exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 75 RSS Feed

Files Date: 2020-07-27

Ubuntu Security Notice USN-4435-2
Posted Jul 27, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4435-2 - USN-4435-1 fixed several vulnerabilities in ClamAV. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. It was discovered that ClamAV incorrectly handled parsing ARJ archives. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-3327, CVE-2020-3350, CVE-2020-3481
SHA-256 | 4afe934b8629dfa16ec6c07cb7c59e43a30a773854c88c66c6f5b7e4c1346eff
Ubuntu Security Notice USN-4436-1
Posted Jul 27, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4436-1 - It was discovered that librsvg incorrectly handled parsing certain SVG files. A remote attacker could possibly use this issue to cause librsvg to crash, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS. It was discovered that librsvg incorrectly handled parsing certain SVG files with nested patterns. A remote attacker could possibly use this issue to cause librsvg to consume resources and crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2017-11464, CVE-2019-20446
SHA-256 | 546c2237e39dfb6498ac801171c26c1667b637632dbb34c77266efe298f6a487
Ubuntu Security Notice USN-4435-1
Posted Jul 27, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4435-1 - It was discovered that ClamAV incorrectly handled parsing ARJ archives. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service. It was discovered that ClamAV incorrectly handled scanning malicious files. A local attacker could possibly use this issue to delete arbitrary files. It was discovered that ClamAV incorrectly handled parsing EGG archives. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2020-3327, CVE-2020-3350, CVE-2020-3481
SHA-256 | bdd994238e41940137543be49827bbffa97900a52196a21d57ae900f18beede5
Ubuntu Security Notice USN-4438-1
Posted Jul 27, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4438-1 - It was discovered that SQLite incorrectly handled query-flattener optimization. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-15358
SHA-256 | e014c20b4393a493dd62950f5d0bdb7e2aba410404b4714d8a1ee1dea78bf2ed
Ubuntu Security Notice USN-4437-1
Posted Jul 27, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4437-1 - Ziming Zhang and VictorV discovered that libslirp incorrectly handled replying to certain ICMP echo requests. A remote attacker could possibly use this issue to cause libslirp to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2020-10756
SHA-256 | 542dc28988393ded6d10f8f0c0f25a7f0eebae318a0befb7410ce775b4be7c14
Socket.io-file 2.0.31 Arbitrary File Upload
Posted Jul 27, 2020
Authored by Cr0wTom

Socket.io-file versions 2.0.31 and below suffer from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 711ef348c9b7a811fcc015a0073c09cabd304fdb53657ca775b0e1598313780e
Red Hat Security Advisory 2020-3017-01
Posted Jul 27, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3017-01 - Red Hat support for Spring Boot provides an application platform that reduces the complexity of developing and operating applications for OpenShift as a containerized platform. This release of Red Hat support for Spring Boot 2.1.15 serves as a replacement for Red Hat support for Spring Boot 2.1.13, and includes security and bug fixes and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-1714, CVE-2020-9484
SHA-256 | 9dbd3f39e29175e22d81e2fc4cdba8714c308655dbe6e47e25670d5c382db2fe
Gentoo Linux Security Advisory 202007-51
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-51 - A vulnerability was found in FileZilla which might allow privilege escalation. Versions less than 3.47.2.1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2019-5429
SHA-256 | 79de74b94aeb01c7212a47c4205dc84efda6af1590e378639a52e1c4294f3db4
Gentoo Linux Security Advisory 202007-50
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-50 - GLib Networking was not properly verifying TLS certificates in all circumstances, possibly allowing an integrity/confidentiality compromise. Versions prior to 2.62.4 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2020-13645
SHA-256 | ba99130821e0f95c6b9bb2ce05be61694f6e2de70947491adafc82c56fabaa54
Gentoo Linux Security Advisory 202007-49
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-49 - NSS has an information disclosure vulnerability when handling DSA keys. Versions less than 3.52.1 are affected.

tags | advisory, info disclosure
systems | linux, gentoo
advisories | CVE-2020-12399
SHA-256 | cd1e140dd4780b1f36cf34cfb5c7d085af67fc3aa3bc50a66b24ae1f364873c9
Gentoo Linux Security Advisory 202007-48
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-48 - An integer overflow was discovered in OCaml's standard library, possibly allowing arbitrary execution of code. Versions less than 4.09.0 are affected.

tags | advisory, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2018-9838
SHA-256 | 77b06cccab789bede20e436ebff3b7bd66f314e6dacae29b6d26e9062b0e805d
pfSense 2.4.4-p3 Cross Site Request Forgery
Posted Jul 27, 2020
Authored by ghost_fh

pfSense version 2.4.4-p3 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2019-16667
SHA-256 | fc6d23f0b394e0b5d17c407613ef674c7136745576f242d1f0be3d36a0d6a9eb
Gentoo Linux Security Advisory 202007-47
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-47 - A logic error in Okular might allow an attacker to execute arbitrary code. Versions less than 19.12.3-r1 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2020-9359
SHA-256 | 7940686604f931a597d261ac94e8fc3413de1567d752755bdfd6481061a1d9e4
Gentoo Linux Security Advisory 202007-46
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-46 - A local Denial of Service vulnerability was discovered in D-Bus. Versions less than 1.12.18 are affected.

tags | advisory, denial of service, local
systems | linux, gentoo
advisories | CVE-2020-12049
SHA-256 | daf600f806489c8d10cac31ed099acbe6eb95975c3b0511575e2eec8930ae2fb
Gentoo Linux Security Advisory 202007-45
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-45 - A buffer overflow in NTFS-3g might allow local or remote attacker(s) to execute arbitrary code, or escalate privileges. Versions less than 2017.3.23-r3 are affected.

tags | advisory, remote, overflow, arbitrary, local
systems | linux, gentoo
advisories | CVE-2019-9755
SHA-256 | 3cf9f4b402f52475b4c92be5d5021cc40cfba2e20fb50ba57d8de7131a780703
Virtual Airlines Manager 2.6.2 Cross Site Scripting
Posted Jul 27, 2020
Authored by Peter Blue

Virtual Airlines Manager version 2.6.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9f872ad5a6c09d808452faea6191e3f7b16e14d2e4b1d00aa1a017f89ec9b3e2
Gentoo Linux Security Advisory 202007-44
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-44 - Multiple vulnerabilities have been found in FreeXL, the worst of which could result in a Denial of Service condition. Versions less than 1.0.5 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2018-7435, CVE-2018-7436, CVE-2018-7437, CVE-2018-7438, CVE-2018-7439
SHA-256 | ea7a9570166beb5189ac818e6de7530b94b396bcae4c730616a94b263d46b958
Scapy Packet Manipulation Tool 2.4.4rc2
Posted Jul 27, 2020
Authored by Philippe Biondi | Site secdev.org

Scapy is a powerful interactive packet manipulation tool, packet generator, network scanner, network discovery tool, and packet sniffer. It provides classes to interactively create packets or sets of packets, manipulate them, send them over the wire, sniff other packets from the wire, match answers and replies, and more. Interaction is provided by the Python interpreter, so Python programming structures can be used (such as variables, loops, and functions). Report modules are possible and easy to make. It is intended to do the same things as ttlscan, nmap, hping, queso, p0f, xprobe, arping, arp-sk, arpspoof, firewalk, irpas, tethereal, tcpdump, etc.

Changes: Release candidate 2 for 2.4.4. Various updates.
tags | tool, scanner, python
systems | unix
SHA-256 | 80c4989ffce802aa3b3b23e9d9a9820eb3d1ece1830504edfb6935c01cde3058
Gentoo Linux Security Advisory 202007-43
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-43 - Multiple vulnerabilities have been found in TRE, the worst of which could result in the arbitrary execution of code. Versions less than 0.8.0-r2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-8859
SHA-256 | 1083c22293dfe997787c77fdfff3450554e2c6761283e61f844008f4bff35b6f
Gentoo Linux Security Advisory 202007-42
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-42 - LHa has a buffer overflow in its compression utility with unspecified impact. Versions less than 114i_p20201004 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2016-1925
SHA-256 | c0824cf542f1ef8de88f26c6f702d98f3936556a1c687640e72f9000ddb202aa
Sifter 8.7
Posted Jul 27, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Additions and updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 129f80aa39f7f836ed48ad126f2cb4c6a076ad1a96017b4778c983b8a7d8e07c
Ruby On Rails 5.0.1 Remote Code Execution
Posted Jul 27, 2020
Authored by Lucas Amorim

Ruby On Rails version 5.0.1 remote code execution exploit.

tags | exploit, remote, code execution, ruby
advisories | CVE-2020-8163
SHA-256 | 683d5a9b1afa700a03c9691bb24a66690a1d3638f1a51a479caba5d775183dde
Gentoo Linux Security Advisory 202007-38
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-38 - A use-after-free was discovered in QtGui's Markdown handling code possibly allowing a remote attacker to execute arbitrary code. Versions less than 5.14.2 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2020-12267
SHA-256 | 64d42b5108df50ac5c80823e89686af8ac57fa5a74724a8c962d10d1632eb0c4
Gentoo Linux Security Advisory 202007-37
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-37 - Multiple vulnerabilities have been found in AWStats, the worst of which could result in the arbitrary execution of code. Versions less than 7.8 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-1000501
SHA-256 | 4ba8a1f5ca2f7088cc5440b4fb3b7726b115cb01d3dbb8b2827a19704d392380
Gentoo Linux Security Advisory 202007-36
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-36 - Multiple vulnerabilities have been found in DjVu, the worst of which could result in a Denial of Service condition. Versions less than 3.5.27-r2 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2019-15142, CVE-2019-15143, CVE-2019-15144, CVE-2019-15145
SHA-256 | 8f3a1a84a93e40bb7eedb65c2adcbfaa6c4c405a64d2794afb71e8d3509556c3
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close