Wavebox 4.9.0 Download

Wavebox 4.9.0 Download

Wavebox 4.9.0 Download

Direct Download DOWNLOAD CRACK + KEYWavebox 10.105.8.2 Crack with Keygen Free Download Wavebox 10.105.8.2 Crack 2022 is that it is a simple and very useful. Direct Download DOWNLOAD CRACK + KEYWavebox 10.93.12.2 Crack + Serial Key Full Free Download 2022{Latest} Wavebox Review is that it is a simple and very. It would be nice if WaveBox synchronized the app configuration Thomas101 modified the milestones: Version 3.15, Version 4.9.0 on Mar 22.

Turns out?: Wavebox 4.9.0 Download

R-STUDIO 8.12 BUILD 175573 KEYGEN
Wavebox 4.9.0 Download
Wavebox 4.9.0 Download
Wavebox 4.9.0 Download
Wavebox 4.9.0 Download

Wavebox 4.9.0 Download - agree

FreshPorts - VuXML

VuXML entries as processed by FreshPortsDateDecscriptionPort(s)2022-10-06VuXML IDf4f15051-4574-11ed-81a1-080027881239

Django reports:

CVE-2022-41323: Potential denial-of-service vulnerability in internationalized URLs.

more...py310-django32
py310-django40
py310-django41
py37-django32
py38-django32
py38-django40
py38-django41
py39-django32
py39-django40
py39-django41

more detail2022-10-05VuXML IDc2a89e8f-44e9-11ed-9215-00e081b7aa2d

Jenkins Security Advisory:

(High) SECURITY-2886 / CVE-2022-41224

XSS vulnerability

more...jenkins

more detail2022-10-04VuXML ID854c2afb-4424-11ed-af97-adcabf310f9b

The Go project reports:

archive/tar: unbounded memory consumption when reading headers

Reader.Read did not set a limit on the maximum size of file headers. A maliciously crafted archive could cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panics. Reader.Read now limits the maximum size of header blocks to 1 MiB.

net/http/httputil: ReverseProxy should not forward unparseable query parameters

Requests forwarded by ReverseProxy included the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value.

ReverseProxy will now sanitize the query parameters in the forwarded query when the outbound request's Form field is set after the ReverseProxy.Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged.

regexp/syntax: limit memory used by parsing regexps

The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory.

Each regexp being parsed is now limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are now rejected. Normal use of regular expressions is unaffected.

more...go118
go119

more detail2022-10-04VuXML IDd487d4fc-43a8-11ed-8b01-b42e991fc52e

Zyantific reports:

Zydis users of versions v3.2.0 and older that use the string functions provided in zycore in order to append untrusted user data to the formatter buffer within their custom formatter hooks can run into heap buffer overflows. Older versions of Zydis failed to properly initialize the string object within the formatter buffer, forgetting to initialize a few fields, leaving their value to chance. This could then in turn cause zycore functions like ZyanStringAppend to make incorrect calculations for the new target size, resulting in heap memory corruption.

more...zydis

more detail2022-10-02VuXML ID67057b48-41f4-11ed-86c3-080027881239

Mediawiki reports:

(T316304, CVE-2022-41767) SECURITY: reassignEdits doesn't update results in an IP range check on Special:Contributions..

(T309894, CVE-2022-41765) SECURITY: HTMLUserTextField exposes existence of hidden users.

(T307278, CVE-2022-41766) SECURITY: On action=rollback the message "alreadyrolled" can leak revision deleted user name.

more...mediawiki135
mediawiki137
mediawiki138

more detail2022-09-30VuXML ID04422df1-40d8-11ed-9be7-454b1dd82c64

Gitlab reports:

Denial of Service via cloning an issue

Arbitrary PUT request as victim user through Sentry error list

Content injection via External Status Checks

Project maintainers can access Datadog API Key from logs

Unsafe serialization of Json data could lead to sensitive data leakage

Import bug allows importing of private local git repos

Maintainer can leak Github access tokens by changing integration URL (even after 15.2.1 patch)

Unauthorized users able to create issues in any project

Bypass group IP restriction on Dependency Proxy

Healthcheck endpoint allow list can be bypassed when accessed over HTTP in an HTTPS enabled system

Disclosure of Todo details to guest users

A user's primary email may be disclosed through group member events webhooks

Content manipulation due to branch/tag name confusion with the default branch name

Leakage of email addresses in WebHook logs

Specially crafted output makes job logs inaccessible

Enforce editing approval rules on project level

more...gitlab-ce

more detail2022-09-30VuXML IDd459c914-4100-11ed-9bc7-3065ec8fd3ec

Chrome Releases reports:

This release contains 3 security fixes, including:

  • [1366813] High CVE-2022-3370: Use after free in Custom Elements. Reported by Aviv A. on 2022-09-22
  • [1366399] High CVE-2022-3373: Out of bounds write in V8. Reported by Tibor Klajnscek on 2022-09-21
more...chromium

more detail2022-09-29VuXML ID5a1c2e06-3fb7-11ed-a402-b42e991fc52e

A vulnerability named 'Non-Responsive Delegation Attack' (NRDelegation Attack) has been discovered in various DNS resolving software. The NRDelegation Attack works by having a malicious delegation with a considerable number of non responsive nameservers. The attack starts by querying a resolver for a record that relies on those unresponsive nameservers. The attack can cause a resolver to spend a lot of time/resources resolving records under a malicious delegation point where a considerable number of unresponsive NS records reside. It can trigger high CPU usage in some resolver implementations that continually look in the cache for resolved NS records in that delegation.

.

more...unbound

more detail2022-09-28VuXML IDcb902a77-3f43-11ed-9402-901b0e9408dc

Matrix developers report:

Two critical severity vulnerabilities in end-to-end encryption were found in the SDKs which power Element, Beeper, Cinny, SchildiChat, Circuli, Synod.im and any other clients based on matrix-js-sdk, matrix-ios-sdk or matrix-android-sdk2.

more...cinny
element-web

more detail2022-09-27VuXML ID0a0670a1-3e1a-11ed-b48b-e0d55e2a8bf9

Debian Security Advisory reports:

Rhodri James discovered a heap use-after-free vulnerability in the doContent function in Expat, an XML parsing C library, which could result in denial of service or potentially the execution of arbitrary code, if a malformed XML file is processed.

more...expat

more detail2022-09-27VuXML ID18529cb0-3e9c-11ed-9bc7-3065ec8fd3ec

Chrome Releases reports:

This release contains 20 security fixes, including:

  • [1358907] High CVE-2022-3304: Use after free in CSS. Reported by Anonymous on 2022-09-01
  • [1343104] High CVE-2022-3201: Insufficient validation of untrusted input in Developer Tools. Reported by NDevTK on 2022-07-09
  • [1319229] High CVE-2022-3305: Use after free in Survey. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Vulnerability Research Institute on 2022-04-24
  • [1320139] High CVE-2022-3306: Use after free in Survey. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Vulnerability Research Institute on 2022-04-27
  • [1323488] High CVE-2022-3307: Use after free in Media. Reported by Anonymous Telecommunications Corp. Ltd. on 2022-05-08
  • [1342722] Medium CVE-2022-3308: Insufficient policy enforcement in Developer Tools. Reported by Andrea Cappa (zi0Black) @ Shielder on 2022-07-08
  • [1348415] Medium CVE-2022-3309: Use after free in Assistant. Reported by zh1x1an1221 of Ant Group Tianqiong Security Lab on 2022-07-29
  • [1240065] Medium CVE-2022-3310: Insufficient policy enforcement in Custom Tabs. Reported by Ashwin Agrawal from Optus, Sydney on 2021-08-16
  • [1302813] Medium CVE-2022-3311: Use after free in Import. Reported by Samet Bekmezci @sametbekmezci on 2022-03-04
  • [1303306] Medium CVE-2022-3312: Insufficient validation of untrusted input in VPN. Reported by Andr.Ess on 2022-03-06
  • [1317904] Medium CVE-2022-3313: Incorrect security UI in Full Screen. Reported by Irvan Kurniawan (sourc7) on 2022-04-20
  • [1328708] Medium CVE-2022-3314: Use after free in Logging. Reported by Anonymous on 2022-05-24
  • [1322812] Medium CVE-2022-3315: Type confusion in Blink. Reported by Anonymous on 2022-05-05
  • [1333623] Low CVE-2022-3316: Insufficient validation of untrusted input in Safe Browsing. Reported by Sven Dysthe (@svn_dy) on 2022-06-07
  • [1300539] Low CVE-2022-3317: Insufficient validation of untrusted input in Intents. Reported by Hafiizh on 2022-02-24
  • [1318791] Low CVE-2022-3318: Use after free in ChromeOS Notifications. Reported by GraVity0 on 2022-04-22
more...chromium

more detail2022-09-26VuXML IDf9ada0b5-3d80-11ed-9330-080027f5fec9

Mikhail Evdokimov (aka konata) reports:

Due to inconsistent handling of internal URIs Squid is vulnerable to Exposure of Sensitive Information about clients using the proxy. This problem allows a trusted client to directly access cache manager information bypassing the manager ACL protection. The available cache manager information contains records of internal network structure, client credentials, client identity and client traffic behaviour.

more...squid

more detail2022-09-21VuXML ID95e6e6ca-3986-11ed-8e0c-6c3be5272acd

Grafana Labs reports:

On August 9 an internal security review identified a vulnerability in the Grafana which allows an escalation from Admin privileges to Server Admin when Auth proxy authentication is used.

Auth proxy allows to authenticate a user by only providing the username (or email) in a HTTP header: the trust assumption is that a front proxy will take care of authentication and that Grafana server is publicly reachable only with this front proxy.

Datasource proxy breaks this assumption:

  • it is possible to configure a fake datasource pointing to a localhost Grafana install with a HTTP header containing admin username.
  • This fake datasource can be called publicly via this proxying feature.

The CVSS score for this vulnerability is 6.6 Moderate (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

more...grafana
grafana7
grafana8
grafana9

more detail2022-09-21VuXML IDf1f637d1-39eb-11ed-ab44-080027f5fec9

The Redis core team reports:

Executing a XAUTOCLAIM command on a stream key in a specific state, with a specially crafted COUNT argument, may cause an integer overflow, a subsequent heap overflow, and potentially lead to remote code execution. The problem affects Redis versions 7.0.0 or newer.

more...redis

more detail2022-09-19VuXML ID656b0152-faa9-4755-b08d-aee4a774bd04

Tim Wojtulewicz of Corelight reports:

Fix a possible overflow and crash in the ICMP analyzer when receiving a specially crafted packet.

Fix a possible overflow and crash in the IRC analyzer when receiving a specially crafted packet.

Fix a possible overflow and crash in the SMB analyzer when receiving a specially crafted packet.

Fix two possible crashes when converting IP headers for output via the raw_packet event.

more...zeek

more detail2022-09-16VuXML IDaeb4c85b-3600-11ed-b52d-589cfc007716

Puppet reports:

The org.postgresql/postgresql driver has been updated to version 42.4.1 to address CVE-2022-31197, which is an SQL injection risk that according to the CVE report, can only be exploited if an attacker controls the database to the extent that they can adjust relevant tables to have "malicious" column names.

more...puppetdb6
puppetdb7

more detail2022-09-14VuXML IDb59847e0-346d-11ed-8fe9-3065ec8fd3ec

Chrome Releases reports:

This release includes 11 security fixes, including:

  • [1358381] High CVE-2022-3195: Out of bounds write in Storage. Reported by Ziling Chen and Nan Wang (@eternalsakura13) of 360 Vulnerability Research Institute on 2022-08-31
  • [1358090] High CVE-2022-3196: Use after free in PDF. Reported by triplepwns on 2022-08-30
  • [1358075] High CVE-2022-3197: Use after free in PDF. Reported by triplepwns on 2022-08-30
  • [1355682] High CVE-2022-3198: Use after free in PDF. Reported by MerdroidSG on 2022-08-23
  • [1355237] High CVE-2022-3199: Use after free in Frames. Reported by Anonymous on 2022-08-22
  • [1355103] High CVE-2022-3200: Heap buffer overflow in Internals. Reported by Richard Lorenz, SAP on 2022-08-22
  • [1343104] High CVE-2022-3201: Insufficient validation of untrusted input in DevTools. Reported by NDevTK on 2022-07-09
more...chromium

more detail2022-09-12VuXML ID4ebaa983-3299-11ed-95f8-901b0e9408dc

Dendrite team reports:

Events retrieved from a remote homeserver using /get_missing_events did not have their signatures verified correctly. This could potentially allow a remote homeserver to provide invalid/modified events to Dendrite via this endpoint.

Note that this does not apply to events retrieved through other endpoints (e.g. /event, /state) as they have been correctly verified.

Homeservers that have federation disabled are not vulnerable.

more...dendrite

more detail2022-09-11VuXML IDf75722ce-31b0-11ed-8b56-0800277bb8a8

The Gitea team reports:

Double check CloneURL is acceptable

Add more checks in migration code

more...gitea

more detail2022-09-08VuXML ID80e057e7-2f0a-11ed-978f-fcaa147e860e

Python reports:

gh-95778: Converting between int and str in bases other than 2 (binary), 4, 8 (octal), 16 (hexadecimal), or 32 such as base 10 (decimal) now raises a ValueError if the number of digits in string form is above a limit to avoid potential denial of service attacks due to the algorithmic complexity.

gh-87389: http.server: Fix an open redirection vulnerability in the HTTP server when an URI path starts with //. Vulnerability discovered, and initial fix proposed, by Hamza Avvan.

more...python310
python37
python38
python39

more detail2022-09-07VuXML ID6fea7103-2ea4-11ed-b403-3dae8ac60d3e

The Go project reports:

net/http: handle server errors after sending GOAWAY

A closing HTTP/2 server connection could hang forever waiting for a clean shutdown that was preempted by a subsequent fatal error. This failure mode could be exploited to cause a denial of service.

net/url: JoinPath does not strip relative path components in all circumstances

JoinPath and URL.JoinPath would not remove ../ path components appended to a relative path.

more...go118
go119

more detail2022-09-03VuXML IDf38d25ac-2b7a-11ed-a1ef-3065ec8fd3ec

Chrome Releases reports:

This release contains 1 security fix:

  • [1358134] High CVE-2022-3075: Insufficient data validation in Mojo. Reported by Anonymous on 2022-08-30

Google is aware that an exploit of CVE-2022-3075 exists in the wild.

more...chromium

more detail2022-09-01VuXML ID5418b360-29cc-11ed-a6d4-6805ca2fa271

PowerDNS Team reports:

PowerDNS Security Advisory 2022-02: incomplete exception handling related to protobuf message generation.

more...powerdns-recursor

more detail2022-09-01VuXML ID827b95ff-290e-11ed-a2e7-6c3be5272acd

Grafana Labs reports:

On July 21, an internal security review identified an unauthorized file disclosure vulnerability in the Grafana Image Renderer plugin when HTTP remote rendering is used. The Chromium browser embedded in the Grafana Image Renderer allows for “printing” of unauthorized files in a PNG file. This makes it possible for a malicious user to retrieve unauthorized files under some network conditions or via a fake data source (this applies if the user has admin permissions in Grafana).

more...grafana
grafana7
grafana8
grafana9

more detail2022-08-31VuXML IDa1323a76-28f1-11ed-a72a-002590c1f29c

zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field.

Applications that call inflateGetHeader may be vulnerable to a buffer overflow. Note that inflateGetHeader is not used by anything in the FreeBSD base system, but may be used by third party software.

more...FreeBSD

more detail2022-08-31VuXML IDe4d93d07-297a-11ed-95f8-901b0e9408dc

Matrix developers report:

The vulnerabilities give an adversary who you share a room with the ability to carry out a denial-of-service attack against the affected clients, making it not show all of a user's rooms or spaces and/or causing minor temporary corruption.

more...cinny
element-web

more detail2022-08-31VuXML IDf2043ff6-2916-11ed-a1ef-3065ec8fd3ec

Chrome Releases reports:

This release contains 24 security fixes, including:

  • [1340253] Critical CVE-2022-3038: Use after free in Network Service. Reported by Sergei Glazunov of Google Project Zero on 2022-06-28
  • [1343348] High CVE-2022-3039: Use after free in WebSQL. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Vulnerability Research Institute on 2022-07-11
  • [1341539] High CVE-2022-3040: Use after free in Layout. Reported by Anonymous on 2022-07-03
  • [1345947] High CVE-2022-3041: Use after free in WebSQL. Reported by Ziling Chen and Nan Wang(@eternalsakura13) of 360 Vulnerability Research Institute on 2022-07-20
  • [1338553] High CVE-2022-3042: Use after free in PhoneHub. Reported by koocola(@alo_cook) and Guang Gong of 360 Vulnerability Research Institute on 2022-06-22
  • [1336979] High CVE-2022-3043: Heap buffer overflow in Screen Capture. Reported by @ginggilBesel on 2022-06-16
  • [1051198] High CVE-2022-3044: Inappropriate implementation in Site Isolation. Reported by Lucas Pinheiro, Microsoft Browser Vulnerability Research on 2020-02-12
  • [1339648] High CVE-2022-3045: Insufficient validation of untrusted input in V8. Reported by Ben Noordhuis
  • [1346245] High CVE-2022-3046: Use after free in Browser Tag. Reported by Rong Jian of VRI on 2022-07-21
  • [1342586] Medium CVE-2022-3047: Insufficient policy enforcement in Extensions API. Reported by Maurice Dauer on 2022-07-07
  • [1303308] Medium CVE-2022-3048: Inappropriate implementation in Chrome OS lockscreen. Reported by Andr.Ess on 2022-03-06
  • [1316892] Medium CVE-2022-3049: Use after free in SplitScreen. Reported by @ginggilBesel on 2022-04-17
  • [1337132] Medium CVE-2022-3050: Heap buffer overflow in WebUI. Reported by Zhihua Yao of KunLun Lab on 2022-06-17
  • [1345245] Medium CVE-2022-3051: Heap buffer overflow in Exosphere. Reported by @ginggilBesel on 2022-07-18
  • [1346154] Medium CVE-2022-3052: Heap buffer overflow in Window Manager. Reported by Khalil Zhani on 2022-07-21
  • [1267867] Medium CVE-2022-3053: Inappropriate implementation in Pointer Lock. Reported by Jesper van den Ende (Pelican Party Studios) on 2021-11-08
  • [1290236] Medium CVE-2022-3054: Insufficient policy enforcement in DevTools. Reported by Kuilin Li on 2022-01-24
  • [1351969] Medium CVE-2022-3055: Use after free in Passwords. Reported by Weipeng Jiang (@Krace) and Guang Gong of 360 Vulnerability Research Institute on 2022-08-11
  • [1329460] Low CVE-2022-3056: Insufficient policy enforcement in Content Security Policy. Reported by Anonymous on 2022-05-26
  • [1336904] Low CVE-2022-3057: Inappropriate implementation in iframe Sandbox. Reported by Gareth Heyes on 2022-06-16
  • [1337676] Low CVE-2022-3058: Use after free in Sign-In Flow. Reported by raven at KunLun lab on 2022-06-20
more...chromium

more detail2022-08-30VuXML IDe6b994e2-2891-11ed-9be7-454b1dd82c64

Gitlab reports:

Remote Command Execution via GitHub import

Stored XSS via labels color

Content injection via Incidents Timeline description

Lack of length validation in Snippets leads to Denial of Service

Group IP allow-list not fully respected by the Package Registry

Abusing Gitaly.GetTreeEntries calls leads to denial of service

Arbitrary HTTP Requests Possible in .ipynb Notebook with Malicious Form Tags

Regular Expression Denial of Service via special crafted input

Information Disclosure via Arbitrary GFM references rendered in Incident Timeline Events

Regex backtracking through the Commit message field

Read repository content via LivePreview feature

Denial of Service via the Create branch API

Denial of Service via Issue preview

IDOR in Zentao integration leaked issue details

Brute force attack may guess a password even when 2FA is enabled

more...gitlab-ce

more detail2022-08-26VuXML ID3110b29e-c82d-4287-9f6c-db82bb883b1e

Tim Wojtulewicz of Corelight reports:

Fix a possible overflow and crash in the ARP analyzer when receiving a specially crafted packet. Due to the possibility of this happening with packets received from the network, this is a potential DoS vulnerability.

Fix a possible overflow and crash in the Modbus analyzer when receiving a specially crafted packet. Due to the possibility of this happening with packets received from the network, this is a potential DoS vulnerability.

Fix two possible crashes when converting IP headers for output via the raw_packet event. Due to the possibility of this happening with packets received from the network, this is a potential DoS vulnerability. Note that the raw_packet event is not enabled by default so these are likely low-severity issues.

Fix an abort related to an error related to the ordering of record fields when processing DNS EDNS headers via events. Due to the possibility of this happening with packets received from the network, this is a potential DoS vulnerability. Note that the dns_EDNS events are not implemented by default so this is likely a low-severity issue.

more...zeek

more detail2022-08-25VuXML ID36d10af7-248d-11ed-856e-d4c9ef517024

The MariaDB project reports:

Multiple vulnerabilities, mostly segfaults, in the server component

more...mariadb103-server
mariadb104-server
mariadb105-server
mariadb106-server

more detail2022-08-25*VuXML IDd658042c-1c98-11ed-95f8-901b0e9408dc

Dendrite team reports:

The power level parsing within gomatrixserverlib was failing to parse the "events_default" key of the m.room.power_levels event, defaulting the event default power level to zero in all cases.

