Jump to content

大†Shinegumi†大

Members
  • Posts

    930
  • Joined

  • Last visited

  • Days Won

    37

Everything posted by 大†Shinegumi†大

  1. Thunderbird is Mozilla's next generation e-mail client, incl. calendar/organizer and address book. Thunderbird makes e-mailing safer, faster, and easier than ever before with the industry's best implementations of features such as intelligent spam filters, a built-in spell checker, extension/add-on support, and much more. Thunderbird gives you a faster, safer, and more productive e-mail experience. We designed Thunderbird to prevent viruses and to stop junk mail so you can get back to reading your mail. Read on to find out more about the reasons why you should use Thunderbird as your mail client and RSS reader. Easier to get started * Migration Assistant * Mail Account Setup Wizard * One-click Address Book * Attachment Reminder * Activity Manager Tabs and search * Search the Web * Quick Filter Toolbar * Tabs * Search Tools * Message Archive Customize your e-mail experience * Thunderbird Look and Feel * Add-ons Manager * Smart Folders Secure and protect your e-mail * Cutting Out the Junk * Robust Privacy * Phishing Protection * Automated Update Silent installation Silent installation Arabic English
  2. Qué hay de nuevo: Changes in Format Factory 5.11.0.0: Added “Split Music” to separate voice and music Integrate AC3,AAC,MMF,DTS in one function Fixed bugs of Modules Downloader Fixed FormatPlayer’s drag-in crash Fixed an issue with aspect distortion in video joiner
  3. The Stable channel has been updated to 100.0.4896.127 for Windows, Mac and Linux which will roll out over the coming days/weeks. A full list of changes in this build is available in the log. Interested in switching release channels? Find out how here. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues. Security Fixes and Rewards Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed. This update includes 2 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information. [$NA][1315901] High CVE-2022-1364: Type Confusion in V8. Reported by Clément Lecigne of Google's Threat Analysis Group on 2022-04-13 We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel. Google is aware that an exploit for CVE-2022-1364 exists in the wild. As usual, our ongoing internal security work was responsible for a wide range of fixes: [1316420] Various fixes from internal audits, fuzzing and other initiatives Many of our security bugs are detected using AddressSanitizer,
  4. Changes in Mozilla Firefox 99.0.1 – Update: Changes in Mozilla Firefox 99.0 Final:
  5. The Stable channel has been updated to 100.0.4896.88 for Windows, Mac and Linux which will roll out over the coming days/weeks. A full list of changes in this build is available in the log. Interested in switching release channels? Find out how here. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues. Security Fixes and Rewards Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed. This update includes 11 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Pagefor more information. [$6000][1285234] High CVE-2022-1305: Use after free in storage. Reported by Anonymous on 2022-01-07 [$3000][1299287] High CVE-2022-1306: Inappropriate implementation in compositing. Reported by Sven Dysthe on 2022-02-21 [$3000][1301873] High CVE-2022-1307: Inappropriate implementation in full screen. Reported by Irvan Kurniawan (sourc7) on 2022-03-01 [$1000][1283050] High CVE-2022-1308: Use after free in BFCache. Reported by Samet Bekmezci @sametbekmezci on 2021-12-28 [$TBD][1106456] High CVE-2022-1309: Insufficient policy enforcement in developer tools. Reported by David Erceg on 2020-07-17 [$TBD][1307610] High CVE-2022-1310: Use after free in regular expressions. Reported by Brendon Tiszka on 2022-03-18 [$TBD][1310717] High CVE-2022-1311: Use after free in Chrome OS shell. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab on 2022-03-28 [$TBD][1311701] High CVE-2022-1312: Use after free in storage. Reported by Leecraso and Guang Gong of 360 Vulnerability Research Institute on 2022-03-30 [$TBD][1270539] Medium CVE-2022-1313: Use after free in tab groups. Reported by Thomas Orlita on 2021-11-16 [$TBD][1304658] Medium CVE-2022-1314: Type Confusion in V8. Reported by Bohan Liu (@P4nda20371774) of Tencent Security Xuanwu Lab on 2022-03-09 We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel. As usual, our ongoing internal security work was responsible for a wide range of fixes: [1315276] Various fixes from internal audits, fuzzing and other initiatives
  6. Microsoft Visual C++ Redistributable 2015-2022 x86 – x64 Minimum Runtime (14.32.31326.0)[Updated] Microsoft Visual C++ Redistributable 2015-2022 x86 – x64 Additional Runtime (14.32.31326.0)[Updated]
