[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 196303 Download | Alert*

This update for libseccomp fixes the following issues: Security issues fixed: - CVE-2019-9893: An incorrect generation of syscall filters in libseccomp was fixed libseccomp was updated to new upstream release 2.4.1: - Fix a BPF generation bug where the optimizer mistakenly identified duplicate BPF code blocks. libseccomp was updated to 2.4.0 : - Update the syscall table for Linux v5.0-rc5 - Added ...

This update for dovecot23 fixes the following issues: - CVE-2019-11500: Fixed the NUL byte handling in IMAP and ManageSieve protocol parsers. - CVE-2019-11499: Fixed a vulnerability where the submission-login would crash over a TLS secured channel . - CVE-2019-11494: Fixed a denial of service if the authentication is aborted by disconnecting .

This update for jasper fixes the following issues: Security issues fixed: - CVE-2018-19540: Fixed a heap based overflow in jas_icctxtdesc_input . - CVE-2018-19541: Fix heap based overread in jas_image_depalettize .

This update for u-boot fixes the following issues: Security issues fixed: - CVE-2019-13106: Fixed stack buffer overflow via a crafted ext4 filesystem that may lead to code execution . - CVE-2019-13104: Fixed an underflow that could cause memcpy to overwrite a very large amount of data via a crafted ext4 filesystem .

This update for u-boot fixes the following issues: Security issues fixed: - CVE-2019-13106: Fixed stack buffer overflow via a crafted ext4 filesystem that may lead to code execution . - CVE-2019-13104: Fixed an underflow that could cause memcpy to overwrite a very large amount of data via a crafted ext4 filesystem .

This update for SDL2 fixes the following issues: Security issues fixed: - CVE-2019-13616: Fixed heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c . - CVE-2019-13626: Fixed integer overflow in IMA_ADPCM_decode in audio/SDL_wave.c .

This update for ghostscript fixes the following issues: Security issues fixed: - CVE-2019-3835: Fixed an unauthorized file system access caused by an available superexec operator. - CVE-2019-3839: Fixed an unauthorized file system access caused by available privileged operators. - CVE-2019-12973: Fixed a denial-of-service vulnerability in the OpenJPEG function opj_t1_encode_cblks. - CVE-2019-14 ...

This update for djvulibre fixes the following issues: Security issues fixed: - CVE-2019-15142: Fixed heap-based buffer over-read . - CVE-2019-15143: Fixed resource exhaustion caused by corrupted image files . - CVE-2019-15144: Fixed denial-of-service caused by crafted PBM image files . - CVE-2019-15145: Fixed out-of-bounds read caused by corrupted JB2 image files . - Fixed segfault when libtiff en ...

This update for libopenmpt fixes the following issues: Security issues fixed: - CVE-2018-20861: Fixed crash with certain malformed custom tunings in MPTM files . - CVE-2018-20860: Fixed crash with malformed MED files . - CVE-2019-14383: Fixed J2B that allows an assertion failure during file parsing with debug STLs . - CVE-2019-14382: Fixed DSM that allows an assertion failure during file parsing w ...

DSM in libopenmpt before 0.4.2 allows an assertion failure during file parsing with debug STLs.


Pages:      Start    10748    10749    10750    10751    10752    10753    10754    10755    10756    10757    10758    10759    10760    10761    ..   19630

© SecPod Technologies