exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2020-02-18 to 2020-02-19

Red Hat Security Advisory 2020-0540-01
Posted Feb 18, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0540-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2019-18634
SHA-256 | 093a6b0f2cb100fde3128d6893134efba26147263f605ec9272cf28fd502f62c
Red Hat Security Advisory 2020-0541-01
Posted Feb 18, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0541-01 - The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2020-2583, CVE-2020-2590, CVE-2020-2593, CVE-2020-2601, CVE-2020-2604, CVE-2020-2654, CVE-2020-2659
SHA-256 | 90fe1ee5b7f3046f2ce6eeefe392f46a872cd5ed8cdf6cebc511ba9775cbed0d
OpenDNSSEC 2.1.6
Posted Feb 18, 2020
Site opendnssec.org

OpenDNSSEC is software that manages the security of domain names on the Internet. The project intends to drive adoption of Domain Name System Security Extensions (DNSSEC) to further enhance Internet security.

Changes: Various bug fixes including missing signatures and a memory leak.
tags | tool
systems | unix
SHA-256 | b2c0caa673b8cfef73585dedf276997f5ca69bb3d523ce4e080f70dfcb23c56c
Red Hat Security Advisory 2020-0543-01
Posted Feb 18, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0543-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-20856, CVE-2018-20976, CVE-2019-11085, CVE-2019-11599, CVE-2019-14895, CVE-2019-17133, CVE-2019-17666
SHA-256 | 8ab8efed79f5f3bd7cd516f00264a695888543a958fe8fbb221191731955a067
Red Hat Security Advisory 2020-0544-01
Posted Feb 18, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0544-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Issues addressed include denial of service, null pointer, and out of bounds write vulnerabilities.

tags | advisory, web, denial of service, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2018-1000007, CVE-2018-1000120, CVE-2018-1000121, CVE-2018-1000122, CVE-2018-1000301
SHA-256 | b0a7cd24faf58381d9944e0f03bca872a110b57e09834c7814f9ff0b81d45b1b
Red Hat Security Advisory 2020-0542-01
Posted Feb 18, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0542-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include code execution, cross site scripting, denial of service, deserialization, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss, ruby
systems | linux, redhat
advisories | CVE-2018-1000073, CVE-2018-1000074, CVE-2018-1000075, CVE-2018-1000076, CVE-2018-1000077, CVE-2018-1000078, CVE-2018-1000079, CVE-2018-8777, CVE-2018-8780
SHA-256 | 4f19a78dd5d3c61c3ce79c0d1075a43722dda00bc3563f1213bddfe1887eb30d
Ubuntu Security Notice USN-4280-1
Posted Feb 18, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4280-1 - It was discovered that ClamAV incorrectly handled memory when the Data-Loss-Prevention feature was enabled. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2020-3123
SHA-256 | 0cc06ff0e1d6b53648bddd88865336add2227295352f7ba5a0ee56c72feda1d1
Ubuntu Security Notice USN-4282-1
Posted Feb 18, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4282-1 - It was discovered that PostgreSQL incorrectly performed authorization checks when handling the "ALTER ... DEPENDS ON EXTENSION" sub-commands. A remote attacker could possibly use this issue to drop any function, procedure, materialized view, index, or trigger under certain conditions.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2020-1720
SHA-256 | b1f67c6f75b1c9cef8525f2d03601895acffa27cc699defa89fb67aff394cf53
Ubuntu Security Notice USN-4281-1
Posted Feb 18, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4281-1 - A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2020-3862, CVE-2020-3868
SHA-256 | 7e5454c9423262054de81dc667749168a6e52fd2ff359b5a60cdd252e8ef32b9
Debian Security Advisory 4626-1
Posted Feb 18, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4626-1 - Multiple security issues were found in PHP, a widely-used open source general purpose scripting language which could result in information disclosure, denial of service or incorrect validation of path names.

tags | advisory, denial of service, php, info disclosure
systems | linux, debian
advisories | CVE-2019-11045, CVE-2019-11046, CVE-2019-11047, CVE-2019-11049, CVE-2019-11050, CVE-2020-7059, CVE-2020-7060
SHA-256 | f6816b624654c7e22f816bc23604063ee2015df2829ee2ecf33737fd6009f293
Debian Security Advisory 4627-1
Posted Feb 18, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4627-1 - Cross site scripting, denial of service, and various other vulnerabilities have been discovered in the webkit2gtk web engine.

tags | advisory, web, denial of service, vulnerability, xss
systems | linux, debian
advisories | CVE-2020-3862, CVE-2020-3864, CVE-2020-3865, CVE-2020-3867, CVE-2020-3868
SHA-256 | f0fdc31ab869bf51c7f25aa2d0563f1ffb0cba5df6bb5d7d99c9d1cba14fe05e
Ubuntu Security Notice USN-4279-1
Posted Feb 18, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4279-1 - It was discovered that PHP incorrectly handled certain scripts. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 12.04 ESM, Ubuntu 14.04 ESM and Ubuntu 16.04 LTS. It was discovered that PHP incorrectly handled certain inputs. An attacker could possibly use this issue to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, php
systems | linux, ubuntu
advisories | CVE-2015-9253, CVE-2020-7059, CVE-2020-7060
SHA-256 | 35c44b2639f51e3d5109181fec1017d9dad7dc903a468c990166ee3dc77f03da
WordPress WP Sitemap Page 1.6.2 Cross Site Scripting
Posted Feb 18, 2020
Authored by UltraSecurityTeam

WordPress WP Sitemap Page plugin version 1.6.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3377ded1e0f525ddee5f75e066c8568cbbd86ff93ff9dc98cf1eea64f5fca115
Bitdefender Generic Malformed Archive Bypass
Posted Feb 18, 2020
Authored by Thierry Zoller

The Bitdefender parsing engine supports the GZIP archive format. The parsing engine can be bypassed by specifically manipulating a GZIP Archive (Compression Method) so that it can be accessed by an end-user but not the Anti-Virus software. The AV engine is unable to scan the archive and issues the file a "clean" rating.

tags | advisory, virus
SHA-256 | c256232508baed278b7019fdb1635fe3c42c5be13f855d4c505917c5e8668458
Lulzbuster 1.2.0
Posted Feb 18, 2020
Authored by noptrix | Site nullsecurity.net

Lulzbuster is a very fast and smart web directory and file enumeration tool written in C.

Changes: Memory and libcurl related performance improvements. Wordlist clean ups and some bug fixes.
tags | tool, web, scanner
systems | unix
SHA-256 | 81cc362508c138f517757bc1069bf0435771ac5b16c7997732983080243e716e
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close