2020 Gentoo Linux Security Advisory 202003-61 By packetstormsecurity.com Published On :: Fri, 27 Mar 2020 13:16:57 GMT Gentoo Linux Security Advisory 202003-61 - A vulnerability in Adobe Flash Player might allow remote attackers to execute arbitrary code. Versions less than 32.0.0.330 are affected. Full Article
2020 Gentoo Linux Security Advisory 202003-62 By packetstormsecurity.com Published On :: Mon, 30 Mar 2020 15:43:48 GMT Gentoo Linux Security Advisory 202003-62 - A buffer overflow in GNU Screen might allow remote attackers to corrupt memory. Versions less than 4.8.0 are affected. Full Article
2020 Gentoo Linux Security Advisory 202003-63 By packetstormsecurity.com Published On :: Mon, 30 Mar 2020 15:44:53 GMT Gentoo Linux Security Advisory 202003-63 - Multiple vulnerabilities have been found in GNU IDN Library 2, the worst of which could result in the remote execution of arbitrary code. Versions less than 2.2.0 are affected. Full Article
2020 Gentoo Linux Security Advisory 202003-64 By packetstormsecurity.com Published On :: Mon, 30 Mar 2020 15:45:07 GMT Gentoo Linux Security Advisory 202003-64 - Multiple vulnerabilities have been found in libxls, the worst of which could result in the arbitrary execution of code. Versions less than 1.5.2 are affected. Full Article
2020 Gentoo Linux Security Advisory 202003-65 By packetstormsecurity.com Published On :: Mon, 30 Mar 2020 15:47:19 GMT Gentoo Linux Security Advisory 202003-65 - Multiple vulnerabilities have been found in FFmpeg, the worst of which allows remote attackers to execute arbitrary code. Versions greater than or equal to 4 are affected. Full Article
2020 Gentoo Linux Security Advisory 202003-66 By packetstormsecurity.com Published On :: Mon, 30 Mar 2020 15:47:42 GMT Gentoo Linux Security Advisory 202003-66 - Multiple vulnerabilities have been found in QEMU, the worst of which could result in the arbitrary execution of code. Versions less than 4.2.0-r2 are affected. Full Article
2020 Gentoo Linux Security Advisory 202004-01 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:43:50 GMT Gentoo Linux Security Advisory 202004-1 - A vulnerability in HAProxy might lead to remote execution of arbitrary code. Versions less than 2.0.10 are affected. Full Article
2020 Gentoo Linux Security Advisory 202004-02 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:43:57 GMT Gentoo Linux Security Advisory 202004-2 - Multiple vulnerabilities have been found in VirtualBox, the worst of which could allow an attacker to take control of VirtualBox. Versions prior to 6.1.2 are affected. Full Article
2020 Gentoo Linux Security Advisory 202004-03 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:45:09 GMT Gentoo Linux Security Advisory 202004-3 - Multiple vulnerabilities have been found in GPL Ghostscript, the worst of which could result in the execution of arbitrary code. Versions prior to 9.28_rc4 are affected. Full Article
2020 Gentoo Linux Security Advisory 202004-04 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:45:44 GMT Gentoo Linux Security Advisory 202004-4 - A heap use-after-free flaw in Qt WebEngine at worst might allow an attacker to execute arbitrary code. Versions less than 5.14.1 are affected. Full Article
2020 Gentoo Linux Security Advisory 202004-05 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:46:21 GMT Gentoo Linux Security Advisory 202004-5 - Multiple vulnerabilities have been found in ledger, the worst of which could result in the arbitrary execution of code. Versions less than 3.1.2 are affected. Full Article
2020 Gentoo Linux Security Advisory 202004-07 By packetstormsecurity.com Published On :: Mon, 06 Apr 2020 18:26:49 GMT Gentoo Linux Security Advisory 202004-7 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 74.0.1 are affected. Full Article
2020 Gentoo Linux Security Advisory 202004-08 By packetstormsecurity.com Published On :: Sat, 11 Apr 2020 12:12:12 GMT Gentoo Linux Security Advisory 202004-8 - A vulnerability in libssh could allow a remote attacker to cause a Denial of Service condition. Versions less than 0.9.4 are affected. Full Article
2020 Gentoo Linux Security Advisory 202004-09 By packetstormsecurity.com Published On :: Tue, 14 Apr 2020 14:47:28 GMT Gentoo Linux Security Advisory 202004-9 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could allow remote attackers to execute arbitrary code. Versions less than 81.0.4044.92 are affected. Full Article
2020 Gentoo Linux Security Advisory 202004-10 By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:28:42 GMT Gentoo Linux Security Advisory 202004-10 - Multiple vulnerabilities were found in OpenSSL, the worst of which could allow remote attackers to cause a Denial of Service condition. Versions less than 1.1.1g are affected. Full Article
2020 Gentoo Linux Security Advisory 202004-11 By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:31:47 GMT Gentoo Linux Security Advisory 202004-11 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 68.7.0 are affected. Full Article