In rooms where the "events_default" power level had been changed, this could result in events either being incorrectly authorised or rejected by Dendrite servers.

more...dendrite

more detail2022-08-23VuXML ID8a0cd618-22a0-11ed-b1e7-001b217b3468

Gitlab reports:

Remote Command Execution via Github import

more...gitlab-ce

more detail2022-08-20VuXML ID03bb8373-2026-11ed-9d70-080027240888

Drupal reports:

CVE-2022-31175: Cross-site scripting (XSS) caused by the editor instance destroying process.

more...drupal9

more detail2022-08-17VuXML IDf12368a8-1e05-11ed-a1ef-3065ec8fd3ec

Chrome Releases reports:

This release contains 11 security fixes, including:

  • [1349322] Critical CVE-2022-2852: Use after free in FedCM. Reported by Sergei Glazunov of Google Project Zero on 2022-08-02
  • [1337538] High CVE-2022-2854: Use after free in SwiftShader. Reported by Cassidy Kim of Amber Security Lab, OPPO Mobile Telecommunications Corp. Ltd. on 2022-06-18
  • [1345042] High CVE-2022-2855: Use after free in ANGLE. Reported by Cassidy Kim of Amber Security Lab, OPPO Mobile Telecommunications Corp. Ltd. on 2022-07-16
  • [1338135] High CVE-2022-2857: Use after free in Blink. Reported by Anonymous on 2022-06-21
  • [1341918] High CVE-2022-2858: Use after free in Sign-In Flow. Reported by raven at KunLun lab on 2022-07-05
  • [1350097] High CVE-2022-2853: Heap buffer overflow in Downloads. Reported by Sergei Glazunov of Google Project Zero on 2022-08-04
  • [1345630] High CVE-2022-2856: Insufficient validation of untrusted input in Intents. Reported by Ashley Shen and Christian Resell of Google Threat Analysis Group on 2022-07-19
  • [1338412] Medium CVE-2022-2859: Use after free in Chrome OS Shell. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab on 2022-06-22
  • [1345193] Medium CVE-2022-2860: Insufficient policy enforcement in Cookies. Reported by Axel Chong on 2022-07-18
  • [1346236] Medium CVE-2022-2861: Inappropriate implementation in Extensions API. Reported by Rong Jian of VRI on 2022-07-21
more...chromium

more detail2022-08-14VuXML IDe2e7faf9-1b51-11ed-ae46-002b67dfc673

Apache Tomcat reports:

The Form authentication example in the examples web application displayed user provided data without filtering, exposing a XSS vulnerability.

more...tomcat
tomcat-devel
tomcat10
tomcat85
tomcat9

more detail2022-08-12VuXML ID75c073cc-1a1d-11ed-bea0-48ee0c739857

The XFCE project reports:

Added mime type check to the gst-thumbnailer plugin to fix an undisclosed vulnerability.

more...xfce4-tumbler

more detail2022-08-10VuXML ID02fb9764-1893-11ed-9b22-002590c1f29c

A particular case of memory sharing is mishandled in the virtual memory system. This is very similar to SA-21:08.vm, but with a different root cause.

An unprivileged local user process can maintain a mapping of a page after it is freed, allowing that process to read private data belonging to other processes or the kernel.

more...FreeBSD-kernel

more detail2022-08-10VuXML ID21f43976-1887-11ed-9911-40b034429ecf

Openwall oss-security reports:

We have discovered a critical arbitrary file write vulnerability in the rsync utility that allows malicious remote servers to write arbitrary files inside the directories of connecting peers. The server chooses which files/directories are sent to the client. Due to the insufficient controls inside the do_server_recv function a malicious rysnc server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the rsync client target directory and subdirectories.

more...rsync

more detail2022-08-10VuXML ID5028c1ae-1890-11ed-9b22-002590c1f29c

When dumping core and saving process information, proc_getargv() might return an sbuf which have a sbuf_len() of 0 or -1, which is not properly handled.

An out-of-bound read can happen when user constructs a specially crafted ps_string, which in turn can cause the kernel to crash.

more...FreeBSD-kernel

more detail2022-08-10*VuXML ID5ddbe47b-1891-11ed-9b22-002590c1f29c

The aio_aqueue function, used by the lio_listio system call, fails to release a reference to a credential in an error case.

An attacker may cause the reference count to overflow, leading to a use after free (UAF).

more...FreeBSD-kernel

more detail2022-08-10VuXML ID8eaaf135-1893-11ed-9b22-002590c1f29c

The implementation of lib9p's handling of RWALK messages was missing a bounds check needed when unpacking the message contents. The missing check means that the receipt of a specially crafted message will cause lib9p to overwrite unrelated memory.

The bug can be triggered by a malicious bhyve guest kernel to overwrite memory in the bhyve(8) process. This could potentially lead to user-mode code execution on the host, subject to bhyve's Capsicum sandbox.

more...FreeBSD

more detail2022-08-10VuXML IDc3610f39-18f1-11ed-9854-641c67a117d8

Varnish Cache Project reports:

A denial of service attack can be performed against Varnish Cache servers by specially formatting the reason phrase of the backend response status line. In order to execute an attack, the attacker would have to be able to influence the HTTP/1 responses that the Varnish Server receives from its configured backends. A successful attack would cause the Varnish Server to assert and automatically restart.

more...varnish7

more detail2022-08-09VuXML ID1cd0c17a-17c0-11ed-91a5-080027f5fec9

The GnuTLS project reports:

When gnutls_pkcs7_verify cannot verify signature against given trust list, it starts creating a chain of certificates starting from identified signer up to known root. During the creation of this chain the signer certificate gets freed which results in double free when the same signer certificate is freed at the end of the algorithm.

more...gnutls

more detail2022-08-08VuXML ID9b9a5f6e-1755-11ed-adef-589cfc01894a

wolfSSL blog reports:

In release 5.4.0 there were 3 vulnerabilities listed as fixed in wolfSSL. Two relatively new reports, one dealing with a DTLS 1.0/1.2 denial of service attack and the other a ciphertext attack on ECC/DH operations. The last vulnerability listed was a public disclosure of a previous attack on AMD devices fixed since wolfSSL version 5.1.0. Coordination of the disclosure of the attack was done responsibly, in cooperation with the researchers, waiting for the public release of the attack details since it affects multiple security libraries.

more...wolfssl

more detail2022-08-05VuXML ID3b47104f-1461-11ed-a0c5-080027240888

Django reports:

CVE-2022-36359: Potential reflected file download vulnerability in FileResponse.

more...py310-django32
py310-django40
py38-django32
py38-django40
py39-django32
py39-django40

more detail2022-08-05VuXML ID8bec3994-104d-11ed-a7ac-0800273f11ea

The Gitea team reports:

Use git.HOME_PATH for Git HOME directory

Add write check for creating Commit status

Remove deprecated SSH ciphers from default

more...gitea

more detail2022-08-05VuXML IDbc43a578-14ec-11ed-856e-d4c9ef517024

NLnet Labs reports:

novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a rogue domain name when the cached delegation information is about to expire. The rogue nameserver delays the response so that the cached delegation information is expired. Upon receiving the delayed answer containing the delegation information, Unbound overwrites the now expired entries. This action can be repeated when the delegation information is about to expire making the rogue delegation information ever-updating.

novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information.

more...unbound

more detail2022-08-05VuXML IDdf29c391-1046-11ed-a7ac-0800273f11ea

The Gitea team reports:

Add write check for creating Commit status

Check for permission when fetching user controlled issues

more...gitea

more detail2022-08-03VuXML ID96a41723-133a-11ed-be3b-3065ec8fd3ec

Chrome Releases reports:

This release contains 27 security fixes, including:

  • [1325699] High CVE-2022-2603: Use after free in Omnibox. Reported by Anonymous on 2022-05-16
  • [1335316] High CVE-2022-2604: Use after free in Safe Browsing. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab on 2022-06-10
  • [1338470] High CVE-2022-2605: Out of bounds read in Dawn. Reported by Looben Yang on 2022-06-22
  • [1330489] High CVE-2022-2606: Use after free in Managed devices API. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab on 2022-05-31
  • [1286203] High CVE-2022-2607: Use after free in Tab Strip. Reported by @ginggilBesel on 2022-01-11
  • [1330775] High CVE-2022-2608: Use after free in Overview Mode. Reported by Khalil Zhani on 2022-06-01
  • [1338560] High CVE-2022-2609: Use after free in Nearby Share. Reported by koocola(@alo_cook) and Guang Gong of 360 Vulnerability Research Institute on 2022-06-22
  • [1278255] Medium CVE-2022-2610: Insufficient policy enforcement in Background Fetch. Reported by Maurice Dauer on 2021-12-09
  • [1320538] Medium CVE-2022-2611: Inappropriate implementation in Fullscreen API. Reported by Irvan Kurniawan (sourc7) on 2022-04-28
  • [1321350] Medium CVE-2022-2612: Side-channel information leakage in Keyboard input. Reported by Erik Kraft (erik.kraft5@gmx.at), Martin Schwarzl (martin.schwarzl@iaik.tugraz.at) on 2022-04-30
  • [1325256] Medium CVE-2022-2613: Use after free in Input. Reported by Piotr Tworek (Vewd) on 2022-05-13
  • [1341907] Medium CVE-2022-2614: Use after free in Sign-In Flow. Reported by raven at KunLun lab on 2022-07-05
  • [1268580] Medium CVE-2022-2615: Insufficient policy enforcement in Cookies. Reported by Maurice Dauer on 2021-11-10
  • [1302159] Medium CVE-2022-2616: Inappropriate implementation in Extensions API. Reported by Alesandro Ortiz on 2022-03-02
  • [1292451] Medium CVE-2022-2617: Use after free in Extensions API. Reported by @ginggilBesel on 2022-01-31
  • [1308422] Medium CVE-2022-2618: Insufficient validation of untrusted input in Internals. Reported by asnine on 2022-03-21
  • [1332881] Medium CVE-2022-2619: Insufficient validation of untrusted input in Settings. Reported by Oliver Dunk on 2022-06-04
  • [1337304] Medium CVE-2022-2620: Use after free in WebUI. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab on 2022-06-17
  • [1323449] Medium CVE-2022-2621: Use after free in Extensions. Reported by Huyna at Viettel Cyber Security on 2022-05-07
  • [1332392] Medium CVE-2022-2622: Insufficient validation of untrusted input in Safe Browsing. Reported by Imre Rad (@ImreRad) and @j00sean on 2022-06-03
  • [1337798] Medium CVE-2022-2623: Use after free in Offline. Reported by raven at KunLun lab on 2022-06-20
  • [1339745] Medium CVE-2022-2624: Heap buffer overflow in PDF. Reported by YU-CHANG CHEN and CHIH-YEN CHANG, working with DEVCORE Internship Program on 2022-06-27
more...chromium

more detail2022-08-02VuXML ID7f8d5435-125a-11ed-9a69-10c37b4ac2ea

The Go project reports:

encoding/gob & math/big: decoding big.Float and big.Rat can panic

Decoding big.Float and big.Rat types can panic if the encoded message is too short.

more...go117
go118

more detail2022-07-30VuXML ID4c26f668-0fd2-11ed-a83d-001b217b3468

Gitlab reports:

Revoke access to confidential notes todos

Pipeline subscriptions trigger new pipelines with the wrong author

Ability to gain access to private project through an email invite by using other user's email address as an unverified secondary email

Import via git protocol allows to bypass checks on repository

Unauthenticated IP allowlist bypass when accessing job artifacts through GitLab Pages

Maintainer can leak Packagist and other integration access tokens by changing integration URL

Unauthenticated access to victims Grafana datasources through path traversal

Unauthorized users can filter issues by contact and organization

Malicious Maintainer may change the visibility of project or a group

Stored XSS in job error messages

Enforced group MFA can be bypassed when using Resource Owner Password Credentials grant

Non project members can view public project's Deploy Keys

IDOR in project with Jira integration leaks project owner's other projects Jira issues

Group Bot Users and Tokens not deleted after group deletion

Email invited members can join projects even after the member lock has been enabled

Datadog integration returns user emails

more...gitlab-ce

more detail2022-07-21VuXML ID8e150606-08c9-11ed-856e-d4c9ef517024

Oracle reports:

This Critical Patch Update contains 34 new security patches plus additional third party patches noted below for Oracle MySQL. 10 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.

more...mysql-client80
mysql-server56
mysql-server57
mysql-server80

more detail2022-07-21VuXML IDe1387e95-08d0-11ed-be26-001999f8d30b

Oracle reports:

Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox.

more...virtualbox-ose

more detail2022-07-20VuXML ID27cc4258-0805-11ed-8ac1-3065ec8fd3ec

Chrome Releases reports:

This release contains 11 security fixes, including:

  • [1336266] High CVE-2022-2477: Use after free in Guest View. Reported by anonymous on 2022-06-14
  • [1335861] High CVE-2022-2478: Use after free in PDF. Reported by triplepwns on 2022-06-13
  • [1329987] High CVE-2022-2479: Insufficient validation of untrusted input in File. Reported by anonymous on 2022-05-28
  • [1339844] High CVE-2022-2480: Use after free in Service Worker API. Reported by Sergei Glazunov of Google Project Zero on 2022-06-27
  • [1341603] High CVE-2022-2481: Use after free in Views. Reported by YoungJoo Lee(@ashuu_lee) of CompSecLab at Seoul National University on 2022-07-04
  • [1308341] Low CVE-2022-2163: Use after free in Cast UI and Toolbar. Reported by Chaoyuan Peng (@ret2happy) on 2022-03-21
more...chromium

more detail2022-07-18VuXML ID871d93f9-06aa-11ed-8d5f-080027f5fec9

The Redis core team reports:

A specially crafted XAUTOCLAIM command on a stream key in a specific state may result with heap overflow, and potentially remote code execution.

more...redis

more detail2022-07-15VuXML ID0859e6d5-0415-11ed-a53b-6c3be5272acd

Grafana Labs reports:

It is possible for a malicious user who has authorization to log into a Grafana instance via a configured OAuth IdP to take over an existing Grafana account under some conditions.

more...grafana
grafana7
grafana8
grafana9

more detail2022-07-15VuXML ID0c367e98-0415-11ed-a53b-6c3be5272acd

Grafana Labs reports:

An attacker can exploit this vulnerability to escalate privilege from editor to admin by tricking an authenticated admin to click on a link. (Note: Grafana Alerting is activated by default in Grafana 9.0.)

more...grafana
grafana8
grafana9

more detail2022-07-13VuXML IDa4f2416c-02a0-11ed-b817-10c37b4ac2ea

The Go project reports:

net/http: improper sanitization of Transfer-Encoding header

The HTTP/1 client accepted some invalid Transfer-Encoding headers as indicating a "chunked" encoding. This could potentially allow for request smuggling, but only if combined with an intermediate server that also improperly failed to reject the header as invalid.

When httputil.ReverseProxy.ServeHTTP was called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy would set the client IP as the value of the X-Forwarded-For header, contrary to its documentation. In the more usual case where a Director function set the X-Forwarded-For header value to nil, ReverseProxy would leave the header unmodified as expected.

compress/gzip: stack exhaustion in Reader.Read

Calling Reader.Read on an archive containing a large number of concatenated 0-length compressed files can cause a panic due to stack exhaustion.

encoding/xml: stack exhaustion in Unmarshal

Calling Unmarshal on a XML document into a Go struct which has a nested field that uses the any field tag can cause a panic due to stack exhaustion.

encoding/xml: stack exhaustion in Decoder.Skip

Calling Decoder.Skip when parsing a deeply nested XML document can cause a panic due to stack exhaustion.

encoding/gob: stack exhaustion in Decoder.Decode

Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion.

path/filepath: stack exhaustion in Glob

Calling Glob on a path which contains a large number of path separators can cause a panic due to stack exhaustion.

io/fs: stack exhaustion in Glob

Calling Glob on a path which contains a large number of path separators can cause a panic due to stack exhaustion.

go/parser: stack exhaustion in all Parse* functions

Calling any of the Parse functions on Go source code which contains deeply nested types or declarations can cause a panic due to stack exhaustion.

more...go117
go118

more detail2022-07-12VuXML IDb99f99f6-021e-11ed-8c6f-000c29ffbb6c

The git project reports:

Git is vulnerable to privilege escalation in all platforms. An unsuspecting user could still be affected by the issue reported in CVE-2022-24765, for example when navigating as root into a shared tmp directory that is owned by them, but where an attacker could create a git repository.

more...git

more detail2022-07-10VuXML ID830855f3-ffcc-11ec-9d41-d05099c8b5a7

mat2 (aka metadata anonymisation toolkit) before 0.13.0 allows ../ directory traversal during the ZIP archive cleaning process. This primarily affects mat2 web instances, in which clients could obtain sensitive information via a crafted archive.

more...mat2

more detail2022-07-09VuXML IDd1b35142-ff4a-11ec-8be3-001b217b3468

Gitlab reports:

Remote Command Execution via Project Imports

XSS in ZenTao integration affecting self hosted instances without strict CSP

XSS in project settings page

Unallowed users can read unprotected CI variables

IP allow-list bypass to access Container Registries

2FA status is disclosed to unauthenticated users

CI variables provided to runners outside of a group's restricted IP range

IDOR in sentry issues

Reporters can manage issues in error tracking

Regular Expression Denial of Service via malicious web server responses

Unauthorized read for conan repository

Open redirect vulnerability

Group labels are editable through subproject

Release titles visible for any users if group milestones are associated with any project releases

Restrict membership by email domain bypass

Job information is leaked to users who previously were maintainers via the Runner Jobs API endpoint

more...gitlab-ce

more detail2022-07-08*VuXML IDb9210706-feb0-11ec-81fa-1c697a616631

Node.js reports:

The llhttp parser in the http module does not correctly parse and validate Transfer-Encoding headers. This can lead to HTTP Request Smuggling (HRS).

The llhttp parser in the http module does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS).

The llhttp parser in the http module does not correctly handle multi-line Transfer-Encoding headers. This can lead to HTTP Request Smuggling (HRS).

The IsAllowedHost check can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid or not. When an invalid IPv4 address is provided (for instance 10.0.2.555 is provided), browsers (such as Firefox) will make DNS requests to the DNS server, providing a vector for an attacker-controlled DNS server or a MITM who can spoof DNS responses to perform a rebinding attack and hence connect to the WebSocket debugger, allowing for arbitrary code execution. This is a bypass of CVE-2021-22884.

When Node.js starts on linux based systems, it attempts to read /home/iojs/build/ws/out/Release/obj.target/deps/openssl/openssl.cnf, which ordinarily doesn't exist. On some shared systems an attacker may be able create this file and therefore affect the default OpenSSL configuration for other users.

AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected.

more...node
node14
node16

more detail2022-07-07VuXML ID744ec9d7-fe0f-11ec-bcd2-3065ec8fd3ec

Chrome Releases reports:

This release contains 4 security fixes, including:

  • [1341043] High CVE-2022-2294: Heap buffer overflow in WebRTC. Reported by Jan Vojtesek from the Avast Threat Intelligence team on 2022-07-01
  • [1336869] High CVE-2022-2295: Type Confusion in V8. Reported by avaue and Buff3tts at S.S.L. on 2022-06-16
  • [1327087] High CVE-2022-2296: Use after free in Chrome OS Shell. Reported by Khalil Zhani on 2022-05-19
more...chromium

more detail2022-07-05VuXML IDa28e8b7e-fc70-11ec-856e-d4c9ef517024

The OpenSSL project reports:

AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed.

more...openssl
openssl-devel

more detail2022-07-05*VuXML IDf0e45968-faff-11ec-856e-d4c9ef517024

The OpenSSL project reports:

The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation.

SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue.

more...openssl-devel

more detail2022-07-04VuXML ID5be19b0d-fb85-11ec-95cd-080027b24e86

SO-AND-SO reports:

CVE-2022-34265: Potential SQL injection via Trunc(kind) and Extract(lookup_name) arguments.

more...py310-django32
py310-django40
py37-django32
py38-django32
py38-django40
py39-django32
py39-django40

more detail2022-07-03VuXML ID5ab54ea0-fa94-11ec-996c-080027b24e86

Mediawiki reports:

(T308471) Username is not escaped in the "welcomeuser" message.

(T308473) Username not escaped in the contributions-title message.

(T309377, CVE-2022-29248) Update "guzzlehttp/guzzle" to version 6.5.6.

(T311384, CVE-2022-27776) Update "guzzlehttp/guzzle" to 6.5.8/7.4.5.

more...mediawiki135
mediawiki137
mediawiki138

more detail2022-06-29VuXML ID07c0d782-f758-11ec-acaa-901b0e9408dc

Matrix developers report:

This release fixes a vulnerability with Synapse's URL preview feature. URL previews of some web pages can lead to unbounded recursion, causing the request to either fail, or in some cases crash the running Synapse process.

