what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 157 RSS Feed

Files

Debian Security Advisory 4307-1
Posted Sep 30, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4307-1 - to initialize Expat's hash salt, two denial of service issues were found in difflib and poplib and a buffer overflow in PyString_DecodeEscape.

tags | advisory, denial of service, overflow
systems | linux, debian
advisories | CVE-2017-1000158, CVE-2018-1060, CVE-2018-1061, CVE-2018-14647
SHA-256 | 78967ba19e83e6c8ce8ffabdf194b5c00c9fb481ae5baced1fd5861130cc732a
Dell EMC Unity Family 4.3.0.x / 4.3.1.x Incorrect File Permissions
Posted Sep 28, 2018
Site emc.com

Dell EMC Unity requires an update to address an Incorrect File Permissions vulnerability with multiple files. This vulnerability may potentially be exploited by malicious local users to compromise the affected system. Dell EMC Unity Operating Environment (OE) versions 4.3.0.x and 4.3.1.x and Dell EMC UnityVSA Operating Environment (OE) versions 4.3.0.x and 4.3.1.x are affected.

tags | advisory, local
advisories | CVE-2018-11064
SHA-256 | 116d324fb76e3037193d2d9934e1d6a69f043d23dbda365eec2cf81b23d2b544
Debian Security Advisory 4306-1
Posted Sep 28, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4306-1 - Multiple security issues were discovered in Python: ElementTree failed to initialize Expat's hash salt, two denial of service issues were found in difflib and poplib and the shutil module was affected by a command injection vulnerability.

tags | advisory, denial of service, python
systems | linux, debian
advisories | CVE-2018-1000802, CVE-2018-1060, CVE-2018-1061, CVE-2018-14647
SHA-256 | 604fe730fa592031cb2dd69abc6480e03447d486f7f09768b5d9c55234af836d
Ubuntu Security Notice USN-3719-3
Posted Sep 28, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3719-3 - USN-3719-1 fixed vulnerabilities in Mutt. Unfortunately, the fixes were not correctly applied to the packaging for Mutt in Ubuntu 16.04 LTS. This update corrects the oversight. It was discovered that Mutt incorrectly handled certain requests. An attacker could possibly use this to execute arbitrary code. Various other issues were also addressed.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-14349, CVE-2018-14353, CVE-2018-14357, CVE-2018-14358, CVE-2018-14362
SHA-256 | 91be266304502d5c04ac733dedab7d8f9bd9292cac8ae233e1edd20b79901b1a
Skype On Debian Microsoft Apt Repo Addition
Posted Sep 28, 2018
Authored by Enrico Weigelt

Skype on Debian automatically installs apt configuration that adds Microsoft's apt repo to the system's package sources. That way, Microsoft (or anybody holding their repo's private key) can easily inject malicious packages via regular update and replace distro packages w/ their own manipulated ones.

tags | advisory
systems | linux, debian
SHA-256 | 1af0ce7e985b6e6fa65956ab99747246fc9ef0fec3fb8d2b6a3f4313086f54c4
Red Hat Security Advisory 2018-2835-01
Posted Sep 28, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2835-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.2.1 ESR. Issues addressed include a crash.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2018-12383, CVE-2018-12385
SHA-256 | 80ff187b2df61c699663bb15ce53928b394f62572e3fb2cc571a9a9b5593d95b
Red Hat Security Advisory 2018-2834-01
Posted Sep 28, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2834-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.2.1 ESR. Issues addressed include a crash.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2018-12383, CVE-2018-12385
SHA-256 | 368165b65635e6cd55b2ff023acfe7a01b41cbdac7daee1974dc6d97fb5849dc
Red Hat Security Advisory 2018-2822-01
Posted Sep 28, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2822-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-11806
SHA-256 | 611faf21c8abfde8e5056c1277af106b5c2ba1a9003bd65cb55301f689d0d12c
Red Hat Security Advisory 2018-2826-01
Posted Sep 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2826-01 - Mod_perl incorporates a Perl interpreter into the Apache web server, such that the Apache HTTP server can directly execute Perl code. Issues addressed include a code execution vulnerability.

tags | advisory, web, perl, code execution
systems | linux, redhat
advisories | CVE-2011-2767
SHA-256 | ac9aa4c6261769c2d22dbde4257dfbf26f2c23a34a9237188e0837eec6dda572
Red Hat Security Advisory 2018-2825-01
Posted Sep 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2825-01 - Mod_perl incorporates a Perl interpreter into the Apache web server, such that the Apache HTTP server can directly execute Perl code. Issues addressed include a code execution vulnerability.

