[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 80658 Download | Alert*

This update for qemu fixes the following issues: Security issues fixed: - CVE-2020-1711: Fixed a potential OOB access in the iSCSI client code . - CVE-2019-12068: Fixed a potential DoS in the LSI SCSI controller emulation . - CVE-2020-1983: Fixed a use-after-free in the ip_reass function of slirp . - CVE-2020-8608: Fixed a potential OOB access in slirp . - CVE-2020-7039: Fixed a potential OOB acce ...

This update for qemu fixes the following issues: Security issues fixed: - CVE-2020-1711: Fixed a potential OOB access in the iSCSI client code . - CVE-2019-12068: Fixed a potential DoS in the LSI SCSI controller emulation . - CVE-2020-1983: Fixed a use-after-free in the ip_reass function of slirp . - CVE-2020-8608: Fixed a potential OOB access in slirp . - CVE-2020-7039: Fixed a potential OOB acce ...

This update for libssh fixes the following issues: - CVE-2019-14889: Fixed an unwanted command execution in scp caused by unsanitized location .

This update for kvm fixes the following issues: Security issues fixed: - CVE-2019-12068: Fixed a potential DoS in the LSI SCSI controller emulation . - CVE-2020-1983: Fixed a use-after-free in the ip_reass function of slirp . - CVE-2020-8608: Fixed a potential OOB access in slirp . - CVE-2020-7039: Fixed a potential OOB access in slirp . - CVE-2019-15890: Fixed a use-after-free during packet reass ...

This update for java-1_8_0-ibm fixes the following issues: Java 8.0 was updated to Service Refresh 6 Fix Pack 5 - CVE-2020-2583: Unlink Set of LinkedHashSets - CVE-2019-4732: Untrusted DLL search path vulnerability - CVE-2020-2593: Normalize normalization for all - CVE-2020-2604: Better serial filter handling - CVE-2020-2659: Enhance datagram socket support

This update for java-1_7_1-ibm fixes the following issues: Java was updated to 7.1 Service Refresh 4 Fix Pack 60 [bsc#1162972, bsc#1160968]. Security issues fixed: - CVE-2020-2583: Fixed a serialization vulnerability in BeanContextSupport . - CVE-2020-2593: Fixed an incorrect check in isBuiltinStreamHandler, causing URL normalization issues . - CVE-2020-2604: Fixed a serialization issue in jdk.ser ...

This update for git to 2.26.2 fixes the following issues: Security issue fixed: - CVE-2020-11008: Specially crafted URLs may have tricked the credentials helper to providing credential information that is not appropriate for the protocol in use and host being contacted . Non-security issue fixed: - Fixed git-daemon not starting after conversion from sysvinit to systemd service . - Enabled access f ...

This update for SDL fixes the following issues: Secuirty issue fixed: - CVE-2019-13616: Fixed heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit .

This update for libexif fixes the following issues: - CVE-2019-9278: Fixed an integer overflow . - CVE-2018-20030: Fixed a denial of service by endless recursion .

This update for tcpdump fixes the following issues: - CVE-2020-8037: Fixed an issue where PPP decapsulator did not allocate the right buffer size . The previous update of tcpdump already fixed variuous Buffer overflow/overread vulnerabilities [bsc#1153098, bsc#1153332] - CVE-2017-16808 - CVE-2018-14468 - CVE-2018-14469 - CVE-2018-14470 - CVE-2018-14466 - CVE-2018-14461 - CVE-2018-14462 - CV ...


Pages:      Start    3137    3138    3139    3140    3141    3142    3143    3144    3145    3146    3147    3148    3149    3150    ..   8065

© SecPod Technologies