what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 91 RSS Feed

Files Date: 2020-09-30 to 2020-09-30

Red Hat Security Advisory 2020-4076-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4076-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime provides platform independence for non-GUI operating system facilities. Issues addressed include bypass, memory leak, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2019-11719, CVE-2019-11727, CVE-2019-11756, CVE-2019-17006, CVE-2019-17023, CVE-2020-12400, CVE-2020-12401, CVE-2020-12402, CVE-2020-12403, CVE-2020-6829
SHA-256 | 0bda8653bef3bd9a2dd6185671fa4606731fac389e51ba99d05bf92ae5304ba4
Red Hat Security Advisory 2020-4007-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4007-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include double free and memory leak vulnerabilities.

tags | advisory, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2019-20386
SHA-256 | 679e579ce1a64d706478230a079ed37306bbfebe28ceaf8ce124c80a79f01083
Red Hat Security Advisory 2020-3922-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3922-01 - libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV. Issues addressed include a buffer over-read vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-19662
SHA-256 | 7c42558d8e492d797764e6cffad58cb40990c994d3f8fcab51dbbe1fd13868bb
Red Hat Security Advisory 2020-3908-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3908-01 - The cpio packages provide the GNU cpio utility for creating and extracting archives, or copying files from one place to another.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-14866
SHA-256 | 75a15189c477de9c4595fd3572d967b5c800bb8f978b6f8206b452e4f65ab344
Red Hat Security Advisory 2020-3971-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3971-01 - Hunspell is a spell checker and morphological analyzer library and program designed for languages with rich morphology and complex word compounding or character encoding. Issues addressed include an out of bounds read vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-16707
SHA-256 | b1089c0133d6a831bc5e51916b10e6575edf63941d1adb07c665deef211d7323
Red Hat Security Advisory 2020-3984-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3984-01 - FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service server, designed to allow centralized authentication and authorization for a network. Issues addressed include denial of service, information leakage, and privilege escalation vulnerabilities.

tags | advisory, remote, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2019-10143, CVE-2019-13456, CVE-2019-17185
SHA-256 | dd9c1f347716776d653107ebb66d77b11ca9589f569d669463b79f98497f67ed
Red Hat Security Advisory 2020-4001-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4001-01 - The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts, and pcmcia configuration files. Issues addressed include denial of service and privilege escalation vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-0556
SHA-256 | 2e9db63e99e21387471fcbb8757e4d65787474e5c95b020ef6cd83fd40f1cba7
Red Hat Security Advisory 2020-4072-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4072-01 - The libcroco is a standalone Cascading Style Sheet level 2 parsing and manipulation library.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-12825
SHA-256 | b291ed6146e5b22b9fa7ee8556cd1b722ab4abaabf752dc6381a01c8645ba1a0
Red Hat Security Advisory 2020-3949-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3949-01 - The librabbitmq packages provide an Advanced Message Queuing Protocol client library that allows you to communicate with AMQP servers using protocol version 0-9-1. Issues addressed include buffer overflow and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2019-18609
SHA-256 | 4cc62e232885ffe0b1e7b4266cc37f36c29f24286fac8c507fc79825896da6a9
Red Hat Security Advisory 2020-4005-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4005-01 - libxslt is a library for transforming XML files into other textual formats using the standard XSLT stylesheet transformation mechanism. Issues addressed include bypass, information leakage, and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2019-11068, CVE-2019-18197
SHA-256 | 50e015e2e4971b0c2a3e438b695d4b720467198d74806c2682c4d6e4b7886f5e
Red Hat Security Advisory 2020-3940-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3940-01 - Openwsman is a project intended to provide an open source implementation of the Web Services Management specification and to expose system management information on the Linux operating system using the WS-Management protocol. WS-Management is based on a suite of web services specifications and usage requirements that cover all system management aspects. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service, protocol
systems | linux, redhat
advisories | CVE-2019-3833
SHA-256 | 303a10efa8a876f7f51b537c8b1c58a4e4ce9f6a194a1974c4ba43bd215452e9
Red Hat Security Advisory 2020-3877-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3877-01 - The Audio File library is an implementation of the Audio File Library from SGI, which provides an API for accessing audio file formats like AIFF/AIFF-C, WAVE, and NeXT/Sun .snd/.au files. Issues addressed include buffer overflow, denial of service, and null pointer vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2018-13440, CVE-2018-17095
SHA-256 | d0ede06f9a6cc682be6389f24883211760ce79210e7c58ad0817e1d972cc9de7
Red Hat Security Advisory 2020-3906-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3906-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include a memory leak vulnerability.

tags | advisory, kernel, memory leak
systems | linux, redhat
advisories | CVE-2018-15746, CVE-2019-20382
SHA-256 | b0f0eae60aac7f07c80ec57f369f946786c09f7b95028772e1382f40c7462d0c
Red Hat Security Advisory 2020-4031-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4031-01 - FreeRDP is a free implementation of the Remote Desktop Protocol, released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox. Issues addressed include double free, integer overflow, and out of bounds read vulnerabilities.

tags | advisory, remote, overflow, vulnerability, protocol
systems | linux, redhat, windows
advisories | CVE-2020-11018, CVE-2020-11019, CVE-2020-11038, CVE-2020-11039, CVE-2020-11040, CVE-2020-11041, CVE-2020-11042, CVE-2020-11043, CVE-2020-11044, CVE-2020-11045, CVE-2020-11046, CVE-2020-11047, CVE-2020-11048, CVE-2020-11049, CVE-2020-11058, CVE-2020-11085, CVE-2020-11086, CVE-2020-11087, CVE-2020-11088, CVE-2020-11089, CVE-2020-11522, CVE-2020-11525, CVE-2020-11526, CVE-2020-13396, CVE-2020-13397
SHA-256 | d37fa26a22d073b815b332659e669b9540e4614c0ad306ab73cb1a6cc3b20998
Red Hat Security Advisory 2020-3978-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3978-01 - GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures. The Intelligent Input Bus is an input method framework for multilingual input in Unix-like operating systems. Issues addressed include an improper authorization vulnerability.

