[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253390

 
 

909

 
 

197257

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 81513 Download | Alert*

This update for libproxy fixes the following issues: - CVE-2020-25219: Rewrote url::recvline to be nonrecursive . - CVE-2020-26154: Fixed a buffer overflow when PAC is enabled .

This update for xen fixes the following issues: - bsc#1174543 - secure boot related fixes - bsc#1163019 - CVE-2020-8608: Potential OOB access due to unsafe snprintf usages

This update for openssl-1_1 fixes the following issues: - CVE-2020-1971: Fixed a null pointer dereference in EDIPARTYNAME .

This update for openssl-1_0_0 fixes the following issues: - CVE-2020-1971: Fixed a null pointer dereference in EDIPARTYNAME . - Initialized dh-gt;nid to NID_undef in DH_new_method . - Fixed a test failure in apache_ssl in fips mode . - Renamed BN_get_rfc3526_prime_* functions back to get_rfc3526_prime_* . - Restored private key check in EC_KEY_check_key . - Added shared secret KAT to FIPS DH selft ...

This update for MozillaFirefox fixes the following issues: - Firefox was updated to 78.3.0 ESR - CVE-2020-15677: Download origin spoofing via redirect - CVE-2020-15676: Fixed an XSS when pasting attacker-controlled data into a contenteditable element - CVE-2020-15678: When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free scenar ...

This update for mutt fixes the following issues: - CVE-2020-28896: incomplete connection termination could lead to sending credentials over unencrypted connections - Avoid that message with a million tiny parts can freeze MUA for several minutes

This update for gstreamer-plugins-base fixes the following issue: Security issue fixed: - CVE-2019-9928: Fixed a heap-based overflow in the rtsp connection parser .

This update for openldap2 fixes the following issues: - CVE-2020-25692: Fixed an unauthenticated remote denial of service due to incorrect validation of modrdn equality rules .

This update for perl fixes the following issues: - CVE-2020-10543: Fixed a heap buffer overflow in regular expression compiler which could have allowed overwriting of allocated memory with attacker"s data . - CVE-2020-10878: Fixed multiple integer overflows which could have allowed the insertion of instructions into the compiled form of Perl regular expression . - CVE-2020-12723: Fixed an attacker ...

This update for openssl-1_0_0 fixes the following issues: - CVE-2020-1971: Fixed a null pointer dereference in EDIPARTYNAME .


Pages:      Start    3201    3202    3203    3204    3205    3206    3207    3208    3209    3210    3211    3212    3213    3214    ..   8151

© SecPod Technologies