what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 43 RSS Feed

Files Date: 2020-10-28

Red Hat Security Advisory 2020-4390-01
Posted Oct 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4390-01 - Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY principle. Issues addressed include denial of service, memory exhaustion, and remote SQL injection vulnerabilities.

tags | advisory, remote, web, denial of service, vulnerability, sql injection, python
systems | linux, redhat
advisories | CVE-2019-12781, CVE-2019-14232, CVE-2019-14233, CVE-2019-14234, CVE-2019-14235
SHA-256 | 4cebf7d44e31c240a760ae6facd694e9856c3d52ac9e2b2f51d8b4f4f0e24ad7
Red Hat Security Advisory 2020-4391-01
Posted Oct 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4391-01 - OpenStack Block Storage manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2020-10755
SHA-256 | fa5591d87819bf308f377e7976839eb0308369434f2c875830e243f4ee5ae53d
Ubuntu Security Notice USN-4552-3
Posted Oct 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4552-3 - USN-4552-1 and USN-4552-2 fixed a vulnerability in Pam-python. The update introduced a regression which prevented PAM modules written in Python from importing python modules from site-specific directories. Malte Kraus discovered that Pam-python mishandled certain environment variables. A local attacker could potentially use this vulnerability to execute programs as root. Various other issues were also addressed.

tags | advisory, local, root, python
systems | linux, ubuntu
advisories | CVE-2019-16729
SHA-256 | 51483cd9b602df9bae06a2d916daa0499320d343ef1be1b1afd3b143c509400a
Debian Security Advisory 4769-1
Posted Oct 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4769-1 - Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in denial of service, guest-to-host privilege escalation or information leaks.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2020-25595, CVE-2020-25596, CVE-2020-25597, CVE-2020-25599, CVE-2020-25600, CVE-2020-25601, CVE-2020-25602, CVE-2020-25603, CVE-2020-25604
SHA-256 | e6c5001c6e839fbf6f78b7b8d62d2d143bd2b61990509f9e7883301ff985de3e
Debian Security Advisory 4770-1
Posted Oct 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4770-1 - Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2020-15673, CVE-2020-15676, CVE-2020-15677, CVE-2020-15678
SHA-256 | 02a741fbde1a694656e2107162f00407acac8db9011fe8a72c8730fa9b1a952b
Debian Security Advisory 4771-1
Posted Oct 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4771-1 - Frediano Ziglio discovered multiple buffer overflow vulnerabilities in the QUIC image decoding process of spice, a SPICE protocol client and server library, which could result in denial of service, or possibly, execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, vulnerability, protocol
systems | linux, debian
advisories | CVE-2020-14355
SHA-256 | a1576ec4b008cf6fd0f7ce8adbf72f46bc2bf85daef60056fcf552fc79297aad
Debian Security Advisory 4772-1
Posted Oct 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4772-1 - Priyank Nigam discovered that HttpComponents Client, a Java HTTP agent implementation, could misinterpret malformed authority component in a request URI and pick the wrong target host for request execution.

tags | advisory, java, web
systems | linux, debian
advisories | CVE-2020-13956
SHA-256 | 46abf040691fa579ed519644fab0546957e697a36931ae920f60979c9e201d25
Debian Security Advisory 4773-1
Posted Oct 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4773-1 - Two vulnerabilities were discovered in yaws, a high performance HTTP 1.1 webserver written in Erlang.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2020-24379, CVE-2020-24916
SHA-256 | 0c213b73840806d1cb1fe8a49cac06cb5bd45039df5ae7cc8dc5abd7613a84db
Debian Security Advisory 4774-1
Posted Oct 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4774-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to the execution of arbitrary code, privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, arbitrary, kernel, vulnerability
systems | linux, debian
advisories | CVE-2020-12351, CVE-2020-12352, CVE-2020-25211, CVE-2020-25643, CVE-2020-25645
SHA-256 | 4a7683621e889be8263c0eed0407c142799b83815cf38d1f521331435715266a
Debian Security Advisory 4775-1
Posted Oct 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4775-1 - A directory traversal vulnerability was discovered in python-flask-cors, a Flask extension for handling Cross Origin Resource Sharing (CORS), allowing to access private resources.

tags | advisory, python
systems | linux, debian
advisories | CVE-2020-25032
SHA-256 | 8e9c6fbda033db3313524eb8cc59da0f6e3aee7a7fd3aa124e5c31e37da92aad
Debian Security Advisory 4776-1
Posted Oct 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4776-1 - A security issue was discovered in the MariaDB database server.

tags | advisory
systems | linux, debian
advisories | CVE-2020-15180
SHA-256 | c303d654bd40db8682aafd9f26d8cb2740bc2beaf7a376153c1113750c70c6da
Debian Security Advisory 4777-1
Posted Oct 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4777-1 - Sergei Glazunov discovered a heap-based buffer overflow vulnerability in the handling of embedded PNG bitmaps in FreeType. Opening malformed fonts may result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2020-15999
SHA-256 | e07057c51dcb871a6de63e1ea7233729299127657cde7e3493253a5087c34ab0
Debian Security Advisory 4778-1
Posted Oct 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4778-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | a5d7327d6d27bef49e8e68e45434a16a7f13da01e9dca1109bb9bc3e69c1ddf0
Debian Security Advisory 4779-1
Posted Oct 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4779-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which could result in denial of service, information disclosure, bypass of access/sandbox restrictions or the acceptance of untrusted certificates.