tags | advisory
systems | linux, redhat, unix
advisories | CVE-2019-12450, CVE-2019-14822
SHA-256 | 9f8cb2f43abb3d2471b7b4e9313f38c01a7d953f41039370948b252d4b0dbbcc
Red Hat Security Advisory 2020-3952-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3952-01 - Expat is a C library for parsing XML documents. Issues addressed include buffer over-read and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-20843, CVE-2019-15903
SHA-256 | 2b705d46fc0a7f254fb42ef3630f6d41901aee8d07e1f8a9056439a9d0ef8872
Red Hat Security Advisory 2020-4060-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4060-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, bypass, denial of service, information leakage, memory leak, null pointer, out of bounds read, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2017-18551, CVE-2018-20836, CVE-2019-12614, CVE-2019-15217, CVE-2019-15807, CVE-2019-15917, CVE-2019-16231, CVE-2019-16233, CVE-2019-16994, CVE-2019-17053, CVE-2019-17055, CVE-2019-18808, CVE-2019-19046, CVE-2019-19055, CVE-2019-19058, CVE-2019-19059, CVE-2019-19062, CVE-2019-19063, CVE-2019-19332, CVE-2019-19447, CVE-2019-19523, CVE-2019-19524, CVE-2019-19530, CVE-2019-19534, CVE-2019-19537, CVE-2019-19767
SHA-256 | c6fe9b1ac74526ab1e05aa960ec4c626b83f18c09caa7217cd9c791d10b25a47
Red Hat Security Advisory 2020-3977-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3977-01 - The evince packages provide a simple multi-page document viewer for Portable Document Format, PostScript, Encapsulated PostScript files, and, with additional back-ends, also the Device Independent File format files. Poppler is a Portable Document Format rendering library, used by applications such as Evince.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-14494
SHA-256 | 42af69c3e86d1a57bd532dac1130e7964f0c0922c337b437011c7a1470c45609
Red Hat Security Advisory 2020-3907-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3907-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-ma packages provide the user-space component for running virtual machines that use KVM on the IBM z Systems, IBM Power, and 64-bit ARM architectures. Issues addressed include a memory leak vulnerability.

tags | advisory, kernel, memory leak
systems | linux, redhat
advisories | CVE-2018-15746, CVE-2019-20382
SHA-256 | 2fc0326b0d731eb90d350ba8043da129eac010c786f7da0e5ac0dcb96fd08d74
Red Hat Security Advisory 2020-3944-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3944-01 - Universal Office Converter is a command line tool to convert any document format that LibreOffice can import to any document format that LibreOffice can export. It makes use of the LibreOffice's UNO bindings for non-interactive conversion of documents. Issues addressed include local file inclusion and server-side request forgery vulnerabilities.

tags | advisory, local, vulnerability, file inclusion
systems | linux, redhat
advisories | CVE-2019-17400
SHA-256 | f562b138d2166c12688d8331a98a320f007aa8360e40afef4cc96795041f4c2d
Red Hat Security Advisory 2020-3970-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3970-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server. Issues addressed include an open redirection vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2019-14857, CVE-2019-20479
SHA-256 | d142a1e95c066a012d2ce9e98141b237cefd53ba678089138cd3d869bab182cc
Red Hat Security Advisory 2020-4035-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4035-01 - WebKitGTK+ is port of the WebKit portable web rendering engine to the GTK+ platform. These packages provide WebKitGTK+ for GTK+ 3. Issues addressed include code execution, cross site scripting, denial of service, information leakage, out of bounds read, spoofing, and use-after-free vulnerabilities.

tags | advisory, web, denial of service, spoof, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2019-11070, CVE-2019-6237, CVE-2019-6251, CVE-2019-8506, CVE-2019-8524, CVE-2019-8535, CVE-2019-8536, CVE-2019-8544, CVE-2019-8551, CVE-2019-8558, CVE-2019-8559, CVE-2019-8563, CVE-2019-8571, CVE-2019-8583, CVE-2019-8584, CVE-2019-8586, CVE-2019-8587, CVE-2019-8594, CVE-2019-8595, CVE-2019-8596, CVE-2019-8597, CVE-2019-8601, CVE-2019-8607, CVE-2019-8608, CVE-2019-8609, CVE-2019-8610, CVE-2019-8611, CVE-2019-8615
SHA-256 | f2c3ef2b47857feb48b1d93f7489e2bf473181cc062437d3c25816b13f57ac13
Red Hat Security Advisory 2020-3973-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3973-01 - The SpamAssassin tool provides a way to reduce unsolicited commercial email from incoming email. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2019-12420
SHA-256 | 66516f5b422b11356fef6a09db97631f8edd62fd319c765cf062edc173c0da39
Red Hat Security Advisory 2020-4004-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4004-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2019-17563, CVE-2020-13935
SHA-256 | 00ded328de858e815a6f527a23de12c7cb790562b75112299916170e987f53d3
Red Hat Security Advisory 2020-4025-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4025-01 - Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2020-0569, CVE-2020-0570
SHA-256 | 7a4b77094cf15e963b24a7442fe4a78e3687762b9c85346dab4c339ba60c7032
Page 2 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close