Note that:

  • Homeservers with the url_preview_enabled configuration option set to false (the default value) are unaffected.
  • Instances with the enable_media_repo configuration option set to false are also unaffected, as this also disables the URL preview functionality.
more...py310-matrix-synapse
py311-matrix-synapse
py37-matrix-synapse
py38-matrix-synapse
py39-matrix-synapse

more detail2022-06-27VuXML IDae5722a6-f5f0-11ec-856e-d4c9ef517024

The cURL project reports:

  • CVE-2022-32205: Set-Cookie denial of service
  • CVE-2022-32206: HTTP compression denial of service
  • CVE-2022-32207: Unpreserved file permissions
  • CVE-2022-32208: FTP-KRB bad message verification
more...curl

more detail2022-06-22VuXML ID25be46f0-f25d-11ec-b62a-00e081b7aa2d

Jenkins Security Advisory:

(High) SECURITY-2781 / CVE-2022-34170 (SECURITY-2779), CVE-2022-34171 (SECURITY-2761), CVE-2022-34172 (SECURITY-2776), CVE-2022-34173 (SECURITY-2780)

Multiple XSS vulnerabilities

(Medium) SECURITY-2566 / CVE-2022-34174

Observable timing discrepancy allows determining username validity

(Medium) Unauthorized view fragment access

SECURITY-2777 / CVE-2022-34175

more...jenkins
jenkins-lts

more detail2022-06-22VuXML ID4eeb93bf-f204-11ec-8fbd-d4c9ef517024

The OpenSSL project reports:

Circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review.

more...openssl
openssl-devel
openssl-quictls

more detail2022-06-22VuXML IDb2a4c5f1-f1fe-11ec-bcd2-3065ec8fd3ec

Chrome Releases reports:

This release contains 14 security fixes, including:

  • [1335458] Critical CVE-2022-2156: Use after free in Base. Reported by Mark Brand of Google Project Zero on 2022-06-11
  • [1327312] High CVE-2022-2157: Use after free in Interest groups. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab on 2022-05-19
  • [1321078] High CVE-2022-2158: Type Confusion in V8. Reported by Bohan Liu (@P4nda20371774) of Tencent Security Xuanwu Lab on 2022-04-29
  • [1116450] Medium CVE-2022-2160: Insufficient policy enforcement in DevTools. Reported by David Erceg on 2020-08-14
  • [1330289] Medium CVE-2022-2161: Use after free in WebApp Provider. Reported by Zhihua Yao of KunLun Lab on 2022-05-30
  • [1307930] Medium CVE-2022-2162: Insufficient policy enforcement in File System API. Reported by Abdelhamid Naceri (halov) on 2022-03-19
  • [1308341] Low CVE-2022-2163: Use after free in Cast UI and Toolbar. Reported by Chaoyuan Peng (@ret2happy) on 2022-03-21
  • [1268445] Low CVE-2022-2164: Inappropriate implementation in Extensions API. Reported by José Miguel Moreno Computer Security Lab (COSEC) at UC3M on 2021-11-10
  • [1250993] Low CVE-2022-2165: Insufficient data validation in URL formatting. Reported by Rayyan Bijoora on 2021-09-19
more...chromium

more detail2022-06-20VuXML IDad37a349-ebb7-11ec-b9f7-21427354249d

Zeyu Zhang reports:

In mitmproxy 7.0.4 and below, a malicious client or server is able to perform HTTP request smuggling attacks through mitmproxy. This means that a malicious client/server could smuggle a request/response through mitmproxy as part of another request/response's HTTP message body. While mitmproxy would only see one request, the target server would see multiple requests. A smuggled request is still captured as part of another request's body, but it does not appear in the request list and does not go through the usual mitmproxy event hooks, where users may have implemented custom access control checks or input sanitization.

Unless you use mitmproxy to protect an HTTP/1 service, no action is required.

more...mitmproxy

more detail2022-06-17VuXML ID5d1e4f6a-ee4f-11ec-86c2-485b3931c969

Tor organization reports:

TROVE-2022-001

more...tor

more detail2022-06-11VuXML ID482456fb-e9af-11ec-93b6-318d1419ea39

Debian Security tracker reports:

ExifTool.pm in ExifTool before 12.38 mishandles a file special characters check, leading to command injection

more...p5-Image-ExifTool

more detail2022-06-11VuXML ID55cff5d2-e95c-11ec-ae20-001999f8d30b

XFCE Project reports:

Prevent executing possibly malicious .desktop files from online sources (ftp://, http:// etc.).

more...libexo

more detail2022-06-11VuXML IDb51cfaea-e919-11ec-9fba-080027240888

Numpy reports:

At most call-sites for PyArray_DescrNew, there are no validations of its return, but an invalid address may be returned.

more...py310-numpy
py38-numpy
py39-numpy

more detail2022-06-10*VuXML ID49adfbe5-e7d1-11ec-8fbd-d4c9ef517024

The Apache httpd project reports:

  • CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism. Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-* headers to the origin server based on client side Connection header hop-by-hop mechanism. This may be used to bypass IP based authentication on the origin server/application.
  • CVE-2022-30556: Information Disclosure in mod_lua with websockets. Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer.
  • CVE-2022-30522: mod_sed denial of service. If Apache HTTP Server 2.4.53 is configured to do transformations with mod_sed in contexts where the input to mod_sed may be very large, mod_sed may make excessively large memory allocations and trigger an abort.
  • CVE-2022-29404: Denial of service in mod_lua r:parsebody. In Apache HTTP Server 2.4.53 and earlier, a malicious request to a lua script that calls r:parsebody(0) may cause a denial of service due to no default limit on possible input size.
  • CVE-2022-28615: Read beyond bounds in ap_strcmp_match(). Apache HTTP Server 2.4.53 and earlier may crash or disclose information due to a read beyond bounds in ap_strcmp_match() when provided with an extremely large input buffer. While no code distributed with the server can be coerced into such a call, third-party modules or lua scripts that use ap_strcmp_match() may hypothetically be affected.
  • CVE-2022-28614: read beyond bounds via ap_rwrite(). The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function.
  • CVE-2022-28330: read beyond bounds in mod_isapi. Apache HTTP Server 2.4.53 and earlier on Windows may read beyond bounds when configured to process requests with the mod_isapi module.
  • CVE-2022-26377: mod_proxy_ajp: Possible request smuggling. Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to.
more...apache24

more detail2022-06-09VuXML IDc80ce2dd-e831-11ec-bcd2-3065ec8fd3ec

Chrome Releases reports:

This release contains 7 security fixes, including:

  • [1326210] High CVE-2022-2007: Use after free in WebGPU. Reported by David Manouchehri on 2022-05-17
  • [1317673] High CVE-2022-2008: Out of bounds memory access in WebGL. Reported by khangkito - Tran Van Khang (VinCSS) on 2022-04-19
  • [1325298] High CVE-2022-2010: Out of bounds read in compositing. Reported by Mark Brand of Google Project Zero on 2022-05-13
  • [1330379] High CVE-2022-2011: Use after free in ANGLE. Reported by SeongHwan Park (SeHwa) on 2022-05-31
more...chromium

more detail2022-06-07VuXML ID15888c7e-e659-11ec-b7fe-10c37b4ac2ea

The Go project reports:

crypto/rand: rand.Read hangs with extremely large buffers

On Windows, rand.Read will hang indefinitely if passed a buffer larger than 1 << 32 - 1 bytes.

crypto/tls: session tickets lack random ticket_age_add

Session tickets generated by crypto/tls did not contain a randomly generated ticket_age_add. This allows an attacker that can observe TLS handshakes to correlate successive connections by comparing ticket ages during session resumption.

os/exec: empty Cmd.Path can result in running unintended binary on Windows

If, on Windows, Cmd.Run, cmd.Start, cmd.Output, or cmd.CombinedOutput are executed when Cmd.Path is unset and, in the working directory, there are binaries named either "..com" or "..exe", they will be executed.

path/filepath: Clean(`.\c:`) returns `c:` on Windows

On Windows, the filepath.Clean function could convert an invalid path to a valid, absolute path. For example, Clean(`.\c:`) returned `c:`.

more...go117
go118

more detail2022-06-05VuXML IDa58f3fde-e4e0-11ec-8340-2d623369b8b5

Nils Bars reports:

During the processing of [a specially fuzzed disk image], an out-of-bounds write is triggered and causes a segmentation fault (SIGSEGV).

more...e2fsprogs
e2fsprogs-nobootfsck
e2fsprogs-roothardlinks

more detail2022-06-04VuXML IDf414d69f-e43d-11ec-9ea4-001b217b3468

Gitlab reports:

Account take over via SCIM email change

Stored XSS in Jira integration

Quick action commands susceptible to XSS

IP allowlist bypass when using Trigger tokens

IP allowlist bypass when using Project Deploy Tokens

Improper authorization in the Interactive Web Terminal

Subgroup member can list members of parent group

Group member lock bypass

more...gitlab-ce

more detail2022-06-03VuXML ID204f1a7a-43df-412f-ad25-7dbe88f54fa4

Tim Wojtulewicz of Corelight reports:

Fix potential hang in the DNS analyzer when receiving a specially-crafted packet. Due to the possibility of this happening with packets received from the network, this is a potential DoS vulnerability.

more...zeek

more detail2022-05-24VuXML ID40e2c35e-db99-11ec-b0cf-3065ec8fd3ec

Chrome Releases reports:

This release contains 32 security fixes, including:

  • [1324864] Critical CVE-2022-1853: Use after free in Indexed DB. Reported by Anonymous on 2022-05-12
  • [1320024] High CVE-2022-1854: Use after free in ANGLE. Reported by SeongHwan Park (SeHwa) on 2022-04-27
  • [1228661] High CVE-2022-1855: Use after free in Messaging. Reported by Anonymous on 2021-07-13
  • [1323239] High CVE-2022-1856: Use after free in User Education. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab on 2022-05-06
  • [1227995] High CVE-2022-1857: Insufficient policy enforcement in File System API. Reported by Daniel Rhea on 2021-07-11
  • [1314310] High CVE-2022-1858: Out of bounds read in DevTools. Reported by EllisVlad on 2022-04-07
  • [1322744] High CVE-2022-1859: Use after free in Performance Manager. Reported by Guannan Wang (@Keenan7310) of Tencent Security Xuanwu Lab on 2022-05-05
  • [1297209] High CVE-2022-1860: Use after free in UI Foundations. Reported by @ginggilBesel on 2022-02-15
  • [1316846] High CVE-2022-1861: Use after free in Sharing. Reported by Khalil Zhani on 2022-04-16
  • [1236325] Medium CVE-2022-1862: Inappropriate implementation in Extensions. Reported by Alesandro Ortiz on 2021-08-04
  • [1292870] Medium CVE-2022-1863: Use after free in Tab Groups. Reported by David Erceg on 2022-02-01
  • [1320624] Medium CVE-2022-1864: Use after free in WebApp Installs. Reported by Yuntao You (@GraVity0) of Bytedance Wuheng Lab on 2022-04-28
  • [1289192] Medium CVE-2022-1865: Use after free in Bookmarks. Reported by Rong Jian of VRI on 2022-01-20
  • [1292264] Medium CVE-2022-1866: Use after free in Tablet Mode. Reported by @ginggilBesel on 2022-01-29
  • [1315563] Medium CVE-2022-1867: Insufficient validation of untrusted input in Data Transfer. Reported by Michal Bentkowski of Securitum on 2022-04-12
  • [1301203] Medium CVE-2022-1868: Inappropriate implementation in Extensions API. Reported by Alesandro Ortiz on 2022-02-28
  • [1309467] Medium CVE-2022-1869: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab on 2022-03-23
  • [1323236] Medium CVE-2022-1870: Use after free in App Service. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab on 2022-05-06
  • [1308199] Low CVE-2022-1871: Insufficient policy enforcement in File System API. Reported by Thomas Orlita on 2022-03-21
  • [1310461] Low CVE-2022-1872: Insufficient policy enforcement in Extensions API. Reported by ChaobinZhang on 2022-03-26
  • [1305394] Low CVE-2022-1873: Insufficient policy enforcement in COOP. Reported by NDevTK on 2022-03-11
  • [1251588] Low CVE-2022-1874: Insufficient policy enforcement in Safe Browsing. Reported by hjy79425575 on 2021-09-21
  • [1306443] Low CVE-2022-1875: Inappropriate implementation in PDF. Reported by NDevTK on 2022-03-15
  • [1313600] Low CVE-2022-1876: Heap buffer overflow in DevTools. Reported by @ginggilBesel on 2022-04-06
more...chromium

more detail2022-05-23VuXML ID04fecc47-dad2-11ec-8fbd-d4c9ef517024

The MariaDB project reports:

MariaDB fixed 23 vulnerabilities across all supported versions

more...mariadb103-client
mariadb103-server
mariadb104-client
mariadb104-server
mariadb105-client
mariadb105-server
mariadb106-client
mariadb106-server

more detail2022-05-23*VuXML IDadd683be-bd76-11ec-a06f-d4c9ef517024

Oracle reports:

The 2022 April Critical Patch Update contains 43 new security patches for Oracle MySQL. 11 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.

more...mysql57-server
mysql80-client
mysql80-server

more detail2022-05-19VuXML IDb2407db1-d79f-11ec-a15f-589cfc0f81b0

The ClamAV project reports:

Fixed a possible double-free vulnerability in the OLE2 file parser. Issue affects versions 0.104.0 through 0.104.2. Issue identified by OSS-Fuzz.

Fixed a possible infinite loop vulnerability in the CHM file parser. Issue affects versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions. Thank you to Michał Dardas for reporting this issue.

Fixed a possible NULL-pointer dereference crash in the scan verdict cache check. Issue affects versions 0.103.4, 0.103.5, 0.104.1, and 0.104.2. Thank you to Alexander Patrakov and Antoine Gatineau for reporting this issue.

Fixed a possible infinite loop vulnerability in the TIFF file parser. Issue affects versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions. The issue only occurs if the "--alert-broken-media" ClamScan option is enabled. For ClamD, the affected option is "AlertBrokenMedia yes", and for libclamav it is the "CL_SCAN_HEURISTIC_BROKEN_MEDIA" scan option. Thank you to Michał Dardas for reporting this issue.

Fixed a possible memory leak in the HTML file parser / Javascript normalizer. Issue affects versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions. Thank you to Michał Dardas for reporting this issue.

Fixed a possible multi-byte heap buffer overflow write vulnerability in the signature database load module. The fix was to update the vendored regex library to the latest version. Issue affects versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions. Thank you to Michał Dardas for reporting this issue.

more...clamav
clamav-lts

more detail2022-05-15VuXML IDa1360138-d446-11ec-8ea1-10c37b4ac2ea

The Go project reports:

When called with a non-zero flags parameter, the syscall.Faccessat function could incorrectly report that a file is accessible. This bug only occurs on Linux systems.

more...go
go117

more detail2022-05-13VuXML ID11e36890-d28c-11ec-a06f-d4c9ef517024

The curl project reports:

CVE-2022-27778: curl removes wrong file on error

CVE-2022-27779: cookie for trailing dot TLD

CVE-2022-27780: percent-encoded path separator in URL host

CVE-2022-27781: CERTINFO never-ending busy-loop

CVE-2022-27782: TLS and SSH connection too eager reuse

CVE-2022-30115: HSTS bypass via trailing dot

more...curl

more detail2022-05-11VuXML ID157ce083-d145-11ec-ab9b-6cc21735f730

The PostgreSQL project reports:

Confine additional operations within "security restricted operation" sandboxes.

Autovacuum, CLUSTER, CREATE INDEX, REINDEX, REFRESH MATERIALIZED VIEW, and pg_amcheck activated the "security restricted operation" protection mechanism too late, or even not at all in some code paths. A user having permission to create non-temporary objects within a database could define an object that would execute arbitrary SQL code with superuser permissions the next time that autovacuum processed the object, or that some superuser ran one of the affected commands against it.

more...postgresql10-server
postgresql11-server
postgresql12-server
postgresql13-server
postgresql14-server

more detail2022-05-10VuXML IDac91cf5e-d098-11ec-bead-3065ec8fd3ec

Chrome Releases reports:

This release contains 13 security fixes, including:

  • [1316990] High CVE-2022-1633: Use after free in Sharesheet. Reported by Khalil Zhani on 2022-04-18
  • [1314908] High CVE-2022-1634: Use after free in Browser UI. Reported by Khalil Zhani on 2022-04-09
  • [1319797] High CVE-2022-1635: Use after free in Permission Prompts. Reported by Anonymous on 2022-04-26
  • [1297283] High CVE-2022-1636: Use after free in Performance APIs. Reported by Seth Brenith, Microsoft on 2022-02-15
  • [1311820] High CVE-2022-1637: Inappropriate implementation in Web Contents. Reported by Alesandro Ortiz on 2022-03-31
  • [1316946] High CVE-2022-1638: Heap buffer overflow in V8 Internationalization. Reported by DoHyun Lee (@l33d0hyun) of DNSLab, Korea University on 2022-04-17
  • [1317650] High CVE-2022-1639: Use after free in ANGLE. Reported by SeongHwan Park (SeHwa) on 2022-04-19
  • [1320592] High CVE-2022-1640: Use after free in Sharing. Reported by Weipeng Jiang (@Krace) and Guang Gong of 360 Vulnerability Research Institute on 2022-04-28
  • [1305068] Medium CVE-2022-1641: Use after free in Web UI Diagnostics. Reported by Rong Jian of VRI on 2022-03-10
more...chromium

more detail2022-05-06VuXML IDb9837fa1-cd72-11ec-98f1-6805ca0b3d42

Rainer Gerhards reports:

Modules for TCP syslog reception have a heap buffer overflow when octet-counted framing is used. The attacker can corrupt heap values, leading to data integrity issues and availability impact. Remote code execution is unlikely to happen but not impossible..

more...rsyslog

more detail2022-05-05VuXML ID647ac600-cc70-11ec-9cfc-10c37b4ac2ea

The gogs project reports:

Repository issues page allows HTML attachments with arbitrary JS code.

more...gogs

more detail2022-05-05VuXML ID95ee401d-cc6a-11ec-9cfc-10c37b4ac2ea

The Gitea team reports:

Escape git fetch remote in services/migrations/gitea_uploader.go

more...gitea

more detail2022-05-05*VuXML IDfceb2b08-cb76-11ec-a06f-d4c9ef517024

The OpenSSL project reports:

  • The c_rehash script allows command injection (CVE-2022-1292) (Moderate)

    The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script.
  • OCSP_basic_verify may incorrectly verify the response signing certificate (CVE-2022-1343) (Moderate)

    The function `OCSP_basic_verify` verifies the signer certificate on an OCSP response. In the case where the (non-default) flag OCSP_NOCHECKS is used then the response will be positive (meaning a successful verification) even in the case where the response signing certificate fails to verify.
  • Incorrect MAC key used in the RC4-MD5 ciphersuite (CVE-2022-1434) (Low)

    The OpenSSL 3.0 implementation of the RC4-MD5 ciphersuite incorrectly uses the AAD data as the MAC key. This makes the MAC key trivially predictable.
  • Resource leakage when decoding certificates and keys (CVE-2022-1473) (Low)

    The OPENSSL_LH_flush() function, which empties a hash table, containsa bug that breaks reuse of the memory occuppied by the removed hash table entries.
more...openssl
openssl-devel
openssl-quictls

more detail2022-05-03VuXML IDa8118db0-cac2-11ec-9288-0800270512f4

Simon Scannell reports:

The code vulnerability can be easily exploited by an attacker by sending a malicious email to a victim that uses RainLoop as a mail client. When the email is viewed by the victim, the attacker gains full control over the session of the victim and can steal any of their emails, including those that contain highly sensitive information such as passwords, documents, and password reset links.

more...rainloop-community-php74
rainloop-community-php80
rainloop-community-php81
rainloop-php74
rainloop-php80
rainloop-php81

more detail2022-05-02VuXML ID61bce714-ca0c-11ec-9cfc-10c37b4ac2ea

The Go project reports:

encoding/pem: fix stack overflow in Decode.

A large (more than 5 MB) PEM input can cause a stack overflow in Decode, leading the program to crash.

crypto/elliptic: tolerate all oversized scalars in generic P-256.

A crafted scalar input longer than 32 bytes can cause P256().ScalarMult or P256().ScalarBaseMult to panic. Indirect uses through crypto/ecdsa and crypto/tls are unaffected. amd64, arm64, ppc64le, and s390x are unaffected.

crypto/x509: non-compliant certificates can cause a panic in Verify on macOS in Go 1.18.

Verifying certificate chains containing certificates which are not compliant with RFC 5280 causes Certificate.Verify to panic on macOS. These chains can be delivered through TLS and can cause a crypto/tls or net/http client to crash.

more...go
go117

more detail2022-04-30VuXML ID9db93f3d-c725-11ec-9618-000d3ac47524

Ruby on Rails blog:

This is an announcement to let you know that Rails 7.0.2.4, 6.1.5.1, 6.0.4.8, and 5.2.7.1 have been released!

These are security releases so please update as soon as you can. Once again we've made these releases based on the last release tag, so hopefully upgrading will go smoothly.

