what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

CVE-2021-31525

Status Candidate

Overview

net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some configurations.

Related Files

Gentoo Linux Security Advisory 202208-02
Posted Aug 4, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-2 - Multiple vulnerabilities have been found in Go, the worst of which could result in remote code execution. Versions less than 1.18.5 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-28366, CVE-2020-28367, CVE-2021-27918, CVE-2021-27919, CVE-2021-29923, CVE-2021-3114, CVE-2021-3115, CVE-2021-31525, CVE-2021-33195, CVE-2021-33196, CVE-2021-33197, CVE-2021-33198, CVE-2021-34558, CVE-2021-36221
SHA-256 | eabceb4823bcfb7bb993cf3361829f17b94012ebb0f1f7786ada1edb6fe5b395
Red Hat Security Advisory 2022-0577-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0577-01 - Windows Container Support for Red Hat OpenShift allows you to deploy Windows container workloads running on Windows Server containers.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2020-28851, CVE-2020-28852, CVE-2021-29923, CVE-2021-3121, CVE-2021-31525, CVE-2021-33195, CVE-2021-33197, CVE-2021-33198, CVE-2021-34558, CVE-2021-3521, CVE-2021-36221, CVE-2021-3712, CVE-2021-42574, CVE-2022-24407
SHA-256 | 46a08de5d03a31ae3c0835a6727df01e33108a18746235e493a42ff7c3841cd4
Red Hat Security Advisory 2022-0308-10
Posted Jan 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0308-10 - The OpenShift Container Storage solution provides persistent storage service for OpenShift Containers and OpenShift Infrastructure services.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-3114, CVE-2021-31525
SHA-256 | 4e60816333a7ea941ad58a15ac8a56079a3d3b548e5578d446d25484f27fe847
Red Hat Security Advisory 2022-0191-03
Posted Jan 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0191-03 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.9.2 images.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-31525, CVE-2021-33195, CVE-2021-33197, CVE-2021-33198, CVE-2021-34558, CVE-2021-42574, CVE-2021-43527
SHA-256 | ff212f83b966f05194a3c89d8842a710d265243e5de79983a7c1b64df072bee3
Red Hat Security Advisory 2021-5072-01
Posted Dec 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5072-01 - A highly-available key value store for shared configuration.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-31525, CVE-2021-33195, CVE-2021-33197, CVE-2021-33198
SHA-256 | a2bcb1ef88e5d083f6f1ef9f98208fa1e3794f337bde2fe1a49b21b21ea8c205
Red Hat Security Advisory 2021-4104-01
Posted Nov 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4104-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-25648, CVE-2021-22922, CVE-2021-22923, CVE-2021-22924, CVE-2021-3121, CVE-2021-31525, CVE-2021-33195, CVE-2021-33197, CVE-2021-33198, CVE-2021-34558, CVE-2021-36222, CVE-2021-3653, CVE-2021-37750
SHA-256 | a0f4016bf01db767d10a8aa69fb754c9e874b8c8f685fdd273d310c8660ce13c
Red Hat Security Advisory 2021-4103-01
Posted Nov 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4103-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.9.0 RPMs. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2020-15586, CVE-2020-16845, CVE-2021-3114, CVE-2021-31525
SHA-256 | b16c9aa2b8dad7efa4d95e722eb5af9a048a5ff206b58713782979fa88362e44
Red Hat Security Advisory 2021-3759-01
Posted Oct 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3759-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.0. Issues addressed include bypass, denial of service, and information leakage vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-26539, CVE-2021-26540, CVE-2021-28092, CVE-2021-28169, CVE-2021-29059, CVE-2021-3121, CVE-2021-31525, CVE-2021-32690, CVE-2021-33194, CVE-2021-33195, CVE-2021-33196, CVE-2021-33197, CVE-2021-33198, CVE-2021-34428, CVE-2021-34558, CVE-2021-36980
SHA-256 | 7265806b363eb2f9eb43a9647afb7e380c631bafc4c8c84cefa21d9b1bb6be63
Red Hat Security Advisory 2021-3748-01
Posted Oct 8, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3748-01 - The OpenShift Container Storage solution provides persistent storage service for OpenShift Containers and OpenShift Infrastructure services.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-25648, CVE-2020-25692, CVE-2021-27219, CVE-2021-3114, CVE-2021-31525
SHA-256 | 339c51558cf6119a5d5c77f9ad814a7fa2fb7e3ffdf114241b12c9a519602d44
Red Hat Security Advisory 2021-3556-01
Posted Sep 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3556-01 - Red Hat OpenShift Serverless 1.17.0 release of the OpenShift Serverless Operator. This version of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6, 4.7 and 4.8, and includes security and bug fixes and enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-10228, CVE-2017-14502, CVE-2019-25013, CVE-2019-2708, CVE-2019-9169, CVE-2020-13434, CVE-2020-15358, CVE-2020-27618, CVE-2020-28196, CVE-2020-29361, CVE-2020-29362, CVE-2020-29363, CVE-2020-8231, CVE-2020-8284, CVE-2020-8285, CVE-2020-8286, CVE-2020-8927, CVE-2021-20271, CVE-2021-20305, CVE-2021-27218, CVE-2021-27918, CVE-2021-31525, CVE-2021-33195, CVE-2021-33196, CVE-2021-33197, CVE-2021-33198, CVE-2021-3326
SHA-256 | 42f4f7ff781503e879093e45c39f5c6db0ee7bf66f04a76cc6a3a41a08638018
Red Hat Security Advisory 2021-3555-01
Posted Sep 16, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3555-01 - Red Hat OpenShift Serverless Client kn 1.17.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.17.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-27918, CVE-2021-31525, CVE-2021-33195, CVE-2021-33196, CVE-2021-33197, CVE-2021-33198, CVE-2021-34558, CVE-2021-3703
SHA-256 | 512490d4b697ab5f487925ef96e72953f6fc45b731e07dba12cbc0f2bd9c34c7
Red Hat Security Advisory 2021-3487-01
Posted Sep 15, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3487-01 - An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train).

