Vulnerability Database
Blog
FAQ
Docs
RHSA-2020:1180
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2020:1180
Import Source
https://security.access.redhat.com/data/osv/RHSA-2020:1180.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2020:1180
Related
CVE-2017-1000476
CVE-2017-11166
CVE-2017-12805
CVE-2017-12806
CVE-2017-18251
CVE-2017-18252
CVE-2017-18254
CVE-2017-18271
CVE-2017-18273
CVE-2018-10177
CVE-2018-10804
CVE-2018-10805
CVE-2018-11656
CVE-2018-12599
CVE-2018-12600
CVE-2018-13153
CVE-2018-14434
CVE-2018-14435
CVE-2018-14436
CVE-2018-14437
CVE-2018-15607
CVE-2018-16328
CVE-2018-16640
CVE-2018-16642
CVE-2018-16643
CVE-2018-16644
CVE-2018-16645
CVE-2018-16749
CVE-2018-16750
CVE-2018-17966
CVE-2018-17967
CVE-2018-18016
CVE-2018-18024
CVE-2018-18544
CVE-2018-20467
CVE-2018-8804
CVE-2018-9133
CVE-2019-10131
CVE-2019-10650
CVE-2019-11470
CVE-2019-11472
CVE-2019-11597
CVE-2019-11598
CVE-2019-12974
CVE-2019-12975
CVE-2019-12976
CVE-2019-12978
CVE-2019-12979
CVE-2019-13133
CVE-2019-13134
CVE-2019-13135
CVE-2019-13295
CVE-2019-13297
CVE-2019-13300
CVE-2019-13301
CVE-2019-13304
CVE-2019-13305
CVE-2019-13306
CVE-2019-13307
CVE-2019-13309
CVE-2019-13310
CVE-2019-13311
CVE-2019-13454
CVE-2019-14980
CVE-2019-14981
CVE-2019-15139
CVE-2019-15140
CVE-2019-15141
CVE-2019-16708
CVE-2019-16709
CVE-2019-16710
CVE-2019-16711
CVE-2019-16712
CVE-2019-16713
CVE-2019-17540
CVE-2019-17541
CVE-2019-19948
CVE-2019-19949
CVE-2019-7175
CVE-2019-7397
CVE-2019-7398
CVE-2019-9956
Published
2024-09-16T03:13:45Z
Modified
2024-09-16T03:13:45Z
Severity
8.8 (High)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: ImageMagick security, bug fix, and enhancement update
Details
References
https://access.redhat.com/errata/RHSA-2020:1180
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index
https://bugzilla.redhat.com/show_bug.cgi?id=1532845
https://bugzilla.redhat.com/show_bug.cgi?id=1559892
https://bugzilla.redhat.com/show_bug.cgi?id=1561741
https://bugzilla.redhat.com/show_bug.cgi?id=1561742
https://bugzilla.redhat.com/show_bug.cgi?id=1561744
https://bugzilla.redhat.com/show_bug.cgi?id=1563875
https://bugzilla.redhat.com/show_bug.cgi?id=1572044
https://bugzilla.redhat.com/show_bug.cgi?id=1577398
https://bugzilla.redhat.com/show_bug.cgi?id=1577399
https://bugzilla.redhat.com/show_bug.cgi?id=1581486
https://bugzilla.redhat.com/show_bug.cgi?id=1581489
https://bugzilla.redhat.com/show_bug.cgi?id=1588170
https://bugzilla.redhat.com/show_bug.cgi?id=1594338
https://bugzilla.redhat.com/show_bug.cgi?id=1594339
https://bugzilla.redhat.com/show_bug.cgi?id=1598471
https://bugzilla.redhat.com/show_bug.cgi?id=1609933
https://bugzilla.redhat.com/show_bug.cgi?id=1609936
https://bugzilla.redhat.com/show_bug.cgi?id=1609939
https://bugzilla.redhat.com/show_bug.cgi?id=1609942
https://bugzilla.redhat.com/show_bug.cgi?id=1622738
https://bugzilla.redhat.com/show_bug.cgi?id=1624955
https://bugzilla.redhat.com/show_bug.cgi?id=1627916
https://bugzilla.redhat.com/show_bug.cgi?id=1627917
https://bugzilla.redhat.com/show_bug.cgi?id=1642614
https://bugzilla.redhat.com/show_bug.cgi?id=1664845
https://bugzilla.redhat.com/show_bug.cgi?id=1672560
https://bugzilla.redhat.com/show_bug.cgi?id=1672564
https://bugzilla.redhat.com/show_bug.cgi?id=1687436
https://bugzilla.redhat.com/show_bug.cgi?id=1692300
https://bugzilla.redhat.com/show_bug.cgi?id=1700755
https://bugzilla.redhat.com/show_bug.cgi?id=1704762
https://bugzilla.redhat.com/show_bug.cgi?id=1705406
https://bugzilla.redhat.com/show_bug.cgi?id=1705414
https://bugzilla.redhat.com/show_bug.cgi?id=1707768
https://bugzilla.redhat.com/show_bug.cgi?id=1707770
https://bugzilla.redhat.com/show_bug.cgi?id=1708517
https://bugzilla.redhat.com/show_bug.cgi?id=1708521
https://bugzilla.redhat.com/show_bug.cgi?id=1726078
https://bugzilla.redhat.com/show_bug.cgi?id=1726081
https://bugzilla.redhat.com/show_bug.cgi?id=1726104
https://bugzilla.redhat.com/show_bug.cgi?id=1728474
https://bugzilla.redhat.com/show_bug.cgi?id=1730329
