what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 60 RSS Feed

Files Date: 2020-04-01 to 2020-04-02

Red Hat Security Advisory 2020-1176-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1176-01 - Avahi is an implementation of the DNS Service Discovery and Multicast DNS specifications for Zero Configuration Networking. It facilitates service discovery on a local network. Avahi and Avahi-aware applications allow you to plug your computer into a network and, with no configuration, view other people to chat with, view printers to print with, and find shared files on other computers.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2017-6519
SHA-256 | aa642162e6946e2b09a47c39ba4a6fcd062ab04753d6721a40fc8da50a46cb7e
Red Hat Security Advisory 2020-1045-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1045-01 - LFTP is a file transfer utility for File Transfer Protocol, Secure File Transfer Protocol, Hypertext Transfer Protocol, and other commonly used protocols. It uses the readline library for input, and provides support for bookmarks, built-in monitoring, job control, and parallel transfer of multiple files at the same time.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2018-10916
SHA-256 | 8ae20e84132e47135465790608438d8496c632396595f300ce5e92fa18b8320e
Red Hat Security Advisory 2020-1054-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1054-01 - Mailman is a program used to help manage e-mail discussion lists. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2018-0618, CVE-2018-13796
SHA-256 | 7a9f03eb699a95852231b7e014d006a1c2d65f305911c5fb5b4d4d99ee92aca6
Red Hat Security Advisory 2020-1150-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1150-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-ma packages provide the user-space component for running virtual machines that use KVM on the IBM z Systems, IBM Power, and 64-bit ARM architectures. Issues addressed include an out of bounds access vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-1711, CVE-2020-7039
SHA-256 | b554ce9fed197ecbdf014ae8b6636aa7fdace8c1a71e34ba14da187d8bef9510
Red Hat Security Advisory 2020-1116-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1116-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include an out of bounds access vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-7039
SHA-256 | 3d873d6d7c8a816c3915763085763c045ad78e61783966f1c6b2cf7e80a8b3fb
Red Hat Security Advisory 2020-1190-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1190-01 - The libxml2 library is a development toolbox providing the implementation of various XML standards. Issues addressed include denial of service and null pointer vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2015-8035, CVE-2016-5131, CVE-2017-15412, CVE-2017-18258, CVE-2018-14404, CVE-2018-14567
SHA-256 | fbd7e3f99103003d741a749e1a53bd6ea44fe9e8b78c824c7596d580e0f463fc
Red Hat Security Advisory 2020-1062-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1062-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, imap
systems | linux, redhat, unix
advisories | CVE-2019-3814, CVE-2019-7524
SHA-256 | 1517dbf1863f00fb4691f1e13a0cdc1507d4badbd0e6e5642066299d6a0fc9c0
Red Hat Security Advisory 2020-1135-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1135-01 - The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones. Issues addressed include an improper authorization vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-1116
SHA-256 | ace9078d6030810b51e1c9a5ec380242c48c4ea505d1286a64132ca6f18fa717
Red Hat Security Advisory 2020-1081-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1081-01 - The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol, including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base browser. Issues addressed include denial of service and null pointer vulnerabilities.

tags | advisory, denial of service, perl, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2018-18066
SHA-256 | ec40839212e192907f3d7a60e7c12daee609836719546612362c98e940ae5973
Red Hat Security Advisory 2020-1167-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1167-01 - Network Block Device is a protocol for accessing hard disks and other disk-like devices over the network. The nbdkit toolkit utilizes NBD to create servers with minimal dependencies. The package contains plug-in support for the C and Python programming languages. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, protocol, python
systems | linux, redhat
advisories | CVE-2019-14850
SHA-256 | eda92979b8551fc12bc8d62aa38d2a1bedb206fb8fc03f596419ed1b282c6684
Red Hat Security Advisory 2020-1181-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1181-01 - The unzip utility is used to list, test, and extract files from zip archives. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2019-13232
SHA-256 | 4f24f43dfc41bb0d6f35295beb96cd65bf527e8167dfc62d906f08792bbdc4a2
Red Hat Security Advisory 2020-1074-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1074-01 - Poppler is a Portable Document Format rendering library, used by applications such as Evince. The evince packages provide a simple multi-page document viewer for Portable Document Format, PostScript, Encapsulated PostScript files, and, with additional back-ends, also the Device Independent File format files. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-21009, CVE-2019-10871, CVE-2019-11459, CVE-2019-12293, CVE-2019-9959
SHA-256 | e07a238d61bf8b808c561b492be874015092db295594de66882d4b3f60c12a75
Red Hat Security Advisory 2020-1132-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1132-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. This package provides the "python3" executable: the reference interpreter for the Python language, version 3. The majority of its standard library is provided in the python3-libs package, which should be installed automatically along with python3. The remaining parts of the Python standard library are broken out into the python3-tkinter and python3-test packages. Issues addressed include an incorrect parsing vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2018-20852, CVE-2019-16056
SHA-256 | c6aa6271b8af99a97704df8b3dd3172ab2fe69a002126371ebb95f67d9f205cf
Red Hat Security Advisory 2020-1084-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1084-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2019-10197, CVE-2019-10218
SHA-256 | 7659b09d14aa50b4555dd269f0fcd7b7a94baa59c950ce2148deab5166d174e9
Red Hat Security Advisory 2020-1101-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1101-01 - The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts, and pcmcia configuration files.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-10910
SHA-256 | fe3d96491e04e5623164b6999da28341a2d725e62fd51fc9826ee47894248dd3
Red Hat Security Advisory 2020-1068-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1068-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Issues addressed include cross site scripting and denial of service vulnerabilities.