tags | advisory
systems | linux, redhat
advisories | CVE-2021-31525, CVE-2021-33195, CVE-2021-33197, CVE-2021-33198
SHA-256 | 76ac3020cd111b90d10112a9f0a7c5fc0b2f30b8931c3f2c0c97c2c382b470e3
Red Hat Security Advisory 2021-3248-01
Posted Sep 1, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3248-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.9.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-31525, CVE-2021-33195, CVE-2021-33197, CVE-2021-33198, CVE-2021-34558
SHA-256 | 78848ced1877739b50d4a82c228c9f22039c3bd17b557625fd4b145386c74fa0
Red Hat Security Advisory 2021-3076-01
Posted Aug 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3076-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-27918, CVE-2021-31525, CVE-2021-33196, CVE-2021-34558
SHA-256 | bd0928d110b1751f223ae93d2601bd6c7c5d332259c46f317bcaf06934703394
Red Hat Security Advisory 2021-2983-01
Posted Aug 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2983-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.4. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-31525, CVE-2021-33195, CVE-2021-33196, CVE-2021-33197, CVE-2021-33198, CVE-2021-34558
SHA-256 | 47c4b2d94f5ea3f070198d00f201c85e170af2f3b7d508bb090f40ac9c00d284
Red Hat Security Advisory 2021-2984-01
Posted Aug 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2984-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.4. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-31525, CVE-2021-33195, CVE-2021-33196, CVE-2021-33197, CVE-2021-33198, CVE-2021-34558
SHA-256 | 7f246bff2e0ae1df63a7138b525e1dfbaefffa51d28c9ee81a167914a3bcf507
Red Hat Security Advisory 2021-2705-01
Posted Jul 14, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2705-01 - Red Hat OpenShift Serverless 1.16.0 release of the OpenShift Serverless Operator. This version of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6 and 4.7, and includes security and bug fixes and enhancements. For more information, see the documentation listed in the References section. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-10228, CVE-2017-14502, CVE-2019-25013, CVE-2019-2708, CVE-2019-3842, CVE-2019-9169, CVE-2020-13434, CVE-2020-13776, CVE-2020-15358, CVE-2020-24977, CVE-2020-27618, CVE-2020-28196, CVE-2020-29361, CVE-2020-29362, CVE-2020-29363, CVE-2020-8231, CVE-2020-8284, CVE-2020-8285, CVE-2020-8286, CVE-2020-8927, CVE-2021-27219, CVE-2021-27918, CVE-2021-31525, CVE-2021-33196, CVE-2021-3326
SHA-256 | 08eae3fe4757ace30ec86f5cc2744cf14810094d114320ba3dccf22aa96dce2c
Red Hat Security Advisory 2021-2704-01
Posted Jul 14, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2704-01 - Red Hat OpenShift Serverless Client kn 1.16.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.16.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-27918, CVE-2021-31525, CVE-2021-33196
SHA-256 | df952e770c03be91f26c8dc21a03791097b10d64503502d3f6756a261c503661
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close