[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 1428 Download | Alert*

This update for qemu fixes the following issues: * CVE-2023-3019: Fixed heap use-after-free in e1000e_write_packet_to_guest * CVE-2023-6683: Fixed NULL pointer dereference in qemu_clipboard_request * CVE-2024-24474: Fixed integer overflow results in buffer overflow via SCSI command * CVE-2024-3446: Fixed DM reentrancy issue that could lead to double free vulnerability * CVE-2024-3447: Fixed he ...

This update for glibc fixes the following issues: * iconv: ISO-2022-CN-EXT: fix out-of-bound writes when writing escape sequence

This update for shim fixes the following issues: * Update shim-install to set the TPM2 SRK algorithm * Limit the requirement of fde-tpm-helper-macros to the distro with suse_version 1600 and above Update to version 15.8: Security issues fixed: * mok: fix LogError invocation * avoid incorrectly trusting HTTP headers * Fix integer overflow on SBAT section size on 32-bit system * Authenticode: v ...

This update for apache-commons-configuration2 fixes the following issues: * CVE-2024-29131: Fixed StackOverflowError adding property in AbstractListDelimiterHandler.flattenIterator . * CVE-2024-29133: Fixed StackOverflowError calling ListDelimiterHandler.flatten with a cyclical object tree .

apache-commons-configuration2 is installed

This update for nodejs14 fixes the following issues: * CVE-2024-27983: Fixed failed assertion in node::http2::Http2Session::~Http2Session that could lead to HTTP/2 server crash * CVE-2024-27982: Fixed HTTP Request Smuggling via Content Length Obfuscation

This update for wireshark fixes the following issues: * CVE-2024-24476: Fixed a denial of service in ws_manuf_lookup_str

This update for graphviz fixes the following issues: * CVE-2023-46045: Fixed out-of-bounds read via a crafted config6a file

This update for MozillaFirefox fixes the following issues: Update to Firefox Extended Support Release 115.10.0 ESR : * CVE-2024-3852: GetBoundName in the JIT returned the wrong object * CVE-2024-3854: Out-of-bounds-read after mis-optimized switch statement * CVE-2024-3857: Incorrect JITting of arguments led to use-after-free during garbage collection * CVE-2024-2609: Permission prompt input delay ...

This update for wireshark fixes the following issues: Security fixes: * CVE-2024-24476: Fixed a denial of service in ws_manuf_lookup_str Other fixes: * Wireshark 3.6.22: * Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.6.22.html


Pages:      Start    26    27    28    29    30    31    32    33    34    35    36    37    38    39    ..   142

© SecPod Technologies