https://bugzilla.redhat.com/show_bug.cgi?id=1730333
https://bugzilla.redhat.com/show_bug.cgi?id=1730337
https://bugzilla.redhat.com/show_bug.cgi?id=1730351
https://bugzilla.redhat.com/show_bug.cgi?id=1730357
https://bugzilla.redhat.com/show_bug.cgi?id=1730361
https://bugzilla.redhat.com/show_bug.cgi?id=1730364
https://bugzilla.redhat.com/show_bug.cgi?id=1730575
https://bugzilla.redhat.com/show_bug.cgi?id=1730580
https://bugzilla.redhat.com/show_bug.cgi?id=1730596
https://bugzilla.redhat.com/show_bug.cgi?id=1730604
https://bugzilla.redhat.com/show_bug.cgi?id=1732278
https://bugzilla.redhat.com/show_bug.cgi?id=1732282
https://bugzilla.redhat.com/show_bug.cgi?id=1732284
https://bugzilla.redhat.com/show_bug.cgi?id=1732292
https://bugzilla.redhat.com/show_bug.cgi?id=1732294
https://bugzilla.redhat.com/show_bug.cgi?id=1743658
https://bugzilla.redhat.com/show_bug.cgi?id=1757779
https://bugzilla.redhat.com/show_bug.cgi?id=1757911
https://bugzilla.redhat.com/show_bug.cgi?id=1764595
https://bugzilla.redhat.com/show_bug.cgi?id=1765205
https://bugzilla.redhat.com/show_bug.cgi?id=1765208
https://bugzilla.redhat.com/show_bug.cgi?id=1765211
https://bugzilla.redhat.com/show_bug.cgi?id=1765330
https://bugzilla.redhat.com/show_bug.cgi?id=1767087
https://bugzilla.redhat.com/show_bug.cgi?id=1767802
https://bugzilla.redhat.com/show_bug.cgi?id=1767812
https://bugzilla.redhat.com/show_bug.cgi?id=1767828
https://bugzilla.redhat.com/show_bug.cgi?id=1772643
https://bugzilla.redhat.com/show_bug.cgi?id=1792480
https://bugzilla.redhat.com/show_bug.cgi?id=1793177
https://bugzilla.redhat.com/show_bug.cgi?id=1801661
https://bugzilla.redhat.com/show_bug.cgi?id=1801665
https://bugzilla.redhat.com/show_bug.cgi?id=1801667
https://bugzilla.redhat.com/show_bug.cgi?id=1801673
https://bugzilla.redhat.com/show_bug.cgi?id=1801674
https://bugzilla.redhat.com/show_bug.cgi?id=1801681
https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_1180.json
https://access.redhat.com/security/cve/CVE-2017-11166
https://www.cve.org/CVERecord?id=CVE-2017-11166
https://nvd.nist.gov/vuln/detail/CVE-2017-11166
https://access.redhat.com/security/cve/CVE-2017-12805
https://www.cve.org/CVERecord?id=CVE-2017-12805
https://nvd.nist.gov/vuln/detail/CVE-2017-12805
https://access.redhat.com/security/cve/CVE-2017-12806
https://www.cve.org/CVERecord?id=CVE-2017-12806
https://nvd.nist.gov/vuln/detail/CVE-2017-12806
https://access.redhat.com/security/cve/CVE-2017-18251
https://www.cve.org/CVERecord?id=CVE-2017-18251
https://nvd.nist.gov/vuln/detail/CVE-2017-18251
https://access.redhat.com/security/cve/CVE-2017-18252
https://www.cve.org/CVERecord?id=CVE-2017-18252
https://nvd.nist.gov/vuln/detail/CVE-2017-18252
https://access.redhat.com/security/cve/CVE-2017-18254
https://www.cve.org/CVERecord?id=CVE-2017-18254
https://nvd.nist.gov/vuln/detail/CVE-2017-18254
https://access.redhat.com/security/cve/CVE-2017-18271
https://www.cve.org/CVERecord?id=CVE-2017-18271
https://nvd.nist.gov/vuln/detail/CVE-2017-18271
https://access.redhat.com/security/cve/CVE-2017-18273
https://www.cve.org/CVERecord?id=CVE-2017-18273
https://nvd.nist.gov/vuln/detail/CVE-2017-18273
https://access.redhat.com/security/cve/CVE-2017-1000476
https://www.cve.org/CVERecord?id=CVE-2017-1000476
https://nvd.nist.gov/vuln/detail/CVE-2017-1000476
https://access.redhat.com/security/cve/CVE-2018-8804
https://www.cve.org/CVERecord?id=CVE-2018-8804
https://nvd.nist.gov/vuln/detail/CVE-2018-8804
https://access.redhat.com/security/cve/CVE-2018-9133
https://www.cve.org/CVERecord?id=CVE-2018-9133
https://nvd.nist.gov/vuln/detail/CVE-2018-9133
https://access.redhat.com/security/cve/CVE-2018-10177
https://www.cve.org/CVERecord?id=CVE-2018-10177
https://nvd.nist.gov/vuln/detail/CVE-2018-10177
https://access.redhat.com/security/cve/CVE-2018-10804
https://www.cve.org/CVERecord?id=CVE-2018-10804
https://nvd.nist.gov/vuln/detail/CVE-2018-10804
https://access.redhat.com/security/cve/CVE-2018-10805