The releases address two vulnerabilities, CVE-2022-22577, and CVS-2022-27777. They are both XSS vulnerabilities, so please take a look at the forum posts to see how (or if) they might possibly impact your application.

more...rubygem-actionpack52
rubygem-actionpack60
rubygem-actionpack61
rubygem-actionpack70
rubygem-actionview52
rubygem-actionview60
rubygem-actionview61
rubygem-actionview70

more detail2022-04-29VuXML ID2220827b-c732-11ec-b272-901b0e934d69

hiredis maintainers report:

Hiredis is vulnurable to integer overflow if provided maliciously crafted or corrupted RESP mult-bulk protocol data. When parsing multi-bulk (array-like) replies, hiredis fails to check if count * sizeof(redisReply*) can be represented in SIZE_MAX. If it can not, and the calloc() call doesn't itself make this check, it would result in a short allocation and subsequent buffer overflow.

more...hiredis

more detail2022-04-28VuXML ID26f2123b-c6c6-11ec-b66f-3065ec8fd3ec

Chrome Releases reports:

This release contains 30 security fixes, including:

  • [1313905] High CVE-2022-1477: Use after free in Vulkan. Reported by SeongHwan Park (SeHwa) on 2022-04-06
  • [1299261] High CVE-2022-1478: Use after free in SwiftShader. Reported by SeongHwan Park (SeHwa) on 2022-02-20
  • [1305190] High CVE-2022-1479: Use after free in ANGLE. Reported by Jeonghoon Shin of Theori on 2022-03-10
  • [1307223] High CVE-2022-1480: Use after free in Device API. Reported by @uwu7586 on 2022-03-17
  • [1302949] High CVE-2022-1481: Use after free in Sharing. Reported by Weipeng Jiang (@Krace) and Guang Gong of 360 Vulnerability Research Institute on 2022-03-04
  • [1304987] High CVE-2022-1482: Inappropriate implementation in WebGL. Reported by Christoph Diehl, Microsoft on 2022-03-10
  • [1314754] High CVE-2022-1483: Heap buffer overflow in WebGPU. Reported by Mark Brand of Google Project Zero on 2022-04-08
  • [1297429] Medium CVE-2022-1484: Heap buffer overflow in Web UI Settings. Reported by Chaoyuan Peng (@ret2happy) on 2022-02-15
  • [1299743] Medium CVE-2022-1485: Use after free in File System API. Reported by Anonymous on 2022-02-22
  • [1314616] Medium CVE-2022-1486: Type Confusion in V8. Reported by Brendon Tiszka on 2022-04-08
  • [1304368] Medium CVE-2022-1487: Use after free in Ozone. Reported by Sri on 2022-03-09
  • [1302959] Medium CVE-2022-1488: Inappropriate implementation in Extensions API. Reported by Thomas Beverley from Wavebox.io on 2022-03-04
  • [1300561] Medium CVE-2022-1489: Out of bounds memory access in UI Shelf. Reported by Khalil Zhani on 2022-02-25
  • [1301840] Medium CVE-2022-1490: Use after free in Browser Switcher. Reported by raven at KunLun lab on 2022-03-01
  • [1305706] Medium CVE-2022-1491: Use after free in Bookmarks. Reported by raven at KunLun lab on 2022-03-12
  • [1315040] Medium CVE-2022-1492: Insufficient data validation in Blink Editing. Reported by Michal Bentkowski of Securitum on 2022-04-11
  • [1275414] Medium CVE-2022-1493: Use after free in Dev Tools. Reported by Zhihua Yao of KunLun Lab on 2021-12-01
  • [1298122] Medium CVE-2022-1494: Insufficient data validation in Trusted Types. Reported by Masato Kinugawa on 2022-02-17
  • [1301180] Medium CVE-2022-1495: Incorrect security UI in Downloads. Reported by Umar Farooq on 2022-02-28
  • [1306391] Medium CVE-2022-1496: Use after free in File Manager. Reported by Zhiyi Zhang and Zhunki from Codesafe Team of Legendsec at Qi'anxin Group on 2022-03-15
  • [1264543] Medium CVE-2022-1497: Inappropriate implementation in Input. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research on 2021-10-29
  • [1297138] Low CVE-2022-1498: Inappropriate implementation in HTML Parser. Reported by SeungJu Oh (@real_as3617) on 2022-02-14
  • [1000408] Low CVE-2022-1499: Inappropriate implementation in WebAuthentication. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research on 2019-09-04
  • [1223475] Low CVE-2022-1500: Insufficient data validation in Dev Tools. Reported by Hoang Nguyen on 2021-06-25
  • [1293191] Low CVE-2022-1501: Inappropriate implementation in iframe. Reported by Oriol Brufau on 2022-02-02
more...chromium

more detail2022-04-28VuXML ID92a4d881-c6cf-11ec-a06f-d4c9ef517024

The cURL project reports:

  • OAUTH2 bearer bypass in connection re-use (CVE-2022-22576)
  • Credential leak on redirect (CVE-2022-27774)
  • Bad local IPv6 connection reuse (CVE-2022-27775)
  • Auth/cookie leak on redirect (CVE-2022-27776)
more...curl

more detail2022-04-27VuXML IDcc42db1c-c65f-11ec-ad96-0800270512f4

Aviv Yahav reports:

CVE-2022-24735
By exploiting weaknesses in the Lua script execution environment, an attacker with access to Redis can inject Lua code that will execute with the (potentially higher) privileges of another Redis user.
CVE-2022-24736
An attacker attempting to load a specially crafted Lua script can cause NULL pointer dereference which will result with a crash of the redis-server process.
more...redis
redis-devel
redis62

more detail2022-04-26VuXML ID17a30a24-c579-11ec-bbbd-0800270512f4

Kazuhiro Ito reports:

Potential buffer overrun vulnerability is found in eb/multiplex.c.

more...ja-eb

more detail2022-04-21VuXML IDa00c76d9-0c05-4d99-bef7-ae4521cb2a4d

Tim Wojtulewicz of Corelight reports:

Fix potential unbounded state growth in the FTP analyzer when receiving a specially-crafted stream of commands. This may lead to a buffer overflow and cause Zeek to crash. Due to the possibility of this happening with packets received from the network, this is a potential DoS vulnerabilty.

more...zeek

more detail2022-04-19VuXML IDb019585a-bfea-11ec-b46c-b42e991fc52e

RedHat reports:

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

more...gzip

more detail2022-04-17VuXML ID2a314635-be46-11ec-a06f-d4c9ef517024

reports:

SMTP Command Injection in Appointment Emails via Newlines: as newlines and special characters are not sanitized in the email value in the JSON request, a malicious attacker can inject newlines to break out of the `RCPT TO:

more...nextcloud-calendar

more detail2022-04-15VuXML IDa25ea27b-bced-11ec-87b5-3065ec8fd3ec

Chrome Releases reports:

This release contains 2 security fixes, including:

  • [1315901] High CVE-2022-1364: Type Confusion in V8. Reported by Clément Lecigne of Google's Threat Analysis Group on 2022-0-13
more...chromium

more detail2022-04-14VuXML ID8838abf0-bc47-11ec-b516-0897988a1c07

The Asterisk project reports:

AST-2022-001 - When using STIR/SHAKEN, its possible to download files that are not certificates. These files could be much larger than what you would expect to download.

AST-2022-002 - When using STIR/SHAKEN, its possible to send arbitrary requests like GET to interfaces such as localhost using the Identity header.

more...asterisk16
asterisk18

more detail2022-04-14VuXML IDa5de43ed-bc49-11ec-b516-0897988a1c07

The Asterisk project reports:

Some databases can use backslashes to escape certain characters, such as backticks. If input is provided to func_odbc which includes backslashes it is possible for func_odbc to construct a broken SQL query and the SQL query to fail.

more...asterisk16
asterisk18

more detail2022-04-13VuXML ID06ed6a49-bad4-11ec-9cfe-0800270512f4

piao reports:

Due to a bug in an internal function that converts a String to a Float, some convertion methods like and could cause buffer over-read. A typical consequence is a process termination due to segmentation fault, but in a limited circumstances, it may be exploitable for illegal memory read.

more...ruby
ruby27
ruby30
ruby31
ruby32

more detail2022-04-13VuXML ID24a9bd2b-bb43-11ec-af81-0897988a1c07

Composer developers reports:

The Composer method VcsDriver::getFileContent() with user-controlled $file or $identifier arguments is susceptible to an argument injection vulnerability. It can be leveraged to gain arbitrary command execution if the Mercurial or the Git driver are used.

more...php74-composer
php74-composer2
php80-composer
php80-composer2
php81-composer
php81-composer2

more detail2022-04-13VuXML ID3a1dc8c8-bb27-11ec-98d1-d43d7eed0ce2

Subversion project reports:

Subversion servers reveal 'copyfrom' paths that should be hidden according to configured path-based authorization (authz) rules. When a node has been copied from a protected location, users with access to the copy can see the 'copyfrom' path of the original. This also reveals the fact that the node was copied. Only the 'copyfrom' path is revealed; not its contents. Both httpd and svnserve servers are vulnerable.

While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed.

more...mod_dav_svn
mod_dav_svn-lts
subversion
subversion-lts

more detail2022-04-13VuXML IDf22144d7-bad1-11ec-9cfe-0800270512f4

piao reports:

Due to a bug in the Regexp compilation process, creating a Regexp object with a crafted source string could cause the same memory to be freed twice. This is known as a "double free" vulnerability. Note that, in general, it is considered unsafe to create and use a Regexp object generated from untrusted input. In this case, however, following a comprehensive assessment, we treat this issue as a vulnerability.

more...ruby
ruby30
ruby31
ruby32

more detail2022-04-12VuXML ID0db46f84-b9fa-11ec-89df-080027240888

Django Release reports:

CVE-2022-28346: Potential SQL injection in QuerySet.annotate(), aggregate(), and extra().

CVE-2022-28347: Potential SQL injection via QuerySet.explain(**options) on PostgreSQL.

more...py310-django22
py310-django32
py310-django40
py37-django22
py37-django32
py38-django22
py38-django32
py38-django40
py39-django22
py39-django32
py39-django40

more detail2022-04-12VuXML ID6eb9cf14-bab0-11ec-8f59-4437e6ad11c4

Tavis Ormandy reports:

mutt_decode_uuencoded(), the line length is read from the untrusted uuencoded part without validation. This could result in including private memory in message parts, for example fragments of other messages, passphrases or keys in replys

more...mutt

more detail2022-04-12VuXML IDb582a85a-ba4a-11ec-8d1e-3065ec8fd3ec

Chrome Releases reports:

This release contains 11 security fixes, including:

  • [1285234] High CVE-2022-1305: Use after free in storage. Reported by Anonymous on 2022-01-07
  • [1299287] High CVE-2022-1306: Inappropriate implementation in compositing. Reported by Sven Dysthe on 2022-02-21
  • [1301873] High CVE-2022-1307: Inappropriate implementation in full screen. Reported by Irvan Kurniawan (sourc7) on 2022-03-01
  • [1283050] High CVE-2022-1308: Use after free in BFCache. Reported by Samet Bekmezci (@sametbekmezci) on 2021-12-28
  • [1106456] High CVE-2022-1309: Insufficient policy enforcement in developer tools. Reported by David Erceg on 2020-07-17
  • [1307610] High CVE-2022-1310: Use after free in regular expressions. Reported by Brendon Tiszka on 2022-03-18
  • [1310717] High CVE-2022-1311: Use after free in Chrome OS shell. Reported by Nan Wang (@eternalsakura13) and Guang Gong of 360 Alpha Lab on 2022-03-28
  • [1311701] High CVE-2022-1312: Use after free in storage. Reported by Leecraso and Guang Gong of 360 Vulnerability Research Institute on 2022-03-30
  • [1270539] Medium CVE-2022-1313: Use after free in tab groups. Reported by Thomas Orlita on 2021-11-16
  • [1304658] Medium CVE-2022-1314: Type Confusion in V8. Reported by Bohan Liu (@P4nda20371774) of Tencent Security Xuanwu Lab on 2022-03-09
more...chromium

more detail2022-04-07VuXML ID27d39055-b61b-11ec-9ebc-1c697aa5a594

The total size of the user-provided nmreq to nmreq_copyin() was first computed and then trusted during the copyin. This time-of-check to time-of-use bug could lead to kernel memory corruption. [CVE-2022-23084]

A user-provided integer option was passed to nmreq_copyin() without checking if it would overflow. This insufficient bounds checking could lead to kernel memory corruption. [CVE-2022-23085]

On systems configured to include netmap in their devfs_ruleset, a privileged process running in a jail can affect the host environment.

more...FreeBSD-kernel

more detail2022-04-07VuXML ID38f2e3a0-b61e-11ec-9ebc-1c697aa5a594

Certain inputs can cause zlib's compression routine to overwrite an internal buffer with compressed data. This issue may require the use of uncommon or non-default compression parameters.

The out-of-bounds write may result in memory corruption and an application crash or kernel panic.

more...FreeBSD

more detail2022-04-07VuXML ID703c4761-b61d-11ec-9ebc-1c697aa5a594

Handlers for *_CFG_PAGE read / write ioctls in the mpr, mps, and mpt drivers allocated a buffer of a caller-specified size, but copied to it a fixed size header. Other heap content would be overwritten if the specified size was too small.

Users with access to the mpr, mps or mpt device node may overwrite heap data, potentially resulting in privilege escalation. Note that the device node is only accessible to root and members of the operator group.

more...FreeBSD-kernel

more detail2022-04-07VuXML IDba796b98-b61c-11ec-9ebc-1c697aa5a594

The e1000 network adapters permit a variety of modifications to an Ethernet packet when it is being transmitted. These include the insertion of IP and TCP checksums, insertion of an Ethernet VLAN header, and TCP segmentation offload ("TSO"). The e1000 device model uses an on-stack buffer to generate the modified packet header when simulating these modifications on transmitted packets.

When checksum offload is requested for a transmitted packet, the e1000 device model used a guest-provided value to specify the checksum offset in the on-stack buffer. The offset was not validated for certain packet types.

A misbehaving bhyve guest could overwrite memory in the bhyve process on the host, possibly leading to code execution in the host context.

The bhyve process runs in a Capsicum sandbox, which (depending on the FreeBSD version and bhyve configuration) limits the impact of exploiting this issue.

more...FreeBSD-kernel

more detail2022-04-07VuXML IDd4cc994f-b61d-11ec-9ebc-1c697aa5a594

The 802.11 beacon handling routine failed to validate the length of an IEEE 802.11s Mesh ID before copying it to a heap-allocated buffer.

While a FreeBSD Wi-Fi client is in scanning mode (i.e., not associated with a SSID) a malicious beacon frame may overwrite kernel memory, leading to remote code execution.

more...FreeBSD-kernel

more detail2022-04-05VuXML IDfe15f30a-b4c9-11ec-94a3-3065ec8fd3ec

Chrome Releases reports:

This release includes one security fix:

  • [1311641] High CVE-2022-1232: Type Confusion in V8. Reported by Sergei Glazunov of Google Project Zero on 2022-03-30
more...chromium

more detail2022-04-04VuXML ID79ea6066-b40e-11ec-8b93-080027b24e86

Mediawiki reports:

(T297543, CVE-2022-28202) Messages widthheight/widthheightpage/nbytes not escaped when used in galleries or Special:RevisionDelete.

(T297571, CVE-2022-28201) Title::newMainPage() goes into an infinite recursion loop if it points to a local interwiki.

(T297731, CVE-2022-28203) Requesting Special:NewFiles on a wiki with many file uploads with actor as a condition can result in a DoS.

(T297754, CVE-2022-28204) Special:WhatLinksHere can result in a DoS when a page is used on a extremely large number of other pages.

more...mediawiki135
mediawiki136
mediawiki137

more detail2022-04-04VuXML ID8657eedd-b423-11ec-9559-001b217b3468

Gitlab reports:

Static passwords inadvertently set during OmniAuth-based registration

Stored XSS in notes

Stored XSS on Multi-word milestone reference

Denial of service caused by a specially crafted RDoc file

GitLab Pages access tokens can be reused on multiple domains

GitLab Pages uses default (disabled) server Timeouts and a weak TCP Keep-Alive timeout

Incorrect include in pipeline definition exposes masked CI variables in UI

Regular expression denial of service in release asset link

Latest Commit details from private projects leaked to guest users via Merge Requests

CI/CD analytics are available even when public pipelines are disabled

Absence of limit for the number of tags that can be added to a runner can cause performance issues

Client DoS through rendering crafted comments

Blind SSRF Through Repository Mirroring

Bypass of branch restriction in Asana integration

Readable approval rules by Guest user

Redact InvalidURIError error messages

Project import maps members' created_by_id users based on source user ID

more...gitlab-ce

more detail2022-04-03VuXML ID3f321a5a-b33b-11ec-80c2-1bb2c6a00592

Petr Menšík reports:

Possible vulnerability [...] found in latest dnsmasq. It [was] found with help of oss-fuzz Google project by me and short after that independently also by Richard Johnson of Trellix Threat Labs.

It is affected only by DHCPv6 requests, which could be crafted to modify already freed memory. [...] We think it might be triggered remotely, but we do not think it could be used to execute remote code.

more...dnsmasq
dnsmasq-devel

more detail2022-03-29VuXML ID0ff80f41-aefe-11ec-b4b6-d05099c0c059

Youssef Rebahi-Gilbert reports:

When Gitea is built and configured for PAM authentication it skips checking authorization completely. Therefore expired accounts and accounts with expired passwords can still login.

more...gitea

more detail2022-03-29VuXML ID83466f76-aefe-11ec-b4b6-d05099c0c059

Andrew Thornton reports:

When a location containing backslashes is presented, the existing protections against open redirect are bypassed, because browsers will convert adjacent forward and backslashes within the location to double forward slashes.

more...gitea

more detail2022-03-29VuXML IDab2d7f62-af9d-11ec-a0b8-3065ec8fd3ec

Chrome Releases reports:

This release contains 28 security fixes, including:

  • [1292261] High CVE-2022-1125: Use after free in Portals. Reported by Khalil Zhani on 2022-01-29
  • [1291891] High CVE-2022-1127: Use after free in QR Code Generator. Reported by anonymous on 2022-01-28
  • [1301920] High CVE-2022-1128: Inappropriate implementation in Web Share API. Reported by Abdel Adim (@smaury92) Oisfi of Shielder on 2022-03-01
  • [1300253] High CVE-2022-1129: Inappropriate implementation in Full Screen Mode. Reported by Irvan Kurniawan (sourc7) on 2022-02-24
  • [1142269] High CVE-2022-1130: Insufficient validation of untrusted input in WebOTP. Reported by Sergey Toshin of Oversecurity Inc. on 2020-10-25
  • [1297404] High CVE-2022-1131: Use after free in Cast UI. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research on 2022-02-15
  • [1303410] High CVE-2022-1132: Inappropriate implementation in Virtual Keyboard. Reported by Andr.Ess on 2022-03-07
  • [1305776] High CVE-2022-1133: Use after free in WebRTC. Reported by Anonymous on 2022-03-13
  • [1308360] High CVE-2022-1134: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab on 2022-03-21
  • [1285601] Medium CVE-2022-1135: Use after free in Shopping Cart. Reported by Wei Yuan of MoyunSec VLab on 2022-01-09
  • [1280205] Medium CVE-2022-1136: Use after free in Tab Strip. Reported by Krace on 2021-12-15
  • [1289846] Medium CVE-2022-1137: Inappropriate implementation in Extensions. Reported by Thomas Orlita on 2022-01-22
  • [1246188] Medium CVE-2022-1138: Inappropriate implementation in Web Cursor. Reported by Alesandro Ortiz on 2021-09-03
  • [1268541] Medium CVE-2022-1139: Inappropriate implementation in Background Fetch API. Reported by Maurice Dauer on 2021-11-10
  • [1303253] Medium CVE-2022-1141: Use after free in File Manager. Reported by raven at KunLun lab on 2022-03-05
  • [1303613] Medium CVE-2022-1142: Heap buffer overflow in WebUI. Reported by Leecraso and Guang Gong of 360 Alpha Lab on 2022-03-07
  • [1303615] Medium CVE-2022-1143: Heap buffer overflow in WebUI. Reported by Leecraso and Guang Gong of 360 Alpha Lab on 2022-03-07
  • [1304145] Medium CVE-2022-1144: Use after free in WebUI. Reported by Leecraso and Guang Gong of 360 Alpha Lab on 2022-03-08
  • [1304545] Medium CVE-2022-1145: Use after free in Extensions. Reported by Yakun Zhang of Baidu Security on 2022-03-09
  • [1290150] Low CVE-2022-1146: Inappropriate implementation in Resource Timing. Reported by Sohom Datta on 2022-01-23
more...chromium

more detail2022-03-27VuXML ID2cda5c88-add4-11ec-9bc8-6805ca2fa271

PowerDNS Team reports:

PowerDNS Security Advisory 2022-01: incomplete validation of incoming IXFR transfer in Authoritative Server and Recursor.

more...powerdns

more detail2022-03-27VuXML IDcb84b940-add5-11ec-9bc8-6805ca2fa271

PowerDNS Team reports:

PowerDNS Security Advisory 2022-01: incomplete validation of incoming IXFR transfer in Authoritative Server and Recursor.

more...powerdns-recursor

more detail2022-03-25VuXML ID323f900d-ac6d-11ec-a0b8-3065ec8fd3ec

Chrome Releases reports:

This release contains 1 security fix:

  • [1309225] High CVE-2022-1096: Type Confusion in V8. Reported by anonymous on 2022-03-23

Google is aware that an exploit for CVE-2022-1096 exists in the wild.

more...chromium

more detail2022-03-25VuXML ID955f377e-7bc3-11ec-a51c-7533f219d428

Debian Security Advisory reports:

A vulnerability was discovered in libimage-exiftool-perl, a library and program to read and write meta information in multimedia files, which may result in execution of arbitrary code if a malformed DjVu file is processed.

more...p5-Image-ExifTool

more detail2022-03-22VuXML ID61f416ff-aa00-11ec-b439-000d3a450398

The Tcpdump Group reports:

heap-based use-after-free in extract_slice()

more...tcpslice

more detail2022-03-19VuXML IDe2af876f-a7c8-11ec-9a2a-002324b2fba8

The Go project reports:

regexp: stack exhaustion compiling deeply nested expressions

On 64-bit platforms, an extremely deeply nested expression can cause regexp.Compile to cause goroutine stack exhaustion, forcing the program to exit. Note this applies to very large expressions, on the order of 2MB.

more...go

more detail2022-03-17VuXML ID45a72180-a640-11ec-a08b-85298243e224

David Sommerseth reports:

OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials. This issue is resolved in OpenVPN 2.4.12 and v2.5.6.

more...openvpn
openvpn-mbedtls

more detail2022-03-16VuXML ID3ba1ca94-a563-11ec-8be6-d4c9ef517024

The Weechat project reports:

After changing the options weechat.network.gnutls_ca_system or weechat.network.gnutls_ca_user, the TLS verification function is lost. Consequently, any connection to a server with TLS is made without verifying the certificate, which could lead to a man-in-the-middle attack. Connection to IRC servers with TLS is affected, as well as any connection a server made by a plugin or a script using the function hook_connect.

more...weechat

more detail2022-03-16VuXML ID5df757ef-a564-11ec-85fa-a0369f7f7be0

wordpress developers reports:

This security and maintenance release features 1 bug fix in addition to 3 security fixes. Because this is a security release, it is recommended that you update your sites immediately. All versions since WordPress 3.7 have also been updated. The security team would like to thank the following people for responsively reporting vulnerabilities, allowing them to be fixed in this release: -Melar Dev, for finding a Prototype Pollution Vulnerability in a jQuery dependency -Ben Bidner of the WordPress security team, for finding a Stored Cross Site Scripting Vulnerability -Researchers from Johns Hopkins University, for finding a Prototype Pollution Vulnerability in the block editor

more...de-wordpress
fr-wordpress
ja-wordpress
ru-wordpress
th_TW-wordpress
wordpress
zh_CN-wordpress

more detail2022-03-16VuXML ID8d20bd48-a4f3-11ec-90de-1c697aa5a594

The paper "Fragment and Forge: Breaking Wi-Fi Through Frame Aggregation and Fragmentation" reported a number of security vulnerabilities in the 802.11 specification related to frame aggregation and fragmentation.

