what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

CVE-2021-4507

Ubuntu Security Notice USN-6160-1
Posted Jun 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6160-1 - It was discovered that GNU binutils incorrectly performed bounds checking operations when parsing stabs debugging information. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-45078
SHA-256 | 8b6a655fc6838240998d7cd469c2413c5315a09e14069da4d3c5a84cff73fcd3
Debian Security Advisory 5399-1
Posted May 5, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5399-1 - Several vulnerabilities were discovered in odoo, a suite of web based open source business apps.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2021-23166, CVE-2021-23176, CVE-2021-23178, CVE-2021-23186, CVE-2021-23203, CVE-2021-26263, CVE-2021-26947, CVE-2021-44476, CVE-2021-44775, CVE-2021-45071, CVE-2021-45111
SHA-256 | a78a32a70f46f783c8bb8aca34a81b71c9cd3fe2d62bc6fa0512471ff5737d66
Gentoo Linux Security Advisory 202208-30
Posted Aug 15, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202208-30 - Multiple vulnerabilities have been discovered in Binutils, the worst of which could result in denial of service. Versions less than 2.38 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2021-20197, CVE-2021-20284, CVE-2021-20294, CVE-2021-3487, CVE-2021-3530, CVE-2021-3549, CVE-2021-45078
SHA-256 | 3492b7e37b66d4f9324cc649d3ddb8d5d72c71a1f62f4a5b2a7912b8a19002b3
Ubuntu Security Notice USN-5341-1
Posted Mar 22, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5341-1 - It was discovered that GNU binutils incorrectly handled checks for memory allocation when parsing relocs in a corrupt file. An attacker could possibly use this issue to cause a denial of service. It was discovered that GNU binutils incorrectly handled certain corrupt DWARF debug sections. An attacker could possibly use this issue to cause GNU binutils to consume memory, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2017-17122, CVE-2021-3487, CVE-2021-45078
SHA-256 | 5dd2bf59a94e2bb71ef4757fef7d8dbca421e60dbbba4fbcd60d04f7c2ebb405
Debian Security Advisory 5056-1
Posted Jan 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5056-1 - Zhuowei Zhang discovered a bug in the EAP authentication client code of strongSwan, an IKE/IPsec suite, that may allow to bypass the client and in some scenarios even the server authentication, or could lead to a denial-of-service attack.

tags | advisory
systems | linux, debian
advisories | CVE-2021-45079
SHA-256 | 3f01304d6e75047f0ba8731c0afaaf92022fb1926f6d750bfd56f791a114d336
Ubuntu Security Notice USN-5250-2
Posted Jan 25, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5250-2 - USN-5250-1 fixed a vulnerability in strongSwan. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Zhuowei Zhang discovered that stringSwan incorrectly handled EAP authentication. A remote attacker could use this issue to cause strongSwan to crash, resulting in a denial of service, or possibly bypass client and server authentication.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2021-45079
SHA-256 | 1d22e7fac1daa8e5ea3208097eff6521c29300f346c371e518e83be99e27adfb
Ubuntu Security Notice USN-5250-1
Posted Jan 25, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5250-1 - Zhuowei Zhang discovered that stringSwan incorrectly handled EAP authentication. A remote attacker could use this issue to cause strongSwan to crash, resulting in a denial of service, or possibly bypass client and server authentication.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2021-45079
SHA-256 | 71f8b5b0f86bc72d7ae02ec7dbfb0ae317f210f58114b49aedd4361de253aebc
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close