[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 80305 Download | Alert*

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.9.1. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9 * Mozilla: Buffer overflow using computed size of canvas element * Mozilla: Use-after-free using focus * Mozilla: Integer overflow in SSSE3 scaler * Mozilla: Use-after-free when ...

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.9.1. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9 * Mozilla: Buffer overflow using computed size of canvas element * Mozilla: Use-after-free using focus * Mozilla: Integer overflow in SSSE3 scaler * Mozilla: Use-after-free when ...

OpenSLP is an open source implementation of the Service Location Protocol which is an Internet Engineering Task Force standards track protocol and provides a framework to allow networking applications to discover the existence, location, and configuration of networked services in enterprise networks. Security Fix: * openslp: Heap memory corruption in slpd/slpd_process.c allows denial of service ...

Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. Security Fix: * tomcat: A bug in the UTF-8 decoder can lead to DoS For more details about the security issue, including the impact, a CVSS score, and other related information, refer to the CVE page listed in the References section.

OVMF is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. The following packages have been upgraded to a later upstream version: ovmf . Security Fix: * openssl: Handling of crafted recursive ASN.1 structures can cause a stack overflow and resulting denial of service For more details about the security issue, including th ...

JasPer is an implementation of Part 1 of the JPEG 2000 image compression standard. Security Fix: * jasper: reachable assertion in JPC_NOMINALGAIN * jasper: NULL pointer exception in jp2_encode For more details about the security issue, including the impact, a CVSS score, and other related information, refer to the CVE page listed in the References section. Additional Changes: For detailed inform ...

The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. The nss-pem package provides the PEM file reader for Network Security Services implemented as a PKCS#11 module. Security Fix: * curl: HTTP authentication leak in redirects * curl: FTP path trickery leads to NIL byte out of bounds write * c ...

Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. The following packages have been upgraded to a later upstream version: samba . Security Fix: * samba: Weak authentication protocol regression * samba: Insufficient input validation ...

The Archive::Tar module provides a mechanism for Perl scripts to manipulate tar archive files. Security Fix: * perl: Directory traversal in Archive::Tar For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional Changes: For detailed information on changes in this ...

The procps-ng packages contain a set of system utilities that provide system information, including ps, free, skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch, and pwdx. Security Fix: * procps-ng, procps: Local privilege escalation in top For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE ...


Pages:      Start    3258    3259    3260    3261    3262    3263    3264    3265    3266    3267    3268    3269    3270    3271    ..   8030

© SecPod Technologies