what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2021-02-03 to 2021-02-04

Red Hat Security Advisory 2021-0401-01
Posted Feb 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0401-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2020-25684, CVE-2020-25685, CVE-2020-25686, CVE-2021-3156
SHA-256 | 034eb3e36fb41523c183cce7fb7db81b540b3f41c75420847bab7b9527045d5c
Mandos Encrypted File System Unattended Reboot Utility 1.8.14
Posted Feb 3, 2021
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: Created /dev/fd symlink if necessary in plugin-runner and mandos-client.
tags | tool, remote, root
systems | linux, unix
SHA-256 | c51825bcadf28b9b95a3a3b94f2846079dd245b8ac4b5a2b430f6ab49fa253b7
Red Hat Security Advisory 2021-0397-01
Posted Feb 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0397-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.7.0. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15685, CVE-2020-26976, CVE-2021-23953, CVE-2021-23954, CVE-2021-23960, CVE-2021-23964
SHA-256 | b4e6707a676e0b78f768ebe9cf95234345e9e7541c287c4c509559f11edf0530
Ubuntu Security Notice USN-4720-1
Posted Feb 3, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4720-1 - Itai Greenhut discovered that Apport incorrectly parsed certain files in the /proc filesystem. A local attacker could use this issue to escalate privileges and run arbitrary code. Itai Greenhut discovered that Apport incorrectly handled opening certain special files. A local attacker could possibly use this issue to cause Apport to hang, resulting in a denial of service.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2021-25682, CVE-2021-25684
SHA-256 | 95a2d7ab6ea274167ee820b4afd5f36c8224123a22dc163a6e5ddeafdb28a4bb
Backdoor.Win32.RemoteManipulator.brr MVID-2021-0067 Insecure Permissions
Posted Feb 3, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.RemoteManipulator.brr malware suffers from an insecure permissions vulnerability.

tags | exploit
systems | windows
SHA-256 | b836a103656b4dbc9eef3f283072de661687ed0343545df8874b5f7b2428c0b5
Pixelimity 1.0 Cross Site Request Forgery
Posted Feb 3, 2021
Authored by Noth

Pixelimity version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2020-23522
SHA-256 | 56e487a336d7c4b8b5102a51dcfc718f025a925af3a9b40e3133b5fe6d7afae6
Ubuntu Security Notice USN-4719-1
Posted Feb 3, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4719-1 - The ca-certificates package contained outdated CA certificates. This update refreshes the included certificates to those contained in the 2.46 version of the Mozilla certificate authority bundle.

tags | advisory
systems | linux, ubuntu
SHA-256 | f4f88611a77abd324afb65d564d6d93287b0fc9b3088f994e3c6d8b7e0f4d417
Ubuntu Security Notice USN-4720-2
Posted Feb 3, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4720-2 - USN-4720-1 fixed several vulnerabilities in Apport. This update provides the corresponding update for Ubuntu 14.04 ESM. Itai Greenhut discovered that Apport incorrectly parsed certain files in the /proc filesystem. A local attacker could use this issue to escalate privileges and run arbitrary code. Various other issues were also addressed.

tags | advisory, arbitrary, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2021-25682, CVE-2021-25684
SHA-256 | 9dd16f1d19680fbb9b59c4d15fd5a229a24c254bf1f9c9d2083d88f1b6b63391
Backdoor.Win32.NetBull.11.b MVID-2021-0066 Remote Buffer Overflow
Posted Feb 3, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.NetBull.11.b malware suffers from a remote buffer overflow vulnerability.

tags | exploit, remote, overflow
systems | windows
SHA-256 | b97282f3d2c26722f2a0664a29b247f0c2b40a0dc16ab00b011d68c710386f40
Red Hat Security Advisory 2021-0395-01
Posted Feb 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0395-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2020-25684, CVE-2020-25685, CVE-2020-25686, CVE-2021-3156
SHA-256 | 49977143520cecce774113ea2a67d42ba9b82c061e235564ca9f6f24094c01be
Ubuntu Security Notice USN-4718-1
Posted Feb 3, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4718-1 - It was discovered that fastd incorrectly handled certain packets. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2020-27638
SHA-256 | 5f3b99445efb53bdb2169fb0cf9882cf38b48470c53a9256d9e6f18277f9db5b
Sudo 1.9.5p1 Buffer Overflow / Privilege Escalation
Posted Feb 3, 2021
Authored by West Shepherd, Baron Samedit, Stephen Tong

Sudo version 1.9.5p1 Baron Samedit heap-based buffer overflow and privilege escalation exploit.

tags | exploit, overflow
advisories | CVE-2021-3156
SHA-256 | 5c92904142e5934f1e20b05addc2261131559831f8576f64bf6cb2dca6f49edb
Red Hat Security Advisory 2021-0281-01
Posted Feb 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0281-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-14382, CVE-2020-2304, CVE-2020-2305, CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25684, CVE-2020-25685, CVE-2020-25686, CVE-2020-25687, CVE-2020-25694, CVE-2020-25696, CVE-2020-8559, CVE-2020-8564, CVE-2021-20182
SHA-256 | dbb2906dd388b0ae05e96eb75aa85f2757386ed1012ef745eb72036c24c8f74c
Red Hat Security Advisory 2021-0282-01
Posted Feb 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0282-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include an XML injection vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-2304, CVE-2020-2305
SHA-256 | a37f1cc75cea7033ee1ad0532c4ab6a52a88f14f86effd321a3bc81955e4ee18
Car Rental Project 2.0 Shell Upload
Posted Feb 3, 2021
Authored by Jannick Tiger

Car Rental Project version 2.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 65f51a4b07c713587a34abda8ba812f7ee50ba7f89824f43182541e082438954
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close