exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 205 RSS Feed

Files

Red Hat Security Advisory 2021-0223-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0223-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | 4932fccbcf1a83deca2314abd187a649434f117ced4a98c7f5cbb7ba1d120aee
Red Hat Security Advisory 2021-0222-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0222-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | cbff7c657cb1ac5160a7a0a1d3c44d1edf4ac5b535f9c878c51d94c1ed9ce2e4
Red Hat Security Advisory 2021-0221-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0221-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | f3c7fa7bb777774353fb17f8c05f76845bb882ab68a96317db73d6485fcb8028
Red Hat Security Advisory 2021-0224-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0224-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | d9477bef6ad3c2f72cf1529701dff67efa549743a33e4a10b03d2f9238b8d657
Red Hat Security Advisory 2021-0227-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0227-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | cb421d482e590cdf0f425ff2054fad50d4448f6c1854535c9cc1577bc4aa774f
Red Hat Security Advisory 2021-0219-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0219-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | 7c2f6fe4adc47d9a971282a7c13b1530485b727c37ed31c33f73be88fb089635
Red Hat Security Advisory 2021-0225-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0225-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | 5c12b02e91d220c9adc9c9f9b75d600281c44f12afdf817f81820930b66a84f2
Red Hat Security Advisory 2021-0218-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0218-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | 3cd24647dcb8ddcc413ede5d14464c3c3117d61eaa37f139c4ea9eeda0535109
Red Hat Security Advisory 2021-0220-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0220-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | 06848d8c71ef6c022761e46bae7a7279bc688b8be83da9b7b7b3770a6e0caa73
Red Hat Security Advisory 2021-0226-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0226-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | ba4d17e359d3e138fc7112849819042848514df314ee5c6009bb43f256a05e03
Ubuntu Security Notice USN-4705-1
Posted Jan 27, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4705-1 - It was discovered that Sudo incorrectly handled memory when parsing command lines. A local attacker could possibly use this issue to obtain unintended access to the administrator account. It was discovered that the Sudo sudoedit utility incorrectly handled checking directory permissions. A local attacker could possibly use this issue to bypass file permissions and determine if a directory exists or not. Various other issues were also addressed.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2021-23239, CVE-2021-3156
SHA-256 | 9b333695ccb46b8a45f17259c0a37c74e099cd2a9241d7e73c503ee60998ba30
Ubuntu Security Notice USN-4704-1
Posted Jan 27, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4704-1 - It was discovered that libsndfile incorrectly handled certain malformed files. A remote attacker could use this issue to cause libsndfile to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that libsndfile incorrectly handled certain malformed files. A remote attacker could use this issue to cause libsndfile to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 ESM. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-12562, CVE-2017-14246, CVE-2017-14634, CVE-2017-16942, CVE-2018-13139, CVE-2018-19432, CVE-2018-19661, CVE-2018-19758, CVE-2019-3832
SHA-256 | d09d3b37af53a26e7f8ef4c64e0c9e9d6c0168c04ce69077f27ae6503606e817
Red Hat Security Advisory 2021-0258-01
Posted Jan 26, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0258-01 - The cryptsetup packages provide a utility for setting up disk encryption using the dm-crypt kernel module. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14382
SHA-256 | 4e6a1228578167eee393498176a51ac4544e42906d66f3ad388a5cc9499359a3
Gentoo Linux Security Advisory 202101-30
Posted Jan 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-30 - Multiple vulnerabilities have been found in Qt WebEngine, the worst of which could result in the arbitrary execution of code. Versions less than 5.15.2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-15959, CVE-2020-15960, CVE-2020-15961, CVE-2020-15962, CVE-2020-15963, CVE-2020-15964, CVE-2020-15965, CVE-2020-15966, CVE-2020-15968, CVE-2020-15969, CVE-2020-15972, CVE-2020-15974, CVE-2020-15976, CVE-2020-15977, CVE-2020-15978, CVE-2020-15979, CVE-2020-15985, CVE-2020-15987, CVE-2020-15989, CVE-2020-15992, CVE-2020-16001, CVE-2020-16002, CVE-2020-16003, CVE-2020-6467, CVE-2020-6470, CVE-2020-6471, CVE-2020-6472
SHA-256 | 28424c2f69b30a3ca8438acc325d630dd9f0ef23602cb485aa4c283dc0599996
Gentoo Linux Security Advisory 202101-29
Posted Jan 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-29 - Multiple vulnerabilities have been found in OpenJPEG, the worst of which could result in the arbitrary execution of code. Versions less than *:1 and 2.4.0:2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-21010, CVE-2019-12973, CVE-2020-15389, CVE-2020-27814, CVE-2020-27841, CVE-2020-27842, CVE-2020-27843, CVE-2020-27844, CVE-2020-27845
SHA-256 | d7427ed887d3bec4e3cc0f879b842451b75367e0346ae8c497dedb039c37a22e
Red Hat Security Advisory 2021-0266-01
Posted Jan 26, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0266-01 - The gnome-settings-daemon packages contain a daemon to share settings from GNOME to other applications. It also handles global key bindings, as well as a number of desktop-wide settings.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-14391
SHA-256 | bdd855c952d1bfa9089a98f24642ab5b1481947925b1d4faaef888670f3827f1
Red Hat Security Advisory 2021-0257-01
Posted Jan 26, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0257-01 - The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol, including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base browser.