https://www.cve.org/CVERecord?id=CVE-2018-10805
https://nvd.nist.gov/vuln/detail/CVE-2018-10805
https://access.redhat.com/security/cve/CVE-2018-11656
https://www.cve.org/CVERecord?id=CVE-2018-11656
https://nvd.nist.gov/vuln/detail/CVE-2018-11656
https://access.redhat.com/security/cve/CVE-2018-12599
https://www.cve.org/CVERecord?id=CVE-2018-12599
https://nvd.nist.gov/vuln/detail/CVE-2018-12599
https://access.redhat.com/security/cve/CVE-2018-12600
https://www.cve.org/CVERecord?id=CVE-2018-12600
https://nvd.nist.gov/vuln/detail/CVE-2018-12600
https://access.redhat.com/security/cve/CVE-2018-13153
https://www.cve.org/CVERecord?id=CVE-2018-13153
https://nvd.nist.gov/vuln/detail/CVE-2018-13153
https://access.redhat.com/security/cve/CVE-2018-14434
https://www.cve.org/CVERecord?id=CVE-2018-14434
https://nvd.nist.gov/vuln/detail/CVE-2018-14434
https://access.redhat.com/security/cve/CVE-2018-14435
https://www.cve.org/CVERecord?id=CVE-2018-14435
https://nvd.nist.gov/vuln/detail/CVE-2018-14435
https://access.redhat.com/security/cve/CVE-2018-14436
https://www.cve.org/CVERecord?id=CVE-2018-14436
https://nvd.nist.gov/vuln/detail/CVE-2018-14436
https://access.redhat.com/security/cve/CVE-2018-14437
https://www.cve.org/CVERecord?id=CVE-2018-14437
https://nvd.nist.gov/vuln/detail/CVE-2018-14437
https://access.redhat.com/security/cve/CVE-2018-15607
https://www.cve.org/CVERecord?id=CVE-2018-15607
https://nvd.nist.gov/vuln/detail/CVE-2018-15607
https://access.redhat.com/security/cve/CVE-2018-16328
https://www.cve.org/CVERecord?id=CVE-2018-16328
https://nvd.nist.gov/vuln/detail/CVE-2018-16328
https://access.redhat.com/security/cve/CVE-2018-16640
https://bugzilla.redhat.com/show_bug.cgi?id=1626570
https://www.cve.org/CVERecord?id=CVE-2018-16640
https://nvd.nist.gov/vuln/detail/CVE-2018-16640
https://access.redhat.com/security/cve/CVE-2018-16642
https://bugzilla.redhat.com/show_bug.cgi?id=1626591
https://www.cve.org/CVERecord?id=CVE-2018-16642
https://nvd.nist.gov/vuln/detail/CVE-2018-16642
https://access.redhat.com/security/cve/CVE-2018-16643
https://bugzilla.redhat.com/show_bug.cgi?id=1626599
https://www.cve.org/CVERecord?id=CVE-2018-16643
https://nvd.nist.gov/vuln/detail/CVE-2018-16643
https://access.redhat.com/security/cve/CVE-2018-16644
https://bugzilla.redhat.com/show_bug.cgi?id=1626606
https://www.cve.org/CVERecord?id=CVE-2018-16644
https://nvd.nist.gov/vuln/detail/CVE-2018-16644
https://access.redhat.com/security/cve/CVE-2018-16645
https://bugzilla.redhat.com/show_bug.cgi?id=1626611
https://www.cve.org/CVERecord?id=CVE-2018-16645
https://nvd.nist.gov/vuln/detail/CVE-2018-16645
https://access.redhat.com/security/cve/CVE-2018-16749
https://www.cve.org/CVERecord?id=CVE-2018-16749
https://nvd.nist.gov/vuln/detail/CVE-2018-16749
https://access.redhat.com/security/cve/CVE-2018-16750
https://www.cve.org/CVERecord?id=CVE-2018-16750
https://nvd.nist.gov/vuln/detail/CVE-2018-16750
https://access.redhat.com/security/cve/CVE-2018-17966
https://bugzilla.redhat.com/show_bug.cgi?id=1636587
https://www.cve.org/CVERecord?id=CVE-2018-17966
https://nvd.nist.gov/vuln/detail/CVE-2018-17966
https://access.redhat.com/security/cve/CVE-2018-17967
https://bugzilla.redhat.com/show_bug.cgi?id=1636590
https://www.cve.org/CVERecord?id=CVE-2018-17967
https://nvd.nist.gov/vuln/detail/CVE-2018-17967
https://access.redhat.com/security/cve/CVE-2018-18016
https://bugzilla.redhat.com/show_bug.cgi?id=1636579
https://www.cve.org/CVERecord?id=CVE-2018-18016
https://nvd.nist.gov/vuln/detail/CVE-2018-18016
https://access.redhat.com/security/cve/CVE-2018-18024
https://bugzilla.redhat.com/show_bug.cgi?id=1637189
https://www.cve.org/CVERecord?id=CVE-2018-18024
https://nvd.nist.gov/vuln/detail/CVE-2018-18024
https://access.redhat.com/security/cve/CVE-2018-18544
https://www.cve.org/CVERecord?id=CVE-2018-18544
https://nvd.nist.gov/vuln/detail/CVE-2018-18544
https://access.redhat.com/security/cve/CVE-2018-20467
https://www.cve.org/CVERecord?id=CVE-2018-20467
https://nvd.nist.gov/vuln/detail/CVE-2018-20467
https://access.redhat.com/security/cve/CVE-2019-7175
https://www.cve.org/CVERecord?id=CVE-2019-7175
https://nvd.nist.gov/vuln/detail/CVE-2019-7175
https://access.redhat.com/security/cve/CVE-2019-7397
https://www.cve.org/CVERecord?id=CVE-2019-7397
https://nvd.nist.gov/vuln/detail/CVE-2019-7397
https://access.redhat.com/security/cve/CVE-2019-7398
https://www.cve.org/CVERecord?id=CVE-2019-7398
https://nvd.nist.gov/vuln/detail/CVE-2019-7398
https://access.redhat.com/security/cve/CVE-2019-9956
https://www.cve.org/CVERecord?id=CVE-2019-9956
https://nvd.nist.gov/vuln/detail/CVE-2019-9956
https://access.redhat.com/security/cve/CVE-2019-10131
https://www.cve.org/CVERecord?id=CVE-2019-10131
https://nvd.nist.gov/vuln/detail/CVE-2019-10131
https://access.redhat.com/security/cve/CVE-2019-10650
https://www.cve.org/CVERecord?id=CVE-2019-10650
https://nvd.nist.gov/vuln/detail/CVE-2019-10650
https://access.redhat.com/security/cve/CVE-2019-11470
https://www.cve.org/CVERecord?id=CVE-2019-11470
https://nvd.nist.gov/vuln/detail/CVE-2019-11470
https://access.redhat.com/security/cve/CVE-2019-11472
https://www.cve.org/CVERecord?id=CVE-2019-11472
https://nvd.nist.gov/vuln/detail/CVE-2019-11472
https://access.redhat.com/security/cve/CVE-2019-11597
https://www.cve.org/CVERecord?id=CVE-2019-11597
https://nvd.nist.gov/vuln/detail/CVE-2019-11597
https://access.redhat.com/security/cve/CVE-2019-11598
https://www.cve.org/CVERecord?id=CVE-2019-11598
https://nvd.nist.gov/vuln/detail/CVE-2019-11598
https://access.redhat.com/security/cve/CVE-2019-12974
https://www.cve.org/CVERecord?id=CVE-2019-12974
https://nvd.nist.gov/vuln/detail/CVE-2019-12974
https://access.redhat.com/security/cve/CVE-2019-12975
https://www.cve.org/CVERecord?id=CVE-2019-12975
https://nvd.nist.gov/vuln/detail/CVE-2019-12975
https://access.redhat.com/security/cve/CVE-2019-12976
https://www.cve.org/CVERecord?id=CVE-2019-12976
https://nvd.nist.gov/vuln/detail/CVE-2019-12976
https://access.redhat.com/security/cve/CVE-2019-12978
https://www.cve.org/CVERecord?id=CVE-2019-12978
https://nvd.nist.gov/vuln/detail/CVE-2019-12978
https://access.redhat.com/security/cve/CVE-2019-12979
https://www.cve.org/CVERecord?id=CVE-2019-12979
https://nvd.nist.gov/vuln/detail/CVE-2019-12979
https://access.redhat.com/security/cve/CVE-2019-13133
https://www.cve.org/CVERecord?id=CVE-2019-13133
https://nvd.nist.gov/vuln/detail/CVE-2019-13133
https://access.redhat.com/security/cve/CVE-2019-13134
https://www.cve.org/CVERecord?id=CVE-2019-13134
https://nvd.nist.gov/vuln/detail/CVE-2019-13134
https://access.redhat.com/security/cve/CVE-2019-13135
https://www.cve.org/CVERecord?id=CVE-2019-13135
https://nvd.nist.gov/vuln/detail/CVE-2019-13135
https://access.redhat.com/security/cve/CVE-2019-13295
https://www.cve.org/CVERecord?id=CVE-2019-13295
https://nvd.nist.gov/vuln/detail/CVE-2019-13295
https://access.redhat.com/security/cve/CVE-2019-13297
https://www.cve.org/CVERecord?id=CVE-2019-13297
https://nvd.nist.gov/vuln/detail/CVE-2019-13297
https://access.redhat.com/security/cve/CVE-2019-13300
https://www.cve.org/CVERecord?id=CVE-2019-13300
https://nvd.nist.gov/vuln/detail/CVE-2019-13300
https://access.redhat.com/security/cve/CVE-2019-13301
https://www.cve.org/CVERecord?id=CVE-2019-13301
https://nvd.nist.gov/vuln/detail/CVE-2019-13301
https://access.redhat.com/security/cve/CVE-2019-13304
https://www.cve.org/CVERecord?id=CVE-2019-13304
https://nvd.nist.gov/vuln/detail/CVE-2019-13304
https://access.redhat.com/security/cve/CVE-2019-13305
https://www.cve.org/CVERecord?id=CVE-2019-13305
https://nvd.nist.gov/vuln/detail/CVE-2019-13305
https://access.redhat.com/security/cve/CVE-2019-13306
https://www.cve.org/CVERecord?id=CVE-2019-13306
https://nvd.nist.gov/vuln/detail/CVE-2019-13306
https://access.redhat.com/security/cve/CVE-2019-13307
https://www.cve.org/CVERecord?id=CVE-2019-13307
https://nvd.nist.gov/vuln/detail/CVE-2019-13307
https://access.redhat.com/security/cve/CVE-2019-13309
