exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 1,629 RSS Feed

Python Files

Ubuntu Security Notice USN-6891-1
Posted Jul 11, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6891-1 - It was discovered that Python incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS. It was discovered that Python incorrectly used regular expressions vulnerable to catastrophic backtracking. A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS.

tags | advisory, remote, denial of service, arbitrary, python
systems | linux, ubuntu
advisories | CVE-2015-20107, CVE-2018-14647, CVE-2018-20406, CVE-2018-20852, CVE-2019-16056, CVE-2019-16935, CVE-2019-17514, CVE-2019-18348, CVE-2019-20907, CVE-2019-5010, CVE-2019-9674, CVE-2019-9947, CVE-2019-9948, CVE-2020-14422
SHA-256 | fbe8fb1e1da71de79cf48d36a39bf43a4be9940567b335a2187326de0f10f8fe
Red Hat Security Advisory 2024-4260-03
Posted Jul 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4260-03 - An update for python-idna is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, python
systems | linux, redhat
advisories | CVE-2024-3651
SHA-256 | 5e106c2d4f869c410129bcad95137185a2fb37548e3daf2a3111f068ffef5cb9
Red Hat Security Advisory 2024-4231-03
Posted Jul 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4231-03 - An update for python-jinja2 is now available for Red Hat Enterprise Linux 8.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2024-34064
SHA-256 | c5188966d9c7890a4f5668b12fc5079cebf0363d89c7febf32ff409713294915
Red Hat Security Advisory 2024-4227-03
Posted Jul 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4227-03 - An update for python-pillow is now available for Red Hat Enterprise Linux 8. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, python
systems | linux, redhat
advisories | CVE-2024-28219
SHA-256 | 65ffa14489ee69ff80247bb3f2e076ec5f58dca0b10d6ac7d324a9dd229debb0
Red Hat Security Advisory 2024-4054-03
Posted Jun 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4054-03 - An update for python-gunicorn is now available for Red Hat OpenStack Platform 16.2. Issues addressed include a HTTP request smuggling vulnerability.

tags | advisory, web, python
systems | linux, redhat
advisories | CVE-2024-1135
SHA-256 | 006d45abb3ce55a9d1c68e005d600d4cd88219e32a395eb6e15c678a65b0ecee
Red Hat Security Advisory 2024-4053-03
Posted Jun 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4053-03 - An update for python-yaql, openstack-tripleo-heat-templates, and openstack-tripleo-common is now available for Red Hat OpenStack Platform 16.2. Issues addressed include an information leakage vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2024-29156
SHA-256 | 7bddb16234e4480f1da029a7e880892df709f692fee0a83d970d1226429a75d3
Red Hat Security Advisory 2024-3846-03
Posted Jun 12, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3846-03 - An update for python-idna is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, python
systems | linux, redhat
advisories | CVE-2024-3651
SHA-256 | 26ab2c9f0250acd2cff10d04d7f9fe69ce6054e704c30e8572fb9fa8b0cd2ad7
Debian Security Advisory 5704-1
Posted Jun 6, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5704-1 - Multiple security issues were discovered in Pillow, a Python imaging library, which could result in denial of service or the execution of arbitrary code if malformed images are processed.

tags | advisory, denial of service, arbitrary, python
systems | linux, debian
advisories | CVE-2023-44271, CVE-2023-50447, CVE-2024-28219
SHA-256 | 39d19c693f17390d6a2ae39c504630ddbff9dabe4a9550c53beda72dd79c2817
Red Hat Security Advisory 2024-3552-03
Posted Jun 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3552-03 - An update for python-idna is now available for Red Hat Enterprise Linux 8.6. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, python
systems | linux, redhat
advisories | CVE-2024-3651
SHA-256 | c63ced90c739c968e8965258c8acce78fcd8808bf70568114945a68a7a59c991
Red Hat Security Advisory 2024-3543-03
Posted Jun 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3543-03 - An update for python-idna is now available for Red Hat Enterprise Linux 8.8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, python
systems | linux, redhat
advisories | CVE-2024-3651
SHA-256 | bb1f55f8410c5301b4ec73c7520f7e819122171b9a824f0e1e0834e44679a0b4
Debian Security Advisory 5700-1
Posted May 30, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5700-1 - An SQL injection was discovered in pymysql, a pure Python MySQL driver.

tags | advisory, sql injection, python
systems | linux, debian
advisories | CVE-2024-36039
SHA-256 | 9327b88d4263400201612dd920f846d1a80857a43d9803b4e3a6335b15e6b885
Ubuntu Security Notice USN-6673-3
Posted May 28, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6673-3 - USN-6673-1 provided a security update for python-cryptography. This update provides the corresponding update for Ubuntu 24.04 LTS. It was discovered that python-cryptography incorrectly handled memory operations when processing mismatched PKCS#12 keys. A remote attacker could possibly use this issue to cause python-cryptography to crash, leading to a denial of service. This issue only affected Ubuntu 23.10.

