[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 195419 Download | Alert*

Several vulnerabilities have been discovered in Mercurial, a distributed version control system. The Common Vulnerabilities and Exposures project identifies the following issues: CVE-2016-3068 Blake Burkhart discovered that Mercurial allows URLs for Git subrepositories that could result in arbitrary code execution on clone. CVE-2016-3069 Blake Burkhart discovered that Mercurial allows arbitrary co ...

This update for git fixes a buffer overflow issue that had the potential to be abused for remote execution of arbitrary code .

Mercurial is a fast, lightweight source control management system designed for efficient handling of very large distributed projects. Security Fix: * It was discovered that Mercurial failed to properly check Git sub-repository URLs. A Mercurial repository that includes a Git sub-repository with a specially crafted URL could cause Mercurial to execute arbitrary code. * It was discovered that the M ...

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their offic ...

jQuery UI's JavaScript, CSS, and image files packaged for the Rails 3.1+ asset pipeline.

linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 The system could be made to crash or run programs as an administrator.

Jayachandran Palanisamy of Cygate AB reported that BIND, a DNS server implementation, was improperly sequencing cleanup operations, leading in some cases to a use-after-free error, triggering an assertion failure and crash in named.

This update for bind fixes several issues. This security issue was fixed: - CVE-2017-3145: Improper sequencing during cleanup could have lead to a use-after-free error that triggered an assertion failure and crash in named . These non-security issues were fixed: - Updated named.root file - Update bind.keys for DNSSEC root KSK rollover


Pages:      Start    12337    12338    12339    12340    12341    12342    12343    12344    12345    12346    12347    12348    12349    12350    ..   19541

© SecPod Technologies