[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 196303 Download | Alert*

The host is installed with Nvidia graphics driver with 470.x prior to 471.41 and is prone to a NULL pointer dereference vulnerability. A flaw is present in the application which fails to properly handle the kernel mode layer. Successful exploitation may lead to a system crash.

The host is installed with Nvidia graphics driver with 460.x prior to 462.31 or 465.x prior to 466.11 and is prone to a NULL pointer dereference vulnerability. A flaw is present in the application which fails to properly handle the kernel driver. Successful exploitation may lead to system crash.

This update for ncurses fixes the following issues: Security issue fixed: - CVE-2018-19211: Fixed denial of service issue that was triggered by a NULL pointer dereference at function _nc_parse_entry . Non-security issue fixed: - Remove scree.xterm from terminfo data base as with this screen uses fallback TERM=screen .

Henning Westerholt discovered a flaw related to the Via header processing in kamailio, a very fast, dynamic and configurable SIP server. An unauthenticated attacker can take advantage of this flaw to mount a denial of service attack via a specially crafted SIP message with an invalid Via header.

The host is installed with the VMware Workstation 14.x before 14.1.2 or VMware Player 14.x before 14.1.2 and may suffer from multiple denial-of-service vulnerabilities. The application fails to properly handle remote procedure calls through the RPC handler. Successful exploitation of these issues may allow an attacker with limited privileges on the guest machine trigger a denial-of-service of thei ...

The host is installed with Wireshark 2.0.x or 2.2.x with USPBcap component 1.1.0.0 and is prone to a local privilege escalation vulnerability. A flaw is present in the application, which fails to properly handle the USPBcap component issue. Successful exploitation allows attackers to gain elevated privileges.

Henning Westerholt discovered a flaw related to the Via header processing in kamailio, a very fast, dynamic and configurable SIP server. An unauthenticated attacker can take advantage of this flaw to mount a denial of service attack via a specially crafted SIP message with an invalid Via header.

ModSecurity is an open source intrusion detection and prevention engine for web applications. It operates embedded into the web server, acting as a powerful umbrella - shielding web applications from attacks.

This package provides the base rules for mod_security.

Kerberos V5 is a trusted-third-party network authentication system, which can improve your network"s security by eliminating the insecure practice of sending passwords over the network in unencrypted form.


Pages:      Start    19484    19485    19486    19487    19488    19489    19490    19491    19492    19493    19494    19495    19496    19497    ..   19630

© SecPod Technologies