tags | advisory, web, denial of service, vulnerability, xss
systems | linux, redhat
advisories | CVE-2018-1000024, CVE-2018-1000027, CVE-2019-13345
SHA-256 | e491a1a292c8d9aa0c989b6e9a177155c755cf4c0c61cd16efdd623077aa2183
Red Hat Security Advisory 2020-1070-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1070-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include bypass, denial of service, information leakage, integer overflow, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2015-9289, CVE-2017-17807, CVE-2018-19985, CVE-2018-20169, CVE-2018-7191, CVE-2019-10207, CVE-2019-10638, CVE-2019-10639, CVE-2019-11190, CVE-2019-11884, CVE-2019-12382, CVE-2019-13233, CVE-2019-14283, CVE-2019-15916, CVE-2019-16746, CVE-2019-3901, CVE-2019-9503
SHA-256 | 6b93e72a941e31a33bc0ed2eb41a6d09d612a0c8a7df6721b2b19e60e9d46f8c
Red Hat Security Advisory 2020-1173-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1173-01 - Okular is a universal document viewer developed by KDE supporting different kinds of documents, like PDF, Postscript, DjVu, CHM, XPS, ePub and others. Issues addressed include a traversal vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-1000801
SHA-256 | 91f5d1c3020b287d4add4a70a100364690c78816347b61b646afcff6e5552c85
Red Hat Security Advisory 2020-1047-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1047-01 - The wireshark packages contain a network protocol analyzer used to capture and browse the traffic running on a computer network. Issues addressed include crash and out of bounds read vulnerabilities.

tags | advisory, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2018-11362, CVE-2018-14340, CVE-2018-14341, CVE-2018-14368, CVE-2018-16057, CVE-2018-19622, CVE-2018-7418
SHA-256 | 70e3a8f5ec3742715302f903ed716e2da6d86c2379318adebdeab5060495014e
Red Hat Security Advisory 2020-1138-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1138-01 - The gettext packages provide a documentation for producing multi-lingual messages in programs, set of conventions about how programs should be written, a runtime library, and a directory and file naming organization for the message catalogs. Issues addressed include a double free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-18751
SHA-256 | 50a939e8f0b4558e32baa18b76f19db1dda420788c18568f313d5ab8057ea59f
Red Hat Security Advisory 2020-1131-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1131-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include an incorrect parsing vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2018-20852, CVE-2019-16056
SHA-256 | aaba0ee19d314db84fe1fd7611b4c0f7709d3410a2ce19e218433186d42123f2
Red Hat Security Advisory 2020-1100-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1100-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-2737, CVE-2019-2739, CVE-2019-2740, CVE-2019-2805
SHA-256 | 0eedd6244e9c08a6e70ddd30b946beb865aa89dba8a4c89458ab0558290a5c93
Red Hat Security Advisory 2020-1172-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1172-01 - The qt packages contain a software toolkit that simplifies the task of writing and maintaining Graphical User Interface applications for the X Window System. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2018-15518, CVE-2018-19869, CVE-2018-19870, CVE-2018-19871, CVE-2018-19872, CVE-2018-19873
SHA-256 | 59359c3bbddb598bf2a2857185c17075f6a9aa2a66501285c2b9d669ce0df382
Red Hat Security Advisory 2020-1050-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1050-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a cross site request forgery vulnerability.

tags | advisory, csrf
systems | linux, redhat, unix
advisories | CVE-2018-4180, CVE-2018-4181, CVE-2018-4700
SHA-256 | 364e7852548ee6a6a564bd61970739e18576222c61e8167b077b9fcfd1e3002d
Red Hat Security Advisory 2020-1151-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1151-01 - LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Issues addressed include code execution and script execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-9848, CVE-2019-9849, CVE-2019-9850, CVE-2019-9851, CVE-2019-9852, CVE-2019-9853, CVE-2019-9854
SHA-256 | 145184bdec8feb94e483fddfa0200c2069b777342feddd59c9da24d012ba93d3
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close