  7. Chrome 100.0.4896.60 contains a number of fixes and improvements -- a list of changes is available in the log. Watch out for upcoming Chrome andChromium blog posts about new features and big efforts delivered in 100. Security Fixes and Rewards Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed. This update includes 28 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Pagefor more information. [$7000][1292261] High CVE-2022-1125: Use after free in Portals. Reported by Khalil Zhani on 2022-01-29 [$5000][1291891] High CVE-2022-1127: Use after free in QR Code Generator. Reported by anonymous on 2022-01-28 [$5000][1301920] High CVE-2022-1128: Inappropriate implementation in Web Share API. Reported by Abdel Adim (@smaury92) Oisfi of Shielder on 2022-03-01 [$3000][1300253] High CVE-2022-1129: Inappropriate implementation in Full Screen Mode. Reported by Irvan Kurniawan (sourc7) on 2022-02-24 [$1000][1142269] High CVE-2022-1130: Insufficient validation of untrusted input in WebOTP. Reported by Sergey Toshin of Oversecurity Inc. on 2020-10-25 [$NA][1297404] High CVE-2022-1131: Use after free in Cast UI. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research on 2022-02-15 [$TBD][1303410] High CVE-2022-1132: Inappropriate implementation in Virtual Keyboard. Reported by Andr.Ess on 2022-03-07 [$TBD][1305776] High CVE-2022-1133: Use after free in WebRTC. Reported by Anonymous on 2022-03-13 [$TBD][1308360] High CVE-2022-1134: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab on 2022-03-21 [$16000][1285601] Medium CVE-2022-1135: Use after free in Shopping Cart. Reported by Wei Yuan of MoyunSec VLab on 2022-01-09 [$7000][1280205] Medium CVE-2022-1136: Use after free in Tab Strip . Reported by Krace on 2021-12-15 [$5000][1289846] Medium CVE-2022-1137: Inappropriate implementation in Extensions. Reported by Thomas Orlita on 2022-01-22 [$2000][1246188] Medium CVE-2022-1138: Inappropriate implementation in Web Cursor. Reported by Alesandro Ortiz on 2021-09-03 [$TBD][1268541] Medium CVE-2022-1139: Inappropriate implementation in Background Fetch API. Reported by Maurice Dauer on 2021-11-10 [$TBD][1303253] Medium CVE-2022-1141: Use after free in File Manager. Reported by raven at KunLun lab on 2022-03-05 [$TBD][1303613] Medium CVE-2022-1142: Heap buffer overflow in WebUI. Reported by Leecraso and Guang Gong of 360 Alpha Lab on 2022-03-07 [$TBD][1303615] Medium CVE-2022-1143: Heap buffer overflow in WebUI. Reported by Leecraso and Guang Gong of 360 Alpha Lab on 2022-03-07 [$TBD][1304145] Medium CVE-2022-1144: Use after free in WebUI. Reported by Leecraso and Guang Gong of 360 Alpha Lab on 2022-03-08 [$TBD][1304545] Medium CVE-2022-1145: Use after free in Extensions. Reported by Yakun Zhang of Baidu Security on 2022-03-09 [$TBD][1290150] Low CVE-2022-1146: Inappropriate implementation in Resource Timing. Reported by Sohom Datta on 2022-01-23 We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel. As usual, our ongoing internal security work was responsible for a wide range of fixes: [1311327] Various fixes from internal audits, fuzzing and other initiatives Many of our security bugs are detected using AddressSanitizer,MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity,libFuzzer, or AFL.
  8. Changes in Brave Browser 1.36.122: Upgraded Chromium to 99.0.4844.88. (Changelog for 99.0.4844.88) Changes in Brave Browser 1.36.119: Upgraded Chromium to 99.0.4844.83.
  9. Changes in KMPlayer 4.2.2.63: Improved video thumbnail extraction function Improved the link to the installation file on the homepage Improved UI/UX to increase user convenience. Changes in KMPlayer 2022.3.25.17 x64: URL download engine update Other bug fixes and stabilization
  10. The Stable channel has been updated to 99.0.4844.84 for Windows, Mac and Linux which will roll out over the coming days/weeks. A full list of changes in this build is available in the log. Interested in switching release channels? Find out how here. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues. Security Fixes and Rewards Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed. This update includes 1 security fix. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information. [$TBD][1309225] High CVE-2022-1096: Type Confusion in V8. Reported by anonymous on 2022-03-23 We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel. Google is aware that an exploit for CVE-2022-1096 exists in the wild. Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL. PrudhviKumar Bommana Google Chrome
  11. Version 16.9.0 Mega ~ 59.7 MB ~ March 16th 2022 Changelog: Updated MPC-HC to version 1.9.20.0 Updated MPC Video Renderer to version 0.5.7.1829
  12. Changes in Opera 84.0 Build 4316.42 – Update: DNA-94119 Upgrade curl to 7.81.0 DNA-98092 Crash at views::MenuItemView::GetMenuController() DNA-98204 Automatic popout happens when video is paused DNA-98231 Shortcuts are blocked by displayed tab tooltip when triggered quickly after tooltip appears
  13. Changes in Brave Browser 1.36.116: Upgraded Chromium to version 99.0.4844.74
  14. Changes in Mozilla Firefox 97.0.2 Stable: Changes in Mozilla Firefox 97.0.1 Stable: Changes in Mozilla Firefox 97.0 Stable: Changes in Mozilla Firefox 97.0 Beta:
×
×
  • Create New...