what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2021-03-17 to 2021-03-18

Red Hat Security Advisory 2021-0882-01
Posted Mar 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0882-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. Issues addressed include a HTTP request smuggling vulnerability.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2019-17563, CVE-2020-1935
SHA-256 | e8f6d5e2b2fb0dbb5c3eb2246f28919cf993ecb465542d7ab0a1b7dcad40f000
Red Hat Security Advisory 2021-0883-01
Posted Mar 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0883-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include buffer overflow, denial of service, and integer overflow vulnerabilities.

tags | advisory, web, denial of service, overflow, perl, vulnerability
systems | linux, redhat
advisories | CVE-2020-10543, CVE-2020-10878, CVE-2020-12723
SHA-256 | cbc9b8bd83507bf938688391a0a664400f853bc1831b8bc544dadbd9318204bf
Red Hat Security Advisory 2021-0876-01
Posted Mar 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0876-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. The nss-softokn package provides the Network Security Services Softoken Cryptographic Module. Issues addressed include denial of service, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2019-11756, CVE-2019-17006, CVE-2019-17007, CVE-2020-12403
SHA-256 | 76a35b97a80a61dc05be6f0c32e22511196b5b91c7563e8b103860cc491dcc56
TOR Virtual Network Tunneling Tool 0.4.5.7
Posted Mar 17, 2021
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

Changes: Tor 0.4.5.7 fixes two important denial-of-service bugs in earlier versions of Tor. One of these vulnerabilities (TROVE-2021-001) would allow an attacker who can send directory data to a Tor instance to force that Tor instance to consume huge amounts of CPU. This is easiest to exploit against authorities, since anybody can upload to them, but directory caches could also exploit this vulnerability against relays or clients when they download. The other vulnerability (TROVE-2021-002) only affects directory authorities, and would allow an attacker to remotely crash the authority with an assertion failure. Patches have already been provided to the authority operators, to help ensure network stability. They recommend that everybody upgrade to one of the releases that fixes these issues (0.3.5.14, 0.4.4.8, or 0.4.5.7) as they become available to you. This release also updates their GeoIP data source, and fixes a few smaller bugs in earlier releases.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | 447fcaaa133e2ef22427e98098a60a9c495edf9ff3e0dd13f484b9ad0185f074
Red Hat Security Advisory 2021-0877-01
Posted Mar 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0877-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, protocol
systems | linux, redhat
advisories | CVE-2019-5482
SHA-256 | 44a6bbc3906bb19a4195c738a22249013c0ba1770e19c5eefeb0d796157dceb9
Backdoor.Win32.Agent.mzn MVID-2021-0134 Buffer Overflow
Posted Mar 17, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Agent.mzn malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | 60fe840681920f20ad4166f84409591213a22adaeb6e49e20e46eb8b608038d5
Red Hat Security Advisory 2021-0881-01
Posted Mar 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0881-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2019-20907
SHA-256 | 634b4f876aecc780c4b66cdc9f18566056f64d3eb41673fff7c59a6fc1565e6f
Red Hat Security Advisory 2021-0878-01
Posted Mar 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0878-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14351, CVE-2020-24394, CVE-2020-25212, CVE-2020-29661
SHA-256 | 6203ce3bcd4afe4ee341f532d73a8b94e8a9011620eccacf0351836cbb394a6e
VestaCP 0.9.8 Cross Site Request Forgery
Posted Mar 17, 2021
Authored by Fady Othman

VestaCP version 0.9.8 suffers from a cross site request forgery that can be leveraged to add remote ssh access.

tags | exploit, remote, csrf
advisories | CVE-2021-28379
SHA-256 | d8e5b5595824f47b497814f48567128c28abd86490a24820989a572b16eb6f54
Red Hat Security Advisory 2021-0857-01
Posted Mar 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0857-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, denial of service, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2019-19532, CVE-2020-0427, CVE-2020-14351, CVE-2020-25211, CVE-2020-25645, CVE-2020-25656, CVE-2020-25705, CVE-2020-28374, CVE-2020-29661, CVE-2020-7053, CVE-2021-20265
SHA-256 | 52b1ba89ad5b5b01bc9fbbc0c26885b43edd807f81c5a3811079118a010cfd3f
Red Hat Security Advisory 2021-0851-01
Posted Mar 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0851-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2019-10146, CVE-2019-10179, CVE-2019-10221, CVE-2020-1721, CVE-2020-25715, CVE-2021-20179
SHA-256 | 93fc0d299cd60cf35b013aa426e23450ad27a59072342ef2bc6bbb275acbee9a
CuteNews 2.1.2 Shell Upload
Posted Mar 17, 2021
Authored by Mayank Deshmukh

