exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 245 RSS Feed

Files

Red Hat Security Advisory 2020-1080-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1080-01 - Evolution is a GNOME application that provides integrated email, calendar, contact management, and communications functionality. The evolution-data-server packages provide a unified back end for applications which interact with contacts, tasks and calendar information. Issues addressed include OpenPGP signature spoofing and certificate errors being ignored.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2018-15587, CVE-2019-3890
SHA-256 | 49e3527efd122fe2be90beedad548b8464347109c4a2cefa6f77b1a4439a99e4
Red Hat Security Advisory 2020-1034-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1034-01 - Doxygen can generate an online class browser and/or a reference manual from a set of documented source files. The documentation is extracted directly from the sources. Doxygen can also be configured to extract the code structure from undocumented source files. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2016-10245
SHA-256 | 2278e6814a47a0b4c553586fbdce7ff713ddd1f87da3ed06b0e806daab70e16a
Red Hat Security Advisory 2020-1021-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1021-01 - GNOME is the default desktop environment of Red Hat Enterprise Linux. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2019-3820
SHA-256 | e79cc42c78c4a62564485ffaf4c8a8f87efa871d62a2690e3f8dfe8167f6fd11
Red Hat Security Advisory 2020-1011-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1011-01 - Expat is a C library for parsing XML documents. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2015-2716
SHA-256 | 396fa45f7ff0ec496dac5d1015605f1597fe536d54ca75e4e5238df9fa0c9aeb
Red Hat Security Advisory 2020-1020-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1020-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, protocol
systems | linux, redhat
advisories | CVE-2019-5436
SHA-256 | e42ea9865f21410f6c7489768bebc2d14c873926310715fb2301e4a04f0ffd37
Red Hat Security Advisory 2020-1003-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1003-01 - The mod_auth_mellon module for the Apache HTTP Server is an authentication service that implements the SAML 2.0 federation protocol. The module grants access based on the attributes received in assertions generated by an IdP server. An open redirection vulnerability was addressed.

tags | advisory, web, protocol
systems | linux, redhat
advisories | CVE-2019-13038
SHA-256 | 4b0131611c1856e3cfb41e25c6de321c7435a965ad79574a64bc14b8508014a9
Red Hat Security Advisory 2020-1016-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1016-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include bypass, denial of service, information leakage, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2015-9289, CVE-2017-17807, CVE-2018-19985, CVE-2018-20169, CVE-2018-7191, CVE-2019-10207, CVE-2019-10638, CVE-2019-10639, CVE-2019-11190, CVE-2019-11884, CVE-2019-12382, CVE-2019-13233, CVE-2019-13648, CVE-2019-14283, CVE-2019-15916, CVE-2019-16746, CVE-2019-18660, CVE-2019-3901, CVE-2019-9503
SHA-256 | 5270d5021355b80a03bef2fa11d11ec5b8ab02fe18ec0a66da959c57bee345f6
Red Hat Security Advisory 2020-1022-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1022-01 - The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format binary files, system libraries, RPM packages, and different graphics formats. An out-of-bounds read vulnerability was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-10360
SHA-256 | 1af2533b8e22dfe621fc19a7f15a77e11ef9d5cc1a6ad8f0fae4fe5828e080c3
Red Hat Security Advisory 2020-1000-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1000-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. A heap-based overflow was addressed.

tags | advisory, overflow, tcp
systems | linux, redhat
advisories | CVE-2019-17041, CVE-2019-17042
SHA-256 | a05f2d02c4e050654376794065fcd0c944afaa09edf293301111c78112a800ec
Red Hat Security Advisory 2020-1216-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1216-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include buffer overflow and null pointer vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2019-12155, CVE-2019-14378, CVE-2020-1711
SHA-256 | 7021d08a29d53c69539017e8132d9093b0402844dddc4c702e79590375c6ce75
Ubuntu Security Notice USN-4311-1
Posted Mar 30, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4311-1 - It was discovered that BlueZ incorrectly handled bonding HID and HOGP devices. A local attacker could possibly use this issue to impersonate non-bonded devices. It was discovered that BlueZ incorrectly handled certain commands. A local attacker could use this issue to cause BlueZ to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2016-7837, CVE-2020-0556
SHA-256 | 2401291c8cfe00861ad69e1d24575c9b4a44b76e244600145ac823763df30bc5
Ubuntu Security Notice USN-4313-1
Posted Mar 30, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4313-1 - Manfred Paul discovered that the bpf verifier in the Linux kernel did not properly calculate register bounds for certain operations. A local attacker could use this to expose sensitive information or gain administrative privileges.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-8835
SHA-256 | fa187c728fb6ea55e45b4e9d7eb10b0d30203f2c246d29022b946cc478f7154c
Ubuntu Security Notice USN-4312-1
Posted Mar 30, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4312-1 - Matthias Gerstner discovered that Timeshift did not securely create temporary files. An attacker could exploit a race condition in Timeshift and potentially execute arbitrary commands as root.

