[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 1687 Download | Alert*

Adobe flash-player was updated to 11.2.202.577 to fix the following list of security issues : These updates resolve integer overflow vulnerabilities that could lead to code execution . These updates resolve use-after-free vulnerabilities that could lead to code execution . These updates resolve a heap overflow vulnerability that could lead to code execution . These updates resolve memory corruptio ...

jsvc did not properly drop capabilities, therefore allowing applications to access files owned by the super user .

Specially crafted rpm packages can cause memory corruption in rpm when verifying signatures .

This version upgrade of horde3-dimp to 4.3.11 fixes several issues and adds new features.

This update fixes a regression in parameter passing . In addition, multiple weaknesses in HTTP DIGESTS are fixed . CVE-2011-5062: The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33 and 7.x before 7.0.12 does not check qop values, which might allow remote attackers to bypass intended integrity-protection requirements via a qop=auth value, a ...

- Add the ldapsmb sources as else patches against them have no chance to apply. - Samba pre-3.6.4 are affected by a vulnerability that allows remote code exe- cution as the "root" user; PIDL based autogenerated code allows overwriting beyond of allocated array; CVE-2012-1182; ; . - s3-winbindd: Only use SamLogonEx when we can get unencrypted session keys; . - Correctly handle DENY ACEs w ...

when used in CGI mode remote attackers could inject command line arguments to php

Specially crafted font files could cause buffer overflows in freetype

The xmlrpc interface of cobbler was prone to command injectoin

A privileged guest user could cause a buffer overflow in the virtio subsystem of the host, therefore crashing the guest or potentially execute arbitrary code on the host .


Pages:      Start    143    144    145    146    147    148    149    150    151    152    153    154    155    156    ..   168

© SecPod Technologies