exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 59 RSS Feed

Files Date: 2022-11-08 to 2022-11-09

Red Hat Security Advisory 2022-7623-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7623-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include a privilege escalation vulnerability.

tags | advisory, imap
systems | linux, redhat, unix
advisories | CVE-2022-30550
SHA-256 | b179fbf11c0921bcf24d4d4ab71f281c6b8c8d9b3c9c355b2c652a2687e77864
Red Hat Security Advisory 2022-7594-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7594-01 - Poppler is a Portable Document Format rendering library, used by applications such as Evince. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-27337
SHA-256 | 7bf204b755003cec844691c6f9ae751c96c9dffa67d3ac1d78dd81375c7681b9
Red Hat Security Advisory 2022-7444-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7444-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, denial of service, double free, information leakage, memory leak, null pointer, out of bounds access, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-36516, CVE-2020-36558, CVE-2021-30002, CVE-2021-3640, CVE-2022-0168, CVE-2022-0617, CVE-2022-0854, CVE-2022-1016, CVE-2022-1048, CVE-2022-1055, CVE-2022-1184, CVE-2022-1852, CVE-2022-20368, CVE-2022-2078
SHA-256 | 39767b39b329544197135ea8814c0b5fda845e7986b427bd47b86765b12afd20
Red Hat Security Advisory 2022-7593-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7593-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2015-20107
SHA-256 | c9698036ccccf35f38744b451c5bcec4034590ecce5a7afd3260a039f38c1c77
Red Hat Security Advisory 2022-7558-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7558-01 - WavPack is a completely open audio compression format providing lossless, high-quality lossy and a unique hybrid compression mode. Issues addressed include an out of bounds read vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-44269
SHA-256 | 1e338feaf675d73bd4aefc6629fca5a17313698dd7cb322dffb6043974255f00
Red Hat Security Advisory 2022-7633-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7633-01 - The dnsmasq packages contain Dnsmasq, a lightweight DNS forwarder and DHCP server. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-0934
SHA-256 | 5c7119799e3e6420f4922acff05d1bd2ebda0ed0a7fb8572b0ec218b25d3c607
Red Hat Security Advisory 2022-7548-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7548-01 - Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-32189
SHA-256 | 06e36d5f4590779b50b6ab38fad7c4240a2bf7d66c80024893766f96209ee301
Red Hat Security Advisory 2022-7704-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7704-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures. Issues addressed include buffer overflow, code execution, information leakage, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-22624, CVE-2022-22628, CVE-2022-22629, CVE-2022-22662, CVE-2022-26700, CVE-2022-26709, CVE-2022-26710, CVE-2022-26716, CVE-2022-26717, CVE-2022-26719, CVE-2022-30293
SHA-256 | 7f201e53d142f0cc702b77fbe65d70c0448bfa7a6edebd1c64382daf9d87ef81
Red Hat Security Advisory 2022-7640-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7640-01 - Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, imap, protocol
systems | linux, redhat
advisories | CVE-2022-1328
SHA-256 | 93bb58cc025203cb3fd5abcf648849004767f0081e36e801c3133795e36a1123
Red Hat Security Advisory 2022-7482-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7482-01 - The Qt5 libraries packages provide Qt 5, version 5 of the Qt cross-platform application framework.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-25255
SHA-256 | 22c56cd56640a647aa399510ba4188b4a4d853112a7018b5ca7a68e34998f5e3
Red Hat Security Advisory 2022-7447-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7447-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1049
SHA-256 | 75e6301e06fee2f194aafe8832beef9771b767257599d4c0a2d2ca75e38ee697
Red Hat Security Advisory 2022-7470-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7470-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-2414
SHA-256 | 5507c8da1c740d2f6841d3150622c1baa029da9d9ec4ab0a4d7a38a9d260d9e0
Red Hat Security Advisory 2022-7519-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7519-01 - Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. Issues addressed include cross site request forgery, cross site scripting, denial of service, information leakage, and privilege escalation vulnerabilities.

