exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 65 of 65 RSS Feed

Files Date: 2021-05-26 to 2021-05-27

Gentoo Linux Security Advisory 202105-05
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-5 - A vulnerability in Mutt and NeoMutt could lead to a Denial of Service condition. Versions less than 2.0.7 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2021-32055
SHA-256 | 7b02dc5dfc4cdf238958e5145ce92fab478589b169a8e88a450dfbd21d15cb45
Gentoo Linux Security Advisory 202105-04
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-4 - A buffer overflow in Boost might allow remote attacker(s) to execute arbitrary code. Versions less than 1.74.0-r2 are affected.

tags | advisory, remote, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2012-2677
SHA-256 | 6128a1c7d5c910a5e4b9bbc78c556bbbe8104690de093b370d56c6d9e8bd3688
ProFTPd 1.3.5 Remote Command Execution
Posted May 26, 2021
Authored by Shellbr3ak

ProFTPd version 1.3.5 remote command execution exploit. This is a variant of the original vulnerability discovered in 2015 with credit going to R-73eN.

tags | exploit, remote
advisories | CVE-2015-3306
SHA-256 | 36d3e6266ecfe1baa5561af1301eeadc1a956f587f58731fbeed05f16dec3a89
Gentoo Linux Security Advisory 202105-03
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-3 - An integer underflow in sgdisk from GPT fdisk package might allow local attacker(s) to escalate privileges. Versions less than 1.0.6 are affected.

tags | advisory, local
systems | linux, gentoo
advisories | CVE-2021-0308
SHA-256 | 876dc6be054b604ff425ffa190631f2af79dce57c46d73fc220551bc78ecc6fe
Gentoo Linux Security Advisory 202105-02
Posted May 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202105-2 - Stunnel was not properly verifying TLS certificates, possibly allowing an integrity/confidentiality compromise. Versions less than 5.58 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2021-20230
SHA-256 | 1635873d166deabc1f6711fb12e6badb08c02e74b24433544d2ea9041c75f950
Red Hat Security Advisory 2021-2057-01
Posted May 26, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2057-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.5.40.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-30465
SHA-256 | e3f72b7a0bd4c05c3a82f39009dc54bf12b23ef33ddca60284a25851adc2cfbc
Red Hat Security Advisory 2021-1566-01
Posted May 26, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1566-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.30.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-30465
SHA-256 | 05c23659f03455651465fb24d91e385838438cde6a07cd7b9d932bfc14870fb6
Codiad 2.8.4 Shell Upload
Posted May 26, 2021
Authored by Ron Jost

Codiad version 2.8.4 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
advisories | CVE-2018-19423
SHA-256 | 4e15192d55f43a8997441229cb7fa2fc12f69a60ba596b19deb1e08bbd9cb408
Ubuntu Security Notice USN-4966-2
Posted May 26, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4966-2 - USN-4966-1 fixed a vulnerability in libx11. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that libx11 incorrectly validated certain parameter lengths. A remote attacker could possibly use this issue to trick libx11 into emitting extra X protocol requests. Various other issues were also addressed.

tags | advisory, remote, protocol
systems | linux, ubuntu
advisories | CVE-2021-31535
SHA-256 | e0eccd0078f94c572c12f091d36b0db2460e273ee382a10a61f2960180a695e1
Ubuntu Security Notice USN-4965-2
Posted May 26, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4965-2 - USN-4965-1 fixed several vulnerabilities in Apport. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Maik M

tags | advisory, arbitrary, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2021-32547, CVE-2021-32551, CVE-2021-32555
SHA-256 | 89d72e90b06459cf258659a9c3020a1b2e529333c38ea78b2153eefb587f9f09
Ubuntu Security Notice USN-4965-1
Posted May 26, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4965-1 - Maik Münch discovered that Apport incorrectly handled certain information gathering operations. A local attacker could use these issues to read and write arbitrary files as an administrator, and possibly escalate privileges.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2021-32547, CVE-2021-32551, CVE-2021-32555
SHA-256 | 31e438f4243972d9fc4af7b57760d72910f08d0abfe3a92259568cbc508dcd1d
Ubuntu Security Notice USN-4966-1
Posted May 26, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4966-1 - It was discovered that libx11 incorrectly validated certain parameter lengths. A remote attacker could possibly use this issue to trick libx11 into emitting extra X protocol requests.

tags | advisory, remote, protocol
systems | linux, ubuntu
advisories | CVE-2021-31535
SHA-256 | c218883c87b526d953cc152b66ae5f7f3f3dd0c60ee2895bd3b91302f25f7885
Red Hat Security Advisory 2021-2106-01
Posted May 26, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2106-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include integer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-0466, CVE-2020-12362, CVE-2020-28374, CVE-2021-3347
SHA-256 | 775fce3d03eabb54bb5d51aab1111a58b6cc0bbd838e0639c03d3455953a4aa4
Ubuntu Security Notice USN-4964-1
Posted May 26, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4964-1 - It was discovered that Exiv2 incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 20.04 LTS, Ubuntu 20.10 and Ubuntu 21.04. It was discovered that Exiv2 incorrectly handled certain files. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 20.04 LTS, Ubuntu 20.10 and Ubuntu 21.04. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-29463, CVE-2021-29464, CVE-2021-29623, CVE-2021-32617
SHA-256 | f6cfe2fdff880f59e592f068b345d96b4568fb6c54fa4c75faafbece8d5cbfbc
RarmaRadio 2.72.8 Denial Of Service
Posted May 26, 2021
Authored by Ismael Nava

RarmaRadio version 2.72.8 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 05f0fb3cf4bac35ccdd42a683b1bfc86ac6ef348d56b8454c1c1c922ee75b170
Page 3 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close