Additionally, FreeBSD 12.x missed length validation of SSIDs and Information Elements (IEs).

As reported on the FragAttacks website, the "design flaws are hard to abuse because doing so requires user interaction or is only possible when using uncommon network settings." Under suitable conditions an attacker may be able to extract sensitive data or inject data.

more...FreeBSD-kernel

more detail2022-03-16*VuXML IDea05c456-a4fd-11ec-90de-1c697aa5a594

The OpenSSL project reports:

Infinite loop in BN_mod_sqrt() reachable when parsing certificates (High)

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli.

Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form.

It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters.

Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters.

Thus vulnerable situations include:

  • TLS clients consuming server certificates
  • TLS servers consuming client certificates
  • Hosting providers taking certificates or private keys from customers
  • Certificate authorities parsing certification requests from subscribers
  • Anything else which parses ASN.1 elliptic curve parameters

Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue.

more...FreeBSD
libressl
libressl-devel
openssl
openssl-devel
openssl-quictls

more detail2022-03-15VuXML ID6601c08d-a46c-11ec-8be6-d4c9ef517024

The Apache httpd project reports:

  • mod_lua: Use of uninitialized value of in r:parsebody (moderate) (CVE-2022-22719)

    A carefully crafted request body can cause a read to a random memory area which could cause the process to crash.

  • HTTP request smuggling vulnerability (important) (CVE-2022-22720)

    httpd fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling

  • core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody (low) (CVE-2022-22721)

    If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes.

  • mod_sed: Read/write beyond bounds (important) (CVE-2022-23924)

    Out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data.

more...apache24

more detail2022-03-15VuXML ID857be71a-a4b0-11ec-95fc-3065ec8fd3ec

Chrome Releases reports:

This release contains 11 security fixes, including:

  • [1299422] Critical CVE-2022-0971: Use after free in Blink Layout. Reported by Sergei Glazunov of Google Project Zero on 2022-02-21
  • [1301320] High CVE-2022-0972: Use after free in Extensions. Reported by Sergei Glazunov of Google Project Zero on 2022-02-28
  • [1297498] High CVE-2022-0973: Use after free in Safe Browsing. Reported by avaue and Buff3tts at S.S.L. on 2022-02-15
  • [1291986] High CVE-2022-0974: Use after free in Splitscreen. Reported by @ginggilBesel on 2022-01-28
  • [1295411] High CVE-2022-0975: Use after free in ANGLE. Reported by SeongHwan Park (SeHwa) on 2022-02-09
  • [1296866] High CVE-2022-0976: Heap buffer overflow in GPU. Reported by Omair on 2022-02-13
  • [1299225] High CVE-2022-0977: Use after free in Browser UI. Reported by Khalil Zhani on 2022-02-20
  • [1299264] High CVE-2022-0978: Use after free in ANGLE. Reported by Cassidy Kim of Amber Security Lab, OPPO Mobile Telecommunications Corp. Ltd. on 2022-02-20
  • [1302644] High CVE-2022-0979: Use after free in Safe Browsing. Reported by anonymous on 2022-03-03
  • [1302157] Medium CVE-2022-0980: Use after free in New Tab Page. Reported by Krace on 2022-03-02
more...chromium

more detail2022-03-10VuXML ID5aaf534c-a069-11ec-acdc-14dae9d5a9d2

NVD reports:

Teeworlds up to and including 0.7.5 is vulnerable to Buffer Overflow. A map parser does not validate m_Channels value coming from a map file, leading to a buffer overflow. A malicious server may offer a specially crafted map that will overwrite client's stack causing denial of service or code execution.

more...teeworlds

more detail2022-03-09VuXML ID2823048d-9f8f-11ec-8c9c-001b217b3468

Gitlab reports:

Runner registration token disclosure through Quick Actions

Unprivileged users can add other users to groups through an API endpoint

Inaccurate display of Snippet contents can be potentially misleading to users

Environment variables can be leaked via the sendmail delivery method

Unauthenticated user enumeration on GraphQL API

Adding a mirror with SSH credentials can leak password

Denial of Service via user comments

more...gitlab-ce

more detail2022-03-05VuXML ID964c5460-9c66-11ec-ad3a-001999f8d30b

The Asterisk project reports:

AST-2022-004 - The header length on incoming STUN messages that contain an ERROR-CODE attribute is not properly checked. This can result in an integer underflow. Note, this requires ICE or WebRTC support to be in use with a malicious remote party.

AST-2022-005 - When acting as a UAC, and when placing an outgoing call to a target that then forks Asterisk may experience undefined behavior (crashes, hangs, etc) after a dialog set is prematurely freed.

AST-2022-006 - If an incoming SIP message contains a malformed multi-part body an out of bounds read access may occur, which can result in undefined behavior. Note, its currently uncertain if there is any externally exploitable vector within Asterisk for this issue, but providing this as a security issue out of caution.

more...asterisk16
asterisk18

more detail2022-03-02VuXML IDe0914087-9a09-11ec-9e61-3065ec8fd3ec

Chrome Releases reports:

This release contains 28 security fixes, including:

  • [1289383] High CVE-2022-0789: Heap buffer overflow in ANGLE. Reported by SeongHwan Park (SeHwa) on 2022-01-21
  • [1274077] High CVE-2022-0790: Use after free in Cast UI. Reported by Anonymous on 2021-11-26
  • [1278322] High CVE-2022-0791: Use after free in Omnibox. Reported by Zhihua Yao of KunLun Lab on 2021-12-09
  • [1285885] High CVE-2022-0792: Out of bounds read in ANGLE. Reported by Jaehun Jeong (@n3sk) of Theori on 2022-01-11
  • [1291728] High CVE-2022-0793: Use after free in Views. Reported by Thomas Orlita on 2022-01-28
  • [1294097] High CVE-2022-0794: Use after free in WebShare. Reported by Khalil Zhani on 2022-02-04
  • [1282782] High CVE-2022-0795: Type Confusion in Blink Layout. Reported by 0x74960 on 2021-12-27
  • [1295786] High CVE-2022-0796: Use after free in Media. Reported by Cassidy Kim of Amber Security Lab, OPPO Mobile Telecommunications Corp. Ltd. on 2022-02-10
  • [1281908] High CVE-2022-0797: Out of bounds memory access in Mojo. Reported by Sergei Glazunov of Google Project Zero on 2021-12-21
  • [1283402] Medium CVE-2022-0798: Use after free in MediaStream. Reported by Samet Bekmezci @sametbekmezci on 2021-12-30
  • [1279188] Medium CVE-2022-0799: Insufficient policy enforcement in Installer. Reported by Abdelhamid Naceri (halov) on 2021-12-12
  • [1242962] Medium CVE-2022-0800: Heap buffer overflow in Cast UI. Reported by Khalil Zhani on 2021-08-24
  • [1231037] Medium CVE-2022-0801: Inappropriate implementation in HTML parser. Reported by Michal Bentkowski of Securitum on 2021-07-20
  • [1270052] Medium CVE-2022-0802: Inappropriate implementation in Full screen mode. Reported by Irvan Kurniawan (sourc7) on 2021-11-14
  • [1280233] Medium CVE-2022-0803: Inappropriate implementation in Permissions. Reported by Abdulla Aldoseri on 2021-12-15
  • [1264561] Medium CVE-2022-0804: Inappropriate implementation in Full screen mode. Reported by Irvan Kurniawan (sourc7) on 2021-10-29
  • [1290700] Medium CVE-2022-0805: Use after free in Browser Switcher. Reported by raven at KunLun Lab on 2022-01-25
  • [1283434] Medium CVE-2022-0806: Data leak in Canvas. Reported by Paril on 2021-12-31
  • [1287364] Medium CVE-2022-0807: Inappropriate implementation in Autofill. Reported by Alesandro Ortiz on 2022-01-14
  • [1292271] Medium CVE-2022-0808: Use after free in Chrome OS Shell. Reported by @ginggilBesel on 2022-01-29
  • [1293428] Medium CVE-2022-0809: Out of bounds memory access in WebXR. Reported by @uwu7586 on 2022-02-03
more...chromium

more detail2022-02-28VuXML IDa80c6273-988c-11ec-83ac-080027415d17

Cyrus SASL 2.1.x Release Notes New in 2.1.28 reports:

Fix off by one error

more...cyrus-sasl

more detail2022-02-27VuXML ID0eab001a-9708-11ec-96c9-589cfc0f81b0

The TYPO3 project reports:

The SVG sanitizer library enshrined/svg-sanitize before version 0.15.0 did not remove HTML elements wrapped in a CDATA section. As a result, SVG content embedded in HTML (fetched as text/html) was susceptible to cross-site scripting. Plain SVG files (fetched as image/svg+xml) were not affected.

more...typo3-10-php74
typo3-11-php74
typo3-11-php80
typo3-11-php81

more detail2022-02-24VuXML ID5e1440c6-95af-11ec-b320-f8b156b6dcc8

The FLAC 1.3.4 release reports:

Fix 12 decoder bugs found by oss-fuzz.

Fix encoder bug CVE-2021-0561.

more...flac

more detail2022-02-24VuXML ID7695b0af-958f-11ec-9aa3-4ccc6adda413

Crypto++ 8.6 release notes reports:

The ElGamal implementation in Crypto++ through 8.5 allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's ephemeral exponents can lead to a cross-configuration attack against OpenPGP.

more...cryptopp

more detail2022-02-23VuXML ID022dde12-8f4a-11ec-83ac-080027415d17

Cyrus SASL 2.1.x Release Notes New in 2.1.28 reports:

Escape password for SQL insert/update commands.

more...cyrus-sasl-sql

more detail2022-02-22*VuXML ID1cd565da-455e-41b7-a5b9-86ad8e81e33e

Kenny Levinsen reports:

seatd-launch could use a user-specified socket path instead of the internally generated socket path, and would unlink the socket path before use to guard against collision with leftover sockets. This meant that a caller could freely control what file path would be unlinked and replaced with a user-owned seatd socket for the duration of the session.

If seatd-launch had the SUID bit set, this could be used by a malicious user to remove files with the privileges of the owner of seatd-launch, which is likely root, and replace it with a user-owned domain socket.

This does not directly allow retrieving the contents of existing files, and the user-owned socket file is at the current time not believed to be directly useful for further exploitation.

more...seatd

more detail2022-02-22VuXML ID85d976be-93e3-11ec-aaad-14dae9d5a9d2

NVD reports:

python-tuf is a Python reference implementation of The Update Framework (TUF). In both clients (`tuf/client` and `tuf/ngclient`), there is a path traversal vulnerability that in the worst case can overwrite files ending in `.json` anywhere on the client system on a call to `get_one_valid_targetinfo()`. It occurs because the rolename is used to form the filename, and may contain path traversal characters (ie `../../name.json`). The impact is mitigated by a few facts: It only affects implementations that allow arbitrary rolename selection for delegated targets metadata, The attack requires the ability to A) insert new metadata for the path-traversing role and B) get the role delegated by an existing targets metadata, The written file content is heavily restricted since it needs to be a valid, signed targets file. The file extension is always .json. A fix is available in version 0.19 or newer. There are no workarounds that do not require code changes. Clients can restrict the allowed character set for rolenames, or they can store metadata in files named in a way that is not vulnerable: neither of these approaches is possible without modifying python-tuf.

more...py310-tuf
py311-tuf
py37-tuf
py38-tuf
py39-tuf

more detail2022-02-21VuXML ID43ae57f6-92ab-11ec-81b4-2cf05d620ecc

The Qt Company reports:

Recently, the Qt Project's security team was made aware of an issue regarding QProcess and determined it to be a security issue on Unix-based platforms only. We do not believe this to be a considerable risk for applications as the likelihood of it being triggered is minimal.

Specifically, the problem is around using QProcess to start an application without having an absolute path, and as a result, it depends on it finding it in the PATH environment variable. As a result, it may be possible for an attacker to place their copy of the executable in question inside the working/current directory for the QProcess and have it invoked that instead.

more...qt5-core

more detail2022-02-20VuXML ID4d763c65-9246-11ec-9aa3-4ccc6adda413

Zhengjie Du reports:

There are some heap-buffer-overflows in mysofa2json of libmysofa. They are in function loudness, mysofa_check and readOHDRHeaderMessageDataLayout.

more...libmysofa

more detail2022-02-18VuXML ID096ab080-907c-11ec-bb14-002324b2fba8

The Go project reports:

crypto/elliptic: fix IsOnCurve for big.Int values that are not valid coordinates

Some big.Int values that are not valid field elements (negative or overflowing) might cause Curve.IsOnCurve to incorrectly return true. Operating on those values may cause a panic or an invalid curve operation. Note that Unmarshal will never return such values.

math/big: prevent large memory consumption in Rat.SetString

An attacker can cause unbounded memory growth in a program using (*Rat).SetString due to an unhandled overflow.

cmd/go: prevent branches from materializing into versions

A branch whose name resembles a version tag (such as "v1.0.0" or "subdir/v2.0.0-dev") can be considered a valid version by the go command. Materializing versions from branches might be unexpected and bypass ACLs that limit the creation of tags but not branches.

more...go

more detail2022-02-18VuXML ID27bf9378-8ffd-11ec-8be6-d4c9ef517024

MariaDB reports:

MariaDB reports 5 vulnerabilities in supported versions resulting from fuzzing tests

more...mariadb103-client
mariadb103-server
mariadb104-client
mariadb104-server
mariadb105-client
mariadb105-server

more detail2022-02-17*VuXML IDff5606f7-8a45-11ec-8be6-d4c9ef517024

MariaDB reports:

MariaDB reports 5 vulnerabilities in supported versions without further detailed information.

more...mariadb103-client
mariadb103-server
mariadb104-client
mariadb104-server
mariadb105-client
mariadb105-server

more detail2022-02-15VuXML IDe12432af-8e73-11ec-8bc4-3065ec8fd3ec

Chrome Releases reports:

This release contains 11 security fixes, including:

  • [1290008] High CVE-2022-0603: Use after free in File Manager. Reported by Chaoyuan Peng (@ret2happy) on 2022-01-22
  • [1273397] High CVE-2022-0604: Heap buffer overflow in Tab Groups. Reported by Krace on 2021-11-24
  • [1286940] High CVE-2022-0605: Use after free in Webstore API. Reported by Thomas Orlita on 2022-01-13
  • [1288020] High CVE-2022-0606: Use after free in ANGLE. Reported by Cassidy Kim of Amber Security Lab, OPPO Mobile Telecommunications Corp. Ltd. on 2022-01-17
  • [1250655] High CVE-2022-0607: Use after free in GPU. Reported by 0x74960 on 2021-09-17
  • [1270333] High CVE-2022-0608: Integer overflow in Mojo. Reported by Sergei Glazunov of Google Project Zero on 2021-11-16
  • [1296150] High CVE-2022-0609: Use after free in Animation. Reported by Adam Weidemann and Clément Lecigne of Google' Threat Analysis Group on 2022-02-10
  • [1285449] Medium CVE-2022-0610: Inappropriate implementation in Gamepad API. Reported by Anonymous on 2022-01-08
more...chromium

more detail2022-02-15*VuXML IDfc2a9541-8893-11ec-9d01-80ee73419af3

xrdp project reports:

An integer underflow leading to a heap overflow in the sesman server allows any unauthenticated attacker which is accessible to a sesman server (listens by default on localhost when installing xrdp, but can be remote if configured otherwise) to execute code as root.

more...xrdp
xrdp-devel

more detail2022-02-13VuXML ID24049967-88ec-11ec-88f5-901b0e934d69

Twisted developers report:

Cookie and Authorization headers are leaked when following cross-origin redirects in and .

more...py310-twisted
py37-twisted
py38-twisted
py39-twisted

more detail2022-02-12VuXML ID972ba0e8-8b8a-11ec-b369-6c3be5272acd

Node.js reports:

Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js was accepting URI SAN types, which PKIs are often not defined to use. Additionally, when a protocol allows URI SANs, Node.js did not match the URI correctly.

Node.js converts SANs (Subject Alternative Names) to a string format. It uses this string to check peer certificates against hostnames when validating connections. The string format was subject to an injection vulnerability when name constraints were used within a certificate chain, allowing the bypass of these name constraints.

Node.js did not handle multi-value Relative Distinguished Names correctly. Attackers could craft certificate subjects containing a single-value Relative Distinguished Name that would be interpreted as a multi-value Relative Distinguished Name, for example, in order to inject a Common Name that would allow bypassing the certificate subject verification.

Due to the formatting logic of the function it was not safe to allow user controlled input to be passed to the parameter while simultaneously passing a plain object with at least one property as the first parameter, which could be . The prototype pollution has very limited control, in that it only allows an empty string to be assigned to numerical keys of the object prototype.

more...node
node14
node16

more detail2022-02-12VuXML IDcecbc674-8b83-11ec-b369-6c3be5272acd

Grafana Labs reports:

On Jan. 16, an external security researcher, Jasu Viding contacted Grafana to disclose an XSS vulnerability in the way that Grafana handles data sources. Should an existing data source connected to Grafana be compromised, it could be used to inappropriately gain access to other data sources connected to the same Grafana org. We believe that this vulnerability is rated at CVSS 6.8 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N).

more...grafana6
grafana7
grafana8

more detail2022-02-12VuXML IDd4284c2e-8b83-11ec-b369-6c3be5272acd

Grafana Labs reports:

On Jan. 18, security researchers @jub0bs and @abrahack

This is a listing of all casks available from the cask tap via the Homebrew package manager for macOS.