tags | advisory, perl, protocol
systems | linux, redhat
advisories | CVE-2020-15862
SHA-256 | 79aaa232695ae0fc2b1f828935d698c7c61c69f8338bb53405ac5daa9ca838e2
Gentoo Linux Security Advisory 202101-28
Posted Jan 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-28 - Multiple vulnerabilities have been found in ncurses, the worst of which could result in a Denial of Service condition. Versions less than 6.2 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2019-17594, CVE-2019-17595
SHA-256 | b9d1ba83ce8e26adedec1f90e4412829313d177d1f8dd1a7f63fdce6a3833cfb
Red Hat Security Advisory 2021-0171-01
Posted Jan 26, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0171-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8564
SHA-256 | ede45f3da798af2b66e466199e277b3360e60f648177759496137f630ac8f73a
Gentoo Linux Security Advisory 202101-27
Posted Jan 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-27 - Multiple vulnerabilities were discovered in Gentoo's systemd unit for FreeRADIUS which could lead to root privilege escalation. Versions less than 3.0.20-r1 are affected.

tags | advisory, root, vulnerability
systems | linux, gentoo
SHA-256 | 21379b07a07d8fad4b0b5d19826b4e891e44b050d50df684778fd6f71b336d2d
Gentoo Linux Security Advisory 202101-26
Posted Jan 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-26 - Multiple vulnerabilities have been found in f2fs-tools, the worst of which could result in the arbitrary execution of code. Versions less than 1.14.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-6104, CVE-2020-6105, CVE-2020-6106, CVE-2020-6107, CVE-2020-6108
SHA-256 | cbf1bfbd87f57e741289eca23a4a3bfdf2883ec73567aefdb9d0e1cd07ef127b
Gentoo Linux Security Advisory 202101-25
Posted Jan 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-25 - A vulnerability in Mutt could lead to a Denial of Service condition. Versions less than 2.0.4-r1 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2021-3181
SHA-256 | 0a2bab463506118f4c86be88e04b7b1845b139ba16742f064816e48c8635e052
Gentoo Linux Security Advisory 202101-24
Posted Jan 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-24 - Multiple vulnerabilities have been found in cfitsio, the worst of which could result in the arbitrary execution of code. Versions less than 3.490 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-3846, CVE-2018-3847, CVE-2018-3848, CVE-2018-3849
SHA-256 | 7d5ea1d44e9f1f027bebbb3184e738f96a2408810b9a09a151409d7584967d70
Gentoo Linux Security Advisory 202101-23
Posted Jan 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-23 - Multiple vulnerabilities have been found in PEAR Archive_Tar, the worst of which could result in the arbitrary execution of code. Versions prior to 1.4.12 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-28948, CVE-2020-28949, CVE-2020-36193
SHA-256 | 23c60404ece473e34d6e965ed7a8107728f79654767a5fd6af210fcf4330db3f
Gentoo Linux Security Advisory 202101-22
Posted Jan 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-22 - A vulnerability in libvirt may allow root privilege escalation. Versions less than 6.7.0 are affected.

tags | advisory, root
systems | linux, gentoo
advisories | CVE-2020-14339
SHA-256 | 07a0e0d8e3b04000da6daae8f1328d72c27c52508652639c0ba8e0db2e529d9a
Page 3 of 9
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close