tags | advisory, remote, denial of service, python
systems | linux, ubuntu
advisories | CVE-2024-26130
SHA-256 | fae6e3df5e57be08d838136e5bf26a4b931c04ece1afafb337e7383996700614
Red Hat Security Advisory 2024-3275-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3275-03 - An update for python-dns is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, python
systems | linux, redhat
advisories | CVE-2023-29483
SHA-256 | 826efc465bb4fc21a0c5317de4fb3f85e3079ddd05d9b345196967e5087d6f63
Red Hat Security Advisory 2024-3102-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3102-03 - An update for python-jinja2 is now available for Red Hat Enterprise Linux 8.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2024-22195
SHA-256 | 771d9b34967c4f401b69ae5d15bff4b6388b0f827941bebfe8be0af99c4d3ca6
Red Hat Security Advisory 2024-3005-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3005-03 - An update for python-pillow is now available for Red Hat Enterprise Linux 8.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-44271
SHA-256 | 9a4d07d9090af2aef0e45cedd203af3f8f4f603ca5d859e6af2f6ed3d71c48fc
Red Hat Security Advisory 2024-2769-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2769-03 - An update for python-openstackclient is now available for Red Hat OpenStack Platform 17.1.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-6110
SHA-256 | 1a39bf325ec50fa79fd99511bf73a33cfc6fa55f89d215219f0359e6d74515af
Red Hat Security Advisory 2024-2768-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2768-03 - An update for python-paramiko is now available for Red Hat OpenStack Platform 17.1.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | f37a8b7aa88c4f9444513684b3cc30880447ac100564688169a77893508a6731
Red Hat Security Advisory 2024-2737-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2737-03 - An update for python-openstackclient is now available for Red Hat OpenStack Platform 17.1.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-6110
SHA-256 | f4b06723c41c7c06eed47d7a98c5f714697071420a371a29482fb84d7b7e6466
Red Hat Security Advisory 2024-2735-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2735-03 - An update for python-paramiko is now available for Red Hat OpenStack Platform 17.1.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | bbb9562eb8766b80e5c21b130e2952203da7814a4ed952b2df3afbadc405f511
Red Hat Security Advisory 2024-2734-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2734-03 - An update for python-urllib3 is now available for Red Hat OpenStack Platform 17.1.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-45803
SHA-256 | d15862742a4bce50c6cbd9b6587009dc6f89618a29c038d331e3ee8cb6d22b0f
Red Hat Security Advisory 2024-2732-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2732-03 - An update for python-glance-store is now available for Red Hat OpenStack Platform 17.1.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2024-1141
SHA-256 | 93de0d27163fa0f923223d300da3fbff43fc50d5f70761a59e2e81ad77227803
Red Hat Security Advisory 2024-2731-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2731-03 - An update for python-django is now available for Red Hat OpenStack Platform 17.1.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2024-24680
SHA-256 | 749bda489d3bfc76688ab6f97984e0acc2d2e5b3ebc1c9a587ee1e585a68c00c
Red Hat Security Advisory 2024-2727-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2727-03 - An update for python-gunicorn is now available for Red Hat OpenStack Platform 17.1. Issues addressed include a HTTP request smuggling vulnerability.

tags | advisory, web, python
systems | linux, redhat
advisories | CVE-2024-1135
SHA-256 | 2a37dee4207eefc9ea347826e5c8f8985a226d64408621fc69e2c9020364f408
SIPPTS 4.0
Posted May 16, 2024
Authored by Pepelux | Site github.com

Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. It is programmed in Python script and it allows us to check the security of a VoIP server using SIP protocol, over UDP, TCP and TLS protocols.

Changes: Unified scripts into one. Bug fixes. Deleted script sipfuzzer. Added two parameters.
tags | tool, udp, telephony, tcp, protocol, python
systems | unix
SHA-256 | c39fa34d085c0c332acd12f54b5016ced5d9dfc4d1687a6d231fee23f51a101e
Gentoo Linux Security Advisory 202405-01
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-1 - Multiple vulnerabilities have been discovered in Python and PyPy3, the worst of which can lead to privilege escalation. Versions greater than or equal to 3.10.14:3.10 are affected.

tags | advisory, vulnerability, python
systems | linux, gentoo
advisories | CVE-2023-24329, CVE-2023-40217, CVE-2023-41105, CVE-2023-6507, CVE-2023-6597, CVE-2024-0450
SHA-256 | 6e25bc5c65df63d8a01e63b802487986b9e6cedfc10b8dea10de68a2cc7d298e
Page 1 of 66
Back12345Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close