tags | advisory, arbitrary, root
systems | linux, ubuntu
advisories | CVE-2020-10174
SHA-256 | e5a1409e9d1a412aedb562b4d151252c5a7c2be77599c7c1e42b61660d3d4f46
Gentoo Linux Security Advisory 202003-66
Posted Mar 30, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-66 - Multiple vulnerabilities have been found in QEMU, the worst of which could result in the arbitrary execution of code. Versions less than 4.2.0-r2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-13164, CVE-2020-8608
SHA-256 | 26d01ed289b866f334e985320e13cc92a34d670f55069043019c8c11db2221aa
Gentoo Linux Security Advisory 202003-65
Posted Mar 30, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-65 - Multiple vulnerabilities have been found in FFmpeg, the worst of which allows remote attackers to execute arbitrary code. Versions greater than or equal to 4 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-10001, CVE-2018-6912, CVE-2018-7557, CVE-2018-7751, CVE-2018-9841, CVE-2019-12730, CVE-2019-13312, CVE-2019-13390, CVE-2019-17539, CVE-2019-17542
SHA-256 | 08bea2fea0ca58305840c700a9d387be009f877cc9024d75fa1464f89d1424b1
Gentoo Linux Security Advisory 202003-64
Posted Mar 30, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-64 - Multiple vulnerabilities have been found in libxls, the worst of which could result in the arbitrary execution of code. Versions less than 1.5.2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-12110, CVE-2017-12111, CVE-2017-2896, CVE-2017-2897, CVE-2017-2919, CVE-2018-20450, CVE-2018-20452
SHA-256 | 1a18cd954c42cd43388347d9bf3054c60fdf894469784eff535b974352d59298
Gentoo Linux Security Advisory 202003-63
Posted Mar 30, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-63 - Multiple vulnerabilities have been found in GNU IDN Library 2, the worst of which could result in the remote execution of arbitrary code. Versions less than 2.2.0 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-12290, CVE-2019-18224
SHA-256 | 53fb6354b0d8ed24a8a1cf0c1606c26800da39fd68fec33fe50b30cd527397ec
Gentoo Linux Security Advisory 202003-62
Posted Mar 30, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-62 - A buffer overflow in GNU Screen might allow remote attackers to corrupt memory. Versions less than 4.8.0 are affected.

tags | advisory, remote, overflow
systems | linux, gentoo
advisories | CVE-2020-9366
SHA-256 | 1adece542b013250731f7a551b384436a018e20e377848029349af3d1343d53a
Ubuntu Security Notice USN-4310-1
Posted Mar 30, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4310-1 - A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2020-10018
SHA-256 | 47400d1f7e7cbbdb1caa0b033a37774a32b0a0c826ca918da1deba8193be05e9
Ubuntu Security Notice USN-4308-2
Posted Mar 30, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4308-2 - USN-4308-1 fixed several vulnerabilities in Twisted. This update provides the corresponding update for Ubuntu 14.04 ESM. it was discovered that Twisted incorrectly validated or sanitized certain URIs or HTTP methods. A remote attacker could use this issue to inject invalid characters and possibly perform header injection attacks. Various other issues were also addressed.

tags | advisory, remote, web, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-12387, CVE-2019-12855, CVE-2020-10109
SHA-256 | 39bb858ec4921004263891b18b84c7e30cbaece7168ad65d0909bacbbf72c14e
Debian Security Advisory 4637-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4637-1 - Kobus van Schoor discovered that network-manager-ssh, a plugin to provide VPN integration for SSH in NetworkManager, is prone to a privilege escalation vulnerability. A local user with privileges to modify a connection can take advantage of this flaw to execute arbitrary commands as root.

tags | advisory, arbitrary, local, root
systems | linux, debian
advisories | CVE-2020-9355
SHA-256 | 0bcfc1f9b60f364e802b9703ccd302227b82c7fc8b2a3d093b9da1fde2116589
Debian Security Advisory 4638-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4638-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2019-19880, CVE-2019-19923, CVE-2019-19925, CVE-2019-19926, CVE-2020-6381, CVE-2020-6382, CVE-2020-6383, CVE-2020-6384, CVE-2020-6385, CVE-2020-6386, CVE-2020-6387, CVE-2020-6388, CVE-2020-6389, CVE-2020-6390
SHA-256 | f1d7d8fc7660736bca421146ad5d260b843093a2c82bc57d8db4ffa2c3e4bbef
Debian Security Advisory 4639-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4639-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2019-20503, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807, CVE-2020-6811, CVE-2020-6812, CVE-2020-6814
SHA-256 | 58a11b57f05936127a466550683eb0fa6f42c5d12f66fd85a10e35384557a63b
Debian Security Advisory 4640-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4640-1 - handling problems and cases of missing or incomplete input sanitising may result in denial of service, memory disclosure or the execution of arbitrary code if malformed media files are processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2018-20184, CVE-2018-20185, CVE-2018-20189, CVE-2019-11005, CVE-2019-11006, CVE-2019-11007, CVE-2019-11008, CVE-2019-11009, CVE-2019-11010, CVE-2019-11473, CVE-2019-11474, CVE-2019-11505, CVE-2019-11506, CVE-2019-19950
SHA-256 | 270dc8a682bea4ac1ace4b7a2aa472c7d4bea5b4613a776864fbdf3740a2ab68
Debian Security Advisory 4641-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4641-1 - Vulnerabilities have been discovered in the webkit2gtk web engine.

tags | advisory, web
systems | linux, debian
advisories | CVE-2020-10018
SHA-256 | c9568fb73cb85d36f251d23d6552f12efcbed59af201d8213e6671351790109a
Page 1 of 10
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close