what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

CVE-2021-38561

Status Candidate

Overview

golang.org/x/text/language in golang.org/x/text before 0.3.7 can panic with an out-of-bounds read during BCP 47 language tag parsing. Index calculation is mishandled. If parsing untrusted user input, this can be used as a vector for a denial-of-service attack.

Related Files

Red Hat Security Advisory 2023-4310-01
Posted Aug 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4310-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.46. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2022-4304, CVE-2023-0215, CVE-2023-0286, CVE-2023-24329, CVE-2023-2828
SHA-256 | ca92d84023a0e05b7798a857cca840a5ac2e7d09d50d170362be6bb5b247c0cb
Red Hat Security Advisory 2023-3542-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3542-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.43. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0361, CVE-2023-24540
SHA-256 | a6dfd1ba4139a8bed6278e3d4f8eea860ff137066b8b41f230ff63c5ed9d4d59
Red Hat Security Advisory 2023-1328-01
Posted May 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1328-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-20329, CVE-2021-38561, CVE-2022-2990, CVE-2022-3259, CVE-2022-41717, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-0056, CVE-2023-0229, CVE-2023-0778, CVE-2023-25577, CVE-2023-25725
SHA-256 | 3a4e6c17a1fad21c0a5fe97d77aab166a10953b20b4daadf02981ebeea2e43b3
Red Hat Security Advisory 2023-1326-01
Posted May 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1326-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, information leakage, out of bounds read, and remote SQL injection vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2021-20329, CVE-2021-38561, CVE-2021-4235, CVE-2021-4238, CVE-2021-43519, CVE-2021-44964, CVE-2022-1271, CVE-2022-1586, CVE-2022-1587, CVE-2022-1785, CVE-2022-1897, CVE-2022-1927, CVE-2022-21698, CVE-2022-23525
SHA-256 | f10395f77e4a90547f5bf8316a70cce7a5aac085f5d00bc9f68bcb976f306cf9
Red Hat Security Advisory 2023-0890-01
Posted Mar 1, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0890-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.5. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561
SHA-256 | 64053042b8e50f28dccf721063ca374b26f0c2a595d5acc89d839263971e7e3e
Red Hat Security Advisory 2023-0895-01
Posted Feb 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0895-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2022-23521, CVE-2022-41903
SHA-256 | 7a32d3f62970f0d43a33d17d8aa9612b3eb48e892ab787ada4397f1315d9a773
Red Hat Security Advisory 2023-0774-01
Posted Feb 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0774-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.28. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2021-4238, CVE-2022-23521, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2022-41717, CVE-2022-41903, CVE-2022-4337, CVE-2022-4338
SHA-256 | ca47c0cea81330f5de88e4e9f79a211719d421c59b8c4c4424353cdd2b6b0a26
Red Hat Security Advisory 2023-0652-01
Posted Feb 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0652-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.27. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2022-21698, CVE-2022-47629
SHA-256 | 7373618c8908434160feecfaaf515407448e4e5e9fa6fef9425fc021ee78de7e
Red Hat Security Advisory 2023-0566-01
Posted Feb 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0566-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.26. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2022-21698
SHA-256 | 50ab1242efe681cb75b6ee025e1abbed5eb7409d661edde40d4b2117a74961ab
Red Hat Security Advisory 2023-0408-01
Posted Jan 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2015-20107, CVE-2016-3709, CVE-2020-0256, CVE-2020-35525, CVE-2020-35527, CVE-2021-0308, CVE-2021-38561, CVE-2021-44716, CVE-2021-44717, CVE-2022-0391, CVE-2022-0934, CVE-2022-1292, CVE-2022-1304, CVE-2022-1586
SHA-256 | a788fdd2f39eb6291b7f48a9b6b53ac1c6cbe483a246d32258dd131e3bb8e8d1
Red Hat Security Advisory 2023-0407-01
Posted Jan 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0407-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.0 RPMs. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2021-44716, CVE-2021-44717, CVE-2022-1705, CVE-2022-1962, CVE-2022-24921, CVE-2022-28131, CVE-2022-30629, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30635, CVE-2022-32148
SHA-256 | 317fa3eb9235d943a4cc6374542abc73ed837646f1e28fee7e0ca8baeefb135f
Red Hat Security Advisory 2023-0245-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0245-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.25. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561
SHA-256 | 102bc632b4f685f9c9331fe41ffd5fb4ae7bb90b60d77d1a8e3d165aeeb31601
Red Hat Security Advisory 2022-7401-01
Posted Jan 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7401-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2022-27191, CVE-2022-32189
SHA-256 | 70ef846d339e48e469d3a87f8295c262d2e4932d4a1d535b4fd30456ba8b290e
Red Hat Security Advisory 2022-7399-01
