[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256610

 
 

909

 
 

199263

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 82604 Download | Alert*

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.6.0. Security Fix: * Mozilla: Use-after-free when removing data about origins * Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion * Mozilla: Use-after-free in cubeb during stream destruction * Mozilla: Memory safety bugs fixed in Firefox 74 and Fire ...

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.6.0. Security Fix: * Mozilla: Use-after-free when removing data about origins * Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion * Mozilla: Use-after-free in cubeb during stream destruction * Mozilla: Memory safety bugs fixed in Firefox 74 and Fire ...

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.6.0. Security Fix: * Mozilla: Use-after-free when removing data about origins * Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion * Mozilla: Use-after-free in cubeb during stream destruction * Mozilla: Memory safety bugs fixed in Firefox 74 and Fire ...

Expat is a C library for parsing XML documents. Security Fix: * expat: large number of colons in input makes parser consume high amount of resources, leading to DoS * expat: heap-based buffer over-read via crafted XML input For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References ...

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: use-after-free in sound/core/timer.c * kernel: out of bounds write in function i2c_smbus_xfer_emulated in drivers/i2c/i2c-core-smbus.c * kernel: race condition in smp_task_timedout and smp_task_done in drivers/scsi/libsas/sas_expander.c leads to use-after-free * kernel: out of bounds wr ...

FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD. Security Fix: * frr: default permission issue eases information leaks For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References ...

Expat is a C library for parsing XML documents. Security Fix: * expat: large number of colons in input makes parser consume high amount of resources, leading to DoS * expat: heap-based buffer over-read via crafted XML input For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References ...

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: use after free in the video driver leads to local privilege escalation * kernel: use-after-free in drivers/bluetooth/hci_ldisc.c * kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg * kernel: memory leak in ccp_run_sha_cmd * kernel: Denial Of Service in the __ipm ...

Chromium is an open-source web browser, powered by WebKit . This update upgrades Chromium to version 80.0.3987.149. Security Fix: * chromium-browser: Use after free in WebGL * chromium-browser: Use after free in media * chromium-browser: Insufficient policy enforcement in extensions * chromium-browser: Inappropriate implementation in V8 * chromium-browser: Use after free in audio * chromium-b ...

This update for MozillaFirefox to 68.2.0 ESR fixes the following issues: Mozilla Firefox was updated to version 68.2.0 ESR . Security issues fixed: - CVE-2019-15903: Fixed a heap overflow in the expat library . - CVE-2019-11757: Fixed a use-after-free when creating index updates in IndexedDB . - CVE-2019-11758: Fixed a potentially exploitable crash due to 360 Total Security . - CVE-2019-11759: Fix ...


Pages:      Start    22    23    24    25    26    27    28    29    30    31    32    33    34    35    ..   8260

© SecPod Technologies