FreshRSS

πŸ”’
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5812-1

January 19th 2023 at 16:01
Ubuntu Security Notice 5812-1 - It was discovered that urllib3 incorrectly handled certain characters in URLs. A remote attacker could possibly use this issue to cause urllib3 to consume resources, leading to a denial of service.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5811-1

January 19th 2023 at 16:00
Ubuntu Security Notice 5811-1 - Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files. It was discovered that the Protobuf-c library, used by Sudo, incorrectly handled certain arithmetic shifts. An attacker could possibly use this issue to cause Sudo to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5322-1

January 19th 2023 at 16:00
Debian Linux Security Advisory 5322-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5811-2

January 19th 2023 at 16:00
Ubuntu Security Notice 5811-2 - USN-5811-1 fixed a vulnerability in Sudo. This update provides the corresponding update for Ubuntu 16.04 ESM. Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0202-01

January 18th 2023 at 17:19
Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5810-1

January 18th 2023 at 17:19
Ubuntu Security Notice 5810-1 - Markus Vervier and Eric Sesterhenn discovered that Git incorrectly handled certain gitattributes. An attacker could possibly use this issue to cause a crash or execute arbitrary code. Joern Schneeweisz discovered that Git incorrectly handled certain commands. An attacker could possibly use this issue to cause a crash or execute arbitrary code.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0201-01

January 18th 2023 at 17:19
Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5321-1

January 18th 2023 at 17:19
Debian Linux Security Advisory 5321-1 - Matthieu Barjole and Victor Cutillas discovered that sudoedit in sudo, a program designed to provide limited super user privileges to specific users, does not properly handle '--' to separate the editor and arguments from files to edit. A local user permitted to edit certain files can take advantage of this flaw to edit a file not permitted by the security policy, resulting in privilege escalation.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5807-1

January 18th 2023 at 17:18
Ubuntu Security Notice 5807-1 - Martin Ettl discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service. Marco Ivaldi discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0198-01

January 18th 2023 at 17:15
Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0199-01

January 18th 2023 at 17:09
Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0196-01

January 18th 2023 at 17:09
Red Hat Security Advisory 2023-0196-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0190-01

January 18th 2023 at 17:09
Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0261-02

January 18th 2023 at 17:06
Red Hat Security Advisory 2023-0261-02 - Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0200-01

January 18th 2023 at 17:03
Red Hat Security Advisory 2023-0200-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0192-01

January 18th 2023 at 17:03
Red Hat Security Advisory 2023-0192-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5809-1

January 18th 2023 at 17:01
Ubuntu Security Notice 5809-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. TamΓ‘s Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-7399-01

January 18th 2023 at 16:59
Red Hat Security Advisory 2022-7399-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.0. Issues addressed include denial of service, memory leak, and out of bounds read vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-7401-01

January 18th 2023 at 16:59
Red Hat Security Advisory 2022-7401-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include denial of service and out of bounds read vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-7398-02

January 18th 2023 at 16:59
Red Hat Security Advisory 2022-7398-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.0. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0197-01

January 18th 2023 at 16:57
Red Hat Security Advisory 2023-0197-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0191-01

January 18th 2023 at 16:57
Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0193-01

January 18th 2023 at 16:56
Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0189-01

January 18th 2023 at 16:49
Red Hat Security Advisory 2023-0189-01 - Red Hat AMQ Streams, based on the Apache Kafka project, offers a distributed backbone that allows microservices and other applications to share data with extremely high throughput and extremely low latency. This release of Red Hat AMQ Streams 2.3.0 serves as a replacement for Red Hat AMQ Streams 2.2.0, and includes security and bug fixes, and enhancements. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5808-1

January 18th 2023 at 16:47
Ubuntu Security Notice 5808-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. TamΓ‘s Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5806-1

January 18th 2023 at 16:40
Ubuntu Security Notice 5806-1 - Hiroshi Tokumaru discovered that Ruby did not properly handle certain user input for applications which generate HTTP responses using cgi gem. An attacker could possibly use this issue to maliciously modify the response a user would receive from a vulnerable application.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0187-01

January 18th 2023 at 16:37
Red Hat Security Advisory 2023-0187-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5805-1

January 17th 2023 at 17:07
Ubuntu Security Notice 5805-1 - It was discovered that Apache Maven followed repositories that are defined in a dependency’s Project Object Model even if the repositories weren't encryptedh. An attacker could use this vulnerability to take over a repository, execute arbitrary code or cause a denial of service.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0173-01

January 17th 2023 at 17:07
Red Hat Security Advisory 2023-0173-01 - The libxml2 library is a development toolbox providing the implementation of various XML standards. Issues addressed include an integer overflow vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5320-1

January 17th 2023 at 17:07
Debian Linux Security Advisory 5320-1 - A logic error was discovered in the implementation of the "SafeSocks" option of Tor, a connection-based low-latency anonymous communication system, which did result in allowing unsafe SOCKS4 traffic to pass.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5804-2

January 17th 2023 at 16:59
Ubuntu Security Notice 5804-2 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. TamΓ‘s Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0168-01

