exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

CVE-2021-46877

Status Candidate

Overview

jackson-databind 2.10.x through 2.12.x before 2.12.6 and 2.13.x before 2.13.1 allows attackers to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization.

Related Files

Red Hat Security Advisory 2023-5147-01
Posted Sep 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5147-01 - A security update for Camel for Spring Boot 3.18.3.2 is now available. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-46877, CVE-2023-20873, CVE-2023-33201, CVE-2023-34455
SHA-256 | 66396fdb7f1a3317d1bdabc7a31a25d0e1214a43a1cc54712ba36d28fdcd5a64
Red Hat Security Advisory 2023-4921-01
Posted Sep 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4921-01 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.6.5 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service
systems | linux, redhat
advisories | CVE-2021-46877, CVE-2023-1436, CVE-2023-2602, CVE-2023-2603, CVE-2023-27536, CVE-2023-28321, CVE-2023-28484, CVE-2023-29469, CVE-2023-3223, CVE-2023-32360, CVE-2023-32681, CVE-2023-34969
SHA-256 | 04ed950baf20eb72090ecb125e066c48fa5b02c2883d91243f0a5723e64dcc9d
Red Hat Security Advisory 2023-4919-01
Posted Sep 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4919-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.5 on RHEL 8 serves as a replacement for Red Hat Single Sign-On 7.6.4, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service
systems | linux, redhat
advisories | CVE-2021-46877, CVE-2023-1436, CVE-2023-3223
SHA-256 | 712845c226d45217eb6527dc42ccc56a9544ad4f3676b124cc5c9be248235525
Red Hat Security Advisory 2023-4918-01
Posted Sep 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4918-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.5 on RHEL 7 serves as a replacement for Red Hat Single Sign-On 7.6.4, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service
systems | linux, redhat
advisories | CVE-2021-46877, CVE-2023-1436, CVE-2023-3223
SHA-256 | 7d240ee320c576adc64aaecb485090d37e2f764a22870dd9370a6386089ed8d2
Red Hat Security Advisory 2023-4920-01
Posted Sep 1, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4920-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.5 on RHEL 9 serves as a replacement for Red Hat Single Sign-On 7.6.4, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service
systems | linux, redhat
advisories | CVE-2021-46877, CVE-2023-1436, CVE-2023-3223
SHA-256 | 968e49f7adcd212933261bdf9182dbff9aec06e5a60a432b676a289cbcf7467a
Red Hat Security Advisory 2023-4924-01
Posted Sep 1, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4924-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.5 serves as a replacement for Red Hat Single Sign-On 7.6.4, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service
systems | linux, redhat
advisories | CVE-2021-46877, CVE-2023-1436, CVE-2023-3223
SHA-256 | 23ceb15808bfcd097fa8df59cc759d5988d5cbae67232fb2a52bbd3bbd749431
Red Hat Security Advisory 2023-4612-01
Posted Aug 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4612-01 - Red Hat support for Spring Boot provides an application platform that reduces the complexity of developing and operating applications for OpenShift as a containerized platform. This release of Red Hat support for Spring Boot 2.7.13 serves as a replacement for Red Hat support for Spring Boot 2.7.12, and includes security, bug fixes and enhancements. For more information, see the release notes linked in the References section. Issues addressed include bypass, code execution, denial of service, and deserialization vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-46877, CVE-2022-1471, CVE-2022-31684, CVE-2022-45143, CVE-2023-1108, CVE-2023-20860, CVE-2023-20861
SHA-256 | 9fce17aaf4b1e17b6dd5371a535e817dbb5fd71c7e4c095fca880dd19e594fbd
Red Hat Security Advisory 2023-4627-01
Posted Aug 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4627-01 - Migration Toolkit for Applications 6.2.0 Images. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2020-24736, CVE-2021-46877, CVE-2022-41721, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2022-41854, CVE-2022-41881, CVE-2022-4492, CVE-2023-1667, CVE-2023-2283, CVE-2023-22899, CVE-2023-24329, CVE-2023-24532
SHA-256 | 528c9d58b6e45e077bc24566369ae07e0edd29ac2d852cf5fcdab7f12d8ed270
Red Hat Security Advisory 2023-4507-01
Posted Aug 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4507-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.12 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.11 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.12 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2021-46877, CVE-2023-1436, CVE-2023-3223
SHA-256 | f2d69251d5e4934f5ebcb8cfacee508f2aba370163f1865135b65cb3083235b8
Red Hat Security Advisory 2023-4505-01
Posted Aug 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4505-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.12 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.11 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.12 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2021-46877, CVE-2023-1436, CVE-2023-3223
SHA-256 | 20890b215067dfcbea6478f8c43eb9fd7cca725c019cdc9448a0b728a15653dd
Red Hat Security Advisory 2023-4509-01
Posted Aug 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4509-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.12 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.11 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.12 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2021-46877, CVE-2023-1436, CVE-2023-3223
SHA-256 | 3d0eba98b844dcc3b0446fcb92db86748519a65034d92c6d140591862bb3314e
Red Hat Security Advisory 2023-4506-01
Posted Aug 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4506-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.12 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.11 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.12 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2021-46877, CVE-2023-1436, CVE-2023-3223
SHA-256 | ab67bd2dd9a56cb06cd951bc4e76c1525cf9561c8a81a7a03085267f9841a57a
Red Hat Security Advisory 2023-3815-01
Posted Jun 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3815-01 - An update to the images for Red Hat Integration - Service Registry is now available from the Red Hat Container Catalog. Issues addressed include denial of service, information leakage, and traversal vulnerabilities.