CuteNews version 2.1.2 Avatar upload remote shell upload exploit. Original discovery of remote shell upload in this version is attributed to Ozkan Mustafa Akkus in April of 2019.

tags | exploit, remote, shell
SHA-256 | 3bfcd7e004bf700bf7018b5be445e0eaf5aa0214d64852a09babea6c6a72b8ed
Trojan-Dropper.Win32.Delf.p MVID-2021-0133 Buffer Overflow
Posted Mar 17, 2021
Authored by malvuln | Site malvuln.com

Trojan-Dropper.Win32.Delf.p malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow, trojan
systems | windows
SHA-256 | 6506dd12c7e630a4bcaaa071da97ab04f88acdafeb87939acf363121bc3d8f79
Red Hat Security Advisory 2021-0873-01
Posted Mar 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0873-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.6 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include bypass and information leakage vulnerabilities.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2020-10687, CVE-2020-28052, CVE-2020-35510, CVE-2020-8908, CVE-2021-20220, CVE-2021-20250
SHA-256 | 03dd741a96224d10d5592ded07625ec54a522bcee99d14d2435f5f27fe7e45cc
Red Hat Security Advisory 2021-0860-01
Posted Mar 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0860-01 - Red Hat Identity Management is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2020-11023
SHA-256 | 536258b6e4a45956752b7ef55a49a8e0d9ca1440a1aad6e8e965d9de37784f98
Breaking The Business Logics
Posted Mar 17, 2021
Authored by Manas Harsh

Whitepaper called Breaking the Business Logics It is intends to provide the idea of business logic vulnerabilities and how to exploit them. There are theoretical scenarios as well where common flaws are discussed.

tags | paper, vulnerability
SHA-256 | bdfa585849987cf27ac17432358edb5741e616a3b4025257978012426a6b0fa0
Trojan-Dropper.Win32.Delf.p MVID-2021-0132 Missing Authentication
Posted Mar 17, 2021
Authored by malvuln | Site malvuln.com

Trojan-Dropper.Win32.Delf.p malware suffers from a missing authentication vulnerability.

tags | exploit, trojan
systems | windows
SHA-256 | e6c7aee3f6aa7eba51df266aaca39c47074efeea9b8d04f542d0f9afeba77dc8
Red Hat Security Advisory 2021-0872-01
Posted Mar 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0872-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.6 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include bypass and information leakage vulnerabilities.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2020-10687, CVE-2020-28052, CVE-2020-35510, CVE-2020-8908, CVE-2021-20220, CVE-2021-20250
SHA-256 | 092c2a41d2ff22c35f89bfa7f90744bf559cc3a1e3087742fb8107a9906c0fff
Red Hat Security Advisory 2021-0856-01
Posted Mar 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0856-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, denial of service, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2019-19532, CVE-2020-0427, CVE-2020-14351, CVE-2020-25211, CVE-2020-25645, CVE-2020-25656, CVE-2020-25705, CVE-2020-28374, CVE-2020-29661, CVE-2020-7053, CVE-2021-20265
SHA-256 | 848127b0ce6b0e3e3f3e313979c52ece03f0429de6169b74b851dff3a01ddcda
WoWonder Social Network Platform 3.1 SQL Injection
Posted Mar 17, 2021
Authored by securityforeveryone.com

WoWonder Social Network Platform version 3.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0ea2a0e4a53df07392e67762ae317b6c4a90ab7c465e34989efe7c9bc82609c6
Red Hat Security Advisory 2021-0874-01
Posted Mar 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0874-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.6 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include bypass and information leakage vulnerabilities.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2020-10687, CVE-2020-28052, CVE-2020-35510, CVE-2020-8908, CVE-2021-20220, CVE-2021-20250
SHA-256 | 7057f1aa47b78a2be4ceae5d05985366a1ffbdc077ba39f988cbf10582eb6a40
Red Hat Security Advisory 2021-0862-01
Posted Mar 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0862-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-28374, CVE-2020-29661
SHA-256 | 688615d8f7804efc14b56620f418150b23675228da2b445c0a1ffdcbe74b0769
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close