摘要: APPLE-SA-2019-3-25-1 iOS 12.2iOS 12.2 is now available and addresses the following:CFStringAvailable for: iPhone 5s and later, iPad Air and later, and 阅读全文
posted @ 2019-03-26 22:02 我超怕的 阅读(267) 评论(0) 推荐(0) 编辑
摘要: APPLE-SA-2019-3-25-5 iTunes 12.9.4 for WindowsiTunes 12.9.4 for Windows is now available and addresses thefollowing:CoreCryptoAvailable for: Windows 7 阅读全文
posted @ 2019-03-26 22:02 我超怕的 阅读(302) 评论(0) 推荐(0) 编辑
摘要: APPLE-SA-2019-3-25-6 iCloud for Windows 7.11iCloud for Windows 7.11 is now available and addresses the following:CoreCryptoAvailable for: Windows 7 an 阅读全文
posted @ 2019-03-26 22:01 我超怕的 阅读(322) 评论(0) 推荐(0) 编辑
摘要: APPLE-SA-2019-3-25-4 Safari 12.1Safari 12.1 is now available and addresses the following:Safari ReaderAvailable for: macOS Sierra 10.12.6, macOS High 阅读全文
posted @ 2019-03-26 22:00 我超怕的 阅读(341) 评论(0) 推荐(0) 编辑
摘要: APPLE-SA-2019-3-25-3 tvOS 12.2tvOS 12.2 is now available and addresses the following:CFStringAvailable for: Apple TV 4K and Apple TV (4th generation)I 阅读全文
posted @ 2019-03-26 21:59 我超怕的 阅读(233) 评论(0) 推荐(0) 编辑
摘要: APPLE-SA-2019-3-25-7 Xcode 10.2Xcode 10.2 is now available and addresses the following:KernelAvailable for: macOS 10.13.6 or laterImpact: An applicati 阅读全文
posted @ 2019-03-26 21:58 我超怕的 阅读(188) 评论(0) 推荐(0) 编辑
摘要: APPLE-SA-2019-3-25-2 macOS Mojave 10.14.4, Security Update2019-002 High Sierra, Security Update 2019-002 SierramacOS Mojave 10.14.4, Security Update 2 阅读全文
posted @ 2019-03-26 21:58 我超怕的 阅读(351) 评论(0) 推荐(0) 编辑
摘要: Product: article2pdf (Wordpress plug-in)Product Website: https://wordpress.org/plugins/article2pdf/Affected Versions: 0.24 and greaterThe following vu 阅读全文
posted @ 2019-03-26 21:55 我超怕的 阅读(693) 评论(0) 推荐(0) 编辑
摘要: CVE-2019-9974: diag_tool.cgi on DASAN H660RM devices with firmware 1.03-0022 allows spawning ping processes without any authorization leading to infor 阅读全文
posted @ 2019-03-26 21:54 我超怕的 阅读(246) 评论(0) 推荐(0) 编辑
摘要: https://www.cnblogs.com/iAmSoScArEd/ This problem refers to the advisory found at https://confluence.atlassian.com/display/DOC/Confluence+Security+Adv 阅读全文
posted @ 2019-03-26 20:16 我超怕的 阅读(370) 评论(0) 推荐(0) 编辑
摘要: Debian Security Advisory(Debian安全报告) DSA-4416-1 wireshark security update Package:wireshark CVE ID : CVE-2019-5716 CVE-2019-5717 CVE-2019-5718 CVE-201 阅读全文
posted @ 2019-03-26 13:33 我超怕的 阅读(169) 评论(0) 推荐(0) 编辑
摘要: Debian Security Advisory(Debian安全报告) DSA-4415-1 passenger security update Package : passenger CVE ID : CVE-2017-16355 Debian Bug : 884463 在web应用程序服务器p 阅读全文
posted @ 2019-03-26 13:25 我超怕的 阅读(224) 评论(0) 推荐(0) 编辑