https://www.cve.org/CVERecord?id=CVE-2019-13309
https://nvd.nist.gov/vuln/detail/CVE-2019-13309
https://access.redhat.com/security/cve/CVE-2019-13310
https://www.cve.org/CVERecord?id=CVE-2019-13310
https://nvd.nist.gov/vuln/detail/CVE-2019-13310
https://access.redhat.com/security/cve/CVE-2019-13311
https://www.cve.org/CVERecord?id=CVE-2019-13311
https://nvd.nist.gov/vuln/detail/CVE-2019-13311
https://access.redhat.com/security/cve/CVE-2019-13454
https://www.cve.org/CVERecord?id=CVE-2019-13454
https://nvd.nist.gov/vuln/detail/CVE-2019-13454
https://access.redhat.com/security/cve/CVE-2019-14980
https://www.cve.org/CVERecord?id=CVE-2019-14980
https://nvd.nist.gov/vuln/detail/CVE-2019-14980
https://access.redhat.com/security/cve/CVE-2019-14981
https://www.cve.org/CVERecord?id=CVE-2019-14981
https://nvd.nist.gov/vuln/detail/CVE-2019-14981
https://access.redhat.com/security/cve/CVE-2019-15139
https://www.cve.org/CVERecord?id=CVE-2019-15139
https://nvd.nist.gov/vuln/detail/CVE-2019-15139
https://access.redhat.com/security/cve/CVE-2019-15140
https://www.cve.org/CVERecord?id=CVE-2019-15140
https://nvd.nist.gov/vuln/detail/CVE-2019-15140
https://access.redhat.com/security/cve/CVE-2019-15141
https://www.cve.org/CVERecord?id=CVE-2019-15141
https://nvd.nist.gov/vuln/detail/CVE-2019-15141
https://access.redhat.com/security/cve/CVE-2019-16708
https://www.cve.org/CVERecord?id=CVE-2019-16708
https://nvd.nist.gov/vuln/detail/CVE-2019-16708
https://access.redhat.com/security/cve/CVE-2019-16709
https://www.cve.org/CVERecord?id=CVE-2019-16709
https://nvd.nist.gov/vuln/detail/CVE-2019-16709
https://access.redhat.com/security/cve/CVE-2019-16710
https://www.cve.org/CVERecord?id=CVE-2019-16710
https://nvd.nist.gov/vuln/detail/CVE-2019-16710
https://access.redhat.com/security/cve/CVE-2019-16711
https://www.cve.org/CVERecord?id=CVE-2019-16711
https://nvd.nist.gov/vuln/detail/CVE-2019-16711
https://access.redhat.com/security/cve/CVE-2019-16712
https://www.cve.org/CVERecord?id=CVE-2019-16712
https://nvd.nist.gov/vuln/detail/CVE-2019-16712
https://access.redhat.com/security/cve/CVE-2019-16713
https://www.cve.org/CVERecord?id=CVE-2019-16713
https://nvd.nist.gov/vuln/detail/CVE-2019-16713
https://access.redhat.com/security/cve/CVE-2019-17540
https://www.cve.org/CVERecord?id=CVE-2019-17540
https://nvd.nist.gov/vuln/detail/CVE-2019-17540
https://access.redhat.com/security/cve/CVE-2019-17541
https://www.cve.org/CVERecord?id=CVE-2019-17541
https://nvd.nist.gov/vuln/detail/CVE-2019-17541
https://access.redhat.com/security/cve/CVE-2019-19948
https://www.cve.org/CVERecord?id=CVE-2019-19948
https://nvd.nist.gov/vuln/detail/CVE-2019-19948
https://access.redhat.com/security/cve/CVE-2019-19949
https://www.cve.org/CVERecord?id=CVE-2019-19949
https://nvd.nist.gov/vuln/detail/CVE-2019-19949
Affected packages
Red Hat:enterprise_linux:7::client
/
ImageMagick
Package
Name
ImageMagick
Purl
pkg:rpm/redhat/ImageMagick
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::client
/
ImageMagick-c++
Package
Name
ImageMagick-c++
Purl
pkg:rpm/redhat/ImageMagick-c%2B%2B
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::client
/
ImageMagick-c++-devel
Package
Name
ImageMagick-c++-devel
Purl
pkg:rpm/redhat/ImageMagick-c%2B%2B-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::client
/
ImageMagick-debuginfo
Package
Name
ImageMagick-debuginfo
Purl
pkg:rpm/redhat/ImageMagick-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::client
/
ImageMagick-devel
Package
Name
ImageMagick-devel
Purl
pkg:rpm/redhat/ImageMagick-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::client
/
ImageMagick-doc
Package
Name
ImageMagick-doc
Purl
pkg:rpm/redhat/ImageMagick-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::client
/
ImageMagick-perl
Package
Name
ImageMagick-perl
Purl
pkg:rpm/redhat/ImageMagick-perl
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::client
/
emacs
Package
Name
emacs
Purl
pkg:rpm/redhat/emacs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::client
