exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 3,694 RSS Feed

Protocol Files

OpenSCAP Libraries 1.3.8
Posted Jun 21, 2023
Site open-scap.org

The openscap project is a set of open source libraries that support the SCAP (Security Content Automation Protocol) set of standards from NIST. It supports CPE, CCE, CVE, CVSS, OVAL, and XCCDF.

Changes: The boot-time remediation service for systemd's Offline Update mode is now disabled by default. Added offline capabilities to the shadow OVAL probe. Added offline capabilities to the sysctl OVAL probe. Added auristorfs to list of network filesystems. Added new experimental linux-bound fwupdsecattr probe for system firmware security attributes (fwupd-based). Used ListUnitFiles D-Bus method to fetch all units in systemd OVAL probe. Fixed minor resource leaks.
tags | protocol, library
systems | unix
SHA-256 | d4bf0dd35e7f595f34a440ebf4234df24faa2602c302b96c43274dbb317803b3
Debian Security Advisory 5429-1
Posted Jun 16, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5429-1 - Multiple vulnerabilities have been discovered in Wireshark, a network protocol analyzer which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability, protocol
systems | linux, debian
advisories | CVE-2023-0666, CVE-2023-0668, CVE-2023-1161, CVE-2023-1992, CVE-2023-1993, CVE-2023-1994, CVE-2023-2854, CVE-2023-2855, CVE-2023-2856, CVE-2023-2857, CVE-2023-2858, CVE-2023-2879, CVE-2023-2952
SHA-256 | fdd9b5fe911c6dfc81948dc43f5046a8cc28aa6f9c6b86fbf96752879e1a8880
Red Hat Security Advisory 2023-3489-01
Posted Jun 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3489-01 - Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol server, as well as command-line utilities and Web UI packages for server administration.

tags | advisory, web, protocol
systems | linux, redhat
advisories | CVE-2023-1055
SHA-256 | 034b171db42543f7d6cfa17382068a6799323ddd4aa9fc6ccfaac590b7175856
Red Hat Security Advisory 2023-3460-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3460-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service, protocol
systems | linux, redhat
advisories | CVE-2022-32206, CVE-2023-23916
SHA-256 | 4f35d214f26f023db9755bcd3961524c8e3816178818ad49bdfc847516db4cee
Red Hat Security Advisory 2023-3361-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3361-01 - The gnutls packages provide the GNU Transport Layer Security library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-0361
SHA-256 | 7527cafe3af7b9759f5621380318a7a9bedcfe4a4a2b176c9a80003da1735f92
Red Hat Security Advisory 2023-3408-01
Posted Jun 1, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3408-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include double free and use-after-free vulnerabilities.

tags | advisory, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2022-4304, CVE-2022-4450, CVE-2023-0215
SHA-256 | f72c65031868645261cd4d6a767c461670e58de67837da3bcbb897896baa72fe
OpenSSL Toolkit 3.1.1
Posted May 30, 2023
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide. The 3.1.x series is the current major version of OpenSSL.

Changes: Mitigation for for very slow OBJ_obj2txt() performance with gigantic OBJECT IDENTIFIER sub-identities. Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms. Fixed documentation of X509_VERIFY_PARAM_add0_policy(). Fixed handling of invalid certificate policies in leaf certificates. Limited the number of nodes created in a policy tree.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2023-0464, CVE-2023-0465, CVE-2023-0466, CVE-2023-1255, CVE-2023-2650
SHA-256 | b3aa61334233b852b63ddb048df181177c2c659eb9d4376008118f9c08d07674
OpenSSL Toolkit 3.0.9
Posted May 30, 2023
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide. The 3.x series is the current major version of OpenSSL.

Changes: Mitigation for for very slow OBJ_obj2txt() performance with gigantic OBJECT IDENTIFIER sub-identities. Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms. Fixed documentation of X509_VERIFY_PARAM_add0_policy(). Fixed handling of invalid certificate policies in leaf certificates. Limited the number of nodes created in a policy tree.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2023-0464, CVE-2023-0465, CVE-2023-0466, CVE-2023-1255, CVE-2023-2650
SHA-256 | eb1ab04781474360f77c318ab89d8c5a03abc38e63d65a603cabbf1b00a1dc90
OpenSSL Toolkit 1.1.1u
Posted May 30, 2023
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Mitigation for for very slow OBJ_obj2txt() performance with gigantic OBJECT IDENTIFIER sub-identities. Fixed documentation of X509_VERIFY_PARAM_add0_policy(). Fixed handling of invalid certificate policies in leaf certificates. Limited the number of nodes created in a policy tree.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2023-0464, CVE-2023-0465, CVE-2023-0466, CVE-2023-2650
SHA-256 | e2f8d84b523eecd06c7be7626830370300fbcc15386bf5142d72758f6963ebc6
Wireshark Analyzer 4.0.6
Posted May 25, 2023
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: 9 vulnerabilities and 15 bugs have been fixed. Updated protocol support includes batadv, BFCP, CommunityID, COSE, GDSDB, H.265, HTTP, ILP, ISAKMP, MSMMS, NNTP, NR RRC, NTLMSSP, QUIC, RTPS, SPNEGO, Synphasor, TCP, UDS, ULP, USB HID, and XRA.
tags | tool, sniffer, protocol
systems | windows, unix
advisories | CVE-2023-0666, CVE-2023-0668, CVE-2023-2854, CVE-2023-2855, CVE-2023-2856, CVE-2023-2857, CVE-2023-2858
SHA-256 | 0079097a1b17ebc7250a73563f984c13327dac5016b7d53165810fbcca4bd884
Nmap Port Scanner 7.94
Posted May 22, 2023
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.

