[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 80658 Download | Alert*

This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 68.4.1 ESR * Fixed: Security fix MFSA 2020-03 * CVE-2019-17026 IonMonkey type confusion with StoreElementHole and FallibleStoreElement - Firefox Extended Support Release 68.4.0 ESR * Fixed: Various security fixes MFSA 2020-02 * CVE-2019-17015 Memory corruption in parent process during new content proc ...

This update for nginx fixes the following issues: nginx was updated to 1.16.1 - Added TLS 1.3 support - Replaced obsolete GeoIP module with MaxMinDB-based GeoIP2 - Started nginx after network is online - CVE-2019-20372: Fixed an HTTP request smuggling with certain error_page configurations which could have allowed unauthorized web page reads .

This update for java-1_8_0-openjdk fixes the following issues: Update java-1_8_0-openjdk to version jdk8u242 : - CVE-2020-2583: Unlink Set of LinkedHashSets - CVE-2020-2590: Improve Kerberos interop capabilities - CVE-2020-2593: Normalize normalization for all - CVE-2020-2601: Better Ticket Granting Services - CVE-2020-2604: Better serial filter handling - CVE-2020-2659: Enhance datagram socket s ...

This update for openexr provides the following fix: Security issues fixed: - CVE-2020-11764: Fixed an out-of-bounds write in copyIntoFrameBuffer in ImfMisc.cpp . - CVE-2020-11763: Fixed an out-of-bounds read and write, as demonstrated by ImfTileOffsets.cpp . - CVE-2020-11758: Fixed an out-of-bounds read in ImfOptimizedPixelReading.h . - CVE-2020-11760: Fixed an out-of-bounds read during RLE uncomp ...

This update for libssh fixes the following issues: - CVE-2019-14889: Fixed an unwanted command execution in scp caused by unsanitized location .

This update for MozillaFirefox fixes the following issues: MozillaFirefox was updated to 68.6.0 ESR - CVE-2020-6805: Fixed a use-after-free when removing data about origins - CVE-2020-6806: Fixed improper protections against state confusion - CVE-2020-6807: Fixed a use-after-free in cubeb during stream destruction - CVE-2020-6811: Fixed an issue where copy as cURL" feature did not fully escape we ...

This update for libvpx fixes the following issues: - CVE-2019-2126: Fixed a double free in ParseContentEncodingEntry . - CVE-2019-9325: Fixed an out-of-bounds read . - CVE-2019-9232: Fixed an out-of-bounds memory access on fuzzed data . - CVE-2019-9433: Fixed a use-after-free in vp8_deblock . - CVE-2019-9371: Fixed a resource exhaustion after memory leak .

This update for libxml2 fixes the following issues: - CVE-2019-20388: Fixed a memory leak in xmlSchemaPreRun . - CVE-2020-7595: Fixed an infinite loop in an EOF situation . - CVE-2020-24977: Fixed a global-buffer-overflow in xmlEncodeEntitiesInternal . - Fixed invalid xmlns references due to CVE-2019-19956 .

This update for spamassassin fixes the following issues: - CVE-2018-11805: Fixed an issue with delimiter handling in rule files related to is_regexp_valid . - CVE-2020-1930: Fixed an issue with rule configuration files which can be configured to run system commands . - CVE-2020-1931: Fixed an issue with rule configuration files which can be configured to run system commands with warnings .

This update for python3 fixes the following issue: - CVE-2019-18348: Fixed a CRLF injection via the host part of the url passed to urlopen. Now an InvalidURL exception is raised . - CVE-2019-9674: Improved the documentation to reflect the dangers of zip-bombs . - CVE-2020-8492: Fixed a regular expression in urllib that was prone to denial of service via HTTP . - Fixed an issue with version missmat ...


Pages:      Start    3136    3137    3138    3139    3140    3141    3142    3143    3144    3145    3146    3147    3148    3149    ..   8065

© SecPod Technologies