exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2020-06-15 to 2020-06-16

Gentoo Linux Security Advisory 202006-17
Posted Jun 15, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-17 - Multiple vulnerabilities have been found in FAAD2, the worst of which could result in the arbitrary execution of code. Versions less than 2.9.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-19502, CVE-2018-19503, CVE-2018-19504, CVE-2018-20194, CVE-2018-20195, CVE-2018-20196, CVE-2018-20197, CVE-2018-20198, CVE-2018-20199, CVE-2018-20357, CVE-2018-20358, CVE-2018-20359, CVE-2018-20360, CVE-2018-20361, CVE-2018-20362, CVE-2019-15296, CVE-2019-6956
SHA-256 | 878df78e0a798faf10f09254187ebdeb6fd7f3af576029bcddb657f73d18c41f
Gentoo Linux Security Advisory 202006-16
Posted Jun 15, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-16 - A vulnerability in PCRE2 could lead to a Denial of Service condition. Versions less than 10.34 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2019-20454
SHA-256 | 57da0d9204af8a43fb45c4739f71349910a036ba3b401093fa100f72812d7054
Gentoo Linux Security Advisory 202006-15
Posted Jun 15, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-15 - Multiple vulnerabilities have been found in OpenConnect, the worst of which could result in the arbitrary execution of code. Versions less than 8.09-r1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-12105, CVE-2020-12823
SHA-256 | 89d6386934e98e0fbbf58b1eba2ef8eb7a61c1a1ae0b5fc8ea15dd0afc0153ed
Gentoo Linux Security Advisory 202006-14
Posted Jun 15, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-14 - A buffer overflow in the PEAR module Archive_Tar might allow local or remote attacker(s) to execute arbitrary code. Versions below 1.4.5 are affected.

tags | advisory, remote, overflow, arbitrary, local
systems | linux, gentoo
advisories | CVE-2018-1000888
SHA-256 | 64f72cb7244e378c12f60f38642177b264964ab70212fd0dd3a599d6d481054d
GOG GalaxyClientService Privilege Escalation
Posted Jun 15, 2020
Authored by Joe Testa | Site metasploit.com

This Metasploit module will send arbitrary file_paths to the GOG GalaxyClientService, which will be executed with SYSTEM privileges (verified on GOG Galaxy Client v1.2.62 and v2.0.12; prior versions are also likely affected).

tags | exploit, arbitrary
advisories | CVE-2020-7352
SHA-256 | 838d647668cc088d77656589096800f2021592f3069d7864d56f5dacf3b71773
Gentoo Linux Security Advisory 202006-13
Posted Jun 15, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-13 - Multiple vulnerabilities have been found in json-c, the worst of which could result in a Denial of Service condition. Versions less than 0.14-r3 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2020-12762
SHA-256 | 2d8a86b8fefdac05b90ebe6e85d8e1402912572c5fa9627a3cda991a1a1da182
Red Hat Security Advisory 2020-2563-01
Posted Jun 15, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2563-01 - Red Hat JBoss Enterprise Application Platform CD14 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform CD14 includes bug fixes and enhancements.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2017-7465, CVE-2017-7503
SHA-256 | d70d6e402a5e4cf52a4af84952c0e3bef6f9470b117796bb7f27b8670402499b
Ubuntu Security Notice USN-4315-2
Posted Jun 15, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4315-2 - USN-4315-1 fixed several vulnerabilities in Apport. This update provides the corresponding update for Ubuntu 14.04 ESM. Maximilien Bourgeteau discovered that the Apport lock file was created with insecure permissions. This could allow a local attacker to escalate their privileges via a symlink attack. Various other issues were also addressed.

tags | advisory, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-8831, CVE-2020-8833
SHA-256 | 7347091baf4ebd4bd549c2657d8611e56b9e6996a1c7a1589d41ade876fdb78b
Ubuntu Security Notice USN-4395-1
Posted Jun 15, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4395-1 - Justin Steven discovered that fwupd incorrectly handled certain signature verification. An attacker could possibly use this issue to install an unsigned firmware.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2020-10759
SHA-256 | e85a40d1b0aa2b09553ccc98b32e3f02f0ed60d15ea2a6884a5f9344d32e314b
Red Hat Security Advisory 2020-2549-01
Posted Jun 15, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2549-01 - The libexif packages provide a library for extracting extra information from image files. Issues addressed include buffer over-read, denial of service, and information leakage vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-13112
SHA-256 | 028688c6ead4e77c4a7acd3dfc04b52ed35c40bbbf82f23f8df36056b2ff7966
Red Hat Security Advisory 2020-2550-01
Posted Jun 15, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2550-01 - The libexif packages provide a library for extracting extra information from image files. Issues addressed include buffer over-read, denial of service, and information leakage vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-13112
SHA-256 | c46c6d0f1dcdbb360f75c37131940778a3721d865fdf9f487dfb8d9a40f5b9d9
Red Hat Security Advisory 2020-2547-01
Posted Jun 15, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2547-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update upgrades Flash Player to version 32.0.0.387. Issues addressed include a code execution vulnerability.

tags | advisory, web, code execution
systems | linux, redhat
advisories | CVE-2020-9633
SHA-256 | 7f8260af84e444a4df084826d36427a6b3488e9f5f19fc78978d0f017fafc56e
PHP-Fusion 9.03.60 PHP Object Injection / SQL Injection
Posted Jun 15, 2020
Authored by coiffeur

PHP-Fusion version 9.03.60 PHP object injection to SQL injection pre-authentication exploit.

tags | exploit, php, sql injection
SHA-256 | 9499083374865e6afdcc98bbc3435e3e7b6d82a57f0a3486fba8428713cc05ed
Linux/x86 /etc/hosts Mapping Add Polymorphic Shellcode
Posted Jun 15, 2020
Authored by Xenofon Vassilakopoulos

102 bytes small Linux/x86 add map in /etc/hosts file polymorphic shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 8c6be862cdd489e1e40cc44a7b3b8708d5796e21512c87f10dde7e74ba320238
Red Hat Security Advisory 2020-2544-01
Posted Jun 15, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2544-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 83.0.4103.97. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-6465, CVE-2020-6466, CVE-2020-6467, CVE-2020-6468, CVE-2020-6469, CVE-2020-6470, CVE-2020-6471, CVE-2020-6472, CVE-2020-6473, CVE-2020-6474, CVE-2020-6475, CVE-2020-6476, CVE-2020-6478, CVE-2020-6479, CVE-2020-6480, CVE-2020-6481, CVE-2020-6482, CVE-2020-6483, CVE-2020-6484, CVE-2020-6485, CVE-2020-6486, CVE-2020-6487, CVE-2020-6488, CVE-2020-6489, CVE-2020-6490, CVE-2020-6491, CVE-2020-6493, CVE-2020-6494
SHA-256 | d25e875eecfd11989f704c4e1566be4adc973e56fbbb343e0a79b3afbe338ec2
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close