tags | advisory, denial of service, registry, vulnerability
systems | linux, redhat
advisories | CVE-2021-46877, CVE-2022-25881, CVE-2022-3509, CVE-2022-3510, CVE-2022-3782, CVE-2022-40152, CVE-2022-45787, CVE-2022-4742, CVE-2023-28867
SHA-256 | 149e9ea0031a8555c13e69062a9556f7251e1f99081bbda6fa3a673c26c23f8f
Red Hat Security Advisory 2023-3610-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3610-01 - Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron. Issues addressed include bypass, code execution, cross site request forgery, cross site scripting, denial of service, memory exhaustion, and resource exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss, csrf
systems | linux, redhat
advisories | CVE-2021-46877, CVE-2022-29599, CVE-2022-30953, CVE-2022-30954, CVE-2022-40149, CVE-2022-40150, CVE-2022-41723, CVE-2022-45693, CVE-2023-1370, CVE-2023-20860, CVE-2023-20861, CVE-2023-24422, CVE-2023-32977, CVE-2023-32981
SHA-256 | 7b9b64c4675eb47823910162607f47f837dc4f1a040d0a13d9a6614093eb3803
Red Hat Security Advisory 2023-3373-02
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3373-02 - Migration Toolkit for Runtimes 1.1.0 Images. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2021-46877, CVE-2022-36227, CVE-2022-41854, CVE-2022-41881, CVE-2023-0361, CVE-2023-21930, CVE-2023-21937, CVE-2023-21938, CVE-2023-21939, CVE-2023-21954, CVE-2023-21967, CVE-2023-21968, CVE-2023-27535, CVE-2023-28617
SHA-256 | 7678ca0b7bd958e85ffc13d8fdb5d08a983bdc9c706896d0141a71287a108a11
Red Hat Security Advisory 2023-3299-01
Posted May 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3299-01 - Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron. Issues addressed include bypass, cross site scripting, denial of service, deserialization, improper authorization, and information leakage vulnerabilities.

tags | advisory, denial of service, vulnerability, xss
systems | linux, redhat
advisories | CVE-2020-7692, CVE-2021-4178, CVE-2021-46877, CVE-2022-22978, CVE-2022-40151, CVE-2022-40152, CVE-2022-42889, CVE-2023-24422, CVE-2023-24998, CVE-2023-25761, CVE-2023-25762, CVE-2023-27900, CVE-2023-27901, CVE-2023-27902
SHA-256 | 070dedb972682a284f682880ba83ebf6de70378d3be68806dd984d5184f93267
Red Hat Security Advisory 2023-3223-01
Posted May 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3223-01 - Red Hat AMQ Streams, based on the Apache Kafka project, offers a distributed backbone that allows microservices and other applications to share data with extremely high throughput and extremely low latency. This release of Red Hat AMQ Streams 2.4.0 serves as a replacement for Red Hat AMQ Streams 2.3.0, and includes security and bug fixes, and enhancements. Issues addressed include denial of service, deserialization, information leakage, memory exhaustion, and resource exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-36518, CVE-2021-0341, CVE-2021-37136, CVE-2021-37137, CVE-2021-46877, CVE-2022-24823, CVE-2022-36944, CVE-2022-40149, CVE-2022-40150, CVE-2022-42003, CVE-2022-42004, CVE-2023-0833, CVE-2023-1370
SHA-256 | 2e9f7b14744710d4471684a7020cb03110e262064411dd07a3bca0add6dbd69d
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close