what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2020-05-26

Red Hat Security Advisory 2020-2321-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2321-01 - Red Hat Data Grid is a distributed, in-memory, NoSQL datastore based on the Infinispan project. This release of Red Hat Data Grid 7.3.6 serves as a replacement for Red Hat Data Grid 7.3.5 and includes bug fixes and enhancements, which are described in the Release Notes, linked to in the References section of this erratum. Issues addressed include HTTP request smuggling, cross site scripting, out of bounds read, and traversal vulnerabilities.

tags | advisory, web, vulnerability, xss
systems | linux, redhat
advisories | CVE-2018-10862, CVE-2019-0205, CVE-2019-0210, CVE-2019-10086, CVE-2019-10219, CVE-2019-14540, CVE-2019-16869, CVE-2019-16942, CVE-2019-16943, CVE-2019-17267, CVE-2019-20444, CVE-2019-20445, CVE-2020-7238
SHA-256 | 37188b4f3d0ad45e53ae50f81ab79f3432ce0a83d98c55f4c8cc57bb3deb1677
Red Hat Security Advisory 2020-2320-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2320-01 - The jackson-databind package provides general data-binding functionality for Jackson, which works on top of Jackson core streaming API.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-11619, CVE-2020-11620
SHA-256 | f7549ead20bb783e6cb4b514d50d4f776bae68dde0a75b9eb2bd0e5397e6d915
Ubuntu Security Notice USN-4373-1
Posted May 26, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4373-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, or execute arbitrary code. It was discovered that Thunderbird did not correctly handle Unicode whitespace characters within the From email header. An attacker could potentially exploit this to spoof the sender email address that Thunderbird displays.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12397, CVE-2020-6831
SHA-256 | a219f16284c750b77961f6c9eded98a1b73a3929f9a88589d364731a4468ec6b
nfstream 5.1.5
Posted May 26, 2020
Authored by Zied Aouini | Site github.com

nfstream is a Python package providing fast, flexible, and expressive data structures designed to make working with online or offline network data both easy and intuitive. It aims to be the fundamental high-level building block for doing practical, real world network data analysis in Python. Additionally, it has the broader goal of becoming a common network data processing framework for researchers providing data reproducibility across experiments.

Changes: Fixed a broken release.
tags | tool, python
systems | unix
SHA-256 | 785a09ec25d1d6b816226ddaf146821a9306c1c995e631f4f1734f02f134b36c
Pi-Hole 3.3 Command Execution
Posted May 26, 2020
Authored by h00die, Denis Andzakovic | Site metasploit.com

This Metasploit module exploits a command execution vulnerability in Pi-Hole versions 3.3 and below. When adding a new domain to the whitelist, it is possible to chain a command to the domain that is run on the OS.

tags | exploit
SHA-256 | cfc36a06914072c52416ddfd61eac6960d61e2221a60fe7ace44ef28f80b6a52
I2P 0.9.46
Posted May 26, 2020
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: New ECIES Encryption.
tags | tool
systems | unix
SHA-256 | ab0eb691b2753277738fe16ddc46349a24fd66b6323deae987f7c927272befd8
Joomla XCloner Backup 3.5.3 Local File Disclosure
Posted May 26, 2020
Authored by Mehmet Kelepce

Joomla XCloner Backup version 3.5.3 suffers from a local file disclosure vulnerability.

tags | exploit, local, info disclosure
SHA-256 | ef04c92567e5b156450ea7e6559a869a0534f1b915695f0224bd3b46fda6017f
Red Hat Security Advisory 2020-2295-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2295-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, remote, denial of service, overflow, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2020-10722, CVE-2020-10723, CVE-2020-10724, CVE-2020-10725, CVE-2020-10726
SHA-256 | d9fd0a9346dcc7f3e1541813039a4fd01c31a4de0f270177032aff37559c7e2f
Red Hat Security Advisory 2020-2298-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2298-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include an integer overflow vulnerability.

tags | advisory, remote, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-10722, CVE-2020-10723
SHA-256 | b2cc4813e750ba17fe290b817ee1baafa3b6f742a0753b564b03bd2e9c325c0b
Red Hat Security Advisory 2020-2296-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2296-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include an integer overflow vulnerability.

