hat Red Hat Security Advisory 2020-1804-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:33:55 GMT Red Hat Security Advisory 2020-1804-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Full Article
hat Red Hat Security Advisory 2020-0860-01 By packetstormsecurity.com Published On :: Tue, 17 Mar 2020 13:23:22 GMT Red Hat Security Advisory 2020-0860-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector, JBoss HTTP Connector, Hibernate, and the Tomcat Native library. This release of Red Hat JBoss Web Server 3.1 Service Pack 8 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References. Issues addressed include a cross site scripting vulnerability. Full Article
hat Red Hat Security Advisory 2020-0861-01 By packetstormsecurity.com Published On :: Tue, 17 Mar 2020 13:23:37 GMT Red Hat Security Advisory 2020-0861-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector, JBoss HTTP Connector, Hibernate, and the Tomcat Native library. This release of Red Hat JBoss Web Server 3.1 Service Pack 8 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References. Issues addressed include a cross site scripting vulnerability. Full Article
hat Red Hat Security Advisory 2020-0855-01 By packetstormsecurity.com Published On :: Tue, 17 Mar 2020 22:02:22 GMT Red Hat Security Advisory 2020-0855-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. A file read / inclusion vulnerability was addressed. Full Article
hat Red Hat Security Advisory 2020-0912-01 By packetstormsecurity.com Published On :: Mon, 23 Mar 2020 16:01:07 GMT Red Hat Security Advisory 2020-0912-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. A file read / inclusion vulnerability was addressed. Full Article
hat Red Hat Security Advisory 2020-0961-01 By packetstormsecurity.com Published On :: Tue, 24 Mar 2020 15:09:31 GMT Red Hat Security Advisory 2020-0961-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. A file read / inclusion vulnerability was addressed among other issues. Full Article
hat Red Hat Security Advisory 2020-0962-01 By packetstormsecurity.com Published On :: Tue, 24 Mar 2020 15:10:43 GMT Red Hat Security Advisory 2020-0962-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. A file read / inclusion vulnerability was addressed among other issues. Full Article
hat Red Hat Security Advisory 2020-1428-01 By packetstormsecurity.com Published On :: Mon, 13 Apr 2020 13:22:22 GMT Red Hat Security Advisory 2020-1428-01 - Open Liberty is a lightweight open framework for building fast and efficient cloud-native Java microservices. This release of Open Liberty 20.0.0.4 serves as a replacement for Open Liberty 20.0.0.3 and includes security fixes, bug fixes, and enhancements. Full Article
hat Red Hat Security Advisory 2020-1479-01 By packetstormsecurity.com Published On :: Wed, 15 Apr 2020 00:14:17 GMT Red Hat Security Advisory 2020-1479-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This asynchronous patch is a security update for the Apache Tomcat package in JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 5, 6, and 7. All users of Red Hat JBoss Enterprise Application Platform 6.4 are advised to upgrade to these updated packages. Full Article
hat Red Hat Security Advisory 2020-1478-01 By packetstormsecurity.com Published On :: Wed, 15 Apr 2020 00:14:30 GMT Red Hat Security Advisory 2020-1478-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This asynchronous patch is a security update for the Apache Tomcat package in JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 5, 6, and 7. All users of Red Hat JBoss Enterprise Application Platform 6.4 are advised to upgrade to this updated package. Full Article
hat Red Hat Security Advisory 2020-1508-01 By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 13:54:15 GMT Red Hat Security Advisory 2020-1508-01 - The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Issues addressed include denial of service and deserialization vulnerabilities. Full Article
hat Red Hat Security Advisory 2020-1507-01 By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 14:05:14 GMT Red Hat Security Advisory 2020-1507-01 - The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Issues addressed include denial of service and deserialization vulnerabilities. Full Article
hat Red Hat Security Advisory 2020-1506-01 By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 14:05:30 GMT Red Hat Security Advisory 2020-1506-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include denial of service and deserialization vulnerabilities. Full Article
hat Red Hat Security Advisory 2020-1521-01 By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 14:07:26 GMT Red Hat Security Advisory 2020-1521-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector, the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This release of Red Hat JBoss Web Server 5.3 serves as a replacement for Red Hat JBoss Web Server 5.2, and includes bug fixes, enhancements, and component upgrades, which are documented in the Release Notes, linked to in the References. Issues addressed include a privilege escalation vulnerability. Full Article