/
emacs-common
Package
Name
emacs-common
Purl
pkg:rpm/redhat/emacs-common
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::client
/
emacs-debuginfo
Package
Name
emacs-debuginfo
Purl
pkg:rpm/redhat/emacs-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::client
/
emacs-el
Package
Name
emacs-el
Purl
pkg:rpm/redhat/emacs-el
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::client
/
emacs-filesystem
Package
Name
emacs-filesystem
Purl
pkg:rpm/redhat/emacs-filesystem
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::client
/
emacs-nox
Package
Name
emacs-nox
Purl
pkg:rpm/redhat/emacs-nox
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::client
/
emacs-terminal
Package
Name
emacs-terminal
Purl
pkg:rpm/redhat/emacs-terminal
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::client
/
inkscape
Package
Name
inkscape
Purl
pkg:rpm/redhat/inkscape
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.92.2-3.el7
Red Hat:enterprise_linux:7::client
/
inkscape-debuginfo
Package
Name
inkscape-debuginfo
Purl
pkg:rpm/redhat/inkscape-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.92.2-3.el7
Red Hat:enterprise_linux:7::client
/
inkscape-docs
Package
Name
inkscape-docs
Purl
pkg:rpm/redhat/inkscape-docs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.92.2-3.el7
Red Hat:enterprise_linux:7::client
/
inkscape-view
Package
Name
inkscape-view
Purl
pkg:rpm/redhat/inkscape-view
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.92.2-3.el7
Red Hat:enterprise_linux:7::client
/
autotrace
Package
Name
autotrace
Purl
pkg:rpm/redhat/autotrace
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.31.1-38.el7
Red Hat:enterprise_linux:7::client
/
autotrace-debuginfo
Package
Name
autotrace-debuginfo
Purl
pkg:rpm/redhat/autotrace-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.31.1-38.el7
Red Hat:enterprise_linux:7::client
/
autotrace-devel
Package
Name
autotrace-devel
Purl
pkg:rpm/redhat/autotrace-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.31.1-38.el7
Red Hat:enterprise_linux:7::computenode
/
emacs
Package
Name
emacs
Purl
pkg:rpm/redhat/emacs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::computenode
/
emacs-common
Package
Name
emacs-common
Purl
pkg:rpm/redhat/emacs-common
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::computenode
/
emacs-debuginfo
Package
Name
emacs-debuginfo
Purl
pkg:rpm/redhat/emacs-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::computenode
/
emacs-el
Package
Name
emacs-el
Purl
pkg:rpm/redhat/emacs-el
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::computenode
/
emacs-filesystem
Package
Name
emacs-filesystem
Purl
pkg:rpm/redhat/emacs-filesystem
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::computenode
/
emacs-nox
Package
Name
emacs-nox
Purl
pkg:rpm/redhat/emacs-nox
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::computenode
/
emacs-terminal
Package
Name
emacs-terminal
Purl
pkg:rpm/redhat/emacs-terminal
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::computenode
/
ImageMagick
Package
Name
ImageMagick
Purl
pkg:rpm/redhat/ImageMagick
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::computenode
/
ImageMagick-c++
Package
Name
ImageMagick-c++
Purl
pkg:rpm/redhat/ImageMagick-c%2B%2B
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::computenode
/
ImageMagick-c++-devel
Package
Name
ImageMagick-c++-devel
Purl
pkg:rpm/redhat/ImageMagick-c%2B%2B-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::computenode
/
ImageMagick-debuginfo
Package
Name
ImageMagick-debuginfo
Purl
pkg:rpm/redhat/ImageMagick-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::computenode
/
ImageMagick-devel
Package
Name
ImageMagick-devel
Purl
pkg:rpm/redhat/ImageMagick-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::computenode
/
ImageMagick-doc
Package
Name
ImageMagick-doc
Purl
pkg:rpm/redhat/ImageMagick-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::computenode
/
ImageMagick-perl