0-ad0 A.D.0.0.26-alpha010-editor010 Editor13.0115browser115Browser25.0.4.21clipboard1Clipboard0.1.81password1Password8.9.41password-cli1Password CLI2.7.1360safe360 Total Security1.2.63dgenceslicer3DGence Slicer3.2.0,4.04k-slideshow-maker4K Slideshow Maker2.0.14k-stogram4K Stogram4.3.24k-video-downloader4K Video Downloader4.21.74k-video-to-mp34K Video to MP33.0.14k-youtube-to-mp34K YouTube to MP34.6.74peaks4Peaks1.85kplayer5KPlayer6.9.0,5000777777771.1.48bitdo-ultimate-software8BitDo Ultimate Software2.0.68x8-meet8x8 Meet0.3.8.18x8-work8x8_work7.23.3-4a-better-finder-attributesA Better Finder Attributes7.23a-better-finder-renameA Better Finder Rename11.52a-slower-speed-of-lightA Slower Speed of Light2020abbyy-finereader-pdfABBYY FineReader PDF1402.14ableton-live-introAbleton Live Intro11.2ableton-live-liteAbleton Live Lite11.2ableton-live-standardAbleton Live Standard11.2ableton-live-suiteAbleton Live Suite11.2abricotineabricotine1.1.4abscissaAbscissa4.1.0abstractAbstract98.1.14abyssoft-teleportteleport1.3.5accessmenubarappsAccessMenuBarApps2.6.1,15accordaccord1.5accordanceAccordance Bible Software13.3.2accuricsAccurics CLI1.0.42ace-linkAce Link2.0.2acornAcorn7.2,16105acquia-devAcquia Dev Desktop2.2021.01.14acronis-true-imageAcronis True Image2021acslogoACSLogo1.6.0.2activedockActiveDock2.223,2223activitywatchActivityWatch0.12.1actualActual0.0.148actual-odbc-packActual ODBC Driver PacklatestadapterAdapter2.1.6adguardAdGuard2.8.1.1147adguard-vpnAdGuard VPN1.2.3.208adiumAdium1.5.10.4adobe-acrobat-proAdobe Acrobat Pro DC22.002.20212adobe-acrobat-readerAdobe Acrobat Reader DC22.002.20191adobe-airAdobe AIR33.1.1.929adobe-connectAdobe Connect11,2022.7.183adobe-creative-cloudAdobe Creative Cloud5.8.0.592adobe-creative-cloud-cleaner-toolAdobe Creative Cloud Cleaner Tool4.3.0.204adobe-digital-editionsAdobe Digital Editions4.5.11adobe-dng-converterAdobe DNG Converter14.5adoptopenjdkAdoptOpenJDK Java Development Kit16.0.1,9adriveAliyundrive3.11.0advancedrestclientAdvanced REST Client17.0.9aegisubAegisub3.2.2aerialAerial Screensaver3.1.3aetherAether2.0.0-dev.15,201126224...aethersx2AetherSX21.4-2918aexol-remote-mouseAexol Remote Mouse1.3,5affinity-designerAffinity Designer1.10.5affinity-photoAffinity Photo1.10.5affinity-publisherAffinity Publisher1.10.5after-dark-classicAfter Dark Classic Set1.0agendaAgenda15.0.2,238aimersoft-video-converter-ultimateAimersoft Video Converter Ultimate11.6.6.1air-video-server-hdAir Video Server HD2.3.0-beta1u1,202.0902airbuddyAirBuddy2.5.5,581aircallAircall2.26.3airdisplayAir Display3.4.2,26581airdroidAirDroid3.7.1.0airflowAirflow3.3.3airfoilAirfoil5.11.1airmediaCrestron AirMedia4.1.12airparrotAirParrot3.1.4airpassAirpass1.0.2airserverAirServer7.2.7airtableAirtable1.5.3airtameAirtame4.5.2airtoolAirtool2.4,16airtrashairtrash1.0.0airunlockAirUnlock0.4airyAiry3.26,371ajourAjour1.3.2akiflowAkiflow2.28.12alacrittyAlacritty0.10.1aladinAladin Desktop12.001alchemyAlchemy008aldenteAlDente1.18aleph-oneAleph One20220115alfaviewAlfaview8.53.1alfredAlfred5.0.2,2073algodooAlgodoo2.1.3alinof-timerAlinof Timer4.0.0alipay-development-assistantAlipay Development Assistant1.0.7aliwangwangAliWangwang10.01.02MaliworkbenchAliWorkBench9.04.02,LqEYADnbwALXMQ...all-in-one-messengerAll-in-One Messenger2.5.0alloyAlloy6.0.0almightyalmighty2.3.9,50alphaAlpha9.2.3alt-cAlt-C1.0.7alt-tabAltTab6.46.1altair-graphql-clientAltair GraphQL Client5.0.0altdeployAltDeploy1.1alternoteAlternote1.0.18,1018altserverAltServer1.5.1,70alvaAlva0.9.1amadeus-proAmadeus Pro2.8.8amadineAmadine1.4,197amazon-chimeAmazon Chime4.39.8628amazon-lunaAmazon Luna1.7500.5646.0amazon-musicAmazon Music9.1.0,23390607_40b7c3a...amazon-photosAmazon Drivelatestamazon-workdocsAmazon WorkDocs1.2.200445.0,20amazon-workdocs-driveAmazon WorkDocs Drivelatestamazon-workspacesAmazon Workspaces5.3.0.2446amd-power-gadgetAMD Power Gadget0.7.1amethystAmethyst0.16.0amitv87-pipPiP2.40ammAMM0.4.5ammoniteAmmonite1.23.1,589amorphousdiskmarkAmorphousDiskMark1.2.3,9amppsAMPPS4.3anacondaContinuum Analytics Anaconda2022.05ananas-analytics-desktop-editionAnanas Analytics Desktop Edition0.9.0android-commandlinetoolsAndroid SDK Command-line Tools8512546android-file-transferAndroid File Transfer5071136android-messagesAndroid Messages Desktop3.1.0android-ndkAndroid NDK25bandroid-platform-toolsAndroid SDK Platform-Tools33.0.3android-sdkandroid-sdk4333796android-studioAndroid Studio2021.3.1.16androidtoolAndroidTool1.66angbandAngband4.2.4angry-ip-scannerAngry IP Scanner3.8.2anka-build-cloud-controller-and-registryAnka Build Cloud Controller & Registry1.29.0-49077f79anka-virtualizationAnka Virtualization2.5.7.148ankamaAnkama Launcher3.7.4ankiAnki2.1.54ankiapp-ankiAnkiApp3.2.2anonymAnonym2.3anonymousvpnAnonymous VPN2.0.1.14another-redis-desktop-managerAnother Redis Desktop Manager1.5.8ansible-dkAnsible DK1.2.0,3antconcAntConc4.1.2anybarAnyBar0.2.3anydeskAnyDesk6.6.0anydoAny.do4.2.169anylistAnyList1.2,3anypointstudioAnypoint Studio7.13aoAo6.9.0apache-couchdbApache CouchDB3.2.2apache-directory-studioApache Directory Studio2.0.0.v20210717-M17apifoxApifox2.1.38apipostApipost7.0.4apk-icon-editorAPK Icon Editor2.2.0app-cleanerNektony App Cleaner & Uninstaller8.0,1886app-fairApp Fair0.8.125app-tamerAppTamer2.7.5,11617apparencyApparency1.4.1,218appcleanerFreeMacSoft AppCleaner3.6.4,4270appcodeAppCode2022.2.2,222.4167.29appdeleteAppDelete4.3.3appflowyAppFlowy0.0.5.3appgate-sdp-clientAppGate SDP Client for macOS6.0.2appgridAppGrid1.0.4appiumAppium Server Desktop GUI1.22.3-4appium-inspectorAppium Inspector GUI2022.9.1apple-eventsApple Events1.6apple-juiceApple Juice2020.12.0applepi-bakerApplePi-Baker2.2.3apppoliceAppPolice1.1appstore-quickviewApp...Store Quickview1.1.1apptivateApptivate2.2.1,15apptrapAppTrap1.2.3appzapperAppZapper2.0.3aptakubeAptakube0.6.1aptanastudioAptana Studio3.7.2.201807301111aptibleAptible Toolbelt0.19.6,20220928212813,384aqua-data-studioAquafold Aqua Data Studio22.2.0aquamacsAquamacs3.6aquaskkAquaSKK4.7.3aquatermAquaTerm1.1.1araxis-mergeAraxis Merge2022.5786archipelagoArchipelago4.3.0archiverArchiver4.0.0archyArchy2.13.0arctypeArctype0.9.80arduinoArduino1.8.19arduino-ideArduino IDE2.0.0aria-maestosaAria Maestosa1.4.13aria2dAria2D1.3.6,509aria2guiAria2GUI1.4.1ariangAriaNg Native1.2.4ark-desktop-walletArk Desktop Wallet2.9.5arkiwiArKiwi4.1.5,4015armoryArmory0.96.5aroundAround0.59.35arqArq7.19.6arq-cloud-backupArq Cloud Backup1.5arrsyncarRsync0.4.1artisanArtisan2.6.0artpipArtpip2.7.1asanaAsana1.11.0ascensionAscension3.0.0asciidocfxAsciidocFX1.7.8asset-catalog-tinkererAsset Catalog Tinkerer2.7assinador-serproAssinador Serpro3.0.2astah-professionalChange Vision Astah Professional8.5.0,39c620astah-umlChange Vision Astah UML8.5.0,39c620astro-command-centerASTRO Command CenterlatestastrofoxAstrofox1.4.0astropadAstropad3.7.0,3219astropad-studioAstropad Studio5.0.0,4220atemoscatemOSC4.2.0atextaText2.40.5,122athensAthens2.0.0atlantisAtlantis0.9.9.7atlauncherATLauncher3.4.20.1atokATOK32.5atomGithub Atom1.60.0atomic-walletAtomic Wallet2.55.1-1248au-labAU Lab2.3audacityAudacity3.2.1audio-hijackAudio Hijack4.0.4audiobook-builderAudiobook Builder2.2.3audiogridder-pluginAudioGridder Plugin1.1.1audiogridder-serverAudioGridder Server1.1.1audiorelayAudioRelay0.26.3audioscrobblerAudioscrobbler0.9.15audioslicerAudioSlicer1.1.1audirvanaAudirvana3.5.50,3580audiusAudius1.3.6augurAugur1.16.11auralAural Player3.9.1aurora-hdrAurora HDR1.0.1,6438auryoAuryo2.5.4authyAuthy Desktop2.2.1autodesk-fusion360Autodesk Fusion 360latestautodmgAutoDMG1.9autofirmaAutoFirma1.7.1automuteAutoMute1.1autopkgrAutoPkgr1.6autovolumeAutoVolume1.0.1autumnAutumn1.0.7avast-secure-browserAvast Secure Browser105.0.2744.127avast-securityAvast Security15.0avg-antivirusAVG Antivirus for Mac4.0,2.0aviatrix-vpn-clientAviatrix VPN Client2.14.14avibrazil-rdmRDM2.2avidcodecsleAvid Codecs LE2.7.6,3B39AE16avidemuxAvidemux2.7.4avifquicklookAVIFQuickLook1.1.0avira-antivirusAvira AntiviruslatestavitoolsAVItools3.7.2avocodeAvocode4.15.6avogadroAvogadro1.97.0avtouchbarAVTouchBar3.0.7,2021.08awaAWA1.5.7awareAware1.0.6awarenessAwareness1.1awips-pythonAWIPS Pythonlatestaws-vaultaws-vault6.6.0aws-vpn-clientAWS Client VPN3.1.0axure-rpAxure RP10.0.0.3882azirevpnAzireVPN0.5azure-data-studioAzure Data Studio1.39.1babeleditBabelEdit4.0.0back-in-timeBack-In-Time5.1.8backblazeBackblaze8.5.0.628backblaze-downloaderBackblaze Downloader8.0.1.602background-musicBackground Music0.4.0backlogBacklog1.8.0backuploupeBackupLoupe3.8,2448badlion-clientBadlion Client3.12.1baiduinputBaidu InputlatestbaidunetdiskBaidu NetDisk4.14.0balance-lockBalance Lock1.1,568balenaetcherEtcher1.7.9ballastballast1.2.1balsamiq-wireframesBalsamiq Wireframes4.5.5banana-cake-popBanana Cake Pop2.0.0bandageBandage0.9.0bankidBankID7.13.0banking-4Banking 47.9.1,8280banksiaguiBanksiaGui0.55banktivityBanktivity8.8.1bansheeBanshee2.6.1baretorrentbaretorrent0.4.4baritoneBaritone1.0.9barrierBarrier2.4.0bartenderBartender4.2.0,42000baseMenial Base2.5.2,20502basecampBasecamp3,2.3.5basictexBasicTeX2022.0314batchmodBatChmod1.7b5,175bathyscapheBathyScaphe3.2.1,1101batteriesBatteries2.2.6battery-buddyBattery Buddy1.0.3,11battery-reportBattery Report1.2.0battle-netBlizzard Battle.netlatestbattlescribeBattleScribe2.03.21baudlinebaudline1.08bbc-iplayer-downloadsBBC iPlayer Downloads2.13.9bbeditBBEdit14.6bdashBdash1.15.3bdinfoBDInfo1.0beacon-scannerBeaconScanner1.1.13beaker-browserBeaker Browser1.1.0beamerBeamer3.5,35001beanBean3.4.6beardedspiceBeardedSpice2.2.3beast2BEAST22.7.0beatunesbeaTunes5.2.30beeBee3.1.5,5468beekeeper-studioBeekeeper Studio3.6.2beeperBeeper3.27.11beersmithBeerSmith3.2.7berrycastBerrycast0.36.5bespokeBespoke Synth1.1.0bestresBestRes1.0,100,1426778671betaflight-configuratorBetaflight-Configurator10.8.0betelgueseBetelguese1.1better-window-managerBetter Window Manager1.14,15betterandbetterBetter And Better2.5.4betterdiscord-installerBetterDiscord1.1.1betterdisplayBetterDisplay1.2.9betterdummybetterdummy1.1.24bettermouseBetterMouse1.3.2466bettertouchtoolBetterTouchTool3.891,2046betterzipBetterZip5.2betweenBetween1.0.8betwixtBetwixt1.6.1beyond-compareBeyond Compare4.4.3.26655bfxrBfxr1.5.1bibdeskBibDesk1.8.13,6004big-mean-folder-machineBig Mean Folder Machine2.43biglybtbiglybt3.1.0.0bikeBike1.4,78bili-downloaderBiliDownloader1.6.20220723bilibiliBilibili1.6.1.1378biliminibilimini1.5.7billings-proBillings Pro1.7.20,37904binanceBinance1.39.0binary-ninjaBinary Ninja2.2.2487bing-wallpaperBing Wallpaper1.1.1,19bingpaperBingPaper0.11.1,46binoBino1.6.6birdfontBirdFont4.31.4biscuitBiscuit1.2.27bisqBisq1.9.5bit-fiddleBit Fiddle1.4.2bit-slicerBit Slicer1.7.11bitbarBitBar1.10.1bitcoin-coreBitcoin Core23.0bitmessageBitmessage0.6.3.2bitrix24Bitrix2414.0.16.70bitwardenBitwarden2022.9.1bitwig-studioBitwig Studio4.3.9black-inkBlack Ink2.2.4,3263black-lightBlack Light2.3.5black-light-proBlack Light Pro1.2blackhole-16chBlackHole 16ch0.4.0blackhole-2chBlackHole 2ch0.4.0blackhole-64chBlackHole 64ch0.4.0blenderBlender3.3.1blender-benchmarkBlender Open Data Benchmark3.1.0,2.0bleunlockBLEUnlock1.12.1blheli-configuratorBLHeli Configurator1.2.0blink1controlBlink1Control2.2.9bliskBlisk Browser19.0.60.43blitzBlitz1.17.24blobby-volley2Blobby Volley 21.0blobsaverblobsaver3.2.1blockbenchBlockbench4.4.2blockblockBlockBlock2.1.4blockstackBlockstack0.37.0blocsBlocs4.5.3,453bloodhoundbloodhound4.2.0bloomrpcBloomRPC1.5.3blu-ray-playerMacgo Mac Blu-ray Player3.3.21,211028_0110blu-ray-player-proMacgo Mac Blu-ray Player Pro3.3.21,211028_0110bluebubblesBlueBubbles1.3.0bluefishBluefish2.2.12bluegriffonBlueGriffon3.1blueharvestBlueHarvest8.0.12bluejBlueJ5.1.0bluejeansBlueJeans2.38.0.337bluesenseBlueSense1.3.1,1657bluesnoozeBluesnooze1.1bluestacksBlueStacks4.270.1.2803,c610c2d26...bluetilityBluetility1.3bluewalletBlueWallet6.2.18blurredBlurred1.2.0bobBob0.10.3boincBerkeley Open Infrastructure for Network Computing7.20.2bome-networkBome Network1.4.2bonitastudiocommunityBonita Studio Community Edition2022.2-u0bonjeffBonjeff2.0.0bonjour-browserBonjour Browser1.5.6bookendsBookends14.1.2bookmacsterBookMacster3.0.1bookwrightbookwright2.4.1boomBoom1.7.6,101.7.6019boom-3dBoom 3D1.3.17,101.3.17005boopBoop1.4.0boost-noteBoostnote.Next0.23.1bootstrap-studioBootstrap Studio6.1.3bootxchangerBootXChanger2.0bossabossa1.9.1bot-framework-emulatorMicrosoft Bot Framework Emulator4.14.1bowtieBowtie1.5,1500box-driveBox Drive2.19.294box-notesBox Notes1.4.0box-syncBox Sync4.0.8009box-toolsBox ToolslatestboxcryptorBoxcryptor3.9.264boxerBoxer1.4.0boxofsnoo-fairmountFairmount1.1.3boxy-suiteBoxy SuitelatestbracketsBrackets2.1.2brain-workshopBrain Workshop4.8.4brainfmBrain.fm0.1.5brave-browserBrave1.44.105.0,144.105breaktimerBreakTimer1.2.0breitbandmessungBreitbandmessung3.3.0brewletBrewlet1.7brewservicesmenubarBrew Services Menubar4.1brewtargetbrewtarget2.3.0briaBria6.5.5,111928bricklink-partdesignerPartDesigner1.0.6_5bricklink-studioStudio2.22.9_3bricksmithBricksmith3.1.0bridgeQuixel Bridge2022.0.6brightnessBrightness1.1.2brightness-syncBrightness Sync2.3.2briskBrisk1.2.0brisyncBrisync1.3.1brl-cad-mgedBRL-CAD7.24.0brookBrook20221010brooklynBrooklyn2.1.0browserosaurusBrowserosaurus19.1.0browserstacklocalBrowserStack Local Testing3.5.3btcpayserver-vaultBTCPayServer Vault2.0.5buboBubo1.0bucketsBuckets0.67.2bugdomBugdom1.3.2buildsettingextractorBuildSettingExtractor1.4.5bunchBunch1.4.11,166bunqcommunity-bunqbunqDesktop0.9.10burnBurn3.1.6burp-suiteBurp Suite Community Edition2022.8.5burp-suite-professionalBurp Suite Professional2022.8.5busycalBusyCal2022.3.3,2022-09-22-09-49busycontactsBusyContacts2022.3.1,2022-08-04-16-21butlerButler4.4.6,5125buttBroadcast Using This Tool0.1.36butterButter0.3.0buttercupButtercup2.17.0bwanaBwana2.8.1bzflagBZFlag2.4.24c0re100-qbittorrentqBittorrent Enhanced Edition4.4.5.10cabalCabal7.0.0cacherCacher2.45.0caffeineCaffeine1.1.3cajviewerCAJViewer2.0,10cakebrewCakebrew1.3cakebrewjscakebrewjs1.1.1calcserviceCalcService3.5.1calendar-366Calendar 366 II2.12.4,3431calhashCalHash1.1.1calibrecalibre6.6.1calmly-writerCalmly Writer2.0.45camedCAM Editor3.2.2camera-liveCamera Live11camerabag-photoCameraBag2022.4.0camo-studioCamo Studio1.8.0,8142camtasiaCamtasia2022.3.0camunda-modelerCamunda Modeler5.3.0candybarCandyBar3.3.4cantataCantata2.3.2canvaCanva1.52.0caprineCaprine2.56.1captaincaptain10.0.3captinCaptin1.1.3,143,1619187317captionCaption2.0.1captoCapto1.2.24,1001.2.24005carbon-copy-clonerCarbon Copy Cloner6.1.3.7413cardhopCardhop2.2.1,1106cardinalCardinal22.09cardpressocardpresso1.7.15caretCaret3.4.6cashnotifyCashNotify3.6.3castrcastr1.0.0catchCatch2.3catlightcatlight2.38.18cave-storyCave Story0.1.0,2ccleanerPiriform CCleaner2.06.158ccmenuCCMenu15.0cctalkCCtalk7.9.7.6cd-tocd to3.1celestiaCelestia1.6.2celestialteapot-runwayRunway2.0,2002cellprofilerCellProfiler4.2.4cemuCEmu1.3centeredCentered5.1.0cerebroCerebro0.3.2cernboxCERNBox Client2.10.1.7479cevelopCevelop1.14.1-202002280945chaiChai3.2.0chalkChalk1.7.1charlesCharles4.6.3charlessoft-timetrackerTimeTracker0.6.4chatmate-for-facebookChatMate for Facebook4.3.1,482,1537946763chatmate-for-whatsappChatMate for WhatsApp4.3.1,482,1537891987chatologyChatology1.2.5chatterinoChatterino2.3.5chattyChatty0.20chatworkChatWork2.6.3.964cheatsheetCheatSheet1.6.4checkra1ncheckra1n0.12.4cheetah3dCheetah3D7.5.1chef-workstationChef Workstation22.7.1006chemdoodleChemDoodle11.10.0chessxChessX1.5.6chiaChia Blockchain1.6.0chiakiChiaki2.1.1chirpCHIRP20221002choosyChoosy2.2.1chrome-devtoolsChrome DevTools1.1.0chrome-remote-desktop-hostChrome Remote Desktop89.0.4389.25chromedriverChromeDriver106.0.5249.61chromiumChromiumlatestchromium-gostChromium-Gost106.0.5249.91chronicleChronicle9.8.1,8802chronoagentChronoAgent2.2.0chronosChronos Timetracker5.0.1chronosyncChronoSync10.3.0chronycontrolChronyControl1.4.6,281chrysalisChrysalis0.11.6ciderCider1.5.7cinc-workstationCinc Workstation22.7.1006cinchCinch1.2.4,146cincoCinco2.0.1cinderCinder0.9.2cinderellaCinderella3.0b.2058cinebenchCinebench23circuitjs1Falstad CircuitJS9.3.2cirrusCirrus1.12,2021.04cisco-jabberCisco Jabber20220728050403cisco-proximityCisco