exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

CVE-2020-27782

Status Candidate

Overview

A flaw was found in the Undertow AJP connector. Malicious requests and abrupt connection closes could be triggered by an attacker using query strings with non-RFC compliant characters resulting in a denial of service. The highest threat from this vulnerability is to system availability. This affects Undertow 2.1.5.SP1, 2.0.33.SP2, and 2.2.3.SP1.

Related Files

Red Hat Security Advisory 2021-5134-05
Posted Dec 15, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5134-05 - This release of Red Hat Fuse 7.10.0 serves as a replacement for Red Hat Fuse 7.9, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, cross site scripting, denial of service, deserialization, information leakage, memory leak, privilege escalation, server-side request forgery, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss, memory leak
systems | linux, redhat
advisories | CVE-2019-10744, CVE-2019-12415, CVE-2020-11987, CVE-2020-11988, CVE-2020-13943, CVE-2020-13949, CVE-2020-15522, CVE-2020-17521, CVE-2020-17527, CVE-2020-26217, CVE-2020-26259, CVE-2020-27218, CVE-2020-27223, CVE-2020-27782, CVE-2020-28491, CVE-2020-2875, CVE-2020-2934, CVE-2020-35510, CVE-2020-9488, CVE-2021-20218, CVE-2021-21290, CVE-2021-21295, CVE-2021-21341, CVE-2021-21342, CVE-2021-21343, CVE-2021-21344
SHA-256 | 9284d27525337878d1b616a42ec6964f345739a90a655ed05cfae5b196bdeacd
Red Hat Security Advisory 2021-3425-01
Posted Sep 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3425-01 - Red Hat support for Spring Boot provides an application platform that reduces the complexity of developing and operating applications for OpenShift as a containerized platform. This release of Red Hat support for Spring Boot 2.3.10 serves as a replacement for Red Hat support for Spring Boot 2.3.6, and includes security and bug fixes and enhancements. For more information, see the release notes listed in the References section. Issues addressed include denial of service and information leakage vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-27782, CVE-2021-24122, CVE-2021-25122, CVE-2021-25329, CVE-2021-3690
SHA-256 | 02316b7c2348dea628bd4fbd8f3a6138b2c22f74d360890d138f3a9524b08dde
Red Hat Security Advisory 2021-3207-01
Posted Aug 18, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3207-01 - This release of Red Hat Integration - Camel Quarkus - 1.8.1 tech-preview 2 serves as a replacement for tech-preview 1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, denial of service, information leakage, man-in-the-middle, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-13920, CVE-2020-17518, CVE-2020-17521, CVE-2020-26238, CVE-2020-27222, CVE-2020-27782, CVE-2020-29582, CVE-2021-20218
SHA-256 | 45c967c8a201b1f39d4acd990e209ab0096988439ff4cec5216e3227f4f3dc4b
Red Hat Security Advisory 2021-3205-01
Posted Aug 18, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3205-01 - A minor version update is now available for Red Hat Camel K that includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include bypass, code execution, denial of service, information leakage, man-in-the-middle, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-13920, CVE-2020-17518, CVE-2020-17521, CVE-2020-26238, CVE-2020-27222, CVE-2020-27782, CVE-2020-28052, CVE-2020-29582, CVE-2021-20218, CVE-2021-27807, CVE-2021-27906, CVE-2021-30468, CVE-2021-31811
SHA-256 | 2c0be2bf30994c0e78e9f0282ebe4ea1c42cf7bd92b633df388b40a2dc8c649c
Red Hat Security Advisory 2021-0295-01
Posted Feb 8, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0295-01 - This release of Red Hat build of Thorntail 2.7.3 includes security updates, bug fixes, and enhancements. For more information, see the release notes listed in the References section. Issues addressed include information leakage and memory leak vulnerabilities.

tags | advisory, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-25633, CVE-2020-25640, CVE-2020-25689, CVE-2020-27782, CVE-2020-27822
SHA-256 | d5ea8203acbc2edca9d7b34a113a307584badd21a3f064181f0fa72deb482254
Red Hat Security Advisory 2021-0327-01
Posted Feb 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0327-01 - Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.4.5 serves as a replacement for Red Hat Single Sign-On 7.4.4, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include memory leak and server-side request forgery vulnerabilities.

tags | advisory, web, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-10770, CVE-2020-13956, CVE-2020-25640, CVE-2020-25689, CVE-2020-27782
SHA-256 | 8f81203dda62d0a7764d4abbc2827cd3c4b8751aed3447f09505b8eb649e2c3d
Red Hat Security Advisory 2021-0247-01
Posted Jan 25, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0247-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.4, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.5 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include information leakage and memory leak vulnerabilities.

tags | advisory, java, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-13956, CVE-2020-25633, CVE-2020-25640, CVE-2020-25689, CVE-2020-27782, CVE-2020-27822
SHA-256 | 954c22895d4d43ebc7d04d74068c41bcf58a94e529087f70a90b02dc5e11ba55
Red Hat Security Advisory 2021-0246-01
Posted Jan 25, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0246-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.4, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.5 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include information leakage and memory leak vulnerabilities.

tags | advisory, java, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-13956, CVE-2020-25633, CVE-2020-25640, CVE-2020-25689, CVE-2020-27782, CVE-2020-27822
SHA-256 | cb45a9116f8565d6f731c13f91dd2417232bc99f8563e15b672f5d1af7cd6ff8
Red Hat Security Advisory 2021-0248-01
Posted Jan 25, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0248-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.4, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.5 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include information leakage and memory leak vulnerabilities.

tags | advisory, java, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-13956, CVE-2020-25633, CVE-2020-25640, CVE-2020-25689, CVE-2020-27782, CVE-2020-27822
SHA-256 | a7b3363c6b6f72bc7fece5a7e48270da6996930ad03e880fbc61c2e56c9ade57
Red Hat Security Advisory 2021-0250-01
Posted Jan 25, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0250-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.4, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.5 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include information leakage and memory leak vulnerabilities.

tags | advisory, java, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-13956, CVE-2020-25633, CVE-2020-25640, CVE-2020-25689, CVE-2020-27782, CVE-2020-27822
SHA-256 | 8bd49d64300ed4dc398964092fdea60bbe46f9adb4fa265e603cee33d0b13966
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close