Package
Name
ImageMagick-perl
Purl
pkg:rpm/redhat/ImageMagick-perl
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::computenode
/
autotrace
Package
Name
autotrace
Purl
pkg:rpm/redhat/autotrace
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.31.1-38.el7
Red Hat:enterprise_linux:7::computenode
/
autotrace-debuginfo
Package
Name
autotrace-debuginfo
Purl
pkg:rpm/redhat/autotrace-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.31.1-38.el7
Red Hat:enterprise_linux:7::computenode
/
autotrace-devel
Package
Name
autotrace-devel
Purl
pkg:rpm/redhat/autotrace-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.31.1-38.el7
Red Hat:enterprise_linux:7::computenode
/
inkscape
Package
Name
inkscape
Purl
pkg:rpm/redhat/inkscape
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.92.2-3.el7
Red Hat:enterprise_linux:7::computenode
/
inkscape-debuginfo
Package
Name
inkscape-debuginfo
Purl
pkg:rpm/redhat/inkscape-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.92.2-3.el7
Red Hat:enterprise_linux:7::computenode
/
inkscape-docs
Package
Name
inkscape-docs
Purl
pkg:rpm/redhat/inkscape-docs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.92.2-3.el7
Red Hat:enterprise_linux:7::computenode
/
inkscape-view
Package
Name
inkscape-view
Purl
pkg:rpm/redhat/inkscape-view
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.92.2-3.el7
Red Hat:enterprise_linux:7::server
/
ImageMagick
Package
Name
ImageMagick
Purl
pkg:rpm/redhat/ImageMagick
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::server
/
ImageMagick-c++
Package
Name
ImageMagick-c++
Purl
pkg:rpm/redhat/ImageMagick-c%2B%2B
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::server
/
ImageMagick-c++-devel
Package
Name
ImageMagick-c++-devel
Purl
pkg:rpm/redhat/ImageMagick-c%2B%2B-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::server
/
ImageMagick-debuginfo
Package
Name
ImageMagick-debuginfo
Purl
pkg:rpm/redhat/ImageMagick-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::server
/
ImageMagick-devel
Package
Name
ImageMagick-devel
Purl
pkg:rpm/redhat/ImageMagick-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::server
/
ImageMagick-doc
Package
Name
ImageMagick-doc
Purl
pkg:rpm/redhat/ImageMagick-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::server
/
ImageMagick-perl
Package
Name
ImageMagick-perl
Purl
pkg:rpm/redhat/ImageMagick-perl
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::server
/
emacs
Package
Name
emacs
Purl
pkg:rpm/redhat/emacs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::server
/
emacs-common
Package
Name
emacs-common
Purl
pkg:rpm/redhat/emacs-common
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::server
/
emacs-debuginfo
Package
Name
emacs-debuginfo
Purl
pkg:rpm/redhat/emacs-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::server
/
emacs-el
Package
Name
emacs-el
Purl
pkg:rpm/redhat/emacs-el
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::server
/
emacs-filesystem
Package
Name
emacs-filesystem
Purl
pkg:rpm/redhat/emacs-filesystem
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::server
/
emacs-nox
Package
Name
emacs-nox
Purl
pkg:rpm/redhat/emacs-nox
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::server
/
emacs-terminal
Package
Name
emacs-terminal
Purl
pkg:rpm/redhat/emacs-terminal
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::server
/
inkscape
Package
Name
inkscape
Purl
pkg:rpm/redhat/inkscape
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.92.2-3.el7
Red Hat:enterprise_linux:7::server
/
inkscape-debuginfo
Package
Name
inkscape-debuginfo
Purl
pkg:rpm/redhat/inkscape-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.92.2-3.el7
Red Hat:enterprise_linux:7::server
/
inkscape-docs
Package
Name
inkscape-docs
Purl
pkg:rpm/redhat/inkscape-docs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.92.2-3.el7
Red Hat:enterprise_linux:7::server
/
inkscape-view
Package
Name
inkscape-view
Purl
pkg:rpm/redhat/inkscape-view