Proximity4.0.0cisdem-data-recoveryCisdem Data Recovery6.4.0cisdem-document-readerCisdem Document Reader5.4.0cisdem-duplicate-finderCisdem Duplicate Finder6.2.0cisdem-pdf-converter-ocrCisdem PDF Converter OCR7.5.0cisdem-pdfmanagerultimateCisdem PDFManagerUltimate3.2.0citraCitralatestcitrix-workspaceCitrix Workspace22.09.0.9,2209cityofzion-neonNeon Wallet2.14.2ckanComprehensive Kerbal Archive Network1.31.0ckb-nextckb-next0.4.4clamxavClamXAV3.5,9386clash-for-windowsClash for Windows0.20.5clashxClashX1.95.1classicftpClassicFTP4.03classroom-assistantGitHub Classroom Assistant2.0.4classroom-mode-for-minecraftClassroom Mode for Minecraft1.82clayclay2.0.1clean-meClean-me1.4.2cleanappSynium Software CleanApp5.1.3cleaneroneprocleaneronepro6.6.5,4961cleanmymacCleanMyMac X4.11.4,41104.0.2210041339cleanmymac-zhCleanMyMac X Chinese4.11.4,41104.0.2210041355cleanshotCleanShot4.4cleartextCleartext2.45clementineClementine1.3.1clickchartsClickCharts5.80clicker-for-netflixClicker for Netflix2.13.0clicker-for-youtubeClicker for YouTube1.22,56clickupClickUp3.1.1clionCLion2022.2.3,222.4167.35clip-studio-paintClip Studio Paint1.12.8clipgrabClipGrab3.9.7,1010clips-ideCLIPS IDE6.40clipyClipy1.2.1clixCLIX2.4.0.0cljstylecljstyle0.15.0clockClock1.1clock-barClock Bar1.0,1801968clock-signalClock Signal2022-09-16clockerClocker22.07clockifyClockify2.8.2,444clocksaverClock.saver screensaver0.7.2clone-heroClone Hero0.23.2.2clonkClonk Rage1.0cloud-pbxCloud PBX22.9.33.25cloud189Cloud1891.1.0cloudappCloudApp6.6.9,2341cloudashcloudash1.16.3cloudcompareCloudComparelatestcloudflare-warpCloudflare WARP2022.9.384.0,20220930.5cloudmounterEltima CloudMounter3.11,698cloudupCloudup1.15.5cloudytabsCloudyTabs2.0cloverClover1.1.5clover-configuratorClover Configurator5.18.3.0cmakeCMake3.24.2cmd-eikanacmd-eikana2.2.3cmdtapCmdTap1.9.4cncjsCNSjs1.9.27cncnetCnCNet: Classic Command & Conquer2.1cnkiexpressCNKIExpress0.2.25coccinellidaCoccinellida0.7coccocCốc Cốc105.0.5195.142,105.0.142cockatriceCockatrice2.8.0,2021-01-26,Prism...cocktailCocktail14.5cocoapodsCocoaPods.app1.5.2cocoarestclientCocoaRestClient1.4.7cocoaspellcocoAspell2.5coconutbatterycoconutBattery3.9.9,6b311840coconutidcoconutID3.4codaPanic Coda2.7.7,217503code-composer-studioCode Composer Studio (CCS)12.1.0.00007code-notesCode Notes1.2.4code42-crashplanCode42 CrashPlan8.2.3,1525200006823,22codeexpanderCodeExpander4.2.13codekitCodeKit3.19,34434codeliteCodeLite16.0.0codeqlCodeQL2.11.0coderunnerCodeRunner4.1.1,63000codespaceCodespace1.6.1coffitivity-offlineCoffitivity Offline1.0.2cogCog2688,37065adfcoin-walletCoin Wallet5.9.1coinomi-walletCoinomi Wallet1.2.4cold-turkey-blockerCold Turkey4.3color-oracleColor Oracle1.3.0colorchecker-camera-calibrationColorChecker Camera Calibration2.3.0colorpicker-developerDeveloper Color Picker1.5.4colorpicker-materialdesignMaterial Design2.0.0colorpicker-propickerPro Picker1.1colorpicker-skalacolorSkala Color2.10colorsnapperColorSnapper 21.6.4colortesterColorTester1.0colorwellColorWell7.3.6colour-contrast-analyserColour Contrast Analyser3.2.0combine-pdfsCombine PDFs5.6.1comictaggerComicTagger1.5.1comma-chameleonComma Chameleon0.5.2command-padCommand Pad0.1.2command-tab-plusCommand-Tab Plus1.130,380commander-oneCommander One3.4.2,3592commandqCommandQ3.0.1composercatComposercat0.4.0compositorCompositor1.18.0conferencesConferences.digital0.0.1-alpha22confluent-cliConfluent CLI2.28.0connectiqGarmin Connect IQ SDK4.1.5,2022-08-03,6e17b...connectmenowConnectMeNow3.0.7consoleConsole0.3.1container-psContainer PS1.3.0contextsContexts3.9.0continuity-activation-toolContinuity Activation Tool2.0contourContour0.3.4.223contrasteContraste1.0,141controllermateControllerMate4.11.1controlplaneControlPlane1.6.7convert3dguiConvert3DGUI1.0.0cookieCookie6.8.2cool-retro-termCool Retro Term1.2.0cooltermCoolTerm2.0.0.3.0.1090copyclipCopyClip2.9.98.9copyqCopyQ6.3.2copytranslatorCopyTranslator9.0.2coqideCoq8.13.1cordCoRD0.5.7,5701core-data-editorCore Data Editor5.2corelocationcliCore Location CLI4.0.1cornercalCornerCal1.1cornerstoneCornerstone4.2corona-trackerCorona Tracker1.7.2correttoAWS Corretto JDK19.0.0.36.1coscreenCoScreen4.2.9coteditorCotEditor4.3.6couchbase-server-communityCouchbase Server7.1.1couchbase-server-enterpriseCouchbase Server7.1.1couchpotatoCouchPotato3.0.1couleursCouleurs1.2.1,107countdownCountdown Screensaver0.1.0coverloadCoverLoad2.2.1-763cozy-driveCozy Drive3.36.0cpuinfocpuinfo1.5.1crCool Reader3.0.56,10craftmanagerCraftManager1.2.7,445creality-slicerCreality Slicer4.8.2,96create-recovery-partition-installerCreate Recovery Partition Installer1.1createuserpkgCreateUserPkg1.2.4creepyCreepy1.4.1crescendoCrescendo1.0.4criptextCriptext0.31.0,2.0.82cro-mag-rallyCro-Mag Rally3.0.0cronCron Calendar1.110.0cronnixCronniX3.0.2crossoverCrossOver22.0.1.35507crosspack-avrCrossPack2013-12-16crunchCrunch5.0.0crushftpCrushFTP10cryoCryo0.5.22crypterCrypter5.0.0cryptomatorCryptomator1.6.14cryptonomic-galleonGalleon1.3.5bcryptrCryptr0.5.0crystalmakerCrystalMaker10.8.0cscreencscreen2012.09cubicsdrCubicSDR0.2.5cuda-zCUDA-Z0.10.251cumulusCumulus0.10.1cura-lulzbotCura LulzBot Edition3.6.21,ce3e47a08065c66...curioCurio22.1.1,22111curiosityCuriosity0.5.5curseforgeCurseForge0.207.2-1cursorcererCursorcererlatestcursorsenseCursorSense2.3.1customshortcutsCustomShortcuts1.1,102cutesdrCuteSDR1.20cutterCutter2.1.2cyberduckCyberduck8.4.4,38366cyberghost-vpnCyberGhost8.3.8,164cycling74-maxCycling ‘74 Max8.3.2_220913daedalus-mainnetDaedalus Mainnet5.0.0,22165daedalus-testnetDaedalus Testnet4.12.1,22105daisydiskDaisyDisk4.23.1dangerzoneDangerzone0.3.2darktabledarktable4.0.1.1darwindumperDarwinDumper3.1.1,311dashDash6.3.2,1002dash-dashDash18.0.1dashcam-viewerDashcam Viewer3.8.7datDat Desktop3.0.1data-integrationPentaho Data Integration9.3.0.0-428data-rescueData Rescue 66.0.7,6221.53.11data-science-studioDataiku Data Science Studio1.3.4datadog-agentDatadog Agent7.39.1-1datagraphDataGraph5.0,59datagripDataGrip2022.2.5,222.4345.5datasetteDatasette0.2.2dataspellDataSpell2022.2.2,222.4167.34datazenitDatazenit1.1.0datovkaDatovka4.21.0datweatherdoeDatWeatherDoe3.0.4davmailDavMail6.0.1,3390day-oDay-O3.0.1db-browser-for-sqliteDB Browser for SQLite3.12.2dbeaver-communityDBeaver Community Edition22.2.1dbeaver-enterpriseDBeaver Enterprise Edition22.2.0dbgateDbGate5.1.4dbglassDBGlass0.1.0-beta.6dbkodadbKoda1.1.0.187dbnginDBngin5.2,54dbschemaDbSchema9.0.4dbvisualizerDbVisualizer14.0dcommanderDCommander3.9.1.3dcp-o-maticDCP-o-matic2.16.29dcp-o-matic-batch-converterDCP-o-matic Batch converter2.16.29dcp-o-matic-combinerdcp-o-matic-combiner2.16.29dcp-o-matic-disk-writerDCP-o-matic Disk Writer2.16.29dcp-o-matic-editorDCP-o-matic Editor2.16.29dcp-o-matic-encode-serverDCP-o-matic Encode Server2.16.29dcp-o-matic-kdm-creatorDCP-o-matic KDM Creator2.16.29dcp-o-matic-playerDCP-o-matic Player2.16.29dcp-o-matic-playlist-editorDCP-o-matic Playlist Editor2.16.29dcv-viewerNICE DCV Viewer2022.1.4279dd-utilitydd Utility1.11ddnetDDNet16.4deadboltDeadbolt0.1.0deathtodsstoreDeathToDSStore1.0.5debookeeDebookee8.1.4,3321decentrDecentr1.3.2decksetDeckset2.0.20,2595declonerDecloner1.6.3,23decoDeco0.7.1decreditonDecrediton1.7.3deeperDeeper2.7.1deepgitDeepGit4.2.1deeplDeepL3.5.251434deepnestDeepnest1.0.5deepstreamdeepstream6.2.1deezerDeezer5.30.340default-folder-xDefault Folder X5.7,5453defoldDefold1.3.6dejaluDejaLu1.0,217deltachatDeltaChat1.32.1deltawalkerDeltaWalker2.6.4delugeDeluge1.3.15.1dendroscopeDendroscope3.8.4denemoDenemo2.2depthmapxdepthmapX0.8.0descriptDescript49.1.1-release.20221005.4deskreenDeskreen2.0.3desktopprdesktoppr0.4desktoputilityDesktopUtility5.1desmumeDeSmuME0.9.13detailDetail3.3.2detectx-swiftDetectX Swift1.0982detexifyDetexify1.0.2devbookDevbook0.1.18devcleanerDevCleaner2.3.1-425devdocsDevDocs App0.7.2developerexcusesDeveloper Excuses Screensaver2.1.4deviceinfoDeviceInfo1.0devilutionxDevilutionX1.4.1devkinstaDevKinsta2.7.0.4846devolo-cockpitDevolo dLAN Cockpit5.2.0.185devonagentDEVONagent Pro3.11.6devonthinkDEVONthink3.8.6devtoysDevToys0.0.11devutilsDevUtils1.15,132dexedDexed0.9.6dhsDylib Hijack Scanner1.4.1diaDia0.97.2,7diagnosticsDiagnostics1.4.1dialpadDialpad20.4.0diashapesDia0.3.0dictaterDictater1.2dictcc-en-de-dictionary-plugindict.cc English-German dictionary plugin2011-05-26dictionariesDictionaries2.0,421dictunifierDictUnifier2.1diffforkDiffFork1.1.9.2diffmergeDiffMerge4.2.1.1013diffusionbeeDiffusion Bee1.1.0digikamdigiKam7.8.0digitalDigital0.29dingtalkDingTalk6.5.40.24dingtalk-liteDingTalk Lite5.1.21direqualDirEqual4.4.7,44705discordDiscord0.0.268discretescrollDiscreteScroll0.1.1disk-arbitratorDisk Arbitrator0.8.0disk-dietDisk Diet5.5.1,1595disk-drillDisk Drill4.7.382disk-expertDisk Expert3.8.2,376disk-inventory-xDisk Inventory X1.3diskcatalogmakerDiskCatalogMaker8.5.2diskmaker-xDiskMaker X9.0diskwaveDiskWave0.4-3displapertureDisplaperture2.2,1055displaycalDisplayCAL3.8.9.3displaysDisplays1.9.10,120dittoDitto1.10.0,1713divvyDivvy1.5.1,581dixaDixa4.0.10djvDJV Imaging1.3.0djviewDjView4.12,3.5.28,2dmenu-macdmenu-mac0.7.2dmg-canvasDMG Canvas3.0.17,300026dmidiplayerdmidiplayer1.7.0dmm-playerDMM Player2.2.0dmm-player-for-chromeDMM Player for Chrome1.5.0.10do-not-disturbDo Not Disturb1.3.0dockerDocker Desktop4.12.0,85629docker-toolboxDocker Toolbox19.03.1dockeydockeylatestdockmateDock Mate0.8.7,2737dockstationDockStation1.5.1dockviewdockview1.03,103dogecoinDogecoin1.14.6dollDoll0.0.7dolphinDolphin5.0doomsday-engineDoomsday Engine2.3.1dosboxDOSBox0.74-3,3dosbox-xDOSBox-X2022.08.0,20220801110113doteditorDotEditor0.3.1dotnet.Net Runtime6.0.9,d3fe77e7-3109-4b...dotnet-sdk.NET SDK6.0.401,c98d3ccf-561c-...double-commanderDouble Commander0.9.10-9640doubletwistdoubleTwist3.2.0,11870doughnutDoughnut2.0.0douyinDouyin1.4.2,7044145585217083...downieDownie4.5.11,4455doxieDoxie3.0doxygenDoxygen1.9.5dozerDozer4.0.0drawbotDrawBot3.128drawiodraw.io Desktop20.3.0drawpileDrawpile2.1.20dremel-slicerDremel DigiLab 3D Slicer1.2.3drivedxDriveDX1.11.0,730drivethrurpgDriveThruRPG Library App3.3.0.0droididDroidID1.4,7drop-to-gifDrop to GIF1.28dropboxDropbox158.4.4564dropbox-captureDropbox Capture85.0.5dropbox-passwordsDropbox Passwords8.2.14dropdmgDropDMG3.6.4dropletmanagerDigitalOcean Droplets Manager0.5.0droplrDroplr5.9.19,478dropshareDropshare5.20,5266dropzoneDropzone4.5.0,1855drovioDrovio3.3.4dteoh-devdocsDevDocs0.7.0duckduckgoDuckDuckGo0.28.11duckietvduckieTV1.1.5duefocusDueFocus2.5.0duetDuet2.4.5.0dungeon-crawl-stone-soup-consoleDungeon Crawl Stone Soup0.29.1dungeon-crawl-stone-soup-tilesDungeon Crawl Stone Soup0.29.1duo-connectDuoConnect2.0.3dupegurudupeGuru4.3.1duplicacyDuplicacy2.1.2duplicacy-web-editionDuplicacy Web Edition1.6.3duplicate-annihilator-for-photosDuplicate Annihilator for Photoslatestduplicate-file-finderDuplicate File Finder6.17.2,586duplicatiDuplicati2.0.6.3_beta_2021-06-17dupscanubDupScan2.4.1dust3dDust3D1.0.0-rc.6dvdstylerDVDStyler3.2.1dwarf-fortressDwarf Fortress0.47.05dwarf-fortress-lmpDwarf Fortress LMP (Lazy Mac Pack)0.47.05+dfhack-r1dwgseeDWGSee1.0.1dwihn0r-keepassxKeePassX0.4.4dyalogDyalog APL18.2.45505dyn-updaterDyn Updater5.5.0dynalistDynalistlatestdynamic-dark-modeDynamic Dark Mode1.5.2dynamodb-localAmazon DynamoDB LocallatestdynobaseDynobase1.10.8eagleAutodesk EAGLE9.6.2eaglefilerEagleFiler1.9.8ealeksandrov-cd-tocd_to2.8.0earsEars1.5,20easy-move-plus-resizeEasy Move+Resize1.5.0easyedaEasyEDA6.5.15easyfindEasyFind5.0.2easytetherEasyTether16ebibookreaderebi.BookReader1.3.6.0ebmacEBMac1.46.1ecamm-liveEcamm Live3.10.5eclipse-cppEclipse IDE for C/C++ Developers4.25.0,2022-09eclipse-dslEclipse IDE for Java and DSL Developers4.25.0,2022-09eclipse-ideEclipse IDE for Eclipse Committers4.25.0,2022-09eclipse-installerEclipse Installer4.25.0,2022-09eclipse-javaEclipse IDE for Java Developers4.25.0,2022-09eclipse-javascriptEclipse IDE for JavaScript and Web Developers4.18.0,2020-12eclipse-jeeEclipse IDE for Java EE Developers4.25.0,2022-09eclipse-modelingEclipse Modeling Tools4.25.0,2022-09eclipse-phpEclipse IDE for PHP Developers4.25.0,2022-09eclipse-platformEclipse SDK4.25,202208311800eclipse-rcpEclipse for RCP and RAP Developers4.25.0,2022-09eclipse-testingEclipse for Testers4.18.0,2020-12eddieAir VPN2.21.8edex-uieDEX-UI2.2.8edfbrowserEDFbrowser1.84,81b147ef06488445b...editaroEditaro1.7.1eiskaltdcppEiskaltDC++2.4.2ejectorEjector0.8.1elanELAN6.4elasticwolfAWS ElasticWolf Client Console5.1.7electermelecterm1.23.8electorrentElectorrent2.8.0electric-sheepElectric Sheep3.0.2electricbinaryElectric VLSI Design System9.07electrocrudElectroCRUD2.8.0electronElectron21.1.0electron-api-demosElectron API Demos2.0.2electron-cashElectron Cash4.2.11electron-fiddleElectron Fiddle0.30.0electronic-wechatElectronic WeChat2.0electronmailElectronMail5.1.1electrumElectrum4.3.2electrum-grsElectrum-GRS4.3.1electrum-ltcElectrum-LTC4.2.2.1electrumsvElectrumSV1.4.0b1elementElement1.11.8elephiconElephicon2.1.3eliotEliot2.1elmedia-playerElmedia Player8.8,3188eloston-chromiumUngoogled Chromium106.0.5249.91-1.1,1664...elpassElpass1.5.0,462emacsEmacs28.2emacsclientemacsclient1.0emailchemyEmailchemy14.4.6emby-serverEmby Server4.7.8.0emclienteM Client9.1.2109emeEME0.15.1emmetappemmetapp1.0.0emojipediaEmojipedia20190306empocheEmpoche0.4.5enclaveEnclave2022.09.27encryptmeEncryptMe4.3.0,52218encryptrSpiderOak Encryptr2.1.0endless-skyEndless Sky0.9.15endnoteEndNote20.4enduranceEndurance3.2,50energiaEnergia1.8.10E23energybarEnergyBar1.7.19321enfuseguiEnfuseGUI3.2.2engine-primeEngine Prime1.6.1,5f4b42a70benigmaEnigma1.30enjoyableEnjoyable1.2,650enpassEnpass6.8.3.1153envkeyEnvKey1.4.28enzymexEnzymeX3.3.3epicEpic Privacy Browser103.0.5060.53epic-gamesEpic Games Launcher14.2.1epichromeEpichrome2.4.26epilogue-operatorEpilogue Operator0.8.2epoccamEpocCam3.4.1epoch-flip-clockEpoch Flip Clock Screensaver0.0.5epub-to-pdfepub-2-pdf3.1epubmdimporterEPUB Spotlight1.8epubquicklookEPUB QuickLook1.8eqmaceqMac1.6.2equinoxequinox1.0.1eset-cyber-security-proESET Cyber Security Pro6.10.460.1espansoEspanso2.1.7-betaespressoEspresso5.8ethereum-walletEthereum Wallet0.11.1etrecheckproEtreCheck6.7.1eudicEudic4.2.2,1073euleul1.6.2eurkeyEurKEY keyboard layoutlatestev3-classroomEV3 Classroom1.50eve-launcherEve Online2107563evernoteEvernote10.46.7,3701,b2719bc136evkeyEVKey3.3.8exactscanExactScan22.1exfalsoEx Falso4.4.0exifcleanerExifCleaner3.6.0exifrenamerExifRenamer2.4.0,15exist-dbeXist-db6.0.1exodusExodus22.9.28expandriveExpanDrive7,2022.7.1explorerExplorer1.104expo-xdeExpo Development Environment (XDE)2.25.0expressionsExpressions1.3.6.61expressscribeExpress Scribe Transcription Software9.22expressvpnExpressVPN11.9.0.70037extratermextraterm0.66.0f-barF-Bar5.0.5fabfilter-microFabFilter Micro1.24fabfilter-oneFabFilter One3.35fabfilter-pro-cFabFilter Pro-C2.15fabfilter-pro-dsFabFilter Pro-DS1.19fabfilter-pro-gFabFilter Pro-G1.29fabfilter-pro-lFabFilter Pro-L2.11fabfilter-pro-mbFabFilter Pro-MB1.26fabfilter-pro-qFabFilter Pro-Q3.21fabfilter-pro-rFabFilter Pro-R1.13fabfilter-saturnFabFilter Saturn2.06fabfilter-simplonFabFilter Simplon1.34fabfilter-timelessFabFilter Timeless3.03fabfilter-twinFabFilter Twin2.34fabfilter-volcanoFabFilter Volcano3.02factorFactor0.98fakeFake1.9.1,2318falcon-sql-clientFalcon SQL Client4.1.0fannyFannyWidget2.3.0fantasticalFantastical3.7.1,1512fantasy-groundsFantasy Groundslatestfantasy-map-generatorAzgaar's Fantasy Map Generator1.3far2lfar2l2.4.1farragoFarrago1.6.7fastclickerFastClicker1.1fastmarksFastmarks1.2,7fastrawviewerFastRawViewer2.0.5.1945fastscriptsFastScripts3.2.2,1723fauxpasFaux Pas1.7.2favroFavro1.0.103fawkesFawkes1.0fbreaderFBReader1.999.16fedora-media-writerFedora Media Writer5.0.3feed-the-beastFeed the Beast202209221900,9dcfe8c658feemFeem4.4.2feishufeishu5.21.6,2e9381b2fellowFellow1.3.11fenixFenix2.0.0ferdiFerdi5.8.1ferdiumFerdium6.2.0fertigt-slateSlate (arm64)1.0fetchFetch5.8.2,5.8.1354ff-worksff·Works3.2.3figfig1.0.62,539figmaFigma116.4.2figmadaemonFigma Font Installers20figtreeFigTree1.4.4fijiFiji20221005-1117file-juicerFile Juicer4.97filebotFileBot4.9.6filemaker-proFileMaker Pro19.5.4.401filemonFile