what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 85 RSS Feed

Files Date: 2020-04-28 to 2020-04-29

Red Hat Security Advisory 2020-1605-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1605-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include crlf injection, cross-host redirect, and incorrect parsing vulnerabilities.

tags | advisory, vulnerability, python
systems | linux, redhat
advisories | CVE-2018-18074, CVE-2018-20060, CVE-2018-20852, CVE-2019-11236, CVE-2019-11324, CVE-2019-16056
SHA-256 | 3eb4d4cc738eeaf8816539a02e6c07fc0fb8726c826eb4593ecf261bf9422b6e
Red Hat Security Advisory 2020-1665-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1665-01 - Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2018-19869, CVE-2018-19871, CVE-2018-19872
SHA-256 | f4438cd016182f5e10c1ae90db5895caa22e188e5ab87189f733af7be8c2531f
Red Hat Security Advisory 2020-1567-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1567-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, information leakage, integer overflow, null pointer, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-16871, CVE-2019-10639, CVE-2019-15090, CVE-2019-15099, CVE-2019-15221, CVE-2019-17053, CVE-2019-17055, CVE-2019-18805, CVE-2019-19057, CVE-2019-19073, CVE-2019-19074, CVE-2019-19534, CVE-2019-19768, CVE-2019-19922, CVE-2019-8980, CVE-2020-1749
SHA-256 | 4d14b94bafdee251e54f1794da92fba753b363e03e9280972aa701a91982329a
Red Hat Security Advisory 2020-1631-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1631-01 - The GStreamer library provides a streaming media framework based on graphs of media data filters. The libmad package is an MPEG audio decoder capable of 24-bit output. Simple DirectMedia Layer is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device. Issues addressed include a double free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-7263
SHA-256 | 3da2a84a8c0603c06fd861b0f5e6738b92a213244900ff924d70c628a7cb541f
Red Hat Security Advisory 2020-1598-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1598-01 - LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Issues addressed include a script execution vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-9849, CVE-2019-9850, CVE-2019-9851, CVE-2019-9852, CVE-2019-9853, CVE-2019-9854
SHA-256 | 755181ebd926d493153175d1e4d42bb9e1c8a5b1a42bf0d55491029ddcc901af
Red Hat Security Advisory 2020-1635-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1635-01 - The GNU Debugger allows users to debug programs written in various programming languages including C, C++, and Fortran. Issues addressed include buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-1010180
SHA-256 | f01dbc58bf7abb5cef9c04b5877af68cb7ff30d0252a2d7b0800e9badc7545ec
Red Hat Security Advisory 2020-1828-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1828-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the name service cache daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.

tags | advisory
systems | linux, redhat, osx
advisories | CVE-2019-19126
SHA-256 | 859d2cdad2897f6735be6cfb11a58a419b5d1a78e28f5daa57d40626030dfe9e
Red Hat Security Advisory 2020-1764-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1764-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include an incorrect parsing vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2018-20852, CVE-2019-16056
SHA-256 | 314d4e973cd5271cd6e45db6c70b983bad6701d2b25e24a80f3dfee18465caa7
Red Hat Security Advisory 2020-1787-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1787-01 - The unzip utility is used to list, test, and extract files from zip archives. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2019-13232
SHA-256 | 9d880c369dcac3941028db878c5488e230800e79526ec7a30b657ab020caf062
Red Hat Security Advisory 2020-1913-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1913-01 - The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems. Issues addressed include an out of bounds write vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-5094
SHA-256 | 950c691903f537bf5d1b1d58832e43d9b119db4b1403430c826ac89347d5e404
Red Hat Security Advisory 2020-1653-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1653-01 - The zziplib is a lightweight library to easily extract data from zip files. Issues addressed include a traversal vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-17828
SHA-256 | f862c29e603116ef361a06f90802e03dd4006f25d00f176cf81d602a1eccccb8
Red Hat Security Advisory 2020-1827-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1827-01 - The libxml2 library is a development toolbox providing the implementation of various XML standards. Issues addressed include a null pointer vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-14404, CVE-2018-9251
SHA-256 | e61d7322d8fb362673cbac6fa586d7b41e746f50736e56eb90a7ee2d2637c983
Red Hat Security Advisory 2020-1702-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1702-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow, tcp
systems | linux, redhat
advisories | CVE-2019-17041, CVE-2019-17042
SHA-256 | 8f2c142f2755284356d752a2a9083db5906f1c101b0473922a4651d6c653e11b
Red Hat Security Advisory 2020-1864-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1864-01 - The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2019-15847
SHA-256 | 4969d0ad947974d593ea627eaa6e0bb142f46e36a77949d4e184b832c33108a6
Red Hat Security Advisory 2020-1916-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1916-01 - pip is a package management system used to install and manage software packages written in Python. Many packages can be found in the Python Package Index. pip is a recursive acronym that can stand for either "Pip Installs Packages" or "Pip Installs Python". Issues addressed include crlf injection and cross-host redirect vulnerabilities.

