Vulnerability Database
Blog
FAQ
Docs
MGASA-2018-0024
See a problem?
Please try reporting it
to the source
first.
Source
https://advisories.mageia.org/MGASA-2018-0024.html
Import Source
https://advisories.mageia.org/MGASA-2018-0024.json
JSON Data
https://api.test.osv.dev/v1/vulns/MGASA-2018-0024
Related
CVE-2016-9422
CVE-2016-9423
CVE-2016-9424
CVE-2016-9425
CVE-2016-9426
CVE-2016-9427
CVE-2016-9428
CVE-2016-9429
CVE-2016-9430
CVE-2016-9431
CVE-2016-9432
CVE-2016-9433
CVE-2016-9434
CVE-2016-9435
CVE-2016-9436
CVE-2016-9437
CVE-2016-9438
CVE-2016-9439
CVE-2016-9440
CVE-2016-9441
CVE-2016-9442
CVE-2016-9443
CVE-2016-9622
CVE-2016-9623
CVE-2016-9624
CVE-2016-9625
CVE-2016-9626
CVE-2016-9627
CVE-2016-9628
CVE-2016-9629
CVE-2016-9630
CVE-2016-9631
CVE-2016-9632
CVE-2016-9633
Published
2018-01-03T10:32:10Z
Modified
2018-01-03T10:00:15Z
Summary
Updated w3m packages fix security vulnerability
Details
The w3m package has been updated to a newer git snapshot to fix several security issues.
References
https://advisories.mageia.org/MGASA-2018-0024.html
https://bugs.mageia.org/show_bug.cgi?id=19811
http://www.openwall.com/lists/oss-security/2016/11/03/3
http://openwall.com/lists/oss-security/2016/11/24/1
http://openwall.com/lists/oss-security/2016/11/25/5
https://lists.opensuse.org/opensuse-updates/2016-12/msg00084.html
Credits
Mageia - COORDINATOR
https://wiki.mageia.org/en/Packages_Security_Team
Affected packages
MGASA-2018-0024 - OSV