what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 86,759 RSS Feed

Advisory Files

Red Hat Security Advisory 2024-6016-03
Posted Sep 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6016-03 - Red Hat OpenShift Container Platform release 4.15.30 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-34069
SHA-256 | aa11afd4fce8b8a13f888f5bae655b55a1ade663b25ae6e22a46a376b70171db
Red Hat Security Advisory 2024-6013-03
Posted Sep 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6013-03 - Red Hat OpenShift Container Platform release 4.15.30 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-1737
SHA-256 | 7b89921b2c7a71a81d55eac4f7349f267f7b42e2894b47086f8968b6ba793248
Ubuntu Security Notice USN-6985-1
Posted Sep 4, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6985-1 - It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or execute code with the privileges of the user invoking the program.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2019-10131, CVE-2019-11597, CVE-2019-12976
SHA-256 | b2ed887bda1225e6a107abc79f6788f4ff09335f9bbfeb2491bad8367d72c41b
Debian Security Advisory 5765-1
Posted Sep 4, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5765-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384
SHA-256 | dfab6913b39748bebfcdb6654b977dbe4d0b99559dd95f8e7705706523881d55
Ubuntu Security Notice USN-6988-1
Posted Sep 4, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6988-1 - It was discovered that Twisted incorrectly handled response order when processing multiple HTTP requests. A remote attacker could possibly use this issue to delay and manipulate responses. This issue only affected Ubuntu 24.04 LTS. It was discovered that Twisted did not properly sanitize certain input. An attacker could use this vulnerability to possibly execute an HTML injection leading to a cross-site scripting attack.

tags | advisory, remote, web, xss
systems | linux, ubuntu
advisories | CVE-2024-41671, CVE-2024-41810
SHA-256 | b3e9ccedfdbf38665257767f0dc668db4901ec80e4f37709d43bcb54502ddae9
Debian Security Advisory 5764-1
Posted Sep 4, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5764-1 - David Benjamin reported a flaw in the X.509 name checks in OpenSSL, a Secure Sockets Layer toolkit, which may cause an application performing certificate name checks to crash, resulting in denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2024-6119
SHA-256 | dbf872d29754a22cae6b26afe4476d039ce5bf85e293b9b862b484c9f5dc17fd
Ubuntu Security Notice USN-6986-1
Posted Sep 4, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6986-1 - David Benjamin discovered that OpenSSL incorrectly handled certain X.509 certificates. An attacker could possible use this issue to cause a denial of service or expose sensitive information.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2024-6119
SHA-256 | 4e4ced71393d9b0e6bca8be03216a18e90e10465a4695a4677bf735d58d9bcc9
Ubuntu Security Notice USN-6981-2
Posted Sep 4, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6981-2 - USN-6981-1 fixed vulnerabilities in Drupal. This update provides the corresponding updates for Ubuntu 14.04 LTS. It was discovered that Drupal incorrectly sanitized uploaded filenames. A remote attacker could possibly use this issue to execute arbitrary code.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-13671
SHA-256 | e0c2bcfb7cd5f77e1fac909f4e05b9cd81d53faaf5f7d19ef0e52afe64fba15a
Ubuntu Security Notice USN-6987-1
Posted Sep 4, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6987-1 - It was discovered that Django incorrectly handled certain inputs. An attacker could possibly use this issue to cause a denial of service. It was discovered that Django incorrectly handled certain email sending failures. A remote attacker could possibly use this issue to enumerate user emails by issuing password reset requests and observing the outcomes.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2024-45230, CVE-2024-45231
SHA-256 | f3f2768b2dc77ce49a90cc01a26c241df8af7757a71eacfd0692358e81f14191
Red Hat Security Advisory 2024-6297-03
Posted Sep 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6297-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-47138
SHA-256 | 5cc20428962c5e96e99663eb34b09d3dc7fd62a16878786c5a890e15c6a2adea
Red Hat Security Advisory 2024-6274-03
Posted Sep 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6274-03 - Red Hat OpenShift distributed tracing 3.3.0.

