[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

254802

 
 

909

 
 

198617

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 11628 Download | Alert*

subversion: Advanced version control system Subversion could be made to crash if it received specially crafted network traffic.

sigil: multi-platform ebook editor Sigil could be made to overwrite files.

ruby-rack: modular Ruby webserver interface Rack could allow cross-site scripting attacks.

postgresql-11: Object-relational SQL database - postgresql-10: Object-relational SQL database - postgresql-9.5: Object-relational SQL database Several security issues were fixed in PostgreSQL.

ghostscript: PostScript and PDF interpreter Ghostscript could be made to access files if it opened a specially crafted file.

mariadb-10.1: MariaDB database Details: USN-4070-1 fixed multiple vulnerabilities in MySQL. This update provides the corresponding fixes for CVE-2019-2737, CVE-2019-2739, CVE-2019-2740, CVE-2019-2805 in MariaDB 10.1. Linux Mint 19.x LTS has been updated to MariaDB 10.1.41. In addition to security fixes, the updated package contain bug fixes, new features, and possibly incompatible changes. Please ...

nova: OpenStack Compute cloud infrastructure Nova could be made to expose sensitive information.

libreoffice: Office productivity suite Several security issues were fixed in LibreOffice.

docker.io: Linux container runtime Details: Jasiel Spelman discovered that a double free existed in the docker-credential- helpers dependency of Docker. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Original advisory Docker could be made to crash or run programs as your login.

kconfig: configuration settings framework for Qt - kde4libs: KDE 4 core applications and libraries KConfig and KDE libraries could be made to crash or run programs if it opened a specially crafted file.


Pages:      Start    555    556    557    558    559    560    561    562    563    564    565    566    567    568    ..   1162

© SecPod Technologies