-
Operating System: RedHat ≈ Packet Storm
Nov 9, 2024 | 15:11 pm
Red Hat Security Advisory 2024-8700-03 - Red Hat OpenShift Container Platform release 4.14.40 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.
Read more...
-
Operating System: RedHat ≈ Packet Storm
Nov 8, 2024 | 16:55 pm
Red Hat Security Advisory 2024-9017-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6[…]
Read more...
-
Operating System: RedHat ≈ Packet Storm
Nov 8, 2024 | 16:55 pm
Red Hat Security Advisory 2024-9018-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.
Read more...
-
Operating System: RedHat ≈ Packet Storm
Nov 8, 2024 | 16:55 pm
Red Hat Security Advisory 2024-9019-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.
Read more...
-
Operating System: RedHat ≈ Packet Storm
Nov 8, 2024 | 16:54 pm
Red Hat Security Advisory 2024-9015-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4[…]
Read more...
-
Operating System: RedHat ≈ Packet Storm
Nov 8, 2024 | 16:54 pm
Red Hat Security Advisory 2024-9016-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.
Read more...
-
Operating System: RedHat ≈ Packet Storm
Nov 7, 2024 | 15:45 pm
Red Hat Security Advisory 2024-8690-03 - Red Hat OpenShift Container Platform release 4.13.53 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.
Read more...
-
Operating System: RedHat ≈ Packet Storm
Nov 7, 2024 | 15:17 pm
Red Hat Security Advisory 2024-8694-03 - Red Hat OpenShift Container Platform release 4.12.68 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.
Read more...
-
Operating System: RedHat ≈ Packet Storm
Nov 7, 2024 | 15:17 pm
Red Hat Security Advisory 2024-8977-03 - An update for the python39:3.9 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise[…]
Read more...
-
Operating System: RedHat ≈ Packet Storm
Nov 6, 2024 | 19:15 pm
Red Hat Security Advisory 2024-8935-03 - An update for edk2 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.
Read more...
-
Red Hat Security Blog Blog Posts
Mar 19, 2019 | 19:38 pm
Red Hat Product Security has joined forces with other security teams inside Red Hat to publish our content in a common venue using the Security channel of the Red Hat Blog.This move provides a wider variety of important Security topics,[…]
Read more...
-
Red Hat Security Blog Blog Posts
Aug 22, 2018 | 13:30 pm
Red Hat Product Security has transitioned from using its old 1024-bit DSA OpenPGP key to a new 4096-bit RSA OpenPGP key.This was done to improve the long-term security of our communications with our customers and also to meet current key[…]
Read more...
-
Red Hat Security Blog Blog Posts
Jul 18, 2018 | 13:30 pm
As part of Red Hat's commitment to product security we have developed a tool internally that can be used to scan for variant 1 SPECTRE vulnerabilities. As part of our commitment to the wider user community, we are introducing this[…]
Read more...
-
Red Hat Security Blog Blog Posts
Jul 10, 2018 | 13:00 pm
Last week, a vulnerability (CVE-2018-10892) that affected CRI-O, Buildah, Podman, and Docker was made public before some affected upstream projects were notified. We regret that this was not handled in a way that lives up to our own standards around[…]
Read more...
-
Red Hat Security Blog Blog Posts
Apr 23, 2018 | 14:30 pm
This year’s Red Hat Summit will be held on May 8-10 in beautiful San Francisco, USA.Product Security will be joining many Red Hat security experts in presenting and assisting subscribers and partners at the show.Here is a sneak peek at[…]
Read more...
-
Red Hat Security Blog Blog Posts
Apr 17, 2018 | 15:00 pm
Google has announced that on April 30, 2018, Chrome will:“...require that all TLS server certificates issued after 30 April, 2018 be compliant with the Chromium CT Policy. After this date, when Chrome connects to a site serving a publicly-trusted certificate[…]
Read more...
-
Red Hat Security Blog Blog Posts
Feb 28, 2018 | 14:30 pm
For those who aren’t familiar with Payment Card Industry Data Security Standard (PCI-DSS), it is the standard that is intended to protect our credit card data as it flows between systems and is stored in company databases.PCI-DSS requires that all[…]
Read more...
-
Red Hat Security Blog Blog Posts
Nov 16, 2017 | 15:00 pm
It is a tale as old as time.Developers and security personnel view each other withsuspicion.The perception is that a vast gulf of understanding and ability lies between the two camps.“They can’t possibly understand what it is to do my job!”[…]
Read more...
-
Red Hat Security Blog Blog Posts
Oct 18, 2017 | 13:30 pm
Red Hat JBoss Enterprise Application Platform (EAP) is a commonly used host for Restful webservices. A powerful but potentially dangerous feature of Restful webservices on JBoss EAP is the ability to accept any media type. If not configured to accept[…]
Read more...
-
Red Hat Security Blog Blog Posts
Sep 12, 2017 | 11:51 am
Today, a security issue called BlueBorne was disclosed, a vulnerability that could be used to attack sensitive systems via the Bluetooth protocol. Specifically, BlueBorne is a flaw where a remote (but physically quite close) attacker could get root on a[…]
Read more...