what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

CVE-2024-1394

Status Candidate

Overview

A memory leak flaw was found in Golang in the RSA encrypting/decrypting code, which might lead to a resource exhaustion vulnerability using attacker-controlled inputs​. The memory leak happens in github.com/golang-fips/openssl/openssl/rsa.go#L113. The objects leaked are pkey​ and ctx​. That function uses named return parameters to free pkey​ and ctx​ if there is an error initializing the context or setting the different properties. All return statements related to error cases follow the "return nil, nil, fail(...)" pattern, meaning that pkey​ and ctx​ will be nil inside the deferred function that should free them.

Related Files

Red Hat Security Advisory 2024-4762-03
Posted Jul 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4762-03 - An update for runc is now available for Red Hat Enterprise Linux 9. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 0c2f6f6f83deed431efe0ea68a94a76a8ee68b84da400d49cc1f8580a3d93126
Red Hat Security Advisory 2024-4761-03
Posted Jul 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4761-03 - An update for containernetworking-plugins is now available for Red Hat Enterprise Linux 9. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 518eb50066c2d4cfda49c6888a19313eb7982e56af1a991a5320fec23c6fbfa1
Red Hat Security Advisory 2024-4672-03
Posted Jul 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4672-03 - An update for containernetworking-plugins is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 262933c57231b7330035e4eca71b393a1ac52396ac5bb487c5e5d4e0b200812a
Red Hat Security Advisory 2024-4581-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4581-03 - An update for podman is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 30e57b0f355c6501fcf2dca957fe19fe518076b52172b2a156ec6425bbf2f791
Red Hat Security Advisory 2024-4502-03
Posted Jul 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4502-03 - An update for skopeo is now available for Red Hat Enterprise Linux 9. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | a94afecca63f546aec9181f9000dce8011dd5339615a7f14e45bbc62f97ba524
Red Hat Security Advisory 2024-4379-03
Posted Jul 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4379-03 - An update for gvisor-tap-vsock is now available for Red Hat Enterprise Linux 9. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 43302c303f7ede0af08d861ab476ab6ec4e00d49631f58219b5013f5cf2e2665
Red Hat Security Advisory 2024-4378-03
Posted Jul 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4378-03 - An update for podman is now available for Red Hat Enterprise Linux 9. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | b6c1d0cf8b6205151038ed7a625163d988710fe6667f87caf418bfdb5f9ee9eb
Red Hat Security Advisory 2024-4371-03
Posted Jul 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4371-03 - An update for buildah is now available for Red Hat Enterprise Linux 9. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 8bc61384f2640bb2613b32321d56645265102a0019e91e5b8ed78bae94cd791f
Red Hat Security Advisory 2024-2569-03
Posted May 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2569-03 - An update for grafana is now available for Red Hat Enterprise Linux 9. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 622231539d35d8f4cef10f635e19e380092593fb0d3b0cf0aad161728a8a32ca
Red Hat Security Advisory 2024-1763-03
Posted Apr 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1763-03 - Red Hat OpenShift Container Platform release 4.13.40 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 94335cdc59e8b4b06721457bc56561a83f4c409b3fb4ab5aa450beb65912456a
Red Hat Security Advisory 2024-1567-03
Posted Apr 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1567-03 - Red Hat OpenShift Container Platform release 4.14.19 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 05a1cbe893be49827492114fcf2c9a3d278750da5ef71daee534c6bb1a053164
Red Hat Security Advisory 2024-1566-03
Posted Apr 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1566-03 - Red Hat build of MicroShift release 4.14.19 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 62b6b98106e275200c7461bddbe6b22d9fb8e0748120dc9302b6d521809b7da6
Red Hat Security Advisory 2024-1646-03
Posted Apr 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1646-03 - An update for grafana is now available for Red Hat Enterprise Linux 8. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 1e23c4a8d6f37a469ee2fa3ea2f55f91218728f05fdb432edd0e98d0140f6568
Red Hat Security Advisory 2024-1644-03
Posted Apr 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1644-03 - An update for grafana-pcp is now available for Red Hat Enterprise Linux 8. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 047b2f99937689f2c3435ef5fb4801820add19986eecd556d9fcd709f52e22d3
Red Hat Security Advisory 2024-1574-03
Posted Apr 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1574-03 - Red Hat OpenShift Container Platform release 4.12.54 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 5f3cb8b4885c1ce0c500bcb57a2b7d408169051db117a9c02352da89621ce31b
Red Hat Security Advisory 2024-1563-03
Posted Apr 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1563-03 - Red Hat OpenShift Container Platform release 4.15.6 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | ed51c386b7b1873ace834de05600e2cc82c74276a8ce6d57b6ca6298fe5f668e
Red Hat Security Advisory 2024-1561-03
Posted Apr 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1561-03 - Red Hat build of MicroShift release 4.15.6 is now available with updates to packages and images that fix several bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | ee63a1ca4a85743304747b6a137357f31cce6b4d1ee1c4bc52ca29e251038433
Red Hat Security Advisory 2024-1502-03
Posted Mar 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1502-03 - An update for grafana-pcp is now available for Red Hat Enterprise Linux 9. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 64af92473e9dc53ecf48f74ebad70ff0466cead91970b760217b6a2ed21f16c0
Red Hat Security Advisory 2024-1501-03
Posted Mar 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1501-03 - An update for grafana is now available for Red Hat Enterprise Linux 9. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | ebb63361bb759d3a9e7a13173336126c9fc98df8ecb9106b9f4cd1f8f0240020
Red Hat Security Advisory 2024-1472-03
Posted Mar 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1472-03 - An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 5f645f06f6c84589dda4aabe3ce13b56b1e7f110aa5cfb218ca59eaa261e5d5c
Red Hat Security Advisory 2024-1468-03
Posted Mar 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1468-03 - An update for go-toolset-1.19-golang is now available for Red Hat Developer Tools. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 04acb2d2456fffc7f4ec7acde25b31ce6e592eb03027eb856ee8eb1ed609286a
Red Hat Security Advisory 2024-1462-03
Posted Mar 21, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1462-03 - An update for golang is now available for Red Hat Enterprise Linux 9. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | a1f139678064f973bf9339948a0a0860a16d6b4a312f391e94568db305ae7c17
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close