2020 Gentoo Linux Security Advisory 202004-12 By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:35:36 GMT Gentoo Linux Security Advisory 202004-12 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could allow remote attackers to execute arbitrary code. Versions less than 81.0.4044.122 are affected. Full Article
2020 Gentoo Linux Security Advisory 202004-13 By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:36:14 GMT Gentoo Linux Security Advisory 202004-13 - Multiple vulnerabilities have been found in Git which might all allow attackers to access sensitive information. Versions less than 2.26.2 are affected. Full Article
2020 Red Hat Security Advisory 2020-1937-01 By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:20:12 GMT Red Hat Security Advisory 2020-1937-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a use-after-free vulnerability. Full Article
2020 Red Hat Security Advisory 2020-1940-01 By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:20:25 GMT Red Hat Security Advisory 2020-1940-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a use-after-free vulnerability. Full Article
2020 Red Hat Security Advisory 2020-1939-01 By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:24:49 GMT Red Hat Security Advisory 2020-1939-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Full Article
2020 Red Hat Security Advisory 2020-1942-01 By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:28:54 GMT Red Hat Security Advisory 2020-1942-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Full Article
2020 Red Hat Security Advisory 2020-1938-01 By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:29:03 GMT Red Hat Security Advisory 2020-1938-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Full Article
2020 Red Hat Security Advisory 2020-2014-01 By packetstormsecurity.com Published On :: Tue, 05 May 2020 21:04:44 GMT Red Hat Security Advisory 2020-2014-01 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Full Article
2020 Red Hat Security Advisory 2020-1000-01 By packetstormsecurity.com Published On :: Tue, 31 Mar 2020 18:22:22 GMT Red Hat Security Advisory 2020-1000-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. A heap-based overflow was addressed. Full Article
2020 Red Hat Security Advisory 2020-1289-01 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:47:19 GMT Red Hat Security Advisory 2020-1289-01 - The haproxy packages provide a reliable, high-performance network load balancer for TCP and HTTP-based applications. Issues addressed include an out of bounds write vulnerability. Full Article
2020 Red Hat Security Advisory 2020-1290-01 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 15:00:03 GMT Red Hat Security Advisory 2020-1290-01 - HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high availability environments. Issues addressed include an out of bounds write vulnerability. Full Article
2020 Red Hat Security Advisory 2020-1288-01 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 15:00:14 GMT Red Hat Security Advisory 2020-1288-01 - The haproxy packages provide a reliable, high-performance network load balancer for TCP and HTTP-based applications. Issues addressed include an out of bounds write vulnerability. Full Article
2020 Red Hat Security Advisory 2020-1702-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:27:31 GMT Red Hat Security Advisory 2020-1702-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. Issues addressed include a heap overflow vulnerability. Full Article
2020 Red Hat Security Advisory 2020-1449-01 By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:20:29 GMT Red Hat Security Advisory 2020-1449-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. A local file overwrite vulnerability was addressed. Full Article
2020 Red Hat Security Advisory 2020-1635-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:28:35 GMT Red Hat Security Advisory 2020-1635-01 - The GNU Debugger allows users to debug programs written in various programming languages including C, C++, and Fortran. Issues addressed include buffer overflow and code execution vulnerabilities. Full Article
2020 Red Hat Security Advisory 2020-1716-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:30:55 GMT Red Hat Security Advisory 2020-1716-01 - The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. Issues addressed include a code execution vulnerability. Full Article
2020 Red Hat Security Advisory 2020-1715-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:37:35 GMT Red Hat Security Advisory 2020-1715-01 - The dnsmasq packages contain Dnsmasq, a lightweight DNS forwarder and DHCP server. Issues addressed include a memory leak vulnerability. Full Article
2020 Red Hat Security Advisory 2020-1735-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:37:52 GMT Red Hat Security Advisory 2020-1735-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include denial of service and memory leak vulnerabilities. Full Article
