exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 106 RSS Feed

Files Date: 2021-11-10 to 2021-11-11

Red Hat Security Advisory 2021-4588-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4588-02 - The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-42574
SHA-256 | 7a36f3447f58d46a4b668af0812798e981b156d731cb24558db15df1e1265499
Red Hat Security Advisory 2021-4602-04
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4602-04 - The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-42574
SHA-256 | 3e1633b97428e33c93abc40464062bfb9b1113d9d14a225db813b8245e89a40b
Red Hat Security Advisory 2021-4600-04
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4600-04 - Annobin provides a compiler plugin to annotate and tools to examine compiled binary files.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-42574
SHA-256 | a35841a8afeb87d5a76cc95b28b57b5084b035d137e7a0662195c4f083290cba
Red Hat Security Advisory 2021-4598-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4598-03 - Annobin provides a compiler plugin to annotate and tools to examine compiled binary files.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-42574
SHA-256 | c0d2e5aaeb5036e65a86a9c393686fe68c9ad7408aefe202d92e8453568426a0
Red Hat Security Advisory 2021-4537-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4537-02 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2021-20325
SHA-256 | 7c82b4a01b7fc9778d35cbf41b4e68cfd275cff6ac2b790a8e65e9ec4b6a1313
Red Hat Security Advisory 2021-4135-01
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4135-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35567, CVE-2021-35578, CVE-2021-35586, CVE-2021-35603
SHA-256 | 1daf99b268e98fa429d906879b94d9f5cc597d47c6a4ceff9e835f38ecc6d388
Red Hat Security Advisory 2021-4235-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4235-03 - JasPer is an implementation of Part 1 of the JPEG 2000 image compression standard. Issues addressed include buffer over-read, buffer overflow, null pointer, and out of bounds read vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-27828, CVE-2021-26926, CVE-2021-26927, CVE-2021-3272
SHA-256 | a6892c3bd59f55a8644c3b269a1eedcc8937c9f8b9ad8cf1d5e9a4cc180db8c5
Red Hat Security Advisory 2021-4222-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4222-02 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-3602
SHA-256 | 6c5fd339644922a6d5c0364558ae7c92d24668bbfc3648aa8a7ff761c487825a
Red Hat Security Advisory 2021-4226-06
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4226-06 - Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2021-27358, CVE-2021-3114, CVE-2021-33195, CVE-2021-33197, CVE-2021-34558
SHA-256 | 86ef65a90da01db9af29dbbb5dd1c185cf5eeb05b5e8712cb79505493503c19b
Red Hat Security Advisory 2021-4236-04
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4236-04 - The tcpdump packages contain the tcpdump utility for monitoring network traffic. The tcpdump utility can capture and display the packet headers on a particular network interface or on all interfaces.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8037
SHA-256 | 2ad1769c60b45a54b39e12a7d4e50957d494b134f4aeb2dc6d2d72a87a8f828e
Red Hat Security Advisory 2021-4198-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4198-03 - EDK is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Issues addressed include integer overflow and null pointer vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-23840, CVE-2021-23841
SHA-256 | b16f6f7dfc613eec569d5eb1504345f0aaaf1be08d40bc5d138246dcc3a7466c
Red Hat Security Advisory 2021-4424-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4424-03 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include integer overflow and null pointer vulnerabilities.

tags | advisory, overflow, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2021-23840, CVE-2021-23841
SHA-256 | 04dcb2cd63d13ce31c7ae07daf4d3676d399c3023d5d827f7d5b1b17eeccd7a1
Red Hat Security Advisory 2021-4173-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4173-03 - Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats. Issues addressed include buffer overflow, denial of service, information leakage, integer overflow, and out of bounds read vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-29457, CVE-2021-29458, CVE-2021-29463, CVE-2021-29464, CVE-2021-29470, CVE-2021-29473, CVE-2021-29623, CVE-2021-31292, CVE-2021-32617, CVE-2021-3482, CVE-2021-37618, CVE-2021-37619
SHA-256 | 6bc18f1b04334341fa83bb4d00bcafc004b61ba7ac6f0f48c6a2df33a8c4fdce
Red Hat Security Advisory 2021-4142-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4142-02 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include code execution and cross site scripting vulnerabilities.

