Updated flatpak packages fix AF_UNIX socket vulnerabilit
Reporter | Title | Published | Views | Family All 99 |
---|---|---|---|---|
![]() | SUSE SLED15 / SLES15 Security Update : flatpak (SUSE-SU-2021:3472-1) | 21 Oct 202100:00 | – | nessus |
![]() | RHEL 8 : flatpak (RHSA-2021:4107) | 3 Nov 202100:00 | – | nessus |
![]() | Amazon Linux 2 : flatpak (ALAS-2023-2076) | 8 Jun 202300:00 | – | nessus |
![]() | openSUSE 15 Security Update : flatpak (openSUSE-SU-2021:3472-1) | 21 Oct 202100:00 | – | nessus |
![]() | Oracle Linux 7 : flatpak (ELSA-2021-4044) | 1 Nov 202100:00 | – | nessus |
![]() | Rocky Linux 8 : flatpak (RLSA-2021:4042) | 9 Feb 202200:00 | – | nessus |
![]() | SUSE SLES15 Security Update : flatpak (SUSE-SU-2022:3439-1) | 29 Sep 202200:00 | – | nessus |
![]() | AlmaLinux 8 : flatpak (ALSA-2021:4042) | 9 Feb 202200:00 | – | nessus |
![]() | EulerOS 2.0 SP8 : flatpak (EulerOS-SA-2021-2799) | 25 Dec 202100:00 | – | nessus |
![]() | Debian DSA-4984-1 : flatpak - security update | 14 Oct 202100:00 | – | nessus |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Mageia | 8 | noarch | flatpak | 1.10.5-1 | flatpak-1.10.5-1.mga8 |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo