[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 80963 Download | Alert*

This update for libssh fixes the following issues: - CVE-2019-14889: Fixed an unwanted command execution in scp caused by unsanitized location .

This update for MozillaFirefox fixes the following issues: MozillaFirefox was updated to 68.6.0 ESR - CVE-2020-6805: Fixed a use-after-free when removing data about origins - CVE-2020-6806: Fixed improper protections against state confusion - CVE-2020-6807: Fixed a use-after-free in cubeb during stream destruction - CVE-2020-6811: Fixed an issue where copy as cURL" feature did not fully escape we ...

This update for libvpx fixes the following issues: - CVE-2019-2126: Fixed a double free in ParseContentEncodingEntry . - CVE-2019-9325: Fixed an out-of-bounds read . - CVE-2019-9232: Fixed an out-of-bounds memory access on fuzzed data . - CVE-2019-9433: Fixed a use-after-free in vp8_deblock . - CVE-2019-9371: Fixed a resource exhaustion after memory leak .

This update for libxml2 fixes the following issues: - CVE-2019-20388: Fixed a memory leak in xmlSchemaPreRun . - CVE-2020-7595: Fixed an infinite loop in an EOF situation . - CVE-2020-24977: Fixed a global-buffer-overflow in xmlEncodeEntitiesInternal . - Fixed invalid xmlns references due to CVE-2019-19956 .

This update for spamassassin fixes the following issues: - CVE-2018-11805: Fixed an issue with delimiter handling in rule files related to is_regexp_valid . - CVE-2020-1930: Fixed an issue with rule configuration files which can be configured to run system commands . - CVE-2020-1931: Fixed an issue with rule configuration files which can be configured to run system commands with warnings .

This update for python3 fixes the following issue: - CVE-2019-18348: Fixed a CRLF injection via the host part of the url passed to urlopen. Now an InvalidURL exception is raised . - CVE-2019-9674: Improved the documentation to reflect the dangers of zip-bombs . - CVE-2020-8492: Fixed a regular expression in urllib that was prone to denial of service via HTTP . - Fixed an issue with version missmat ...

This update for qemu fixes the following issues: Security issues fixed: - CVE-2020-1711: Fixed a potential OOB access in the iSCSI client code . - CVE-2019-12068: Fixed a potential DoS in the LSI SCSI controller emulation . - CVE-2020-1983: Fixed a use-after-free in the ip_reass function of slirp . - CVE-2020-8608: Fixed a potential OOB access in slirp . - CVE-2020-7039: Fixed a potential OOB acce ...

This update for qemu fixes the following issues: Security issues fixed: - CVE-2020-1711: Fixed a potential OOB access in the iSCSI client code . - CVE-2019-12068: Fixed a potential DoS in the LSI SCSI controller emulation . - CVE-2020-1983: Fixed a use-after-free in the ip_reass function of slirp . - CVE-2020-8608: Fixed a potential OOB access in slirp . - CVE-2020-7039: Fixed a potential OOB acce ...

This update for libssh fixes the following issues: - CVE-2019-14889: Fixed an unwanted command execution in scp caused by unsanitized location .

This update for kvm fixes the following issues: Security issues fixed: - CVE-2019-12068: Fixed a potential DoS in the LSI SCSI controller emulation . - CVE-2020-1983: Fixed a use-after-free in the ip_reass function of slirp . - CVE-2020-8608: Fixed a potential OOB access in slirp . - CVE-2020-7039: Fixed a potential OOB access in slirp . - CVE-2019-15890: Fixed a use-after-free during packet reass ...


Pages:      Start    3160    3161    3162    3163    3164    3165    3166    3167    3168    3169    3170    3171    3172    3173    ..   8096

© SecPod Technologies