[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 43969 Download | Alert*

This update for cups fixes the following issues: * CVE-2023-4504: Fixed heap overflow in OpenPrinting CUPS Postscript Parsing . * CVE-2023-34241: Fixed a use-after-free problem in cupsdAcceptClient . * CVE-2023-32360: Fixed information leak through Cups-Get-Document operation .

The ncurses library routines are a terminal-independent method of updating character screens with reasonable optimization. The ncurses packages contain support utilities including a terminfo compiler tic, a decompiler infocmp, clear, tput, tset, and a termcap conversion tool captoinfo. Security Fix: * ncurses: Local users can trigger security-relevant memory corruption via malformed data For mor ...

The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix: cups: heap buffer overflow may lead to DoS cups: use-after-free in cupsdAcceptClient in scheduler/client.c For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in th ...

The ncurses library routines are a terminal-independent method of updating character screens with reasonable optimization. The ncurses packages contain support utilities including a terminfo compiler tic, a decompiler infocmp, clear, tput, tset, and a termcap conversion tool captoinfo. Security Fix: ncurses: Local users can trigger security-relevant memory corruption via malformed data For more ...

The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix: cups: heap buffer overflow may lead to DoS cups: use-after-free in cupsdAcceptClient in scheduler/client.c For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in th ...

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1531. Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1532

ncurses before 6.4 20230408, when used by a setuid application, allows local users to trigger security-relevant memory corruption via malformed data in a terminfo database file that is found in $HOME/.terminfo or reached via the TERMINFO or TERM environment variable

A vulnerability was found in CUPS. This issue occurs due to logging data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data immediately before the connection closed, resulting in a use-after-free in cupsdAcceptClient in scheduler/client.c

libcurl offers a feature to verify an SSH server's public key using a SHA 256 hash. When this check fails, libcurl would free the memory for the fingerprint before it returns an error message containing the hash.This flaw risks inserting sensitive heap-based data into the error message that might be shown to users or otherwise get leaked and revealed. curl supports matching of wildcard patterns w ...

The ncurses library routines are a terminal-independent method of updating character screens with reasonable optimization. The ncurses packages contain support utilities including a terminfo compiler tic, a decompiler infocmp, clear, tput, tset, and a termcap conversion tool captoinfo.


Pages:      Start    1582    1583    1584    1585    1586    1587    1588    1589    1590    1591    1592    1593    1594    1595    ..   4396

© SecPod Technologies