[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256148

 
 

909

 
 

199106

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 8235 Download | Alert*

Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix: QEMU: e1000e: heap use-after-free in e1000e_write_packet_to_guest QEMU: VNC: infinite loop in inflate_buffer leads to denial of service QEMU: improper IDE controller reset can lead ...

Ansible is a radically simple model-driven configuration management, multi-node deployment, and remote task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Security Fix: ansible-core: possible information leak in tasks that i ...

The grub2 packages provide version 2 of the Grand Unified Boot Loader , a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Security Fix: grub2: grub2-set-bootflag can be abused by local users grub2: Out-of-bounds write at fs/ntfs.c may lead to unsigned code exec ...

The grub2 packages provide version 2 of the Grand Unified Boot Loader , a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Security Fix: grub2: grub2-set-bootflag can be abused by local users grub2: Out-of-bounds write at fs/ntfs.c may lead to unsigned code exec ...

Ansible is a radically simple model-driven configuration management, multi-node deployment, and remote task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Security Fix: ansible-core: possible information leak in tasks that i ...

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.117 and .NET Runtime 7.0.17. Security Fix: dotnet: DoS in .NET Core / YARP HTTP / 2 WebSocket support For more details about the securi ...

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.103 and .NET Runtime 8.0.3. Security Fix: dotnet: DoS in .NET Core / YARP HTTP / 2 WebSocket support For more details about the securit ...

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.117 and .NET Runtime 7.0.17. Security Fix: dotnet: DoS in .NET Core / YARP HTTP / 2 WebSocket support For more details about the securi ...

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.103 and .NET Runtime 8.0.3. Security Fix: dotnet: DoS in .NET Core / YARP HTTP / 2 WebSocket support For more details about the securit ...

Performance Co-Pilot is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix: pcp: exposure of the redis server backend allows remote command execution via pmproxy For more details about the se ...


Pages:      Start    26    27    28    29    30    31    32    33    34    35    36    37    38    39    ..   823

© SecPod Technologies