tags | advisory
systems | linux, redhat
SHA-256 | 8e461c303fc1b59fb9d0099ae9115f1b645327c8b8e7a8d2d8959b891ec556cd
Red Hat Security Advisory 2024-6268-03
Posted Sep 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6268-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2024-26946
SHA-256 | bcaf946a5a71812f65f38fa1422640555bb12eeebf06c04f114413abe56cfb08
Red Hat Security Advisory 2024-6267-03
Posted Sep 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6267-03 - An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2024-26946
SHA-256 | 6d7fd01d1e5d53c9f06cc3b67c13d6d2568060479043bc1fdb200e6e4ba66395
Red Hat Security Advisory 2024-6242-03
Posted Sep 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6242-03 - An update for kpatch-patch-5_14_0-427_13_1 and kpatch-patch-5_14_0-427_31_1 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-41090
SHA-256 | 9c1bead0711a1f9eae7e3c2622222ca36bed8493787b64601ecc6fdadd3e34ce
Red Hat Security Advisory 2024-6240-03
Posted Sep 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6240-03 - An update for python-urllib3 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2024-37891
SHA-256 | f8ca12fedc9f586716f20cf429a796cdd840be64f85e2b9c6fd565f7f380813f
Red Hat Security Advisory 2024-6239-03
Posted Sep 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6239-03 - An update for resource-agents is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-37891
SHA-256 | f87fa3370c9afc7a8d90b96ebeefc5f3433a2965712cd3a50dd5e56911b0ae8f
Red Hat Security Advisory 2024-6236-03
Posted Sep 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6236-03 - Red Hat Advanced Cluster Management for Kubernetes 2.10.5 is now available. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45142
SHA-256 | 627f83b7f4e8628de0af90ec17f6ddb89bf2dc315339eb9958695857e5b54198
Red Hat Security Advisory 2024-6221-03
Posted Sep 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6221-03 - Red Hat OpenShift Builds 1.1.0 Critical: Security fixes and ships the operator with a RHEL9 base. Issues addressed include denial of service, memory exhaustion, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | 8c054ff6c8e3bfbd69ec11e97cac2ba8d9eca564b9450e15d4fc38c623fa1a8e
Red Hat Security Advisory 2024-6220-03
Posted Sep 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6220-03 - An update for the python39:3.9 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-6345
SHA-256 | 31f44b75013ab889be0205880fd5a4ed4daff6aacaac94850b0ac1248b9f6234
Red Hat Security Advisory 2024-6208-03
Posted Sep 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6208-03 - An update for wget is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-38428
SHA-256 | 59507d0b1405aef0675995361b2c60ad66097833eaae66ef2fca4853844e362e
Red Hat Security Advisory 2024-6206-03
Posted Sep 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6206-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include denial of service, information leakage, memory leak, null pointer, out of bounds access, spoofing, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, spoof, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2021-47069
SHA-256 | f4d90b2243770623e14e1016aa3ba1c7da1f90b03e4beb423858ecdd4340b3ba
Red Hat Security Advisory 2024-6205-03
Posted Sep 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6205-03 - An update for libproxy is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2020-25219
SHA-256 | 9684a8830399e801fa37bcf362df5777a0d97d1b00c30951bcb27308a9b6eded
Red Hat Security Advisory 2024-6203-03
Posted Sep 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6203-03 - An update for emacs is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-39331
SHA-256 | 8de1fad9e7570ee8b7988818696dc984cfb1ff2ee94315c344298756fedd5e1e
Red Hat Security Advisory 2024-6197-03
Posted Sep 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6197-03 - An update for ghostscript is now available for Red Hat Enterprise Linux 9. Issues addressed include bypass, format string, and traversal vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2024-29510
SHA-256 | c8cbfd34828a7dcd57951b849ac9d2489b59be96a867d341f7053b27fe4d0de3
Red Hat Security Advisory 2024-6194-03
Posted Sep 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6194-03 - An update for podman is now available for Red Hat Enterprise Linux 9. Issues addressed include deserialization and memory exhaustion vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2024-6104
SHA-256 | 7c15468e892e1bf585fbd5c2f1625c91de69e1326f058f5f577d9a15f95cb8b7
Page 5 of 3,471
Back34567Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close