exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

CVE-2024-24786

Status Candidate

Overview

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is set.

Related Files

Ubuntu Security Notice USN-6746-1
Posted Apr 23, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6746-1 - It was discovered that Google Guest Agent and Google OS Config Agent incorrectly handled certain JSON files. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2024-24786
SHA-256 | 4711e95dafcdc5ecd9aa5665bc96071e9d4193763164d7e9726ef45f45021482
Red Hat Security Advisory 2024-1665-03
Posted Apr 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1665-03 - Red Hat Advanced Cluster Management for Kubernetes 2.8.6 is now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | 1107e3216401d51825ebcb0cdf2da83cc6f9acd859a5009677096df282296584
Red Hat Security Advisory 2024-1874-03
Posted Apr 18, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1874-03 - An update for rhc-worker-script is now available for Red Hat Enterprise Linux 7.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | d2acf9f2aa4c345bf4a67015b0b768d47ecd15696e3bd5bcefe3a7e2b59e9603
Red Hat Security Advisory 2024-1795-03
Posted Apr 12, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1795-03 - VolSync v0.9.1 general availability release images, which provide enhancements, security fixes, and updated container images.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | 2d60e84c0e26e9c6bc3737d447e60a85e24ea8b74de28f75685f3d881499bbd4
Red Hat Security Advisory 2024-1538-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1538-03 - An update for cnf-tests-container, dpdk-base-container, performance-addon-operator-must-gather NUMA-aware secondary scheduler, numaresources-operator is now available for Red Hat OpenShift Container Platform 4.12.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | 2a8ae5dc5326d3cae4397b5faa8148eb17d26e5c9b9db21409f3ff87f2656fcc
Red Hat Security Advisory 2024-1537-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1537-03 - An update for cnf-tests-container, dpdk-base-container, performance-addon-operator-must-gather NUMA-aware secondary scheduler, numaresources-operator is now available for Red Hat OpenShift Container Platform 4.13.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | c960077309521acadd02ab7e94ad56ec82465691b07a8586cd972b49aad94c5f
Red Hat Security Advisory 2024-1508-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1508-03 - An update is now available for RHOL-5.7-RHEL-8.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | 052728e5a3ba94b1f22b14fdddac5dfdf0a2e4c39a67e2ad67d8080c142467d9
Red Hat Security Advisory 2024-1507-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1507-03 - An update is now available for RHOL-5.6-RHEL-8.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | 21a84b6fbb5890ca87aec0524c01069cf7ea37af028b708a60a7efec7d0aba7e
Red Hat Security Advisory 2024-1474-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1474-03 - An update is now available for RHOL-5.8-RHEL-9. Issues addressed include a password leak vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | d53605735e5d93c6462050b43cce083bef357c3deabe60e12ec039bf0a5f8f74
Red Hat Security Advisory 2024-1461-03
Posted Mar 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1461-03 - Red Hat OpenShift Container Platform release 4.14.18 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | 875efd49e2c9f39f96e0ab7b96c29b38dca432ed778b372a94bbfd11a69be01d
Red Hat Security Advisory 2024-1456-03
Posted Mar 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1456-03 - Red Hat OpenShift Container Platform release 4.13.38 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | 8c608cef0cfe9a9292bafc8055a26fa309fc36d5ba56ed13250a9f831a8163ef
Red Hat Security Advisory 2024-1362-03
Posted Mar 21, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1362-03 - An update for cnf-tests-container, dpdk-base-container, NUMA-aware secondary scheduler, numaresources-operator and numaresources-operator-must-gather is now available for Red Hat OpenShift Container Platform 4.14.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | 6c5df1cea1dd961edd57dbd92993ba080a02087aa2d65c55c88bebe8a3015090
Red Hat Security Advisory 2024-1363-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1363-03 - An update for cnf-tests-container, dpdk-base-container, NUMA-aware secondary scheduler, numaresources-operator and numaresources-operator-must-gather is now available for Red Hat OpenShift Container Platform 4.15.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | fa6c6b54733d50da41aeb7f27deef0335544ddccfca096738eebc5f986d0c01c
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close