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.92.2-3.el7
Red Hat:enterprise_linux:7::server
/
autotrace
Package
Name
autotrace
Purl
pkg:rpm/redhat/autotrace
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.31.1-38.el7
Red Hat:enterprise_linux:7::server
/
autotrace-debuginfo
Package
Name
autotrace-debuginfo
Purl
pkg:rpm/redhat/autotrace-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.31.1-38.el7
Red Hat:enterprise_linux:7::server
/
autotrace-devel
Package
Name
autotrace-devel
Purl
pkg:rpm/redhat/autotrace-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.31.1-38.el7
Red Hat:enterprise_linux:7::workstation
/
ImageMagick
Package
Name
ImageMagick
Purl
pkg:rpm/redhat/ImageMagick
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::workstation
/
ImageMagick-c++
Package
Name
ImageMagick-c++
Purl
pkg:rpm/redhat/ImageMagick-c%2B%2B
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::workstation
/
ImageMagick-c++-devel
Package
Name
ImageMagick-c++-devel
Purl
pkg:rpm/redhat/ImageMagick-c%2B%2B-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::workstation
/
ImageMagick-debuginfo
Package
Name
ImageMagick-debuginfo
Purl
pkg:rpm/redhat/ImageMagick-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::workstation
/
ImageMagick-devel
Package
Name
ImageMagick-devel
Purl
pkg:rpm/redhat/ImageMagick-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::workstation
/
ImageMagick-doc
Package
Name
ImageMagick-doc
Purl
pkg:rpm/redhat/ImageMagick-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::workstation
/
ImageMagick-perl
Package
Name
ImageMagick-perl
Purl
pkg:rpm/redhat/ImageMagick-perl
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:6.9.10.68-3.el7
Red Hat:enterprise_linux:7::workstation
/
emacs
Package
Name
emacs
Purl
pkg:rpm/redhat/emacs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::workstation
/
emacs-common
Package
Name
emacs-common
Purl
pkg:rpm/redhat/emacs-common
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::workstation
/
emacs-debuginfo
Package
Name
emacs-debuginfo
Purl
pkg:rpm/redhat/emacs-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::workstation
/
emacs-el
Package
Name
emacs-el
Purl
pkg:rpm/redhat/emacs-el
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::workstation
/
emacs-filesystem
Package
Name
emacs-filesystem
Purl
pkg:rpm/redhat/emacs-filesystem
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::workstation
/
emacs-nox
Package
Name
emacs-nox
Purl
pkg:rpm/redhat/emacs-nox
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::workstation
/
emacs-terminal
Package
Name
emacs-terminal
Purl
pkg:rpm/redhat/emacs-terminal
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:24.3-23.el7
Red Hat:enterprise_linux:7::workstation
/
inkscape
Package
Name
inkscape
Purl
pkg:rpm/redhat/inkscape
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.92.2-3.el7
Red Hat:enterprise_linux:7::workstation
/
inkscape-debuginfo
Package
Name
inkscape-debuginfo
Purl
pkg:rpm/redhat/inkscape-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.92.2-3.el7
Red Hat:enterprise_linux:7::workstation
/
inkscape-docs
Package
Name
inkscape-docs
Purl
pkg:rpm/redhat/inkscape-docs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.92.2-3.el7
Red Hat:enterprise_linux:7::workstation
/
inkscape-view
Package
Name
inkscape-view
Purl
pkg:rpm/redhat/inkscape-view
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.92.2-3.el7
Red Hat:enterprise_linux:7::workstation
/
autotrace
Package
Name
autotrace
Purl
pkg:rpm/redhat/autotrace
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.31.1-38.el7
Red Hat:enterprise_linux:7::workstation
/
autotrace-debuginfo
Package
Name
autotrace-debuginfo
Purl
pkg:rpm/redhat/autotrace-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.31.1-38.el7
Red Hat:enterprise_linux:7::workstation
/
autotrace-devel
Package
Name
autotrace-devel
Purl
pkg:rpm/redhat/autotrace-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.31.1-38.el7
RHSA-2020:1180 - OSV