You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa xorg-x11-server

Sigurnosni nedostaci programskog paketa xorg-x11-server

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: xorg-x11-server security update
Advisory ID: RHSA-2020:4910-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4910
Issue date: 2020-11-04
CVE Names: CVE-2020-14345 CVE-2020-14346 CVE-2020-14361
CVE-2020-14362
=====================================================================

1. Summary:

An update for xorg-x11-server is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – noarch, x86_64

3. Description:

X.Org is an open-source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Security Fix(es):

* xorg-x11-server: Out-of-bounds access in XkbSetNames function
(CVE-2020-14345)

* xorg-x11-server: Integer underflow in the X input extension protocol
(CVE-2020-14346)

* xorg-x11-server: XkbSelectEvents integer underflow privilege escalation
vulnerability (CVE-2020-14361)

* xorg-x11-server: XRecordRegisterClients integer underflow privilege
escalation vulnerability (CVE-2020-14362)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1862241 – CVE-2020-14345 xorg-x11-server: Out-of-bounds access in XkbSetNames function
1862246 – CVE-2020-14346 xorg-x11-server: Integer underflow in the X input extension protocol
1869142 – CVE-2020-14361 xorg-x11-server: XkbSelectEvents integer underflow privilege escalation vulnerability
1869144 – CVE-2020-14362 xorg-x11-server: XRecordRegisterClients integer underflow privilege escalation vulnerability

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
xorg-x11-server-1.20.4-12.el7_9.src.rpm

x86_64:
xorg-x11-server-Xephyr-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
xorg-x11-server-source-1.20.4-12.el7_9.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xorg-x11-server-1.20.4-12.el7_9.src.rpm

noarch:
xorg-x11-server-source-1.20.4-12.el7_9.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xephyr-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
xorg-x11-server-1.20.4-12.el7_9.src.rpm

ppc64:
xorg-x11-server-Xephyr-1.20.4-12.el7_9.ppc64.rpm
xorg-x11-server-Xorg-1.20.4-12.el7_9.ppc64.rpm
xorg-x11-server-common-1.20.4-12.el7_9.ppc64.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.ppc64.rpm

ppc64le:
xorg-x11-server-Xephyr-1.20.4-12.el7_9.ppc64le.rpm
xorg-x11-server-Xorg-1.20.4-12.el7_9.ppc64le.rpm
xorg-x11-server-common-1.20.4-12.el7_9.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.ppc64le.rpm

s390x:
xorg-x11-server-Xephyr-1.20.4-12.el7_9.s390x.rpm
xorg-x11-server-common-1.20.4-12.el7_9.s390x.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.s390x.rpm

x86_64:
xorg-x11-server-Xephyr-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
xorg-x11-server-source-1.20.4-12.el7_9.noarch.rpm

ppc64:
xorg-x11-server-Xdmx-1.20.4-12.el7_9.ppc64.rpm
xorg-x11-server-Xnest-1.20.4-12.el7_9.ppc64.rpm
xorg-x11-server-Xvfb-1.20.4-12.el7_9.ppc64.rpm
xorg-x11-server-Xwayland-1.20.4-12.el7_9.ppc64.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.ppc.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.ppc64.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.ppc.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.ppc64.rpm

ppc64le:
xorg-x11-server-Xdmx-1.20.4-12.el7_9.ppc64le.rpm
xorg-x11-server-Xnest-1.20.4-12.el7_9.ppc64le.rpm
xorg-x11-server-Xvfb-1.20.4-12.el7_9.ppc64le.rpm
xorg-x11-server-Xwayland-1.20.4-12.el7_9.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.ppc64le.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-1.20.4-12.el7_9.s390x.rpm
xorg-x11-server-Xnest-1.20.4-12.el7_9.s390x.rpm
xorg-x11-server-Xvfb-1.20.4-12.el7_9.s390x.rpm
xorg-x11-server-Xwayland-1.20.4-12.el7_9.s390x.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
xorg-x11-server-1.20.4-12.el7_9.src.rpm

x86_64:
xorg-x11-server-Xephyr-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
xorg-x11-server-source-1.20.4-12.el7_9.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14345
https://access.redhat.com/security/cve/CVE-2020-14346
https://access.redhat.com/security/cve/CVE-2020-14361
https://access.redhat.com/security/cve/CVE-2020-14362
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=EAuM
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

 

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: xorg-x11-server security update
Advisory ID: RHSA-2020:4953-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4953
Issue date: 2020-11-05
Cross references: RHSA-2020:65429-03
CVE Names: CVE-2020-14345 CVE-2020-14346 CVE-2020-14361
CVE-2020-14362
=====================================================================

1. Summary:

An update for xorg-x11-server is now available for Red Hat Enterprise Linux
6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, noarch, x86_64

3. Description:

X.Org is an open-source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Security Fix(es):

* xorg-x11-server: Out-of-bounds access in XkbSetNames function
(CVE-2020-14345)

* xorg-x11-server: Integer underflow in the X input extension protocol
(CVE-2020-14346)

* xorg-x11-server: XkbSelectEvents integer underflow privilege escalation
vulnerability (CVE-2020-14361)

* xorg-x11-server: XRecordRegisterClients integer underflow privilege
escalation vulnerability (CVE-2020-14362)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1862241 – CVE-2020-14345 xorg-x11-server: Out-of-bounds access in XkbSetNames function
1862246 – CVE-2020-14346 xorg-x11-server: Integer underflow in the X input extension protocol
1869142 – CVE-2020-14361 xorg-x11-server: XkbSelectEvents integer underflow privilege escalation vulnerability
1869144 – CVE-2020-14362 xorg-x11-server: XRecordRegisterClients integer underflow privilege escalation vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
xorg-x11-server-1.17.4-18.el6_10.src.rpm

i386:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-common-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm

x86_64:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm

noarch:
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
xorg-x11-server-1.17.4-18.el6_10.src.rpm

noarch:
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
xorg-x11-server-1.17.4-18.el6_10.src.rpm

i386:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-common-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm

ppc64:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-common-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.ppc64.rpm

s390x:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.s390x.rpm
xorg-x11-server-common-1.17.4-18.el6_10.s390x.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.s390x.rpm

x86_64:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm

noarch:
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm

ppc64:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.ppc.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.ppc.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.ppc64.rpm

s390x:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.s390x.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.s390x.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.s390x.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
xorg-x11-server-1.17.4-18.el6_10.src.rpm

i386:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-common-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm

x86_64:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm

noarch:
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14345
https://access.redhat.com/security/cve/CVE-2020-14346
https://access.redhat.com/security/cve/CVE-2020-14361
https://access.redhat.com/security/cve/CVE-2020-14362
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=tHei
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorBruno Varga
Cert idNCERT-REF-2020-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskih paketa chromium i gn

Otkriveni su sigurnosni nedostaci u programskim paketima chromium i gn za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje...

Close