tags | advisory, vulnerability, python
systems | linux, redhat
advisories | CVE-2018-18074, CVE-2018-20060, CVE-2019-11236, CVE-2019-11324
SHA-256 | 2be2385deefcc0b08adfe931f7bf3c65ce9469409f1802efaccb32bf26ede123
Red Hat Security Advisory 2020-1686-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1686-01 - The libmspack packages contain a library providing compression and extraction of the Cabinet file format used by Microsoft. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2019-1010305
SHA-256 | 1e020e7b19bc481842db534faa5d71035191a8bea1c7314482b5475f777361dc
Red Hat Security Advisory 2020-1600-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1600-01 - Evolution is a GNOME application that provides integrated email, calendar, contact management, and communications functionality. The evolution-data-server packages provide a unified back end for applications which interact with contacts, tasks and calendar information. Evolution Data Server was originally developed as a back end for the Evolution information management application, but is now used by various other applications. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2018-15587
SHA-256 | 511be00b0f587ba0dc6ea558c1f1fcc3a38fb96912517b7065e66159c2313bba
Red Hat Security Advisory 2020-1577-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1577-01 - The exiv2 packages provide a command line utility which can display and manipulate image metadata such as EXIF, LPTC, and JPEG comments. Issues addressed include buffer overflow, denial of service, integer overflow, null pointer, and out of bounds read vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2017-18005, CVE-2018-10772, CVE-2018-11037, CVE-2018-14338, CVE-2018-17229, CVE-2018-17230, CVE-2018-17282, CVE-2018-17581, CVE-2018-18915, CVE-2018-19107, CVE-2018-19108, CVE-2018-19535, CVE-2018-19607, CVE-2018-20096, CVE-2018-20097, CVE-2018-20098, CVE-2018-20099, CVE-2018-4868, CVE-2018-9303, CVE-2018-9304, CVE-2018-9305, CVE-2018-9306, CVE-2019-13109, CVE-2019-13111, CVE-2019-13112, CVE-2019-13113, CVE-2019-13114
SHA-256 | 6fcb4e765512a1fc4a9efa0f5040844be05727c64e0629c4fcd021ddd955a548
Red Hat Security Advisory 2020-1616-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1616-01 - Irssi is a modular IRC client with Perl scripting. Issues addressed include a use-after-free vulnerability.

tags | advisory, perl
systems | linux, redhat
advisories | CVE-2019-13045
SHA-256 | 4755ae38cfd0e6bb07a08d3bf578cf573cc2657093ba90f2b97a0458e9be6403
Red Hat Security Advisory 2020-1878-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1878-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2019-10197, CVE-2019-10218, CVE-2019-14907
SHA-256 | b758726fc3dce1df9cf3678855e1f4627e7cead9fa6c32ac4e71014542d6e216
Red Hat Security Advisory 2020-1765-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1765-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat, unix
advisories | CVE-2019-8675, CVE-2019-8696
SHA-256 | 6c7172e6014e31e02924aff5f86de8698fc75edcda92d1a6d449ac1c4ef9ed79
Red Hat Security Advisory 2020-1792-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1792-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Issues addressed include buffer overflow and double free vulnerabilities.

tags | advisory, web, overflow, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2019-5436, CVE-2019-5481, CVE-2019-5482
SHA-256 | 20b600d790458c00804e2e0e5e79fb431b6530c514226f9ef7831ef0c6983bd0
Red Hat Security Advisory 2020-1797-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1797-01 - The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities. Issues addressed include denial of service, integer overflow, and out of bounds read vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2019-1010204, CVE-2019-17451
SHA-256 | 977aba853e081b68d7cfe9b522c96afe5d1e6e77e7d486d03252012392f20933
Red Hat Security Advisory 2020-1810-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1810-01 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Issues addressed include a null pointer vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-13752, CVE-2019-13753, CVE-2019-19923, CVE-2019-19924, CVE-2019-19925, CVE-2019-19959, CVE-2019-8457
SHA-256 | 85b676bb497691e607ef5fdacd40709979ef2a2d5d7b16e1760a580f2edf243a
Red Hat Security Advisory 2020-1769-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1769-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, information leakage, integer overflow, null pointer, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-16871, CVE-2019-10639, CVE-2019-15090, CVE-2019-15099, CVE-2019-15221, CVE-2019-17053, CVE-2019-17055, CVE-2019-18805, CVE-2019-19057, CVE-2019-19073, CVE-2019-19074, CVE-2019-19534, CVE-2019-19768, CVE-2019-19922, CVE-2019-8980, CVE-2020-1749
SHA-256 | b3605c32b8f528963f869695ca9be893e0dcb7b2fe7d7839472a42d2bf6c36f0
Page 2 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close