tags | advisory, remote, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-10722, CVE-2020-10723, CVE-2020-10724
SHA-256 | 9d53bb390e8e044ec27d21dfaacca86c7c412ed7c1cbb51b562d46151a7bb088
Red Hat Security Advisory 2020-2291-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2291-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include null pointer and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2019-19768, CVE-2020-10711
SHA-256 | ee45b6f042e6c691076480d16fcf830d4e740aa874df2048554f2cbfc377a42e
Red Hat Security Advisory 2020-2286-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2286-01 - The ipmitool packages contain a command-line utility for interfacing with devices that support the Intelligent Platform Management Interface specification. IPMI is an open standard for machine health, inventory, and remote power control. Issues addressed include a buffer overflow vulnerability.

tags | advisory, remote, overflow
systems | linux, redhat
advisories | CVE-2020-5208
SHA-256 | 6b16fab2cccc1429effdebcd8d1892267f046b82cee71b700a36ee0226029bf9
Red Hat Security Advisory 2020-2297-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2297-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include an integer overflow vulnerability.

tags | advisory, remote, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-10722, CVE-2020-10723, CVE-2020-10724
SHA-256 | 81358647ee9074aa90a1ebfef9070351c4d1fee3fa1a172a62b243c4f56953b0
Red Hat Security Advisory 2020-2289-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2289-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include double free, heap overflow, memory leak, null pointer, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2017-18595, CVE-2019-10126, CVE-2019-19768, CVE-2019-3846, CVE-2020-10711
SHA-256 | ca1a3813a0ecbcf9e2f73b9ff16150fb54c458acd38a43569a373d34d79a64fa
Red Hat Security Advisory 2020-2288-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2288-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include HTTP response splitting and buffer under-read vulnerabilities.

tags | advisory, web, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2017-17742, CVE-2018-8778
SHA-256 | 6057050ab3c64cb99a8163b4e83a90ad7fc59730961fc0ad917e9756045e4774
Red Hat Security Advisory 2020-2277-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2277-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include double free, null pointer, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2017-18595, CVE-2019-19768, CVE-2020-10711
SHA-256 | efe3145206f11b3e50ccbf503ead77fc3430350fad092aff5f0600584c28e720
Red Hat Security Advisory 2020-2276-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2276-01 - The ipmitool packages contain a command-line utility for interfacing with devices that support the Intelligent Platform Management Interface specification. IPMI is an open standard for machine health, inventory, and remote power control. Issues addressed include a buffer overflow vulnerability.

tags | advisory, remote, overflow
systems | linux, redhat
advisories | CVE-2020-5208
SHA-256 | 9c868c448ff2834f76a1cb663ab4f95f65d0a3479c243729fdd4b0057a5f5233
Red Hat Security Advisory 2020-2263-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2263-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include an open redirection vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2019-10098, CVE-2020-1927
SHA-256 | 86f9d57c292b3fb674b63049a80ea6db991334dcbfdc96c2f2ee59843df7b710
Red Hat Security Advisory 2020-2285-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2285-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include double free, null pointer, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2017-18595, CVE-2019-19768, CVE-2020-10711
SHA-256 | ada265fb400fc2098c203f3e9ade8514a0113d55caa666df2cae0a77fa52de69
Red Hat Security Advisory 2020-2284-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2284-01 - The ipmitool packages contain a command-line utility for interfacing with devices that support the Intelligent Platform Management Interface specification. IPMI is an open standard for machine health, inventory, and remote power control. Issues addressed include a buffer overflow vulnerability.

tags | advisory, remote, overflow
systems | linux, redhat
advisories | CVE-2020-5208
SHA-256 | 5aa01910cf4b08a49fe266e0fd0f52a3370511c6f3bccfd6947a11032074f7a0
Red Hat Security Advisory 2020-2265-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2265-01 - HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high availability environments. Issues addressed include a HTTP request smuggling vulnerability.

tags | advisory, web, tcp
systems | linux, redhat
advisories | CVE-2019-18277, CVE-2019-19330
SHA-256 | 0c0904de44986bd12f1e63e56e6c3667b84845a080c52245dc69f3aecca57230
Red Hat Security Advisory 2020-2274-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2274-01 - The GNU Compiler Collection is a portable compiler suite with support for various programming languages, including C, C++, and Fortran. The devtoolset-9-gcc packages provide the Red Hat Developer Toolset version of GCC, as well as related libraries.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-15847
SHA-256 | 486a70df5db56e6dd31b0ffc096528a25c88a3a683e4276da5d8bf9b98650742
OpenEMR Remote Code Execution
Posted May 26, 2020
Authored by Musyoka Ian

OpenEMR versions prior to 5.0.1 suffer from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | cef69fb8f736848a842b3b4f42a6007301ace4c581b4522cb7c84afa0d549868
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close