tags | advisory, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2020-11023, CVE-2020-7656
SHA-256 | 4fd691cef1c637f2f4631dadaeff60d264d509bd5503257da489c03aa2019fd6
Red Hat Security Advisory 2021-4511-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4511-03 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.

tags | advisory, web, protocol
systems | linux, redhat
advisories | CVE-2021-22876, CVE-2021-22898, CVE-2021-22925
SHA-256 | 2e46a027c588cbe0cdcfacc48339fcf0997de2753cc0d17bbca766f66b962484
Red Hat Security Advisory 2021-4153-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4153-02 - The dnsmasq packages contain Dnsmasq, a lightweight DNS forwarder and DHCP server.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-3448
SHA-256 | 52a4379af6fc764b02372f28934aab522028730587c81acd3d6097f1f500f552
Red Hat Security Advisory 2021-4139-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4139-03 - The resource-agents packages provide the Pacemaker and RGManager service managers with a set of scripts. These scripts interface with several services to allow operating in a high-availability environment. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2021-20270, CVE-2021-27291
SHA-256 | 5f3ab996b9e01c3116634f0d259ffd99bb5d0a2ef34cdc6fcb2059cdfc3ef7de
Red Hat Security Advisory 2021-4455-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4455-03 - pip is a package management system used to install and manage software packages written in Python. Many packages can be found in the Python Package Index. pip is a recursive acronym that can stand for either "Pip Installs Packages" or "Pip Installs Python".

tags | advisory, python
systems | linux, redhat
advisories | CVE-2021-3572
SHA-256 | 33c21f7e88b8d0e96ad983d672e5d802176d93bffd4fb2cc359c35a66204467c
Red Hat Security Advisory 2021-4270-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4270-03 - Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-29922
SHA-256 | 08aada575e332669d2c585d06c4777cfcfc0d9fa191195a44cfb9f27cab163fa
Red Hat Security Advisory 2021-4154-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4154-03 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2021-20291, CVE-2021-3602
SHA-256 | ab8fbead7b6dbcc1dcd05b778178c796c53d317e9279b9060b9cac21a1e40016
Red Hat Security Advisory 2021-4241-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4241-03 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include buffer overflow and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-35521, CVE-2020-35522, CVE-2020-35523, CVE-2020-35524
SHA-256 | a144795828b3c7832769d2e1ea4d78cf7a7dc670c784e230aaba364e61b39ee6
Red Hat Security Advisory 2021-4386-04
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4386-04 - The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries. Issues addressed include an integer overflow vulnerability.

tags | advisory, java, overflow
systems | linux, redhat
advisories | CVE-2018-20673
SHA-256 | a85ef12ad5f3822bd4368eb86371be0120c87a9f328107bb2858000e83e23530
Red Hat Security Advisory 2021-4315-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4315-03 - The SpamAssassin tool provides a way to reduce unsolicited commercial email from incoming email.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-1946
SHA-256 | ae43da40d149019d67debcfeadeaaf00a8ab9a2222ed96d5fb1c74d66edd7e7b
Red Hat Security Advisory 2021-4257-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4257-03 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a null pointer vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2021-26690, CVE-2021-30641
SHA-256 | 4dcacfdb5924751d025d379f614dc05b4ce914aa907bdc72f4e3b1fd43acd13f
Red Hat Security Advisory 2021-4382-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4382-02 - JSON-C implements a reference counting object model that allows users to easily construct JavaScript Object Notation objects in C, output them as JSON formatted strings, and parse JSON formatted strings back into the C representation of JSON objects. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2020-12762
SHA-256 | 742e73722d780cca4ec16e03133ef756fdac574fb815fad4b6594adab6bf6a27
Page 2 of 5
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close