hat Red Hat Security Advisory 2020-1520-01 By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 14:09:21 GMT Red Hat Security Advisory 2020-1520-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector, the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This release of Red Hat JBoss Web Server 5.3 serves as a replacement for Red Hat JBoss Web Server 5.2, and includes bug fixes, enhancements, and component upgrades, which are documented in the Release Notes, linked to in the References. Issues addressed include a privilege escalation vulnerability. Full Article
hat Red Hat Security Advisory 2020-1509-01 By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 14:15:11 GMT Red Hat Security Advisory 2020-1509-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include denial of service and deserialization vulnerabilities. Full Article
hat Red Hat Security Advisory 2020-1512-01 By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 14:17:02 GMT Red Hat Security Advisory 2020-1512-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include denial of service and deserialization vulnerabilities. Full Article
hat Red Hat Security Advisory 2020-1514-01 By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 20:00:19 GMT Red Hat Security Advisory 2020-1514-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include denial of service and deserialization vulnerabilities. Full Article
hat Red Hat Security Advisory 2020-1517-01 By packetstormsecurity.com Published On :: Wed, 22 Apr 2020 15:10:56 GMT Red Hat Security Advisory 2020-1517-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include denial of service and deserialization vulnerabilities. Full Article
hat Red Hat Security Advisory 2020-1516-01 By packetstormsecurity.com Published On :: Wed, 22 Apr 2020 15:11:05 GMT Red Hat Security Advisory 2020-1516-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include denial of service and deserialization vulnerabilities. Full Article
hat Red Hat Security Advisory 2020-1515-01 By packetstormsecurity.com Published On :: Wed, 22 Apr 2020 15:11:12 GMT Red Hat Security Advisory 2020-1515-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include denial of service and deserialization vulnerabilities. Full Article
hat Red Hat Security Advisory 2020-1864-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:26:29 GMT Red Hat Security Advisory 2020-1864-01 - The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries. Full Article
hat Intel CPUs Fall To New Hyperthreading Exploit That Pilfers Keys By packetstormsecurity.com Published On :: Sat, 03 Nov 2018 15:48:08 GMT Full Article headline flaw cryptography intel
hat Intel's Latest Spoiler: A Spectre-Style Hardware Exploit That Leaks Private Data By packetstormsecurity.com Published On :: Thu, 07 Mar 2019 02:07:16 GMT Full Article headline privacy data loss flaw intel
hat Silent Windows Update Patched Side Channel That Leaked Data From Intel CPUs By packetstormsecurity.com Published On :: Wed, 07 Aug 2019 15:21:10 GMT Full Article headline microsoft data loss flaw intel
hat iChat 1.6 Cross Site Scripting By packetstormsecurity.com Published On :: Thu, 07 May 2020 15:21:46 GMT iChat version 1.6 suffers from a cross site scripting vulnerability. Full Article
hat Facebook Sues NSO Group Over WhatsApp Zero Day By packetstormsecurity.com Published On :: Wed, 30 Oct 2019 15:36:39 GMT Full Article headline hacker government phone flaw israel spyware zero day facebook
hat Red Hat Security Advisory 2020-1937-01 By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:20:12 GMT Red Hat Security Advisory 2020-1937-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a use-after-free vulnerability. Full Article
hat Red Hat Security Advisory 2020-1940-01 By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:20:25 GMT Red Hat Security Advisory 2020-1940-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a use-after-free vulnerability. Full Article
hat Red Hat Security Advisory 2020-1939-01 By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:24:49 GMT Red Hat Security Advisory 2020-1939-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Full Article
hat Red Hat Security Advisory 2020-1942-01 By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:28:54 GMT Red Hat Security Advisory 2020-1942-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Full Article
hat Red Hat Security Advisory 2020-1938-01 By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:29:03 GMT Red Hat Security Advisory 2020-1938-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Full Article
hat Red Hat Security Advisory 2020-2014-01 By packetstormsecurity.com Published On :: Tue, 05 May 2020 21:04:44 GMT Red Hat Security Advisory 2020-2014-01 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Full Article
hat Brazilian Judge Orders Another WhatsApp Block Over Message Encryption By packetstormsecurity.com Published On :: Wed, 20 Jul 2016 00:57:38 GMT Full Article headline government privacy spyware facebook brazil cryptography
hat WhatsApp Executives Come To Brazil To Avoid New Bans By packetstormsecurity.com Published On :: Mon, 05 Jun 2017 18:40:42 GMT Full Article headline government privacy facebook brazil cryptography
hat Presidential Race In Brazil Marred By WhatsApp Scandal By packetstormsecurity.com Published On :: Fri, 19 Oct 2018 13:04:45 GMT Full Article headline government privacy phone facebook brazil
