exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 36 of 36 RSS Feed

Files Date: 2020-07-28 to 2020-07-29

Debian Security Advisory 4736-1
Posted Jul 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4736-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or an information leak.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514
SHA-256 | 51add7d2376809ccea13579ab856ce32c9dc41c9a932ab64e78dc67ee88026cb
Debian Security Advisory 4737-1
Posted Jul 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4737-1 - Ashley Newson discovered that the XRDP sessions manager was susceptible to denial of service. A local attacker can further take advantage of this flaw to impersonate the XRDP sessions manager and capture any user credentials that are submitted to XRDP, approve or reject arbitrary login credentials or to hijack existing sessions for xorgxrdp sessions.

tags | advisory, denial of service, arbitrary, local
systems | linux, debian
advisories | CVE-2020-4044
SHA-256 | 86f96365681dacb8d32cdae9fe2abe14c91547d447b127933e2db1853dfdd01d
Debian Security Advisory 4738-1
Posted Jul 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4738-1 - Dominik Penner discovered that the Ark archive manager did not sanitise extraction paths, which could result in maliciously crafted archives writing outside the extraction directory.

tags | advisory
systems | linux, debian
advisories | CVE-2020-16116
SHA-256 | 48506d9cca6c53f8f0fe2753f97eaba58ced0f271d9c246db0e082ca5ab04f92
Zeek 3.1.5
Posted Jul 28, 2020
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities.

Changes: Multiple stack overflows fixed as well as various bug fixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | b944e8d47ac435bf83ba61cbfb66ce49eb11ca2fbbde1dc2bae638097ae399e7
Red Hat Security Advisory 2020-3185-01
Posted Jul 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3185-01 - The python-pillow packages contain a Python image processing library that provides extensive file format support, an efficient internal representation, and powerful image-processing capabilities. Issues addressed include an out of bounds read vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2020-11538, CVE-2020-5313
SHA-256 | c896bd59bdde502f8d570afb3efca94807b93f659893d8ddabdb2d0317d36ef7
Red Hat Security Advisory 2020-3078-01
Posted Jul 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3078-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-9283
SHA-256 | 72ed8cda583488ce2438f8e63e38e754f0d83144db73575e15efe52e86674f19
Red Hat Security Advisory 2020-3176-01
Posted Jul 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3176-01 - PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database. Issues addressed include an XML injection vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2020-13692
SHA-256 | b827363519d66d02a2b3fbcce4106340c01529a57767fb1bfeaabe45f382602d
Red Hat Security Advisory 2020-3167-01
Posted Jul 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3167-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8945
SHA-256 | 52d116c4473e321492aec7ee641e4724f3ac68dae2779f9227dc2b08d812e827
Ubuntu Security Notice USN-4440-1
Posted Jul 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4440-1 - It was discovered that the network block device implementation in the Linux kernel did not properly check for error conditions in some situations. An attacker could possibly use this to cause a denial of service. It was discovered that the kernel->user space relay implementation in the Linux kernel did not properly check return values in some situations. A local attacker could possibly use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-16089, CVE-2019-19462, CVE-2019-20810, CVE-2019-20908, CVE-2020-10732, CVE-2020-10757, CVE-2020-10766, CVE-2020-10767, CVE-2020-10768, CVE-2020-11935, CVE-2020-13974, CVE-2020-15780
SHA-256 | 93050dd9768e16bf8e7459dcfcb358a4a7847e519f51bfbd8b25246f475d27e4
Ubuntu Security Notice USN-4439-1
Posted Jul 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4439-1 - It was discovered that the network block device implementation in the Linux kernel did not properly check for error conditions in some situations. An attacker could possibly use this to cause a denial of service. It was discovered that the btrfs file system implementation in the Linux kernel did not properly validate file system metadata in some situations. An attacker could use this to construct a malicious btrfs image that, when mounted, could cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2019-12380, CVE-2019-16089, CVE-2019-19036, CVE-2019-19462, CVE-2019-20810, CVE-2019-20908, CVE-2020-10732, CVE-2020-10757, CVE-2020-10766, CVE-2020-10767, CVE-2020-10768, CVE-2020-11935, CVE-2020-13974, CVE-2020-15780
SHA-256 | 789e8f002f0de81a8d353f1ea8d5a4ecb5aa606f09d0d78851c94acd0cbcd044
Red Hat Security Advisory 2020-2992-01
Posted Jul 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2992-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include memory exhaustion and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2019-14891, CVE-2020-10715, CVE-2020-7598, CVE-2020-8552, CVE-2020-8558, CVE-2020-8945
SHA-256 | 0f1b92f26088f8a28c8cf20ea0fc641bd642de6101793bbb755e413ca89ebc73
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close