tags | advisory, denial of service, vulnerability, xss, csrf
systems | linux, redhat
advisories | CVE-2021-23648, CVE-2022-1705, CVE-2022-1962, CVE-2022-21673, CVE-2022-21698, CVE-2022-21702, CVE-2022-21703, CVE-2022-21713, CVE-2022-28131, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30635
SHA-256 | 3e15d8d2daf7a09f7541e03f3086b2da3507f9323e80ae6e10ec506f6426e5c7
Red Hat Security Advisory 2022-7461-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7461-01 - LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-25636
SHA-256 | adf147e3e8f97333ec28cecb86b6f802ebddc70d8a847df0925b2e33478dc7fb
Red Hat Security Advisory 2022-7524-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7524-01 - Yet Another JSON Library is a small event-driven JSON parser written in ANSI C and a small validating JSON generator. Issues addressed include buffer overflow and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-24795
SHA-256 | 2e4ae12f187b5f09131fceb0e89467b853f50cf963da90a7d06e0f3e14d9ac54
Red Hat Security Advisory 2022-7469-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7469-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1708, CVE-2022-27191, CVE-2022-29162
SHA-256 | e6a17dcd0f6d748520404bfaf18470bd2497aa1b2b9102c241c9bab13ebee020
Red Hat Security Advisory 2022-7541-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7541-01 - Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log. Issues addressed include a script execution vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-24735, CVE-2022-24736
SHA-256 | bf02e501146eeb574f3ed44fe7830dff6e46ea9a95185c00fcba74781f37f498
Red Hat Security Advisory 2022-7592-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7592-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2015-20107
SHA-256 | 97028f9f6690e6affeaf2eb450aad8f54b4aeca22ac96bab2be5ae5e1e9d92f2
Red Hat Security Advisory 2022-7583-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7583-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Xwayland is an X server for running X clients under Wayland. Issues addressed include an out of bounds access vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-2319, CVE-2022-2320
SHA-256 | b1986b58c9c9f2e5fdd40bb599113eefea92bb5a5afd1c60e32a7878dbd593b5
Red Hat Security Advisory 2022-7628-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7628-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include traversal and use-after-free vulnerabilities.

tags | advisory, web, php, vulnerability
systems | linux, redhat
advisories | CVE-2021-21707, CVE-2021-21708, CVE-2021-32610
SHA-256 | c5085c33c69a944a83481bcd51491bb584588fdd62e2fb35c3424bbef37bc4ef
Red Hat Security Advisory 2022-7715-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7715-01 - The libxml2 library is a development toolbox providing the implementation of various XML standards. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2016-3709
SHA-256 | 1c957527a9dbb2c9c4732d2dd67fbd3c78f5162305d77e192ba1e3e2fcab52b5
Red Hat Security Advisory 2022-7730-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7730-01 - The libldb packages provide an extensible library that implements an LDAP-like API to access remote LDAP servers, or use local TDB databases. Issues addressed include a use-after-free vulnerability.

tags | advisory, remote, local
systems | linux, redhat
advisories | CVE-2022-32746
SHA-256 | 512dc372df65b8ba3ec72939d0a9f46959ec1f558d21e2b1df81f4c7c5f434f0
Red Hat Security Advisory 2022-7790-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7790-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-25220
SHA-256 | 0f932fdd294f8d1d0d76999044691e430ba586bffe44427c5d11366ba84b834d
Red Hat Security Advisory 2022-7745-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7745-01 - FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2022-27404, CVE-2022-27405, CVE-2022-27406
SHA-256 | f6809243a495c527493dfb075a37305a8fd75dbf2f52fde3d532f6710438896e
Red Hat Security Advisory 2022-7826-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7826-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.100 RC 2 and .NET Runtime 7.0.0 RC 2.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-41032
SHA-256 | efa962b9f8523bc47cb9d284d6fe6215865bff8b5f0aaae34a313b8bcb04bd57
Page 2 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close