January 17th 2023 at 16:56
Red Hat Security Advisory 2023-0168-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5795-2

January 17th 2023 at 16:54
Ubuntu Security Notice 5795-2 - USN-5795-1 and 5543-1 fixed several vulnerabilities in Net-SNMP. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that Net-SNMP incorrectly handled certain requests. A remote attacker could possibly use these issues to cause Net-SNMP to crash, resulting in a denial of service.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5319-1

January 17th 2023 at 16:54
Debian Linux Security Advisory 5319-1 - Two vulnerabilities were discovered in the LLPD implementation of Open vSwitch, software-based Ethernet virtual switch, which could result in denial of service.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0167-01

January 17th 2023 at 16:51
Red Hat Security Advisory 2023-0167-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0170-01

January 17th 2023 at 16:43
Red Hat Security Advisory 2023-0170-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5318-1

January 17th 2023 at 16:39
Debian Linux Security Advisory 5318-1 - Igor Ponomarev discovered that LAVA, a continuous integration system for deploying operating systems onto physical and virtual hardware for running tests, was suspectible to denial of service via recursive XML entity expansion.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0166-01

January 17th 2023 at 16:38
Red Hat Security Advisory 2023-0166-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0169-01

January 17th 2023 at 16:32
Red Hat Security Advisory 2023-0169-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5317-1

January 17th 2023 at 16:29
Debian Linux Security Advisory 5317-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0171-01

January 17th 2023 at 16:19
Red Hat Security Advisory 2023-0171-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0172-01

January 17th 2023 at 16:15
Red Hat Security Advisory 2023-0172-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5804-1

January 13th 2023 at 15:19
Ubuntu Security Notice 5804-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamas Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0163-01

January 13th 2023 at 15:18
Red Hat Security Advisory 2023-0163-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.4. Issues addressed include a server-side request forgery vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0163-01

January 13th 2023 at 15:15
Red Hat Security Advisory 2023-0163-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.4. Issues addressed include a server-side request forgery vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5803-1

January 13th 2023 at 15:07
Ubuntu Security Notice 5803-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamas Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5801-1

January 13th 2023 at 15:03
Ubuntu Security Notice 5801-1 - It was discovered that Vim makes illegal memory calls when pasting brackets in Ex mode. An attacker could possibly use this to crash Vim, access or modify memory, or execute arbitrary commands. This issue affected only Ubuntu 20.04 and 22.04 It was discovered that Vim makes illegal memory calls when making certain retab calls. An attacker could possibly use this to crash Vim, access or modify memory, or execute arbitrary commands.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5802-1

January 13th 2023 at 15:01
Ubuntu Security Notice 5802-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. TamΓ‘s Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0017-01

January 13th 2023 at 14:58
Red Hat Security Advisory 2023-0017-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.56. Issues addressed include bypass, cross site request forgery, cross site scripting, denial of service, and man-in-the-middle vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0164-01

January 13th 2023 at 14:58
Red Hat Security Advisory 2023-0164-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.4. Issues addressed include a server-side request forgery vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5800-1

January 13th 2023 at 14:56
Ubuntu Security Notice 5800-1 - It was discovered that Heimdal incorrectly handled certain SPNEGO tokens. A remote attacker could possibly use this issue to cause a denial of service. Evgeny Legerov discovered that Heimdal incorrectly handled memory when performing certain DES decryption operations. A remote attacker could use this issue to cause a denial of service, or possibly execute arbitrary code.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0160-01

January 13th 2023 at 14:56
Red Hat Security Advisory 2023-0160-01 - PostgreSQL is an advanced object-relational database management system.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5316-1

January 12th 2023 at 15:16
Debian Linux Security Advisory 5316-1 - Several out-of-memory, stack overflow or HTTP request smuggling vulnerabilities have been discovered in Netty, a Java NIO client/server socket framework, which may allow attackers to cause a denial of service or bypass restrictions when used as a proxy.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0114-01

January 12th 2023 at 15:15
Red Hat Security Advisory 2023-0114-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0110-01

January 12th 2023 at 15:15
Red Hat Security Advisory 2023-0110-01 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5315-1

January 12th 2023 at 15:15
Debian Linux Security Advisory 5315-1 - XStream serializes Java objects to XML and back again. Versions prior to 1.4.15-3+deb11u2 may allow a remote attacker to terminate the application with a stack overflow error, resulting in a denial of service only via manipulation of the processed input stream. The attack uses the hash code implementation for collections and maps to force recursive hash calculation causing a stack overflow. This update handles the stack overflow and raises an InputManipulationException instead.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0128-01

January 12th 2023 at 15:13
Red Hat Security Advisory 2023-0128-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR7-FP20. Issues addressed include a randomization vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0123-01

January 12th 2023 at 15:13
Red Hat Security Advisory 2023-0123-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0113-01

January 12th 2023 at 15:09
Red Hat Security Advisory 2023-0113-01 - PostgreSQL is an advanced object-relational database management system.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0100-01

January 12th 2023 at 15:07
Red Hat Security Advisory 2023-0100-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups.
❌