2020 Red Hat Security Advisory 2020-1984-01 By packetstormsecurity.com Published On :: Thu, 30 Apr 2020 22:55:55 GMT Red Hat Security Advisory 2020-1984-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a memory leak vulnerability. Full Article
2020 Red Hat Security Advisory 2020-1126-01 By packetstormsecurity.com Published On :: Wed, 01 Apr 2020 14:58:03 GMT Red Hat Security Advisory 2020-1126-01 - Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP. Issues addressed include a traversal vulnerability. Full Article
2020 Red Hat Security Advisory 2020-1062-01 By packetstormsecurity.com Published On :: Wed, 01 Apr 2020 15:13:48 GMT Red Hat Security Advisory 2020-1062-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include a buffer overflow vulnerability. Full Article
2020 Red Hat Security Advisory 2020-1828-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:28:20 GMT Red Hat Security Advisory 2020-1828-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the name service cache daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Full Article
2020 Red Hat Security Advisory 2020-1765-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:20:53 GMT Red Hat Security Advisory 2020-1765-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a buffer overflow vulnerability. Full Article
2020 Red Hat Security Advisory 2020-1880-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:38:42 GMT Red Hat Security Advisory 2020-1880-01 - GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures. The Intelligent Input Bus is an input method framework for multilingual input in Unix-like operating systems. Issues addressed include an improper authorization vulnerability. Full Article
2020 Gentoo Linux Security Advisory 202004-14 By packetstormsecurity.com Published On :: Fri, 01 May 2020 13:52:20 GMT Gentoo Linux Security Advisory 202004-14 - Multiple vulnerabilities have been found in FontForge, the worst of which could result in the arbitrary execution of code. Versions less than 20200314 are affected. Full Article
2020 Gentoo Linux Security Advisory 202004-15 By packetstormsecurity.com Published On :: Fri, 01 May 2020 13:52:27 GMT Gentoo Linux Security Advisory 202004-15 - Multiple vulnerabilities have been found in libu2f-host, the worst of which could result in the execution of code. Versions less than 1.1.10 are affected. Full Article
2020 Gentoo Linux Security Advisory 202004-16 By packetstormsecurity.com Published On :: Fri, 01 May 2020 13:52:33 GMT Gentoo Linux Security Advisory 202004-16 - Multiple vulnerabilities have been found in Cacti, the worst of which could result in the arbitrary execution of code. Versions less than 1.2.11 are affected. Full Article
2020 Gentoo Linux Security Advisory 202004-17 By packetstormsecurity.com Published On :: Fri, 01 May 2020 13:52:38 GMT Gentoo Linux Security Advisory 202004-17 - Multiple vulnerabilities have been found in Django, the worst of which could result in privilege escalation. Versions less than 2.2.11 are affected. Full Article
2020 Red Hat Security Advisory 2020-0542-01 By packetstormsecurity.com Published On :: Tue, 18 Feb 2020 15:07:18 GMT Red Hat Security Advisory 2020-0542-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include code execution, cross site scripting, denial of service, deserialization, and traversal vulnerabilities. Full Article
2020 Red Hat Security Advisory 2020-0588-01 By packetstormsecurity.com Published On :: Tue, 25 Feb 2020 15:17:25 GMT Red Hat Security Advisory 2020-0588-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Action Pack implements the controller and the view components. A remote code execution vulnerability has been addressed. Full Article
2020 Red Hat Security Advisory 2020-0589-01 By packetstormsecurity.com Published On :: Tue, 25 Feb 2020 15:18:00 GMT Red Hat Security Advisory 2020-0589-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Action Pack implements the controller and the view components. A remote code execution vulnerability has been addressed. Full Article
2020 Red Hat Security Advisory 2020-0591-01 By packetstormsecurity.com Published On :: Tue, 25 Feb 2020 15:23:22 GMT Red Hat Security Advisory 2020-0591-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include code execution, cross site scripting, denial of service, deserialization, and traversal vulnerabilities. Full Article
2020 Red Hat Security Advisory 2020-0663-01 By packetstormsecurity.com Published On :: Tue, 03 Mar 2020 16:33:42 GMT Red Hat Security Advisory 2020-0663-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include code execution, cross site scripting, denial of service, deserialization, and traversal vulnerabilities. Full Article
2020 Gentoo Linux Security Advisory 202003-06 By packetstormsecurity.com Published On :: Fri, 13 Mar 2020 14:58:36 GMT Gentoo Linux Security Advisory 202003-6 - Multiple vulnerabilities have been found in Ruby, the worst of which could lead to the remote execution of arbitrary code. Versions less than 2.4.9:2.4 are affected. Full Article