Changes: Zenmap and Ndiff now use Python 3. Added partial silent-install support to the Nmap Windows installer. Upgraded Npcap from version 1.71 to the latest version 1.75. 23 highlighted changes in all.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | 7ebc3a0d369d5965ba8b6513bce3ff6d3307a7cc87dd18f70d0af5d8e66a2849
Red Hat Security Advisory 2023-3185-01
Posted May 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3185-01 - AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms. This release of Red Hat AMQ Broker 7.10.3 includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include bypass, denial of service, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2022-22970, CVE-2022-22971, CVE-2022-3782, CVE-2023-0482, CVE-2023-20860, CVE-2023-20861
SHA-256 | 1a2458a3502ff1a7cb28ee6141aa2e6ef424063c12d96126e29943cfe76d91c6
Red Hat Security Advisory 2023-3148-01
Posted May 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3148-01 - Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-2295
SHA-256 | f4f08ffc510074c2fbd0224cf18b3dd3a42a3b18eb5e57ae70fd1b2d88173513
Red Hat Security Advisory 2023-2792-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2792-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, protocol
systems | linux, redhat
advisories | CVE-2022-2795, CVE-2022-3094, CVE-2022-3736, CVE-2022-3924
SHA-256 | 50c83c451bb40556edd3e4cf24d8c488c12b1f5a3da18c7b2f4a812f7642130c
Red Hat Security Advisory 2023-2963-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2963-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Issues addressed include file download and use-after-free vulnerabilities.

tags | advisory, web, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2022-35252, CVE-2022-43552
SHA-256 | 006feb222afe5b1a95cbfec0de94409663f53491d7e4f71e806fdb198dcc2aea
Red Hat Security Advisory 2023-2851-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2851-01 - FreeRDP is a free implementation of the Remote Desktop Protocol, released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox. Issues addressed include buffer overflow and out of bounds read vulnerabilities.

tags | advisory, remote, overflow, vulnerability, protocol
systems | linux, redhat, windows
advisories | CVE-2022-39282, CVE-2022-39283, CVE-2022-39316, CVE-2022-39317, CVE-2022-39318, CVE-2022-39319, CVE-2022-39320, CVE-2022-39347, CVE-2022-41877
SHA-256 | f0379894be6666fb53be81f0b55090e4710e35af72a8be9b1039e7b2dbfe5ce8
Red Hat Security Advisory 2023-3107-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3107-01 - Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-2295
SHA-256 | 867eab9138fdb77f0cb1d02a6a9554c8e36838bb46e1128432fc61f5e721b3e1
Red Hat Security Advisory 2023-2786-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2786-01 - Wayland is a protocol for a compositor to talk to its clients, as well as a C library implementation of that protocol. The compositor can be a standalone display server running on Linux kernel modesetting and evdev input devices, an X application, or a wayland client itself. The clients can be traditional applications, X servers or other display servers.

tags | advisory, kernel, protocol
systems | linux, redhat
advisories | CVE-2021-3782
SHA-256 | 376d6fcd00cecb782d135719b7baa66bd171461ef415c9123fc82377a08d66c3
Red Hat Security Advisory 2023-3095-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3095-01 - Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, protocol
systems | linux, redhat
advisories | CVE-2023-23009
SHA-256 | 6ad6b0777cc9afac96066f0ee6b0e9e70aa70203b6d36b01b948da480bc70580
Red Hat Security Advisory 2023-3002-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3002-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-2795
SHA-256 | c783b95911064466d4de6b7a3558786a356e5518f17b574109e4d310c24b41e7
Red Hat Security Advisory 2023-3000-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3000-01 - The Dynamic Host Configuration Protocol is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network. Issues addressed include a memory leak vulnerability.

tags | advisory, protocol, memory leak
systems | linux, redhat
advisories | CVE-2022-2928, CVE-2022-2929
SHA-256 | 52692430782fa734b3f81bc5ddcffa7824db44b45fc33fd1cace19f8fb6368d3
Red Hat Security Advisory 2023-2987-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2987-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-1615
SHA-256 | 1b9cf4245be8e2f56757abc9b93f888d3fe45d5f6eafbdfb91918b82d8f5f599
Red Hat Security Advisory 2023-3106-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3106-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.

tags | advisory, web, protocol
systems | linux, redhat
advisories | CVE-2023-27535
SHA-256 | 43c394299ac0168fef5809daea033982f40ef17d2e4f14b297545d074bd385ba
Red Hat Security Advisory 2023-2969-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2969-01 - The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol, including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base browser. Issues addressed include memory leak and null pointer vulnerabilities.

tags | advisory, perl, vulnerability, protocol, memory leak
systems | linux, redhat
advisories | CVE-2022-44792, CVE-2022-44793
SHA-256 | 346deac59da79643700ed12bedb47e1383d4a31ba08328abd954d72fa08195c3
Red Hat Security Advisory 2023-2801-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2801-01 - FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD. Issues addressed include denial of service, information leakage, and out of bounds read vulnerabilities.

tags | advisory, denial of service, tcp, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2022-37032
SHA-256 | 3a10bb72f7357e92e5b6b4aba350649e37e6821dd920197798a2d2c3b8dad809
Page 6 of 148
Back45678Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close