exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 451 RSS Feed

Files Date: 2020-07-01 to 2020-07-31

Red Hat Security Advisory 2020-3185-01
Posted Jul 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3185-01 - The python-pillow packages contain a Python image processing library that provides extensive file format support, an efficient internal representation, and powerful image-processing capabilities. Issues addressed include an out of bounds read vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2020-11538, CVE-2020-5313
SHA-256 | c896bd59bdde502f8d570afb3efca94807b93f659893d8ddabdb2d0317d36ef7
Red Hat Security Advisory 2020-3078-01
Posted Jul 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3078-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-9283
SHA-256 | 72ed8cda583488ce2438f8e63e38e754f0d83144db73575e15efe52e86674f19
Red Hat Security Advisory 2020-3176-01
Posted Jul 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3176-01 - PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database. Issues addressed include an XML injection vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2020-13692
SHA-256 | b827363519d66d02a2b3fbcce4106340c01529a57767fb1bfeaabe45f382602d
Red Hat Security Advisory 2020-3167-01
Posted Jul 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3167-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8945
SHA-256 | 52d116c4473e321492aec7ee641e4724f3ac68dae2779f9227dc2b08d812e827
Ubuntu Security Notice USN-4440-1
Posted Jul 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4440-1 - It was discovered that the network block device implementation in the Linux kernel did not properly check for error conditions in some situations. An attacker could possibly use this to cause a denial of service. It was discovered that the kernel->user space relay implementation in the Linux kernel did not properly check return values in some situations. A local attacker could possibly use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-16089, CVE-2019-19462, CVE-2019-20810, CVE-2019-20908, CVE-2020-10732, CVE-2020-10757, CVE-2020-10766, CVE-2020-10767, CVE-2020-10768, CVE-2020-11935, CVE-2020-13974, CVE-2020-15780
SHA-256 | 93050dd9768e16bf8e7459dcfcb358a4a7847e519f51bfbd8b25246f475d27e4
Ubuntu Security Notice USN-4439-1
Posted Jul 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4439-1 - It was discovered that the network block device implementation in the Linux kernel did not properly check for error conditions in some situations. An attacker could possibly use this to cause a denial of service. It was discovered that the btrfs file system implementation in the Linux kernel did not properly validate file system metadata in some situations. An attacker could use this to construct a malicious btrfs image that, when mounted, could cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2019-12380, CVE-2019-16089, CVE-2019-19036, CVE-2019-19462, CVE-2019-20810, CVE-2019-20908, CVE-2020-10732, CVE-2020-10757, CVE-2020-10766, CVE-2020-10767, CVE-2020-10768, CVE-2020-11935, CVE-2020-13974, CVE-2020-15780
SHA-256 | 789e8f002f0de81a8d353f1ea8d5a4ecb5aa606f09d0d78851c94acd0cbcd044
Red Hat Security Advisory 2020-2992-01
Posted Jul 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2992-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include memory exhaustion and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2019-14891, CVE-2020-10715, CVE-2020-7598, CVE-2020-8552, CVE-2020-8558, CVE-2020-8945
SHA-256 | 0f1b92f26088f8a28c8cf20ea0fc641bd642de6101793bbb755e413ca89ebc73
Ubuntu Security Notice USN-4435-2
Posted Jul 27, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4435-2 - USN-4435-1 fixed several vulnerabilities in ClamAV. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. It was discovered that ClamAV incorrectly handled parsing ARJ archives. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-3327, CVE-2020-3350, CVE-2020-3481
SHA-256 | 4afe934b8629dfa16ec6c07cb7c59e43a30a773854c88c66c6f5b7e4c1346eff
Ubuntu Security Notice USN-4436-1
Posted Jul 27, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4436-1 - It was discovered that librsvg incorrectly handled parsing certain SVG files. A remote attacker could possibly use this issue to cause librsvg to crash, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS. It was discovered that librsvg incorrectly handled parsing certain SVG files with nested patterns. A remote attacker could possibly use this issue to cause librsvg to consume resources and crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2017-11464, CVE-2019-20446
SHA-256 | 546c2237e39dfb6498ac801171c26c1667b637632dbb34c77266efe298f6a487
Ubuntu Security Notice USN-4435-1
Posted Jul 27, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4435-1 - It was discovered that ClamAV incorrectly handled parsing ARJ archives. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service. It was discovered that ClamAV incorrectly handled scanning malicious files. A local attacker could possibly use this issue to delete arbitrary files. It was discovered that ClamAV incorrectly handled parsing EGG archives. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2020-3327, CVE-2020-3350, CVE-2020-3481
SHA-256 | bdd994238e41940137543be49827bbffa97900a52196a21d57ae900f18beede5
Ubuntu Security Notice USN-4438-1
Posted Jul 27, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4438-1 - It was discovered that SQLite incorrectly handled query-flattener optimization. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-15358
SHA-256 | e014c20b4393a493dd62950f5d0bdb7e2aba410404b4714d8a1ee1dea78bf2ed
Ubuntu Security Notice USN-4437-1
Posted Jul 27, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4437-1 - Ziming Zhang and VictorV discovered that libslirp incorrectly handled replying to certain ICMP echo requests. A remote attacker could possibly use this issue to cause libslirp to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2020-10756
SHA-256 | 542dc28988393ded6d10f8f0c0f25a7f0eebae318a0befb7410ce775b4be7c14
Socket.io-file 2.0.31 Arbitrary File Upload
Posted Jul 27, 2020
Authored by Cr0wTom