tags | advisory, java, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2020-14779, CVE-2020-14781, CVE-2020-14782, CVE-2020-14792, CVE-2020-14796, CVE-2020-14797, CVE-2020-14798, CVE-2020-14803
SHA-256 | 731b49476c241c261998bff0a7538272dbdfcf0f2dbdba514432e1387a43d49e
Debian Security Advisory 4780-1
Posted Oct 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4780-1 - Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | 8b4dadbc6a9dc932f30a3bd1a5683af2fbebb6fa9088460960326437e1f0cdc4
Debian Security Advisory 4781-1
Posted Oct 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4781-1 - Vaisha Bernard discovered that Blueman, a graphical bluetooth manager performed insufficient validation on a D-Bus interface, which could result in denial of service or privilege escalation.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2020-15238
SHA-256 | fca192b68db8419079766f9d06d616f92440e97aeb33c47eec3d8b3cef6d270c
Debian Security Advisory 4782-1
Posted Oct 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4782-1 - A vulnerability in the handling of normalization with modrdn was discovered in OpenLDAP, a free implementation of the Lightweight Directory Access Protocol. An unauthenticated remote attacker can use this flaw to cause a denial of service (slapd daemon crash) via a specially crafted packet.

tags | advisory, remote, denial of service, protocol
systems | linux, debian
SHA-256 | 00759ecb63f3235a7fa183d3722a7f9bd6247c549576c7fdca5738a9f409855a
FreeType Load_SBit_Png Heap Buffer Overflow
Posted Oct 28, 2020
Authored by Google Security Research, Glazvunov

FreeType suffers from a heap buffer overflow vulnerability due to integer truncation in Load_SBit_Png.

tags | exploit, overflow
advisories | CVE-2020-15999
SHA-256 | 3e74cc76bab0b12102b081d5d5527d7a09ac96232ae08096c3cc4702512988b9
Red Hat Security Advisory 2020-4384-01
Posted Oct 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4384-01 - This release adds the new Apache HTTP Server 2.4.37 Service Pack 5 packages that are part of the JBoss Core Services offering. This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 3 and includes bug fixes and enhancements. Issues addressed include buffer overflow and integer overflow vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2019-1551, CVE-2019-5435, CVE-2020-11984, CVE-2020-11993
SHA-256 | 467d98d3dc3e453dab213eac2a788f9c54641adf327662b50e225048b78e03a6
Red Hat Security Advisory 2020-4383-01
Posted Oct 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4383-01 - Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience. This release adds the new Apache HTTP Server 2.4.37 Service Pack 5 packages that are part of the JBoss Core Services offering. This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 4 and includes bug fixes and enhancements. Issues addressed include buffer overflow and integer overflow vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2019-1551, CVE-2019-5435, CVE-2020-11984, CVE-2020-11993
SHA-256 | e3fa177914caddbd671a91d6b248da680b85881080ad1c62d8b0d466e506ead0
Red Hat Security Advisory 2020-4283-01
Posted Oct 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4283-01 - OpenStack Block Storage manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2020-10755
SHA-256 | 7a511b396227e7c79c224ab43bb0fc1fd0e7cc0f2eb2ea0a8159a187a4a9ad86
Red Hat Security Advisory 2020-4381-01
Posted Oct 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4381-01 - The openstack-selinux package is a collection of SELinux policies for running OpenStack on Red Hat Enterprise Linux.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-1690
SHA-256 | 06319d6e786fcdfe626e9df9c43b5eea6831a23ba224550b10bfbb51d9e1501a
Ubuntu Security Notice USN-4608-1
Posted Oct 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4608-1 - The ca-certificates package contained outdated CA certificates. This update refreshes the included certificates to those contained in the 2.44 version of the Mozilla certificate authority bundle.

tags | advisory
systems | linux, ubuntu
SHA-256 | 9b4019ce3ed6eb8dde275c3fce9d925a189d33c1ad19b15beb797f1ebf82276b
Oracle Business Intelligence Enterprise Edition 5.5.0.0.0 / 12.2.1.3.0 / 12.2.1.4.0 LFI
Posted Oct 28, 2020
Authored by Ivo Palazzolo

Oracle Business Intelligence Enterprise Edition versions 5.5.0.0.0, 12.2.1.3.0, and 12.2.1.4.0 suffer from local file inclusion and directory traversal vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
advisories | CVE-2020-14864
SHA-256 | 1ce61cfa5df4fb1911183bd9133f8dd66643cf0945794e668ec5c2a5cb8333b5
God Kings 0.60.1 Notification Spoofing
Posted Oct 28, 2020
Authored by Julien Ahrens | Site rcesecurity.com

God Kings version 0.60.1 suffers from an improper authorization issue allowing for in-game notification spoofing.

tags | exploit, spoof
advisories | CVE-2020-25204
SHA-256 | 0739b7472a6c8181be50dac6e880dba434850aeb93bca40ab3c19da4c9c1fd8c
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close