exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 106 RSS Feed

Files Date: 2021-11-10 to 2021-11-11

Red Hat Security Advisory 2021-4140-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4140-02 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, bypass, denial of service, double free, heap overflow, information leakage, null pointer, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-0427, CVE-2020-24502, CVE-2020-24503, CVE-2020-24504, CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139, CVE-2020-26140, CVE-2020-26141, CVE-2020-26143, CVE-2020-26144, CVE-2020-26145, CVE-2020-26146, CVE-2020-26147, CVE-2020-29368, CVE-2020-29660, CVE-2020-36158, CVE-2020-36386, CVE-2021-0129, CVE-2021-20194, CVE-2021-20239, CVE-2021-23133, CVE-2021-28950, CVE-2021-28971, CVE-2021-29155
SHA-256 | 06051ab16cb42d450d376dba8b9418f4b1e3e84d93535dfa51d4c79b9b2affd5
Red Hat Security Advisory 2021-4151-06
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4151-06 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include code execution, cross site scripting, denial of service, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss, python
systems | linux, redhat
advisories | CVE-2020-27619, CVE-2020-28493, CVE-2021-20095, CVE-2021-20270, CVE-2021-23336, CVE-2021-27291, CVE-2021-28957, CVE-2021-42771
SHA-256 | d49d4e9cc1d8294a10ad07970c659f1d865063f8fbef9fec6dfcfdf770c16f00
Red Hat Security Advisory 2021-4404-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4404-03 - The kexec-tools packages contain the /sbin/kexec binary and utilities that together form the user-space component of the kernel's kexec feature. The /sbin/kexec binary facilitates a new kernel to boot using the kernel's kexec feature either on a normal or a panic reboot. The kexec fastboot mechanism allows booting a Linux kernel from the context of an already running kernel.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-20269
SHA-256 | a9d5834679ebba4b31b480ca0318363c4e8a7e449c74f7b25134e7438f953495
Red Hat Security Advisory 2021-4381-05
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4381-05 - GNOME is the default desktop environment of Red Hat Enterprise Linux. Issues addressed include buffer overflow, code execution, cross site scripting, information leakage, integer overflow, traversal, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2020-13558, CVE-2020-24870, CVE-2020-27918, CVE-2020-29623, CVE-2020-36241, CVE-2021-1765, CVE-2021-1788, CVE-2021-1789, CVE-2021-1799, CVE-2021-1801, CVE-2021-1844, CVE-2021-1870, CVE-2021-1871, CVE-2021-21775, CVE-2021-21779, CVE-2021-21806, CVE-2021-28650, CVE-2021-30663, CVE-2021-30665, CVE-2021-30682, CVE-2021-30689, CVE-2021-30720, CVE-2021-30734, CVE-2021-30744, CVE-2021-30749, CVE-2021-30758, CVE-2021-30795
SHA-256 | 6b31628ab9f29a4bc05026050453104d1b307494f816a809a4f05f5a2949608c
Red Hat Security Advisory 2021-4149-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4149-03 - The python-pillow packages contain a Python image processing library that provides extensive file format support, an efficient internal representation, and powerful image-processing capabilities. Issues addressed include buffer over-read, buffer overflow, denial of service, and out of bounds read vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, python
systems | linux, redhat
advisories | CVE-2020-35653, CVE-2020-35655, CVE-2021-25287, CVE-2021-25288, CVE-2021-25290, CVE-2021-25292, CVE-2021-25293, CVE-2021-27921, CVE-2021-27922, CVE-2021-27923, CVE-2021-28675, CVE-2021-28676, CVE-2021-28677, CVE-2021-28678, CVE-2021-34552
SHA-256 | 2805a8b0b24491d46cede2f8a3bbcc386153411f2026d13a54bf69003bb81442
Red Hat Security Advisory 2021-4256-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4256-02 - Graphviz is open-source graph-visualization software. Graph visualization is a way of representing structural information as diagrams of abstract graphs and networks. It has important applications in networking, bioinformatics, software engineering, database and web design, machine learning, and in visual interfaces for other technical domains.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-18032
SHA-256 | 0a9473dbc1f938f6fe35746f4e21a91560fe4802be7f59e4f7a9900bf056d1a6
Red Hat Security Advisory 2021-4324-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4324-02 - psutil is a module providing an interface for retrieving information on all running processes and system utilization in a portable way by using Python. Issues addressed include a double free vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2019-18874
SHA-256 | d5d02c975f45500c5739c50522cbddf275e63c129c6f1ccfa611f7858d833956
Red Hat Security Advisory 2021-4319-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4319-03 - Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats. Issues addressed include buffer overflow, denial of service, integer overflow, and out of bounds read vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-31292, CVE-2021-37618, CVE-2021-37619
SHA-256 | 2d5aaf75b2a5bd79663d6cb4cc446f8a1a1f3085c46a62d410587205c3f85f07
Red Hat Security Advisory 2021-4156-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4156-02 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-33195, CVE-2021-33197, CVE-2021-33198, CVE-2021-36221
SHA-256 | 4c3dd5282b3ebee8e8635817af47e4762a7ae6053ed27ec4c56597597d0cd766
Red Hat Security Advisory 2021-4517-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4517-03 - Vim is an updated and improved version of the vi editor. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-3778, CVE-2021-3796
SHA-256 | 0a99363dbdd9d768cabe0ef36f621c379449d3dfe1f63088cdb292e57b6a16b5
Red Hat Security Advisory 2021-4191-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4191-03 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include information leakage and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-15859, CVE-2021-3592, CVE-2021-3593, CVE-2021-3594, CVE-2021-3595, CVE-2021-3631, CVE-2021-3667
SHA-256 | 64d7fbe0c9f1b5354e27b879038a2c6070838d3da6e94abfc2535d64c1665374
Red Hat Security Advisory 2021-4451-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4451-03 - The gnutls packages provide the GNU Transport Layer Security library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel, cryptography, protocol, python
systems | linux, redhat
advisories | CVE-2021-20231, CVE-2021-20232, CVE-2021-3580
SHA-256 | d6a613e034ba768ea74172f7f2974826a7f6e4c5dbcf90bbb89e1d4814ee6509
Red Hat Security Advisory 2021-4358-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4358-03 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the name service cache daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat, osx
advisories | CVE-2021-27645, CVE-2021-33574, CVE-2021-35942
SHA-256 | 16dc38d5ed172ddc59367e5e6576ecbccd33c10e1ecf8067de90c8efc671ea91
Red Hat Security Advisory 2021-4326-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4326-02 - The libX11 packages contain the core X11 protocol client library.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-31535
SHA-256 | 588be64d8e7ec4bdf8a24e6b2c77f1d017d02fbecb3e24aafdf4e5c7fa435776
Red Hat Security Advisory 2021-4292-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4292-02 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, web, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-28651, CVE-2021-28652, CVE-2021-28662, CVE-2021-31806, CVE-2021-31807, CVE-2021-31808, CVE-2021-33620
SHA-256 | 44dde0c6aa32febf96146f274291765b74b1aae8e28cdf03022d9eab0e1caee9
Red Hat Security Advisory 2021-4510-04
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4510-04 - The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-24370
SHA-256 | f8fd751f8cbcc5f20f6b2bb50f7c74431fb96170ed0c4f6aebc3e7f099f480b4
Red Hat Security Advisory 2021-4160-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4160-03 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include cross site scripting, denial of service, and information leakage vulnerabilities.

