[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 8021 Download | Alert*

The python-requests package contains a library designed to make HTTP requests easy for developers. Security Fix: * python-requests: Redirect from HTTPS to HTTP does not remove Authorization header For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional Changes: ...

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Security Fix: * libX11: Crash on invalid reply in XListExtensions in ListExt.c * libX11: Off-by-one error in XListExtensions in ListExt.c * libX11: Out of Bounds write in XListExtensions in ListExt.c * libxkbcommon: Invalid f ...

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.6.1 ESR. Security Fix: * Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the ...

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.6.1 ESR. Security Fix: * Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the ...

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Security Fix: * libxcursor: 1-byte heap-based overflow in _XcursorThemeInherits function in library.c For more details about the security issue, including the impact, a CVSS score, and other related information, refer to the CV ...

Liblouis is an open source braille translator and back-translator named in honor of Louis Braille. It features support for computer and literary braille, supports contracted and uncontracted translation for many languages and has support for hyphenation. New languages can easily be added through tables that support a rule or dictionary based approach. Liblouis also supports math braille . Security ...

The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix: * libxml2: NULL pointer dereference in xmlXPathCompOpEval function in xpath.c * libxml2: infinite loop in xz_decomp function in xzlib.c For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page ...

OVMF is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. The following packages have been upgraded to a later upstream version: ovmf . Security Fix: * openssl: Handling of crafted recursive ASN.1 structures can cause a stack overflow and resulting denial of service For more details about the security issue, including th ...

The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. The nss-pem package provides the PEM file reader for Network Security Services implemented as a PKCS#11 module. Security Fix: * curl: HTTP authentication leak in redirects * curl: FTP path trickery leads to NIL byte out of bounds write * c ...

JasPer is an implementation of Part 1 of the JPEG 2000 image compression standard. Security Fix: * jasper: reachable assertion in JPC_NOMINALGAIN * jasper: NULL pointer exception in jp2_encode For more details about the security issue, including the impact, a CVSS score, and other related information, refer to the CVE page listed in the References section. Additional Changes: For detailed inform ...


Pages:      Start    291    292    293    294    295    296    297    298    299    300    301    302    303    304    ..   802

© SecPod Technologies