2021-23953, CVE-2021-23954, CVE-2021-23960, CVE-2021-23964)
- Red Hat Enterprise Linux flatpak security update (RHSA-2021:0304) (CVE-2021-21261)
- Red Hat Enterprise Linux flatpak security update (RHSA-2021:0411) (CVE-2021-21261)
- Red Hat Enterprise Linux glibc security and bug fix update (RHSA-2021:0348) (CVE-2019-25013, CVE-2020-10029, CVE-2020-29573)
- Red Hat Enterprise Linux kernel security, bug fix, and enhancement update (RHSA-2021:0336) (CVE-2020-15436, CVE-2020-35513)
- Red Hat Enterprise Linux linux-firmware security update (RHSA-2021:0339) (CVE-2020-12321)
- Red Hat Enterprise Linux perl security update (RHSA-2021:0343) (CVE-2020-10543, CVE-2020-10878, CVE-2020-12723)
- Red Hat Enterprise Linux qemu-kvm security and bug fix update (RHSA-2021:0347) (CVE-2020-13765, CVE-2020-16092)
- Red Hat Enterprise Linux sudo security update (RHSA-2021:0218) (CVE-2021-3156)
- Red Hat Enterprise Linux sudo security update (RHSA-2021:0221) (CVE-2021-3156)
- Red Hat Enterprise Linux thunderbird security update (RHSA-2021:0297) (CVE-2020-15685, CVE-2020-26976, CVE-2021-23953, CVE-2021-23954, CVE-2021-23960, CVE-2021-23964)
- Red Hat Enterprise Linux thunderbird security update (RHSA-2021:0298) (CVE-2020-15685, CVE-2020-26976, CVE-2021-23953, CVE-2021-23954, CVE-2021-23960, CVE-2021-23964)
Ubuntu (Credentialed Checks)
- Ubuntu Apport vulnerabilities (USN-4720-1) (CVE-2021-25683, CVE-2021-25682, CVE-2021-25684)
- Ubuntu Ceph vulnerabilities (USN-4706-1) (CVE-2020-10753, CVE-2020-10736, CVE-2020-25660)
- Ubuntu Django vulnerability (USN-4715-1) (CVE-2021-3281)
- Ubuntu fastd vulnerability (USN-4718-1) (CVE-2020-27638)
- Ubuntu Firefox vulnerabilities (USN-4717-1) (CVE-2021-23954, CVE-2021-23964, CVE-2021-23958, CVE-2021-23960, CVE-2021-23963, CVE-2021-23955, CVE-2021-23961, CVE-2021-23962, CVE-2021-23953, CVE-2021-23956, CVE-2021-23965)
- Ubuntu Flatpak vulnerability (USN-4721-1) (CVE-2021-21261)
- Ubuntu libsndfile vulnerabilities (USN-4704-1) (CVE-2017-12562, CVE-2018-19758, CVE-2018-19661, CVE-2017-16942, CVE-2017-6892, CVE-2018-19432, CVE-2018-19662, CVE-2017-14246, CVE-2017-14634, CVE-2019-3832, CVE-2018-13139, CVE-2017-14245)
- Ubuntu Linux kernel vulnerabilities (USN-4708-1) (CVE-2020-27777, CVE-2018-13093, CVE-2019-19816, CVE-2020-25669, CVE-2019-19813)
- Ubuntu Linux kernel vulnerabilities (USN-4709-1) (CVE-2020-28374, CVE-2019-19816, CVE-2020-25669, CVE-2019-19813, CVE-2018-13093)
- Ubuntu Linux kernel vulnerabilities (USN-4711-1) (CVE-2020-28374, CVE-2020-25704)
- Ubuntu Linux kernel vulnerability (USN-4710-1) (CVE-2020-25704)
- Ubuntu Linux kernel vulnerability (USN-4713-1) (CVE-2020-28374)
- Ubuntu MySQL vulnerabilities (USN-4716-1) (CVE-2021-2088, CVE-2021-2076, CVE-2021-2022, CVE-2021-2061, CVE-2021-2081, CVE-2021-2065, CVE-2021-2070, CVE-2021-2002, CVE-2021-2072, CVE-2021-2122, CVE-2021-2046, CVE-2021-2048, CVE-2021-2038, CVE-2021-2031, CVE-2021-2056, CVE-2021-2087, CVE-2021-2010, CVE-2021-2036, CVE-2021-2060, CVE-2021-2021, CVE-2021-2024, CVE-2021-2014, CVE-2021-2032, CVE-2021-2058, CVE-2021-2011)
- Ubuntu OpenLDAP vulnerabilities (USN-4724-1) (CVE-2020-36223, CVE-2020-36226, CVE-2020-36227, CVE-2020-36230, CVE-2020-36221, CVE-2020-36229, CVE-2020-36224, CVE-2020-36225, CVE-2020-36228, CVE-2020-36222)
- Ubuntu PEAR vulnerability (USN-4723-1) (CVE-2020-36193)
- Ubuntu QEMU vulnerabilities (USN-4725-1) (CVE-2020-15859, CVE-2020-27821, CVE-2020-28916, CVE-2020-29443, CVE-2020-11947, CVE-2021-20181)
- Ubuntu ReadyMedia (MiniDLNA) vulnerabilities (USN-4722-1) (CVE-2020-12695, CVE-2020-28926)
- Ubuntu Sudo vulnerabilities (USN-4705-1) (CVE-2021-3156, CVE-2021-23239)
- Ubuntu Sudo vulnerability (USN-4705-2) (CVE-2021-3156)
- Ubuntu TCMU vulnerability (USN-4707-1) (CVE-2021-3139)
- Ubuntu XStream vulnerabilities (USN-4714-1) (CVE-2020-26217, CVE-2020-26259, CVE-2020-26258)
cPanel
How to Update?
All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.