tags | advisory, web, perl, code execution
systems | linux, redhat
advisories | CVE-2011-2767
SHA-256 | a11d5e847d6c1ff56b2c9c8a869908db8232a62f8df3b151cc7da252ed065f2a
Red Hat Security Advisory 2018-2745-01
Posted Sep 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2745-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Issues addressed include code execution and traversal vulnerabilities.

tags | advisory, web, vulnerability, code execution, ruby
systems | linux, redhat
advisories | CVE-2018-10905, CVE-2018-3760
SHA-256 | 7e875769e18ebaa154a608a8584f4e8d1008b217996ba4c1c799c3847903d7ac
Ubuntu Security Notice USN-3772-1
Posted Sep 26, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3772-1 - It was discovered that UDisks incorrectly handled format strings when logging. A local attacker could possibly use this issue to cause a denial of service or obtain sensitive information.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2018-17336
SHA-256 | 452c28a03f26fc891684973b6c94449062649cb17b44b9ef3ddef9e13d7b4278
Red Hat Security Advisory 2018-2818-01
Posted Sep 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2818-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 69.0.3497.100. Issues addressed include a signature mismatch.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2018-17458, CVE-2018-17459
SHA-256 | e655a287cb652321c967e194a7b6a4e8dc9887f2dcb6de11ab35733ac1d5cd44
Red Hat Security Advisory 2018-2654-01
Posted Sep 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2654-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.6.173.0.130. Issues addressed include a crash.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-14632
SHA-256 | a9d428567a8a3c3a0c977c7602b1779f09bf4c4877a622aae346722e966f7fee
Red Hat Security Advisory 2018-2785-01
Posted Sep 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2785-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include bypass, denial of service, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-10675, CVE-2018-5390, CVE-2018-5391
SHA-256 | a651adc265465e957f9312fcf269cdb464204f54b53754f01c8381d0017b8c0a
Red Hat Security Advisory 2018-2776-01
Posted Sep 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2776-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include bypass, denial of service, and traversal vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-5390
SHA-256 | 22994ea96c29c636784219b3ac43f2dc4724371757e8cc93ece30dd6a2fcb63f
Red Hat Security Advisory 2018-2790-01
Posted Sep 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2790-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-5390
SHA-256 | fb0ff027602e120f19038b71ba885ed38daa4a4a68d5029d1bdf47a814958bb2
Red Hat Security Advisory 2018-2791-01
Posted Sep 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2791-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-10675, CVE-2018-5390, CVE-2018-5391
SHA-256 | b7e4dcead8dbea8dbfa95be1837a0b2dfe5f8b4afad73943b53e7b3d8b930f48
Red Hat Security Advisory 2018-2789-01
Posted Sep 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2789-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-5390
SHA-256 | 03600142228240af8cb5aa3ae7709d842f643a57f369623ba213a36315a98e14
Red Hat Security Advisory 2018-2768-01
Posted Sep 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2768-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Issues addressed include a ClientHello issue with nss.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-12384
SHA-256 | d60f75d418d1de32ebb20da317060c0d372fc15bfcfe685a16247f8fda85737b
Red Hat Security Advisory 2018-2763-01
Posted Sep 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2763-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include an integer overflow.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2018-14634
SHA-256 | 8a8017a298354d783ca92b38f20cd161f990b790585b9243060757f8dec68608
Red Hat Security Advisory 2018-2748-01
Posted Sep 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2748-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an integer overflow.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2018-14634
SHA-256 | 2c686a3c397b11c1f30cf0c34ac0e021005e1fa7cec161de45165b0604820843
Red Hat Security Advisory 2018-2757-01
Posted Sep 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2757-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, protocol
systems | linux, redhat
advisories | CVE-2018-10850, CVE-2018-10935, CVE-2018-14624, CVE-2018-14638
SHA-256 | ebc2c485eac5e96a5ec19794c9c43a5b4e7aee4c30f1a0fff67a7a95a75f23cb
Red Hat Security Advisory 2018-2766-01
Posted Sep 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2766-01 - Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. Issues addressed include a sandbox escape.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-6560
SHA-256 | 70631d8462c12f3c73a064bb3a85f1aef61db4212294fa12c88dc7b994a3b712
Red Hat Security Advisory 2018-2762-01
Posted Sep 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2762-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-ma packages provide the user-space component for running virtual machines that use KVM on the IBM z Systems, IBM Power, and 64-bit ARM architectures. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2018-11806
SHA-256 | 209d50a103c543f6a233321f5bcf3334a56d4c697ddfd5141c793a182a440fc8
Page 1 of 7
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close