MonitorlatestfilenFilen2.0.5filepaneFilePane1.10.7,1576186002final-cut-library-managerArctic Whiteness Final Cut Library Manager3.90.00final-fantasy-xiv-onlineFinal Fantasy XIVpnvdkzgk77dj10finalshellFinalShell3.9.6find-any-fileFind Any File2.3.2find-empty-foldersFind Empty Folders1.3findergoFinderGo1.4.0fingFing Desktop3.0.2fing-cliFing Desktop Embedded CLI5.5.2finickyFinicky3.4.0firealpacaFire Alpacalatestfirebase-adminFirebase Admin1.0.1firebird-emufirebird1.5firecampFirecamp2.6.1fireflyFirefly1.6.5firefoxMozilla Firefox105.0.2firestormPhoenix Firestorm viewer for Second Life6.6.3.67470fireworksFireworks1.2firmaecFirmaEC2.11.0fiscriptFiScript1.0.1fishing-fundsFishing Funds6.3.0fissionFission2.8.1fitbit-os-simulatorFitbit OS Simulator0.9.2fl-studioFL Studio20.9.2.2670flaconFlacon9.3.0flameFlame3.0.0,80flameshotFlameshot12.1.0flash-decompiler-trillixFlash Decompiler Trillix5.3.1301fldigifldigi4.1.23flexiglassFlexiglass1.7.1,12833flicFlic2.1.0flickr-uploadrFlickr Uploadr1.1.2,2121flightgearFlightGear2020.3.13flipperFacebook Flipper0.166.0fliqloFliqlo1.8.4flircFlirc3.26.4flixtoolsOpenSubtitles FlixTools Lite3.3.1flockFlock2.2.509flomoflomo0.1.5flotatoFlotato36,1flowFlow6.0.489.1826flowsyncPolar FlowSync Software4.0.6flrigflrig1.4.7fluent-readerFluent Reader1.1.2fluidFluid2.1.2,2120flumeFlume2.8.6.5fluorFluor2.5.1flutterFlutter SDK3.3.4fluxf.lux42.1flyfly7.8.2fly-keyFlyKey1.5flycastFlycast2.0flycutFlycut1.9.6flying-carpetFlying Carpet6.0fmailFMail2.7.5,122fmail2fmail21.2.1,27fmanfman1.7.3fmeFME Desktop2022.1.3,22630focusFocus1.14.0focus-boosterFocus Booster2.2.0focusatwillFocus@Will3.4.0focusedFocused3.4,1839fogFog1.4.5folder-colorizerFolder Colorizer4.0.0folding-at-homeFolding@home7.6.21foldingtextFoldingText2.2,770folditFolditlatestfolxFolx5.26,13983font-smoothing-adjusterFont Smoothing Adjuster2.0.0fontbaseFontBase2.17.5fontexplorer-x-proFontExplorer X Pro7.3.0fontforgeFontForge2022-03-08,74e2ecafontgogglesFontGoggles1.6.0fontlabFontlab8.0.1.8249fontplopFontplop1.3.0fontstandFontstand2.4.0foobar2000foobar20002.3force-pasteForce Paste1.0.1forecastForecast0.9.4,137forkFork2.22.1forkliftForkLift3.5.8,220forticlientFortiClient7.0.0.22forticlient-vpnFortiClient VPN7.0fotokastenFotokasten3.64.0,220805.1210foxglove-studioFoxglove Studio1.27.0foxit-pdf-editorFoxit PDF Editor12.0.1foxitreaderFoxit Reader12.0.1foxmailFoxmail1.5.6.94567fpc-lazPascal compiler for Lazarus3.2.2,2.2.4fpc-src-lazPascal compiler source files for Lazarus3.2.2-20210709,2.2.4framerFramer2022.39.1framer-xFramer X36854,1590141192franzFranz5.9.2freacfre:ac1.1.6fredm-fuseFuse for Mac OS X1.5.6free-download-managerFree Download Manager6.17.0free-gpgmailFree-GPGMail5,2022.1,_signedfree-rulerFree Ruler2.0.5free42-binaryFree42 Binary3.0.15free42-decimalFree42 Decimal3.0.15freecadFreeCAD0.20-1,2022-08-20freecolFreeCol0.13.0freedomFreedom2.12.1,2055.1freedomeF-Secure Freedome2.55.431.0freemindFreeMind1.0.1freenettrayFreenet2.2.0freeorionFreeOrion0.4.10.2,2021-08-01,f6...freeplaneFreeplane1.10.4freesmug-chromiumChromium85.0.4183.102freesurferFreeSurferlatestfreetubeFreeTube0.17.1freeyourmusicFreeYourMusic7.1.1freezeFreeze3.16,312frescobaldiFrescobaldi3.1.3freshFresh4.0.4,404.101frhelperFrhelper4.2.1,1071fromscratchFromScratch1.4.3frontFront3.37.11fs-uaeFS-UAE3.1.66fs-uae-launcherFS-UAE Launcher3.1.66fsmonitorFSMonitor1.2,137fsnotesFSNotes5.4.5fspyfSpy1.0.3fstreamFStream1.4.9,699fuguFugu1.2.1pre1functionflipFunctionFlip2.2.4funterFunter5.4.3,218fuseFuse Studio1.9.0futubullFutubull12.7.2608futurerestore-guiFutureRestore GUI1.98.2fuwariFuwari1.0.0fuzzyclockFuzzyClock2.3.0,305fvimFVim0.3.531,g119a455fxfactoryFxFactory8.0.3,7195g-desktop-suiteG Desktop Suite0.3.1gactionsgactions3gamaGAMA Platform1.8.2-RC2gama-jdkGAMA Platform with embedded JDK1.8.2-RC2gamemakerGameMaker2022.8.1.37gamerangerGameRanger1.0gamma-controlGamma Control6.3.3ganacheGanache2.5.4ganttprojectGanttProject3.2.3200,3.2.3230gaphorGaphor2.12.0garagesaleGarageSale9.0.5gargoyleGargoyle2022.1gas-maskGas Mask0.8.6gatherGather Town0.3.14gb-studioGB Studio3.1.0gcc-aarch64-embeddedGCC ARM Embedded11.3.rel1gcc-arm-embeddedGCC ARM Embedded11.3.rel1gcollazo-mongodbMongoDB6.0.0-build.1gcsgcs5.1.0gdatGenealogical DNA Analysis Tool2022r07gdevelopGDevelop5.0.146gdiskGPT fdisk1.0.9gdlauncherGDLauncher1.1.29geanyGeany1.38,4gearboyGearboy3.4.0gearsystemGearsystem3.4.1geburtstagscheckerGeburtstagsChecker1.8.2,195geekbenchGeekbench5.4.5,503938geektoolGeekTool3.3.1,331.014,1470733752geminiGemini2.9.6,393,1649689108geneious-primeGeneious Prime2022.2.2genymotionGenymotion3.2.1geogebraGeoGebra6.0.734.0geomapGeoMapApp3.6.15geotagGeoTag4.15geotag-photos-proGeotag Photos Pro1.9.4gephGeph4.4.20gephiGephi0.9.7get-backup-proGet Backup Pro 33.6.9,1676get-iplayer-automatorGet iPlayer Automator1.24.1,20220627001get-lyricalGet Lyrical3.8.1gfxcardstatusgfxCardStatus2.5,5482ghdlghdllatestghidraGhidra10.1.5,20220726ghost-browserGhost Browser2.1.4.3ghosttileKernelpanic GhostTile15,15,1510040474gifcaptureGifCapture1.1.0gifoxgifox2.4.2,020402.00gifrocketGifrocket0.1.2gimpGIMP2.10.32gingkoGingko2.4.15gistoGisto1.13.4git-itGit-it4.4.0gitaheadGitAhead2.6.3gitbladeGitBlade1.0.8gitdockGitDock0.1.28giteeGitee1.0.2.7gitfiendGitFiend0.37.2gitfinderGitFinder1.7.6,126gitfoxGitfox2.8.5,7239githubGitHub Desktop3.1.1-a170ddeagithubpulseGithubPulse0.3.1,0.3.10gitifyGitify4.3.1gitkrakenGitKraken8.9.1gitnotegitnote3.1.0gitpigeonGitPigeon1.0gitscoutGitscout1.0.0-rc.3,1c55c97gitterGitter1.177gittyupgittyup1.1.2gitupGitUp1.3.2gitxGitX0.7.1glanceGlance1.2.0glance-chamburrGlance1.4.2glimmerblockerGlimmerBlocker1.6.6gltfquicklookGLTFQuickLook0.3.0gluemotionGlueMotion2.0.7,1460e8e9-27fb-41...glyphsGlyphs3.1.1,3139gmail-notifierGmail Notifier2.1.0gmvaultGmvault1.9.1gns3GNS32.2.34gnucashGnuCash4.12-1go-agentGo Agent22.2.0,14697go-serverGo Server22.2.0,14697go2shellGo2Shell2.5,25go64Go641.3,1301gobdokumenteGoBDokumente2.1godotGodot Engine3.5.1godot-monoGodot Engine3.5.1gog-galaxyGOG Galaxy2.0.54.22gogsGo Git Service0.12.10golandGoland2022.2.3,222.4167.25goldencheetahGoldenCheetah3.5goldendictGoldenDict1.5.0-RC2goldenpassportGoldenPassport0.1.7gollyGolly4.2goneovimGoneovim0.6.3goodsyncGoodSync12.0.7goofyGoofy3.5.4google-ads-editorGoogle Ads Editorlatestgoogle-analytics-opt-outGoogle Analytics Opt Out1.0.1google-assistantGoogle Assistant Unofficial Desktop Client1.0.0google-chatChat20.11.241google-chat-electrongoogle-chat-electron2.19.0google-chromeGoogle Chrome106.0.5249.103google-cloud-sdkGoogle Cloud SDKlatestgoogle-driveGoogle Drive64.0.4google-drive-file-streamGoogle Drive File Stream44.0.14.1google-earth-proGoogle Earth Pro7.3.4.8642google-japanese-imeGoogle Japanese Input Method Editorlatestgoogle-trendsGoogle Trends Screensaverlatestgoogle-web-designerGoogle Web Designer11.1.0.0googleappengineGoogle App Engine1.9.89gopandaGoPanda2.7.16gopass-uiGopass UI0.8.0gosignGoSign Desktop1.2.9gotiengvietGoTiengViet2.3,31gotomeetingGoToMeeting19950goxelGoxel0.11.0gpg-suiteGPG Suite2022.1gpg-suite-no-mailGPG Suite (without GPG Mail)2022.1gpg-suite-pinentryGPG Suite Pinentry2022.1gpg-syncGPG Sync0.3.6gplatesGPlates2.2gpoddergPodder3.11.0gpxseeGPXSee11.5gqrxGqrx2.15.9gradsGrid Analysis and Display System2.2.1grafxGrafX22.8.3104,67grammarlyGrammarly1.5.81grammarly-desktopGrammarly Desktop1.12.0.1grampsGramps5.1.5,1grandperspectiveGrandPerspective3.0.0grandtotalGrandTotal7.3.7graphicconverterGraphicConverter11.6.2,5538graphiqlGraphiQL App0.7.2graphql-ideGraphQL IDE1.1.1graphql-playgroundGraphQL Playground1.8.10graphsketcherGraphSketcher2.0_test_46grayGray0.17.0greenfootGreenfoot3.7.1gretlgretl2022bgridGrid1.4grid-clockGrid Clock Screensaver0.0.5grideaGridea0.9.3gridsGrids8.1.2gridtrackerGridTracker1.22.0903,1.22.0903grisbiGrisbi2.0.5groestlcoin-coreGroestlcoin Core23.0growlnotifyGrowlNotify2.1gswitchgSwitch1.9.7gtkwaveGTKWave3.3.107guijsguijs0.1.19guild-wars2Guild Wars 21.0guildedGuilded1.0.9153488guitar-proGuitar Pro8gulpgulp-app0.1.0guppyGuppy0.3.0gureumkim구름 입력기1.13.0gyazmailGyazMail1.7gyazoNota Gyazo GIF3.9.4gyroflowGyroflow1.2.0gzdoomGZDoom4.8.2ha-menuHA Menu2.7.0hacker-menuHacker Menu1.1.5hackintoolHackintool3.8.7hackmdHackMD0.1.0hackoladeHackolade6.5.3hakunekoHakuNeko6.1.7hammerspoonHammerspoon0.9.97hancockHancock1.2.1hancom-wordHacom Word Processor 2014 VPlatesthandbrakeHandBrake1.5.1handbrakebatchHandBrakeBatch2.25handshakerHandShaker2.5.6,408happygrephappygrep1.0happymacHappyMac0.1.0haptic-touch-barHaptic Touch Bar2.4.0,240,1540815050haptickeyHapticKey0.7.0harborHarbor0.1.2harmonyHarmony0.9.1haroopadHaroopad0.13.2hashbackupHashBackup3050hazelHazel5.1.4hazeoverHazeOver1.9.2,1109hbuilderxHBuilderX3.6.4.20220922hdfviewHDFView3.2.0hdrmergeHDRMerge0.5.0headlampHeadlamp0.12.1headsetHeadset4.2.1heavenHeaven Benchmark4.0hedgewarsHedgewars1.0.0heimdall-suiteHeimdall Suite1.4.0heliumHelium1.0.0heloHELO1.6.2heptaHepta0.201.0hermesHermes1.3.1,2058hermit-crabHermit Crab1.0.3heroicHeroic Games Launcher2.4.3hex-fiendHex Fiend2.16.0heyHEY1.2.5hfsleuthHFSleuthlatesthiarcs-chess-explorer(Deep) HIARCS Chess Explorer1.12.2hiddenbarHidden Bar1.9hightopHighTop1.3.1,36historyhoundHistoryHound2.3.3,9012hma-pro-vpnHMA! Pro VPNlatestholavpnHola VPN2.75,1.202.531home-assistantHome Assistant2022.8,2022.387home-inventoryHome Inventory3.8.5,20201209honerHoner1.1hontohonto view app6.58.0,20220531hookHook3.8,2022.09hookshotHookshot1.24,55hopper-debugger-serverHopper Debugger Server2.7horndisHoRNDIS9.2horosHoros4.0.0hostsxHostsX2.8.2hotHot1.6.1hotswitchHotSwitch1.21houdahspotHoudahSpot6.2.2,750housepartyHouseparty1.14.6,4707hp-eprintHP ePrint2.5.0hp-primeHP Prime2020-01-16hstrackerHearthstone Deck Tracker2.2.7http-toolkitHTTP Toolkit1.11.0httpieHTTPie for Desktop2022.14.0hubstaffHubstaff1.6.7,4005hue-topiaHue-topia3.4.2,1813huginHugin2019.2.0hushHush1.0hwsensorsHWSensors6.26.1440hydrogenHydrogen1.1.1hydrus-networkhydrus-network501hypeTumult Hype4.1.8,740hyperHyper3.3.0hyperbackupexplorerHyperBackupExplorer3.0.0-0149hyperdockHyperDocklatesthyperkeyHyperkey0.22hyperswitchHyperSwitch0.2.592-devi1profileri1Profiler3.5.0.15651ibabeliBabel3.6ibackupiBackup7.6ibackup-vieweriBackup Viewer4.2690ibackupbotiBackupBot5.6.0ibetterchargeiBetterCharge1.0.12,1568119585ibm-aspera-connectIBM Aspera Connect4.1.3.93ibm-cloud-cliIBM Cloud CLI2.11.1iborediBored1.2.1icabiCab6.1.4icanhazshortcutiCanHazShortcut1.3.0iccInternational Chess Club1.0,7648icebergIceberg1.3.1icefloorIceFloor2.0.2icestudioicestudio0.9.0-1icloud-controliCloud Control1.2.0icollectionsiCollections6.8.3,68301iconizerIconizer2020.11.0iconjarIconJar2.11.2,50559iconsIcons1.1icons8Icons8 App5.7.4,57400iconscoutIconscout1.0.4iconsetIconset2.2.0icqICQ3.0.32393id3-editorID3 Editor1.29.51idafreeIDA Free8.0idagioIDAGIO1.4.4idefragiDefrag5.3.1idisplayiDisplaylatestidriveiDrivelatestieasemusicieaseMusic1.3.4iexploreriExplorer4.5.0,178ifunboxiFunBox1.8igdmIG:dm3.0.4igetteriGetter2.9.7iglanceiGlance2.1.0igvIntegrative Genomics Viewer (IGV)2.14.1iinaIINA1.3.0iina-plusIINA+0.6.18ilok-license-manageriLok License Manager5.6.1,4648ilspyILSpy7.2-rcilya-birman-typography-layoutIlya Birman Typography Layout3.8image-toolImage Tool1.4.1image2iconImage2Icon2.17,943imagealphaImageAlpha1.5.1imagejImageJ1.53imageminimagemin0.1.0imageoptimImageOptim1.8.8imagexImageX0.1.2imazingiMazing2.15.11,16644imdoneimdone1.29.5imgotv芒果TV6.4.9imhexImHex1.23.2imoImo Messanger1.2.1impactorImpactor0.9.56inav-configuratorINAV Configurator5.1.0infinityInfinity1.0.0infoflowBaidu Hi2.3.20.5,20220920182127informInform10.1.2,1_82_3infrainfra0.47.0inkdropInkdrop5.5.1inkscapeInkscape1.2.1inkstitchInkstitch2.2.0inkyInky0.13.0inloop-qlplaygroundinloop-qlplayground1.0input-source-proInput Source Pro2.1.10-beta,332insoinso3.6.0insomniaInsomnia2022.6.0inssiderinSSIDer0.0.4.5,8install-disk-creatorInstall Disk Creator1.5instatus-outInstatus Out1.0.8insyncInsync3.7.12.50395integrityIntegrity12.4.5intel-haxmIntel HAXM7.7.1intel-power-gadgetIntel Power Gadget3.7.0intel-psxe-ce-c-plus-plusIntel Parallel Studio XE Composer Edition for C++2020.2.899,16768intellidockIntelliDock1.0intellij-ideaIntelliJ IDEA Ultimate2022.2.3,222.4345.14intellij-idea-ceIntelliJ IDEA Community Edition2022.2.3,222.4345.14internxt-driveInternxt Drive1.9.3intune-company-portalCompany PortallatestinvesaliusInVesalius3.1.99998invisiblixinvisibliX3.2invisionsyncInVision Sync1.9.1,692invisor-liteInvisor Lite3.17,989.211020invokerInvoker2.9.0ionic-labIonicLab0.29.1ioquake3ioquake31.36ios-app-signeriOS App Signer1.13.1ios-consoleiOS Console1.0.2,55ios-saveriOS 8 Lockscreen for OSXlatestiota-walletIOTA Wallet2.5.7ip-in-menu-barIP in menu bar4.6.1.0.44ipa-managerIPA Palette2.3.2,2020.01.26ipartitioniPartition3.6.2ipeIpe7.2.26ipepresenterIpePresenter7.2.26ipfsIPFS Desktop0.24.0iphoto-library-manageriPhoto Library Manager4.2.7,954ipremoteutilityFlanders IP Remote Utility1.9.1ipsecuritasIPSecuritas5.0.1iptvnatorIPTVnator0.11.1ipvanish-vpnIPVanish3.3.0,67479ipynb-quicklookipynb-quicklook0.1.5iqmolIQmol3.0.1irccloudIRCCloud Desktop0.16.0ireadfastiReadFast2.0iridiumIridium Browser2022.04.100irisIris1.2.0iriunwebcamIriun2.7.3irpf2021IRPF 20211.9irpf2022IRPF 20221.8isabelleIsabelle2021-1ishowuiShowU1.94.5,2751ishowu-instantiShowU Instant1.4.11,1409isimulatoriSimulator3.3.0islideiSlide1.2.0isolatorIsolator4.99betaistat-menusiStats Menus6.62istat-serveriStat Server3.03istegiSteg1.6.2isubtitleiSubtitle3.4.6,49iswiffiSwiff1.14,94isynceriSyncer3.9.0isyncriSyncr Desktop6.1.0itauItau2.2.2.11itchitch.io25.5.1iterm2iTerm23.4.16ithoughtsxiThoughtsX9.0.0itk-snapITK-SNAP3.8.0,20190612itrafficitraffic0.1.4itsycalItsycal0.13.3,2219itubedownloaderiTubeDownloader6.6.0,66000itunes-produceriTunes Producer3.1.4,1085itunes-volume-controliTunes Volume Control1.7.4ivideonserverIvideon Client3.12.0ivolumeiVolume3.9.0,2260ivpnIVPN3.9.32izipiZip4.2.23izotope-product-portalIzotope product portal1.4.6jJ903jabrefJabRef5.7jadJad1.5.8gjaikozJaikoz11.5.2,1.0jalviewJalview2.11.2.0jameicaJameica2.10.2jamesJames2.1.2jamf-migratorJamfMigrator6.3.0jamiJami2022090617jamkazamJamKazam1.0.4048jamovijamovi2.3.17.0jamulusJamulus3.9.0jandiJANDI1.4.6,201106jandi-statusbarjandi1.8jaspJASP0.16.4.0jasperJasper1.1.1jaxx-libertyJaxx Blockchain Wallet2.6.5jazzupJazzUp1.0b3,3jbrowsejbrowse1.16.11jclasslib-bytecode-viewerjclasslib bytecode viewer6.0.3jcryptoolJCrypTool1.0.8jd-guiJD-GUI1.6.6jdiskreportJDiskReport1.4.1jdk-mission-controlJDK Mission Control8.2.1,03jdownloaderJDownloader46679jeditjEdit5.6.0jedit-omegaJedit Ω2.47jellybeansoup-netflixNetflix1.0.5jellyfinJellyfin10.8.5jellyfin-media-playerjellyfin-media-player1.7.1jenkins-menuJenkins Menu0.2.0jetCodeship Jet2.11.0jetbrains-gatewayjetbrains-gateway222.4167.26jetbrains-spaceJetBrains Space2022.1.2jetbrains-toolboxJetBrains Toolbox1.26.1,1.26.1.13138jettisonJettison1.8.5,3603jewelryboxJewelryBox1.5jgraspjgrasp2.0.6_10jgrennison-openttdJGR's OpenTTD Patchpack0.48.5jietuJietu2.2.2,11054jigglerJiggler1.9jitouchjitouchlatest
grep State
-bash: aptitude: command not found
jeffreyschwartz@jeffreys-MacBook-Pro:~/Downloads/sleuthkit-4.8.0$
jeffreyschwartz@jeffreys-MacBook-Pro:~/Downloads/sleuthkit-4.8.0$ psql -V
-bash: psql: command not found
jeffreyschwartz@jeffreys-MacBook-Pro:~/Downloads/sleuthkit-4.8.0$
jeffreyschwartz@jeffreys-MacBook-Pro:~/Downloads/sleuthkit-4.8.0$
jeffreyschwartz@jeffreys-MacBook-Pro:~/Downloads/sleuthkit-4.8.0$ cd /
jeffreyschwartz@jeffreys-MacBook-Pro:/ pwd / jeffreyschwartz@jeffreys-MacBook-Pro:/
jeffreyschwartz@jeffreys-MacBook-Pro:/$ find / -name ‘postgres’
find: /usr/sbin/authserver: Permission denied
/usr/local/Homebrew/Library/Taps/homebrew/homebrew-core/Aliases/postgres
/usr/local/Library/Aliases/postgres
find: /.Spotlight-V100: Operation not permitted
find: /Library/Application Support/Apple/ParentalControls/Users: Permission denied
find: /Library/Application Support/Apple/AssetCache/Data: Permission denied

Do I need to install it? Found this.

gist.github.com

https://gist.github.com/ibraheem4/ce5ccd3e4d7a65589ce84f2a3b7c23a3

postgres-brew.md
This file has been truncated. show original

Thanks again for all your time and effort.