tags | advisory, denial of service, vulnerability, xss, python
systems | linux, redhat
advisories | CVE-2021-28957, CVE-2021-29921, CVE-2021-33503, CVE-2021-3426, CVE-2021-3572, CVE-2021-3733, CVE-2021-3737
SHA-256 | d4c975c8f0fd0283493287448972680095337bb6113fc44f4837d867665d4273
Red Hat Security Advisory 2021-4513-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4513-03 - The libsepol library provides an API for the manipulation of SELinux binary policies. It is used by checkpolicy and similar tools, as well as by programs like load_policy that need to perform specific transformations on binary policies. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-36084, CVE-2021-36085, CVE-2021-36086, CVE-2021-36087
SHA-256 | 723c79f7c2e2f7ecfab3483a6c8e832cb7b8b79beef456fe34c35e2810324945
Red Hat Security Advisory 2021-4387-04
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4387-04 - libssh is a library which implements the SSH protocol. It can be used to implement client and server applications. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2020-16135
SHA-256 | 62c54c30735567bcc80007dd4aad91164b23bcf556d0f1dd13c535b9de53df2f
Red Hat Security Advisory 2021-4526-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4526-03 - GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2021-27218, CVE-2021-27219
SHA-256 | cf35e5a5713abf99d53a5c7c129478e544b301b1ae0572080eac2dccb47c88d3
Red Hat Security Advisory 2021-4325-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4325-03 - The lasso packages provide the Lasso library that implements the Liberty Alliance Single Sign-On standards, including the SAML and SAML2 specifications. It allows handling of the whole life-cycle of SAML-based federations and provides bindings for multiple languages.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-28091
SHA-256 | f90a0a4d41208b10bdd96bd2a864d8d4541716e4851ad1f5914016c6a353984c
Red Hat Security Advisory 2021-4339-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4339-03 - Grilo is a framework that provides access to different sources of multimedia content, using a pluggable system. The grilo package contains the core library and elements.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-39365
SHA-256 | e31a76b94e67b8bd82a10b9b1afda7de6c072ee02e1761cef2251a80362edc80
Red Hat Security Advisory 2021-4464-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4464-02 - dnf is a package manager that allows users to manage packages on their systems. It supports RPMs, modules and comps groups & environments. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2021-3445
SHA-256 | 59eae5cb25ac8b4b7eee2bbf161394c3ed7a5ca4a5eb6e89076a7912824987d9
Red Hat Security Advisory 2021-4321-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4321-03 - The linuxptp packages provide Precision Time Protocol implementation for Linux according to IEEE standard 1588 for Linux. The dual design goals are to provide a robust implementation of the standard and to use the most relevant and modern Application Programming Interfaces offered by the Linux kernel.

tags | advisory, kernel, protocol
systems | linux, redhat
advisories | CVE-2021-3571
SHA-256 | 799ab715c64ae9bb88b60a368cd19bd9e423ecb8e1580f45295e7e968b043008
Red Hat Security Advisory 2021-4316-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4316-02 - The zziplib is a lightweight library to easily extract data from zip files.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-18442
SHA-256 | 01be8f9355157dcf56784ad395e520854d8c42ff663c1108a828d4229f3dcb0b
Page 3 of 5
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close