hat Red Hat Security Advisory 2020-1000-01 By packetstormsecurity.com Published On :: Tue, 31 Mar 2020 18:22:22 GMT Red Hat Security Advisory 2020-1000-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. A heap-based overflow was addressed. Full Article
hat Red Hat Security Advisory 2020-1289-01 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:47:19 GMT Red Hat Security Advisory 2020-1289-01 - The haproxy packages provide a reliable, high-performance network load balancer for TCP and HTTP-based applications. Issues addressed include an out of bounds write vulnerability. Full Article
hat Red Hat Security Advisory 2020-1290-01 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 15:00:03 GMT Red Hat Security Advisory 2020-1290-01 - HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high availability environments. Issues addressed include an out of bounds write vulnerability. Full Article
hat Red Hat Security Advisory 2020-1288-01 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 15:00:14 GMT Red Hat Security Advisory 2020-1288-01 - The haproxy packages provide a reliable, high-performance network load balancer for TCP and HTTP-based applications. Issues addressed include an out of bounds write vulnerability. Full Article
hat Red Hat Security Advisory 2020-1702-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:27:31 GMT Red Hat Security Advisory 2020-1702-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. Issues addressed include a heap overflow vulnerability. Full Article
hat Yes, You Can Remotely Hack Factory, Building Site Cranes. Wait, What? By packetstormsecurity.com Published On :: Wed, 16 Jan 2019 13:35:32 GMT Full Article headline hacker flaw scada
hat Trump Admin Threatens To Sue States That Don't Lift Orders By packetstormsecurity.com Published On :: Wed, 29 Apr 2020 15:28:39 GMT Full Article headline government usa virus
hat Red Hat Security Advisory 2020-1449-01 By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:20:29 GMT Red Hat Security Advisory 2020-1449-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. A local file overwrite vulnerability was addressed. Full Article
hat Red Hat Security Advisory 2019-2766-01 By packetstormsecurity.com Published On :: Thu, 12 Sep 2019 20:40:57 GMT Red Hat Security Advisory 2019-2766-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains updated container images for multus-cni, operator-lifecycle-manager, and operator-registry in Red Hat OpenShift Container Platform 4.1.15. Each of these container images includes gRPC, which has been updated with the fixes for unbounded memory growth issues. Full Article
hat Red Hat Security Advisory 2020-1635-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:28:35 GMT Red Hat Security Advisory 2020-1635-01 - The GNU Debugger allows users to debug programs written in various programming languages including C, C++, and Fortran. Issues addressed include buffer overflow and code execution vulnerabilities. Full Article
hat Red Hat Security Advisory 2020-1716-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:30:55 GMT Red Hat Security Advisory 2020-1716-01 - The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. Issues addressed include a code execution vulnerability. Full Article
hat Red Hat Security Advisory 2017-1262-01 By packetstormsecurity.com Published On :: Mon, 22 May 2017 20:15:52 GMT Red Hat Security Advisory 2017-1262-01 - The rpcbind utility is a server that converts Remote Procedure Call program numbers into universal addresses. It must be running on the host to be able to make RPC calls on a server on that machine. Security Fix: It was found that due to the way rpcbind uses libtirpc, a memory leak can occur when parsing specially crafted XDR messages. An attacker sending thousands of messages to rpcbind could cause its memory usage to grow without bound, eventually causing it to be terminated by the OOM killer. Full Article
hat Red Hat Security Advisory 2017-1267-01 By packetstormsecurity.com Published On :: Tue, 23 May 2017 20:20:00 GMT Red Hat Security Advisory 2017-1267-01 - The rpcbind utility is a server that converts Remote Procedure Call program numbers into universal addresses. It must be running on the host to be able to make RPC calls on a server on that machine. Security Fix: It was found that due to the way rpcbind uses libtirpc, a memory leak can occur when parsing specially crafted XDR messages. An attacker sending thousands of messages to rpcbind could cause its memory usage to grow without bound, eventually causing it to be terminated by the OOM killer. Full Article
hat Red Hat Security Advisory 2017-1268-01 By packetstormsecurity.com Published On :: Wed, 24 May 2017 02:04:57 GMT Red Hat Security Advisory 2017-1268-01 - The libtirpc packages contain SunLib's implementation of transport-independent remote procedure call documentation, which includes a library required by programs in the nfs-utils and rpcbind packages. Security Fix: It was found that due to the way rpcbind uses libtirpc, a memory leak can occur when parsing specially crafted XDR messages. An attacker sending thousands of messages to rpcbind could cause its memory usage to grow without bound, eventually causing it to be terminated by the OOM killer. Full Article