[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 11609 Download | Alert*

apport: automatically generate crash reports for debugging Apport could be tricked into creating files as an administrator, resulting in denial of service or privilege escalation.

firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

procmail: Versatile e-mail processor formail could be made to crash or run programs if it processed specially crafted mail.

apport: automatically generate crash reports for debugging Details: USN-3480-1 fixed vulnerabilities in Apport. The fix for CVE-2017-14177 introduced a regression in the ability to handle crashes for users that configured their systems to use the Upstart init system in Ubuntu 16.04 LTS and Ubuntu 17.04. The fix for CVE-2017-14180 temporarily disabled crash forwarding to containers. This update add ...

samba: SMB/CIFS file, print, and login server for Unix Several security issues were fixed in Samba.

ldns: ldns library for DNS programming Several security issues were fixed in ldns.

libraw: raw image decoder library LibRaw could be made to crash or run programs as your login if it opened a specially crafted file.

libxml-libxml-perl: Perl interface to the libxml2 library XML::LibXML could be made to crash or run programs if it processed specially crafted input.

firefox: Mozilla Open Source web browser Details: USN-3477-1 fixed vulnerabilities in Firefox. The update caused search suggestions to not be displayed when performing Google searches from the search bar. This update fixes the problem. We apologize for the inconvenience. Original advisory USN-3477-1 caused a regression in Firefox.

optipng: advanced PNG optimizer OptiPNG could be made to crash or run programs as your login if it opened a specially crafted file.


Pages:      Start    637    638    639    640    641    642    643    644    645    646    647    648    649    650    ..   1160

© SecPod Technologies