Security
Headlines
HeadlinesLatestCVEs

Tag

#dos

CVE-2021-34338: Segmentation fault in function getName, decompile.c:457 · Issue #201 · libming/libming

Ming 0.4.8 has an out-of-bounds buffer overwrite issue in the function getName() in decompiler.c file that causes a direct segmentation fault and leads to denial of service.

CVE
#linux#dos#git
CVE-2021-34339: Segmentation fault in function getString, decompile.c:380 · Issue #202 · libming/libming

Ming 0.4.8 has an out-of-bounds buffer access issue in the function getString() in decompiler.c file that causes a direct segmentation fault and leads to denial of service.

CVE-2021-3733: bpo-43075: Fix ReDoS in urllib AbstractBasicAuthHandler (GH-24391) · python/cpython@7215d1a

There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is sent by the server to the client. The greatest threat that this flaw poses is to application availability.

RHSA-2022:0832: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is now available for .NET on Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24464: dotnet: ASP.NET Denial of Service via FormPipeReader * CVE-2022-24512: dotnet: double parser stack buffer overrun

RHSA-2022:0828: Red Hat Security Advisory: .NET 5.0 on RHEL 7 security and bugfix update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-8927: brotli: buffer overflow when input chunk is larger than 2GiB * CVE-2022-24464: dotnet: ASP.NET Denial of Service via FormPipeReader * CVE-2022-24512: dotnet: double parser stack buffer overrun

RHSA-2022:0829: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-8927: brotli: buffer overflow when input chunk is larger than 2GiB * CVE-2022-24464: dotnet: ASP.NET Denial of Service via FormPipeReader * CVE-2022-24512: dotnet: double parser stack buffer overrun

RHSA-2022:0826: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24464: dotnet: ASP.NET Denial of Service via FormPipeReader * CVE-2022-24512: dotnet: double parser stack buffer overrun

RHSA-2022:0827: Red Hat Security Advisory: .NET Core 3.1 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-8927: brotli: buffer overflow when input chunk is larger than 2GiB * CVE-2022-24464: dotnet: ASP.NET Denial of Service via FormPipeReader * CVE-2022-24512: dotnet: double parser stack buffer overrun

RHSA-2022:0830: Red Hat Security Advisory: .NET 5.0 security and bugfix update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-8927: brotli: buffer overflow when input chunk is larger than 2GiB * CVE-2022-24464: dotnet: ASP.NET Denial of Service via FormPipeReader * CVE-2022-24512: dotnet: double parser stack buffer overrun

RHSA-2022:0056: Red Hat Security Advisory: OpenShift Container Platform 4.10.3 security update

Red Hat OpenShift Container Platform release 4.10.3 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3121: gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation * CVE-2021-3749: nodejs-axios: Regular expression denial of service in trim function * CVE-2021-39226: grafana: Snapshot authentication bypass * CVE-2021-43813: grafana: directory traversal vulne...