Socket.io-file versions 2.0.31 and below suffer from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 711ef348c9b7a811fcc015a0073c09cabd304fdb53657ca775b0e1598313780e
Red Hat Security Advisory 2020-3017-01
Posted Jul 27, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3017-01 - Red Hat support for Spring Boot provides an application platform that reduces the complexity of developing and operating applications for OpenShift as a containerized platform. This release of Red Hat support for Spring Boot 2.1.15 serves as a replacement for Red Hat support for Spring Boot 2.1.13, and includes security and bug fixes and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-1714, CVE-2020-9484
SHA-256 | 9dbd3f39e29175e22d81e2fc4cdba8714c308655dbe6e47e25670d5c382db2fe
Gentoo Linux Security Advisory 202007-51
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-51 - A vulnerability was found in FileZilla which might allow privilege escalation. Versions less than 3.47.2.1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2019-5429
SHA-256 | 79de74b94aeb01c7212a47c4205dc84efda6af1590e378639a52e1c4294f3db4
Gentoo Linux Security Advisory 202007-50
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-50 - GLib Networking was not properly verifying TLS certificates in all circumstances, possibly allowing an integrity/confidentiality compromise. Versions prior to 2.62.4 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2020-13645
SHA-256 | ba99130821e0f95c6b9bb2ce05be61694f6e2de70947491adafc82c56fabaa54
Gentoo Linux Security Advisory 202007-49
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-49 - NSS has an information disclosure vulnerability when handling DSA keys. Versions less than 3.52.1 are affected.

tags | advisory, info disclosure
systems | linux, gentoo
advisories | CVE-2020-12399
SHA-256 | cd1e140dd4780b1f36cf34cfb5c7d085af67fc3aa3bc50a66b24ae1f364873c9
Gentoo Linux Security Advisory 202007-48
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-48 - An integer overflow was discovered in OCaml's standard library, possibly allowing arbitrary execution of code. Versions less than 4.09.0 are affected.

tags | advisory, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2018-9838
SHA-256 | 77b06cccab789bede20e436ebff3b7bd66f314e6dacae29b6d26e9062b0e805d
pfSense 2.4.4-p3 Cross Site Request Forgery
Posted Jul 27, 2020
Authored by ghost_fh

pfSense version 2.4.4-p3 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2019-16667
SHA-256 | fc6d23f0b394e0b5d17c407613ef674c7136745576f242d1f0be3d36a0d6a9eb
Gentoo Linux Security Advisory 202007-47
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-47 - A logic error in Okular might allow an attacker to execute arbitrary code. Versions less than 19.12.3-r1 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2020-9359
SHA-256 | 7940686604f931a597d261ac94e8fc3413de1567d752755bdfd6481061a1d9e4
Gentoo Linux Security Advisory 202007-46
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-46 - A local Denial of Service vulnerability was discovered in D-Bus. Versions less than 1.12.18 are affected.

tags | advisory, denial of service, local
systems | linux, gentoo
advisories | CVE-2020-12049
SHA-256 | daf600f806489c8d10cac31ed099acbe6eb95975c3b0511575e2eec8930ae2fb
Gentoo Linux Security Advisory 202007-45
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-45 - A buffer overflow in NTFS-3g might allow local or remote attacker(s) to execute arbitrary code, or escalate privileges. Versions less than 2017.3.23-r3 are affected.

tags | advisory, remote, overflow, arbitrary, local
systems | linux, gentoo
advisories | CVE-2019-9755
SHA-256 | 3cf9f4b402f52475b4c92be5d5021cc40cfba2e20fb50ba57d8de7131a780703
Virtual Airlines Manager 2.6.2 Cross Site Scripting
Posted Jul 27, 2020
Authored by Peter Blue

Virtual Airlines Manager version 2.6.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9f872ad5a6c09d808452faea6191e3f7b16e14d2e4b1d00aa1a017f89ec9b3e2
Gentoo Linux Security Advisory 202007-44
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-44 - Multiple vulnerabilities have been found in FreeXL, the worst of which could result in a Denial of Service condition. Versions less than 1.0.5 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2018-7435, CVE-2018-7436, CVE-2018-7437, CVE-2018-7438, CVE-2018-7439
SHA-256 | ea7a9570166beb5189ac818e6de7530b94b396bcae4c730616a94b263d46b958
Scapy Packet Manipulation Tool 2.4.4rc2
Posted Jul 27, 2020
Authored by Philippe Biondi | Site secdev.org

Scapy is a powerful interactive packet manipulation tool, packet generator, network scanner, network discovery tool, and packet sniffer. It provides classes to interactively create packets or sets of packets, manipulate them, send them over the wire, sniff other packets from the wire, match answers and replies, and more. Interaction is provided by the Python interpreter, so Python programming structures can be used (such as variables, loops, and functions). Report modules are possible and easy to make. It is intended to do the same things as ttlscan, nmap, hping, queso, p0f, xprobe, arping, arp-sk, arpspoof, firewalk, irpas, tethereal, tcpdump, etc.

Changes: Release candidate 2 for 2.4.4. Various updates.
tags | tool, scanner, python
systems | unix
SHA-256 | 80c4989ffce802aa3b3b23e9d9a9820eb3d1ece1830504edfb6935c01cde3058
Page 4 of 18
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close