java-sig-commits

java-sig-commits@lists.fedoraproject.org
  • 1 participants
  • 168 discussions
[Bug 1487565] New: CVE-2017-14063 async-http-client: Ivalid URL parsing with '?' [fedora-all]
by bugzilla@redhat.com
5 years, 5 months
[Bug 1471061] New: CVE-2017-1000095 jenkins-script-security-plugin: jenkins-plugin-script-security: Unsafe methods in the default whitelist ( SECURITY-538) [fedora-all]
by bugzilla@redhat.com
5 years, 5 months
[Bug 1512828] New: CVE-2017-9096 itext: External entities not disabled [ fedora-all]
by bugzilla@redhat.com
5 years, 5 months
[Bug 1497956] New: CVE-2017-12620 opennlp: XXE while loading models or dictionaries with untrusted XML [fedora-all]
by bugzilla@redhat.com
5 years, 5 months
[Bug 1482093] New: CVE-2017-1000107 jenkins-script-security-plugin: jenkins-plugin-script-security, jenkins-plugin-workflow-cps: Multiple Groovy language features allowed Script Security Plugin sandbox bypass [fedora-all]
by bugzilla@redhat.com
5 years, 5 months
[Bug 1652041] New: CVE-2018-19215 nasm: heap-based buffer over-read in expand_mmac_params in asm/preproc.c
by bugzilla@redhat.com
5 years, 5 months
[Bug 1652033] New: CVE-2018-19214 nasm: heap-based buffer over-read in expand_mmac_params in asm/preproc.c
by bugzilla@redhat.com
5 years, 5 months
[Bug 1652029] New: CVE-2018-19213 nasm: memory leaks in nasm_malloc in nasmlib/malloc.c
by bugzilla@redhat.com
5 years, 5 months
[Bug 1472882] New: CVE-2017-10686 nasm: Use-after-free in the detoken() function
by bugzilla@redhat.com
5 years, 5 months
[Bug 1652046] New: CVE-2018-19216 nasm: use-after-free in detoken at asm/ preproc.c
by bugzilla@redhat.com
5 years, 5 months
Results per page: