exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 1,596 RSS Feed

Python Files

Ubuntu Security Notice USN-6673-2
Posted Mar 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6673-2 - USN-6673-1 provided a security update for python-cryptography. This update provides the corresponding update for Ubuntu 16.04 LTS. Hubert Kario discovered that python-cryptography incorrectly handled errors returned by the OpenSSL API when processing incorrect padding in RSA PKCS#1 v1.5. A remote attacker could possibly use this issue to expose confidential or sensitive information.

tags | advisory, remote, python
systems | linux, ubuntu
advisories | CVE-2023-50782
SHA-256 | c4fe18ae97be2193d34a7e1f1b12596463b48313b3820550e75dc093759247ba
Ubuntu Security Notice USN-6673-1
Posted Mar 4, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6673-1 - Hubert Kario discovered that python-cryptography incorrectly handled errors returned by the OpenSSL API when processing incorrect padding in RSA PKCS#1 v1.5. A remote attacker could possibly use this issue to expose confidential or sensitive information. It was discovered that python-cryptography incorrectly handled memory operations when processing mismatched PKCS#12 keys. A remote attacker could possibly use this issue to cause python-cryptography to crash, leading to a denial of service. This issue only affected Ubuntu 23.10.

tags | advisory, remote, denial of service, python
systems | linux, ubuntu
advisories | CVE-2023-50782, CVE-2024-26130
SHA-256 | 01de93cd85b2bb26752f49682241d7f6847ee989213ef66fd7a7389e73b6b48a
Red Hat Security Advisory 2024-1060-03
Posted Mar 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1060-03 - An update for python-pillow is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, python
systems | linux, redhat
advisories | CVE-2023-50447
SHA-256 | 760ee5b7d8e2659215b52748f1d60365ac4849df90830cfd3f71064349e878df
Red Hat Security Advisory 2024-1059-03
Posted Mar 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1059-03 - An update for python-pillow is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, python
systems | linux, redhat
advisories | CVE-2023-50447
SHA-256 | 02992f7c48d13d7834456c07f3822b6de0850dc4c50dc9baeb00d0d3540d8730
Red Hat Security Advisory 2024-1058-03
Posted Mar 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1058-03 - An update for python-pillow is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, python
systems | linux, redhat
advisories | CVE-2023-50447
SHA-256 | 92af62c9e4ab8b602262f8dc118f075d3342c33ab951114c5cfa8a7d29694672
Ubuntu Security Notice USN-6668-1
Posted Feb 28, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6668-1 - It was discovered that when python-openstackclient attempted to delete a non-existing access rule, it would delete another existing access rule instead, contrary to expectations.

tags | advisory, python
systems | linux, ubuntu
advisories | CVE-2023-6110
SHA-256 | 8b976b5faa5d4b10b0fc031169e7fc9d450e6f7d3e44c15b0b2209066d59a417
Red Hat Security Advisory 2024-0893-03
Posted Feb 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0893-03 - An update for python-pillow is now available for Red Hat Enterprise Linux 8. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, python
systems | linux, redhat
advisories | CVE-2023-50447
SHA-256 | c38f79aa1fb6858b5c05f7a4fe033ec4d8c9043ac0b28db82931dc9620b2aa19
Red Hat Security Advisory 2024-0857-03
Posted Feb 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0857-03 - An update for python-pillow is now available for Red Hat Enterprise Linux 7. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, python
systems | linux, redhat
advisories | CVE-2023-50447
SHA-256 | 477156adac9fcdf1d868e035fabb6e0d47125c4a8ed81b73a516eeb0465cc5fe
Red Hat Security Advisory 2024-0754-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0754-03 - An update for python-pillow is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, python
systems | linux, redhat
advisories | CVE-2023-50447
SHA-256 | 73e8f56ca7554fb868a666139c8a00887803431311bd6fbf18291327741a2aef
Red Hat Security Advisory 2024-0588-03
Posted Jan 31, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0588-03 - An update for python-urllib3 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-43804
SHA-256 | 6436a3c69d590a691ed1868695481dfc85517b642342b841f4c555390078c3cf
Red Hat Security Advisory 2024-0587-03
Posted Jan 31, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0587-03 - An update for python-pip is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a traversal vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2007-4559
SHA-256 | 54f65fc64232ca26db36e6428dcbc73ae9e63ad1f8e5b0e49228842970aaa122
Jenkins 2.441 / LTS 2.426.3 Arbitrary File Read
Posted Jan 29, 2024
Authored by binganao | Site github.com

Jenkins versions 2.441 and below and LTS 2.426.3 and below remote arbitrary file read proof of concept exploit written in Python.

tags | exploit, remote, arbitrary, proof of concept, python
advisories | CVE-2024-23897
SHA-256 | 4fdefdc8a91925284359a1beec765f58e6f6a5a76aa3e27c5a5a2fb4ba6cd562
Red Hat Security Advisory 2024-0464-03
Posted Jan 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0464-03 - An update for python-urllib3 is now available for Red Hat Enterprise Linux 9.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-43804
SHA-256 | 5e2d7a5624f97d20a6d70a2a3e5fdb17bfba7509f3c18063065f005ae58cf9e0
Red Hat Security Advisory 2024-0374-03
Posted Jan 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0374-03 - An update for python-pip is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a traversal vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2007-4559
SHA-256 | aca7268546fe5f209e0fa0512ae242587576a7d22a54acf950b7abcdf24acef6
Red Hat Security Advisory 2024-0345-03
Posted Jan 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0345-03 - An update for python-pillow is now available for Red Hat Enterprise Linux 7.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-44271
SHA-256 | 577f221d2e76f426fe238a8135c7fae4c7d1338480e41329e362e8922a5d1576
Red Hat Security Advisory 2024-0300-03
Posted Jan 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0300-03 - An update for python-urllib3 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-43804
SHA-256 | 4412f703d959c59aa8a60d7a59b5e7a78dd01b8efcff48d6555296c3f35bf621
Red Hat Security Advisory 2024-0299-03
Posted Jan 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0299-03 - An update for python-requests is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-32681
SHA-256 | 9701ca8b572d6d25dfb6014a97a226ddccc462f28d27056943a62ff62a2e53fd
Red Hat Security Advisory 2024-0214-03
Posted Jan 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0214-03 - An update for python-werkzeug is now available for Red Hat OpenStack Platform 17.1. Issues addressed include denial of service and remote shell upload vulnerabilities.

tags | advisory, remote, denial of service, shell, vulnerability, python
systems | linux, redhat
advisories | CVE-2023-46136
SHA-256 | e72c9c61fc04da0c2c56bb14ee3572f7d800cb7d313211fccb50192eb1de162c
Red Hat Security Advisory 2024-0213-03
Posted Jan 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0213-03 - An update for python-eventlet is now available for Red Hat OpenStack Platform 17.1.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-5625
SHA-256 | d1f3e384b799d03376bb371dd644c80c2eccaead5ca974b756548bfb06ccaa28
Red Hat Security Advisory 2024-0212-03
Posted Jan 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0212-03 - An update for python-django is now available for Red Hat OpenStack Platform 17.1. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, python
systems | linux, redhat
advisories | CVE-2023-36053
SHA-256 | ffba3f678f0c9a7c0e730bcf38f3ecdb2dccccd53dfe2ecd2e5733d41eb5074b
Red Hat Security Advisory 2024-0189-03
Posted Jan 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0189-03 - An update for python-werkzeug is now available for Red Hat OpenStack Platform 17.1. Issues addressed include denial of service and remote shell upload vulnerabilities.

tags | advisory, remote, denial of service, shell, vulnerability, python
systems | linux, redhat
advisories | CVE-2023-46136
SHA-256 | 50c2f21eebdf9757eb666fbf646f7701855b330687977003cfb6ff2ba950f45c
Red Hat Security Advisory 2024-0188-03
Posted Jan 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0188-03 - An update for python-eventlet is now available for Red Hat OpenStack Platform 17.1.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-5625
SHA-256 | 4d73181ce669f92d18f04deb3719e9fc29537c8d53a8954684564e82ffbafd72
Red Hat Security Advisory 2024-0187-03
Posted Jan 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0187-03 - An update for python-urllib3 is now available for Red Hat OpenStack Platform 17.1.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-43804
SHA-256 | 8e1421985532ad8e1d11f068e41a4734b585834979ff14b07a660556dcbbeb52
Red Hat Security Advisory 2024-0116-03
Posted Jan 11, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0116-03 - An update for python-urllib3 is now available for Red Hat Enterprise Linux 8.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-43804
SHA-256 | fd2c8bfc67a3e07392cef03e362ea958e674fd843b502d634d027b50facbd991
Stegano 0.11.3
Posted Jan 2, 2024
Authored by Cedric Bonhomme | Site github.com

Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.

Changes: Stegano now supports Python 3.12. Support of Python 3.8 has been removed.
tags | tool, encryption, steganography, python
systems | unix
SHA-256 | 903d5e5eb7b4a1daf8f56200c4bc60872e61b798e67034603be53c3076117c75
Page 1 of 64
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close