exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 205 RSS Feed

Files

Red Hat Security Advisory 2021-0096-01
Posted Jan 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0096-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 5.0.102 and .NET Runtime 5.0.2.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-1723
SHA-256 | 4e80d001ebbaaf7f8ed5b9ca8029fdce99e1e3032a9cfc42944d226aa6c77f2e
Red Hat Security Advisory 2021-0087-01
Posted Jan 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0087-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.6.1. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-16044
SHA-256 | 5c86954ccad406d187bf625319d8e0537a7445c7d9caba8d646d9397d3576800
Red Hat Security Advisory 2021-0088-01
Posted Jan 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0088-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.6.1. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-16044
SHA-256 | 71b9aa94e5c1595efb92e30d1f41370cf80dff7749f9380d88535b7657150bd5
Red Hat Security Advisory 2021-0089-01
Posted Jan 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0089-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.6.1. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-16044
SHA-256 | 6663eda244204bf2080a7653b7473acc0bea376d4cf2ca26b751ad3bffe4c414
Red Hat Security Advisory 2021-0084-01
Posted Jan 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0084-01 - This release of Red Hat build of Quarkus 1.7.6 includes security updates, bug fixes, and enhancements. For more information, see the release notes page listed in the References section.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-13956
SHA-256 | 18f5fab23675df87d9f8227d5d229f8dfb09639b1ef1c4d4a2834cc62e528559
Red Hat Security Advisory 2021-0083-01
Posted Jan 12, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0083-01 - The rhceph-4.2 image is based on Red Hat Ceph Storage 4.2 and Red Hat Enterprise Linux. Issues addressed include a server-side request forgery vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-13379, CVE-2020-1971, CVE-2020-24659
SHA-256 | e943336edc5347bcba6786ff67a9a3dc7132f73006690c613ae8589772698114
Ubuntu Security Notice USN-4689-2
Posted Jan 12, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4689-2 - USN-4689-1 fixed vulnerabilities in the NVIDIA graphics drivers. This update provides the corresponding updates for the NVIDIA Linux DKMS kernel modules. It was discovered that the NVIDIA GPU display driver for the Linux kernel contained a vulnerability that allowed user-mode clients to access legacy privileged APIs. A local attacker could use this to cause a denial of service or escalate privileges. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2021-1052, CVE-2021-1053, CVE-2021-1056
SHA-256 | 8fa7b2a182e0cfc181d62db06e7fd59c168a59abfc4167bc3f2ed185a52cadb7
Red Hat Security Advisory 2021-0081-01
Posted Jan 12, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0081-01 - Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. The ceph-ansible package provides Ansible playbooks for installing, maintaining, and upgrading Red Hat Ceph Storage. This package contains a new implementation of the original libtirpc, transport-independent RPC library for NFS-Ganesha. NFS-GANESHA is a NFS Server running in user space. It comes with various back-end modules provided as shared objects to support different file systems and name-spaces.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-25660, CVE-2020-25677, CVE-2020-27781
SHA-256 | 17dce88e2e15a0cea165212958e4b057227b0cd6687f9a062344666603c0b458
Ubuntu Security Notice USN-4649-2
Posted Jan 12, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4649-2 - USN-4649-1 fixed vulnerabilities in xdg-utils. That update caused a regression by removing the --attach functionality in thunderbird and others applications. This update fix the problem by reverting these changes. Jens Mueller discovered that xdg-utils incorrectly handled certain URI. An attacker could possibly use this issue to expose sensitive information. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 79e434b3d5161ef8b4a9c1024ba23581111740f2363f424d310f5f8ac06d8093
Red Hat Security Advisory 2021-0073-01
Posted Jan 12, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0073-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2020-25641
SHA-256 | 30a56656b9939c4184ff2377144d222707dc3ea6d2d36267e95b717759769b58
Ubuntu Security Notice USN-4689-1
Posted Jan 12, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4689-1 - It was discovered that the NVIDIA GPU display driver for the Linux kernel contained a vulnerability that allowed user-mode clients to access legacy privileged APIs. A local attacker could use this to cause a denial of service or escalate privileges. It was discovered that the NVIDIA GPU display driver for the Linux kernel did not properly validate a pointer received from userspace in some situations. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-1052, CVE-2021-1053, CVE-2021-1056
SHA-256 | 078f744a01ac8a9dccee8e3d48f25750611b00cab1a2b1b8a61c167f06729bcf
Red Hat Security Advisory 2021-0072-01
Posted Jan 12, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0072-01 - Red Hat OpenShift Serverless 1.9.0 is a generally available release of the OpenShift Serverless Operator. This version of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform version 4.5. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2020-15586, CVE-2020-16845
SHA-256 | b98edb1818cab937031c0c01d31deed62dc8aef9f50b47acdf1cc20f4d2d85ca
Ubuntu Security Notice USN-4668-4
Posted Jan 12, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4668-4 - USN-4668-1 fixed a vulnerability in python-apt. This update provides the corresponding update for Ubuntu 14.04 ESM. Kevin Backhouse discovered that python-apt incorrectly handled resources. A local attacker could possibly use this issue to cause python-apt to consume resources, leading to a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, local, python
