Lucene search

K
mageiaGentoo FoundationMGASA-2020-0087
HistoryFeb 18, 2020 - 5:05 p.m.

Updated sphinx packages fix security vulnerability

2020-02-1817:05:53
Gentoo Foundation
advisories.mageia.org
8

0.01 Low

EPSS

Percentile

83.8%

Updated sphinx packages fix security vulnerability: A vulnerability was found in Sphinx Technologies Sphinx 3.1.1 by default has no authentication and listens on 0.0.0.0, making it exposed to the internet, unless filtered by a firewall or reconfigured to listen to 127.0.0.1 only (CVE-2019-14511).

OSVersionArchitecturePackageVersionFilename
Mageia7noarchsphinx< 2.3.2-0.beta.1.1sphinx-2.3.2-0.beta.1.1.mga7