what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 29 of 29 RSS Feed

Files Date: 2019-01-17 to 2019-01-18

Red Hat Security Advisory 2019-0054-01
Posted Jan 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0054-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include code execution and information leakage vulnerabilities.

tags | advisory, remote, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2018-10855, CVE-2018-10874, CVE-2018-10875
SHA-256 | b6bfd543e53faabd19b515f3b2ca2aeaa17de513c6ec77321984edea097181e6
Red Hat Security Advisory 2019-0051-01
Posted Jan 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0051-01 - Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY principle. Issues addressed include a regular expression issue.

tags | advisory, web, python
systems | linux, redhat
advisories | CVE-2018-7536
SHA-256 | c24466de357efc669d8422a0124d377618975f9bcec8b671ac6c7bcf472f1ee8
Red Hat Security Advisory 2019-0052-01
Posted Jan 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0052-01 - Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2018-11218, CVE-2018-11219, CVE-2018-12326
SHA-256 | 53108e4d2d6451a97bdd440c9a7994497d6b127ef2550c8b4d8dabf5e40aa367
Ubuntu Security Notice USN-3861-1
Posted Jan 17, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3861-1 - It was discovered that PolicyKit incorrectly handled certain large user UIDs. A local attacker with a large UID could possibly use this issue to perform privileged actions.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2018-19788
SHA-256 | 4f39441d0bc48e0fc9c968053d5d56332bbbeef25eb9e24fc56c8e836b7f83fb
Page 2 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close