[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 82199 Download | Alert*

This update for busybox fixes the following issues: - CVE-2011-5325: Fixed tar directory traversal . - CVE-2015-9261: Fixed segfalts and application crashes in huft_build . - CVE-2016-2147: Fixed out of bounds write due to integer underflow in udhcpc . - CVE-2016-2148: Fixed heap-based buffer overflow in OPTION_6RD parsing . - CVE-2016-6301: Fixed NTP server denial of service flaw . - CVE-2017-15 ...

This update for busybox fixes the following issues: - Enable switch_root With this change virtme --force-initramfs works as expected. - Enable udhcpc busybox was updated to 1.35.0 - Adjust busybox.config for new features in find, date and cpio - Annotate CVEs already fixed in upstream, but not mentioned in .changes yet: * CVE-2017-16544 : Insufficient sanitization of filenames when autocompleting ...

This update for busybox fixes the following issues: - CVE-2014-9645: Fixed loading of unwanted module with / in module names . - Enable switch_root With this change virtme --force-initramfs works as expected. - Enable udhcpc Update to 1.35.0: - awk: fix printf %%, fix read beyond end of buffer - Adjust busybox.config for new features in find, date and cpio - chrt: silence analyzer warning - libarc ...

This update for busybox fixes the following issues: - CVE-2014-9645: Fixed loading of unwanted modules with / . - CVE-2017-16544: Fixed insufficient sanitization of filenames when autocompleting . - CVE-2015-9261: Fixed huft_build misuses a pointer, causing segfaults . - CVE-2016-2147: Fixed out of bounds write due to integer underflow in udhcpc . - CVE-2016-2148: Fixed heap-based buffer overflow ...

This update for polkit fixes the following issues: Security issue fixed: - CVE-2018-1116: Fix uid comparison lacking in polkit_backend_interactive_authority_check_authorization .

This update for curl fixes the following issues: - CVE-2018-16839: A SASL password overflow via integer overflow was fixed which could lead to crashes - CVE-2018-16840: A use-after-free in SASL handle close was fixed which could lead to crashes - CVE-2018-16842: A Out-of-bounds Read in tool_msgs.c was fixed which could lead to crashes

This update for perl fixes the following issues: Secuirty issues fixed: - CVE-2018-18311: Fixed integer overflow with oversize environment . - CVE-2018-18312: Fixed heap-buffer-overflow write / reg_node overrun . - CVE-2018-18313: Fixed heap-buffer-overflow read if regex contains \0 chars . - CVE-2018-18314: Fixed heap-buffer-overflow in regex .

This update for spice fixes the following issues: Security issues fixed: - CVE-2018-10873: Fix potential heap corruption when demarshalling - CVE-2018-10893: Avoid buffer overflow on image lz checks

This update for accountsservice fixes the following issues: This security issue was fixed: - CVE-2018-14036: Prevent directory traversal caused by an insufficient path check in user_change_icon_file_authorized_cb Thsese non-security issues were fixed: - Don"t abort loading users when an /etc/shadow entry is missing. - When user session type is wayland, act_user_is_logged_in can return TRUE if th ...

This update for squid fixes the following issues: Security issues fixed: - CVE-2018-19131: Fixed Cross-Site-Scripting vulnerability in the TLS error handling . - CVE-2018-19132: Fixed small memory leak in processing of SNMP packets . Non-security issues fixed: - Create runtime directories needed when SMP mode is enabled . - Install license correctly .


Pages:      Start    3804    3805    3806    3807    3808    3809    3810    3811    3812    3813    3814    3815    3816    3817    ..   8219

© SecPod Technologies