what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

Files Date: 2020-08-26 to 2020-08-27

Ubuntu Security Notice USN-4474-1
Posted Aug 26, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4474-1 - Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, trick the user in to installing a malicious extension, spoof the URL bar, leak sensitive information between origins, or execute arbitrary code. It was discovered that NSS incorrectly handled certain signatures. An attacker could possibly use this issue to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2020-12400, CVE-2020-15665, CVE-2020-15666, CVE-2020-15668
SHA-256 | 9c3f9b8a995f19fc2e46e69b42485c8da02e85dd0a8cc8530e25b865bb07d168
Ubuntu Security Notice USN-4473-1
Posted Aug 26, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4473-1 - It was discovered that libmysofa incorrectly handled certain input files. An attacker could possibly use this issue to cause a denial of service or other unspecified impact.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2019-16091, CVE-2019-16095
SHA-256 | ce698e2a37b8520212864efc5a6c58f264ab386ed74bc12d3f6486c7684eb0ad
Abusing COM And DCOM Objects
Posted Aug 26, 2020
Authored by Haboob Team

Whitepaper called Abusing COM and DCOM Objects.

tags | paper
SHA-256 | 5fd1de5a2df55fca764f1fb18fe5f7e5b49b94117032c4e071b37fcbeb66bcd5
Red Hat Security Advisory 2020-3560-01
Posted Aug 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3560-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 84.0.4147.135. Issues addressed include buffer overflow, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-6542, CVE-2020-6543, CVE-2020-6544, CVE-2020-6545, CVE-2020-6546, CVE-2020-6547, CVE-2020-6548, CVE-2020-6549, CVE-2020-6550, CVE-2020-6551, CVE-2020-6552, CVE-2020-6553, CVE-2020-6554, CVE-2020-6555, CVE-2020-6556
SHA-256 | da139feef4f6e95fbdfa2ad6cad01dfe0bfbe31d154fa6a8ea26994a9d1ac46c
Red Hat Security Advisory 2020-3559-01
Posted Aug 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3559-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.2.0 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-12422, CVE-2020-12424, CVE-2020-12425, CVE-2020-15648, CVE-2020-15653, CVE-2020-15654, CVE-2020-15656, CVE-2020-15658, CVE-2020-15664, CVE-2020-15669
SHA-256 | 7071bc5b65af88f2dcaea66b935e44589512652aac084c241d26a230f004bbd0
Red Hat Security Advisory 2020-3557-01
Posted Aug 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3557-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.2.0 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-12422, CVE-2020-12424, CVE-2020-12425, CVE-2020-15648, CVE-2020-15653, CVE-2020-15654, CVE-2020-15656, CVE-2020-15658, CVE-2020-15664, CVE-2020-15669
SHA-256 | 096e81539698f467e362800feb0355c97bf31cc374d51d6421b76c56799db7a4
Red Hat Security Advisory 2020-3556-01
Posted Aug 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3556-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.12.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-15664, CVE-2020-15669
SHA-256 | dc55d785b97e069e628bf651de02b4593f1670fab9d2f1bb7abda6d19aef1159
Red Hat Security Advisory 2020-3555-01
Posted Aug 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3555-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.2.0 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-12422, CVE-2020-12424, CVE-2020-12425, CVE-2020-15648, CVE-2020-15653, CVE-2020-15654, CVE-2020-15656, CVE-2020-15658, CVE-2020-15664, CVE-2020-15669
SHA-256 | 835141410b406ab871de2e407f475d6a360644a79d5dbfb5083396c9a1c6e38c
Red Hat Security Advisory 2020-3558-01
Posted Aug 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3558-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.12.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-15664, CVE-2020-15669
SHA-256 | 94d0e564eea25db831511ebef9cc80bfe0017410d73632361a9dd0d9194d21b6
Debian Security Advisory 4749-1
Posted Aug 26, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4749-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or unintended or malicious extensions being installed.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2020-15664, CVE-2020-15669
SHA-256 | 02e7edd19ea0fa39eb7a145101322fc43f50ad43594ff1acead7887cf2f28707
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close