systems | linux, ubuntu
advisories | CVE-2020-27351
SHA-256 | 0382de499cf879a6925d74c2f74b7c57504aa84bcb858cf715fb06a53d46e591
Ubuntu Security Notice USN-4667-2
Posted Jan 12, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4667-2 - USN-4667-1 fixed a vulnerability in APT. This update provides the corresponding update for Ubuntu 14.04 ESM. Kevin Backhouse discovered that APT incorrectly handled certain packages. A local attacker could possibly use this issue to cause APT to crash or stop responding, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2020-27350
SHA-256 | b8f1070fd082e227089866f984e524e9c9c45a838b83b360922bd1566c6f1679
Ubuntu Security Notice USN-4688-1
Posted Jan 11, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4688-1 - It was discovered that Jasper incorrectly certain files. An attacker could possibly use this issue to cause a crash. It was discovered that Jasper incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service. It was discovered that Jasper incorrectly handled certain JPC encoders. An attacker could possibly use this issue to execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-9782, CVE-2018-18873, CVE-2018-19542, CVE-2020-27828
SHA-256 | 9964fb24afc96d330ee943d7e78f49075536b4638adfcd7f5b37b0a1b59b3712
Red Hat Security Advisory 2021-0057-01
Posted Jan 11, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0057-01 - The libpq package provides the PostgreSQL client library, which allows client programs to connect to PostgreSQL servers.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-25694, CVE-2020-25696
SHA-256 | 17d10d9ea859cfd9fb08064fd1eac75793d6e8f0264e6f00cf5a1bcbbee74211
Gentoo Linux Security Advisory 202101-08
Posted Jan 11, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-8 - Multiple vulnerabilities have been found in Pillow, the worst of which could result in a Denial of Service condition. Versions less than 8.1.0 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2020-35653, CVE-2020-35654, CVE-2020-35655
SHA-256 | 830841db0698fc5cc2182a34aef9b177d93fca81672bc12d888a197dc0d161c2
Gentoo Linux Security Advisory 202101-07
Posted Jan 11, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-7 - Multiple vulnerabilities have been found in NodeJS, the worst of which could result in the arbitrary execution of code. Versions less than 15.5.1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-15095, CVE-2020-8172, CVE-2020-8174, CVE-2020-8201, CVE-2020-8251, CVE-2020-8265, CVE-2020-8277, CVE-2020-8287
SHA-256 | a18a37b4c5b40b1cc12f91a5a165f5271a706f10f411bc582d2232d866913376
Red Hat Security Advisory 2021-0050-01
Posted Jan 11, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0050-01 - This release of Red Hat Quay v3.3.3 includes: Security Update: quay: persistent XSS in repository notification display quay: email notifications authorization bypass. Issues addressed include bypass and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
systems | linux, redhat
advisories | CVE-2018-20843, CVE-2019-13050, CVE-2019-13627, CVE-2019-14889, CVE-2019-15165, CVE-2019-15903, CVE-2019-16168, CVE-2019-16935, CVE-2019-19221, CVE-2019-19906, CVE-2019-19956, CVE-2019-20218, CVE-2019-20387, CVE-2019-20388, CVE-2019-20454, CVE-2019-20807, CVE-2019-20907, CVE-2019-20916, CVE-2019-5018, CVE-2019-8625, CVE-2019-8710, CVE-2019-8720, CVE-2019-8743, CVE-2019-8764, CVE-2019-8766, CVE-2019-8769, CVE-2019-8771
SHA-256 | b7bbf0e20c56feaf00d18ca63528966b622b1d3e566908135253edf8b2b2de04
Red Hat Security Advisory 2021-0053-01
Posted Jan 11, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0053-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.6.1 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-16044
SHA-256 | 9fe34cc2c0a56260e5532729e7b44bf9945f7a5a7f55dab3d0fa1a0a14d43ec4
Gentoo Linux Security Advisory 202101-06
Posted Jan 11, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-6 - Ark was found to allow arbitrary file overwrite, possibly allowing arbitrary code execution. Versions less than 20.04.3-r2 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2020-24654
SHA-256 | 9d496c7e003aa2fdaf3c8ccad12931b88f256343a8b6927b362b1c36119c50e5
Gentoo Linux Security Advisory 202101-05
Posted Jan 11, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-5 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code. Versions less than 87.0.4280.141 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-15995, CVE-2020-16043, CVE-2021-21106, CVE-2021-21107, CVE-2021-21108, CVE-2021-21109, CVE-2021-21110, CVE-2021-21111, CVE-2021-21112, CVE-2021-21113, CVE-2021-21114, CVE-2021-21115, CVE-2021-21116
SHA-256 | d57e086b6870f9d5769dc82830770d051bac95cba13f8525c6feea4dd9d80a1c
Red Hat Security Advisory 2021-0056-01
Posted Jan 11, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0056-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2020-1971
SHA-256 | 7bad1e43f85253c81cdfdaa40e8c63abfa1d054fcfe190a73cafca783540103d
Gentoo Linux Security Advisory 202101-04
Posted Jan 11, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-4 - A use-after-free in Mozilla Firefox's SCTP handling may allow remote code execution. Versions less than 84.0.2 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2020-16044
SHA-256 | 532dcad0f235bece88d5d6f7724e5c9c6da6508eaf0d5ab85facd14186537f72
Red Hat Security Advisory 2021-0055-01
Posted Jan 11, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0055-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.6.1 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-16044
SHA-256 | da6c9119fc69ec57b2ab678c40a546bed70a0542d4038605e2e30a026ca06d12
Page 7 of 9
Back56789Next

Top Authors In Last 30 Days

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close