Posted Jan 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7399-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.0. Issues addressed include denial of service, memory leak, and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2021-22570, CVE-2021-38561, CVE-2021-4235, CVE-2022-1705, CVE-2022-21698, CVE-2022-24302, CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-2995, CVE-2022-30631, CVE-2022-3162, CVE-2022-3172, CVE-2022-32148
SHA-256 | e13aef52399a1f4fa930dd8b8bf1a89fd110f6137aebfab4ca96512890bd402c
Red Hat Security Advisory 2022-8750-01
Posted Dec 2, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8750-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2015-20107, CVE-2016-3709, CVE-2020-0256, CVE-2020-35525, CVE-2020-35527, CVE-2021-0308, CVE-2021-38561, CVE-2022-0391, CVE-2022-0934, CVE-2022-1292, CVE-2022-1304, CVE-2022-1586, CVE-2022-1785, CVE-2022-1897
SHA-256 | 97a1315b0fbee0ce3f4d325b64ba96eef25047860270e8353a13efa3ba7cf84a
Red Hat Security Advisory 2022-6537-01
Posted Sep 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6537-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.5. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2015-20107, CVE-2021-38561, CVE-2022-0391, CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-21698, CVE-2022-34903
SHA-256 | 735b783c45f9b58ea138e108a34335ff5637f28e24d124171612b58ece201b35
Red Hat Security Advisory 2022-6318-01
Posted Sep 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6318-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.48. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2022-0494, CVE-2022-1353, CVE-2022-2526, CVE-2022-29154
SHA-256 | 4511e638f28be3573a983b40c9c0db3cb4646873e67037396373a221a14ada01
Red Hat Security Advisory 2022-6263-01
Posted Sep 9, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6263-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.61. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2022-1353, CVE-2022-21540, CVE-2022-21541, CVE-2022-2526, CVE-2022-29154, CVE-2022-34169
SHA-256 | f81d6d7743dfee9d3117b3d90921d3f45e47a85facb6f384cd437bf521688c88
Red Hat Security Advisory 2022-6287-01
Posted Sep 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6287-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.3. Issues addressed include denial of service, memory leak, and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2022-2526, CVE-2022-29154, CVE-2022-32206, CVE-2022-32208
SHA-256 | cdfa110c52d5f36c1043dcb84bbdac933a90042102886ff5182c1c46a467e01f
Red Hat Security Advisory 2022-6346-01
Posted Sep 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6346-01 - Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2021-40528, CVE-2022-1292, CVE-2022-1586, CVE-2022-1705, CVE-2022-1962, CVE-2022-2068, CVE-2022-2097, CVE-2022-2526, CVE-2022-25313, CVE-2022-25314, CVE-2022-28131, CVE-2022-29824, CVE-2022-30629
SHA-256 | 2ba5392bcd1c1bff9cb613e8012f9b1ea5a622aad244b9476377398cc6e342c9
Red Hat Security Advisory 2022-6051-01
Posted Aug 19, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6051-01 - An update is now available for RHOL-5.5-RHEL-8. Issues addressed include denial of service, man-in-the-middle, and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2022-0759, CVE-2022-1012, CVE-2022-1292, CVE-2022-1586, CVE-2022-1785, CVE-2022-1897, CVE-2022-1927, CVE-2022-2068, CVE-2022-2097, CVE-2022-21698, CVE-2022-30631, CVE-2022-32250
SHA-256 | 34dbc339b99387a91824a2ceb744350fc879ba77db776d936b2aebbd0812265e
Red Hat Security Advisory 2022-5909-01
Posted Aug 5, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5909-01 - Openshift Logging Bug Fix Release. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2021-40528, CVE-2022-1271, CVE-2022-1621, CVE-2022-1629, CVE-2022-21540, CVE-2022-21541, CVE-2022-22576, CVE-2022-25313, CVE-2022-25314, CVE-2022-27774, CVE-2022-27776, CVE-2022-27782, CVE-2022-29824
SHA-256 | 0da1a07e024c5eafb5720d0e3cb6f36908a73f19603470c2bd49233e5b4269e7
Red Hat Security Advisory 2022-5908-01
Posted Aug 5, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5908-01 - Openshift Logging Bug Fix Release. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2021-40528, CVE-2022-1271, CVE-2022-1621, CVE-2022-1629, CVE-2022-21540, CVE-2022-21541, CVE-2022-22576, CVE-2022-25313, CVE-2022-25314, CVE-2022-27774, CVE-2022-27776, CVE-2022-27782, CVE-2022-29824
SHA-256 | 21735b4ced5266bed65b1e5716b12ddcbc5a20155a20ca55158673c1b483e442
Red Hat Security Advisory 2022-5556-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5556-01 - Logging Subsystem 5.4.3 has security updates. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-28915, CVE-2021-38561, CVE-2021-40528, CVE-2022-1271, CVE-2022-1621, CVE-2022-1629, CVE-2022-22576, CVE-2022-25313, CVE-2022-25314, CVE-2022-26691, CVE-2022-27666, CVE-2022-27774, CVE-2022-27776, CVE-2022-27782
SHA-256 | 6ddc3f6f99dbf4a5b530359707a6e2dd268fc21dae51c4ad4ddab62aad4ea62b
Red Hat Security Advisory 2022-5525-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5525-01 - An update for service-binding-operator-bundle-container and service-binding-operator-container is now available for OpenShift Developer Tools and Services for OCP 4.7+. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-3634, CVE-2021-38561, CVE-2022-1271
SHA-256 | 34b7698decafa254a1312bae65f4fbdfbc59562f1b7388ca21965ca313affc3e
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close