[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 194475 Download | Alert*

This update for qemu to version 4.2.1 fixes the following issues: - CVE-2020-10761: Fixed a denial of service in Network Block Device support infrastructure . - CVE-2020-13800: Fixed a denial of service possibility in ati-vga emulation . - CVE-2020-13659: Fixed a null pointer dereference possibility in MegaRAID SAS 8708EM2 emulation . - CVE-2020-13362: Fixed an OOB access possibility in MegaRAID ...

This update for vino fixes the following issues: - CVE-2019-15681: Fixed a memory leak which could have allowed to a remote attacker to read stack memory .

This update for MozillaFirefox fixes the following issues: - Mozilla Firefox 78.0.2 MFSA 2020-28 * MFSA-2020-0003 X-Frame-Options bypass using object or embed tags - Firefox Extended Support Release 78.0.2esr ESR * Fixed: Security fix * Fixed: Fixed an accessibility regression in reader mode * Fixed: Made the address bar more resilient to data corruption in the user profile * Fixed: Fixed a re ...

This update for cairo fixes the following issues: - Fix a memory corruption in pango. - Revert "Correctly decode Adobe CMYK JPEGs in PDF export". - Add more FreeeType font color conversions to support COLR/CPAL. - Fix crash when rendering Microsoft"s Segoe UI Emoji Regular font. - Fix memory leaks found by Coverity. - Fix assertion failure in the freetype backend. - Add cairo-CVE-2017-9814.patch: ...

This update for openexr fixes the following issues: - CVE-2020-15304: Fixed a NULL pointer dereference in TiledInputFile:TiledInputFile . - CVE-2020-15305: Fixed a use-after-free in DeepScanLineInputFile:DeepScanLineInputFile . - CVE-2020-15306: Fixed a heap buffer overflow in getChunkOffsetTableSize .

This update for MozillaFirefox to version 78.0.1 ESR fixes the following issues: Security issues fixed: - CVE-2020-12415: AppCache manifest poisoning due to url encoded character processing . - CVE-2020-12416: Use-after-free in WebRTC VideoBroadcaster . - CVE-2020-12417: Memory corruption due to missing sign-extension for ValueTags on ARM64 . - CVE-2020-12418: Information disclosure due to manipul ...

This update for permissions fixes the following issues: - Removed conflicting entries which might expose pcp to security issues

This update for unbound fixes the following issues: - CVE-2020-12662: Fixed an issue where unbound could have been tricked into amplifying an incoming query into a large number of queries directed to a target . - CVE-2020-12663: Fixed an issue where malformed answers from upstream name servers could have been used to make unbound unresponsive . - CVE-2019-18934: Fixed a vulnerability in the IPSec ...

This update for mariadb to version 10.2.32 fixes the following issues: mariadb was updated to version 10.2.32 - CVE-2020-2752: Fixed an issue which could have resulted in unauthorized ability to cause denial of service. - CVE-2020-2812: Fixed an issue which could have resulted in unauthorized ability to cause denial of service. - CVE-2020-2814: Fixed an issue which could have resulted in unauthor ...

This update for fwupd fixes the following issues: - CVE-2020-10759: Fixed a potential PGP signature bypass, which could have led to installation of unsigned firmware


Pages:      Start    10504    10505    10506    10507    10508    10509    10510    10511    10512    10513    10514    10515    10516    10517    ..   19447

© SecPod Technologies