exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2021-10-19 to 2021-10-20

Red Hat Security Advisory 2021-3918-01
Posted Oct 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3918-01 - Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-32626, CVE-2021-32627, CVE-2021-32628, CVE-2021-32675, CVE-2021-32687, CVE-2021-41099
SHA-256 | 795eefed29a37b2c1a8ca2c5de47b3c6b7b2e4349c35cfc3787aeb7713c38f08
Red Hat Security Advisory 2021-3917-01
Posted Oct 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3917-01 - Quay 3.6.0 release. Issues addressed include buffer over-read, buffer overflow, denial of service, out of bounds read, and spoofing vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2017-16137, CVE-2017-16138, CVE-2018-1107, CVE-2018-1109, CVE-2018-16492, CVE-2018-21270, CVE-2018-3721, CVE-2018-3728, CVE-2018-3774, CVE-2019-1010266, CVE-2019-20920, CVE-2019-20922, CVE-2020-15366, CVE-2020-25648, CVE-2020-26237, CVE-2020-26291, CVE-2020-35653, CVE-2020-35654, CVE-2020-7608, CVE-2020-8203, CVE-2021-22922, CVE-2021-22923, CVE-2021-22924, CVE-2021-23364, CVE-2021-23368, CVE-2021-23382, CVE-2021-25289
SHA-256 | cd92891e50d6ccba7c7561d838bb19ca1093549c2001d772fd5a4bb9e4fc7fa0
Ubuntu Security Notice USN-5111-1
Posted Oct 19, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5111-1 - It was discovered that strongSwan incorrectly handled certain RSASSA-PSS signatures. A remote attacker could use this issue to cause strongSwan to crash, resulting in a denial of service. It was discovered that strongSwan incorrectly handled replacing certificates in the cache. A remote attacker could use this issue to cause strongSwan to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-41990, CVE-2021-41991
SHA-256 | b99059137da4616ef9e1d0bf1cda5fd4a8bdd3416d2cfcce76a73aafa32fff84
Red Hat Security Advisory 2021-3900-01
Posted Oct 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3900-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2019-3842, CVE-2020-13776
SHA-256 | 63a07e8360f77dfe555176ca7d93d1d3dc92ca9f3bd11718439a228e6179acd9
Red Hat Security Advisory 2021-3904-01
Posted Oct 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3904-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-3653, CVE-2021-3656
SHA-256 | 5fc93d37def04fd1e86154ba157898a079e951d740a8aafda9d46d433905d5a1
Ubuntu Security Notice USN-5092-3
Posted Oct 19, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5092-3 - USN-5092-2 fixed vulnerabilities in Linux 5.11-based kernels. Unfortunately, for Linux kernels intended for use within Microsoft Azure environments, that update introduced a regression that could cause the kernel to fail to boot in large Azure instance types. This update fixes the problem. Various other issues were also addressed.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2021-33624, CVE-2021-34556, CVE-2021-35477, CVE-2021-3679, CVE-2021-37159, CVE-2021-37576, CVE-2021-38160, CVE-2021-38199, CVE-2021-38201, CVE-2021-38204, CVE-2021-38205, CVE-2021-41073
SHA-256 | 2f8462834b9c412b2c94caea0415569d6a8d0a25ce4c553b1643bb9766389a30
Red Hat Security Advisory 2021-3903-01
Posted Oct 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3903-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.

tags | advisory, web, protocol
systems | linux, redhat
advisories | CVE-2021-22922, CVE-2021-22923
SHA-256 | 00af21cb671eb2ce5da0e1ebd1b860693b90b5e59ebec147073c9216254b6780
Red Hat Security Advisory 2021-3906-01
Posted Oct 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3906-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-3652
SHA-256 | cbc0820f5b0b768528e21f97921b2ffb3e037b061a70bec566d3ae90de0e6fa1
WordPress Enfold Theme 4.8.3 Cross Site Scripting
Posted Oct 19, 2021
Authored by Francisco Diaz-Pache Alonso, Sergio Corral Cristo, David Alvarez Robles

WordPress Enfold theme version 4.8.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2021-24719
SHA-256 | e601e283e6e6ab65b36187c0b6f5ebf2902d2c2f0650cdecd9115bb090521162
Red Hat Security Advisory 2021-3909-01
Posted Oct 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3909-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-3653, CVE-2021-3656
SHA-256 | edd6561fdcf1881cfa62dc9cf279e9fb9be111996145e47e3940df26e28bb81a
Ubuntu Security Notice USN-5110-1
Posted Oct 19, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5110-1 - It was discovered that Ardour incorrectly handled certain XML files. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-22617
SHA-256 | 884ddc8338deca3f5a7cd588b90ac6e285836e40d343af38018309c1dc32c106
Online Motorcycle (Bike) Rental System 1.0 SQL Injection
Posted Oct 19, 2021
Authored by Chase Comardelle

Online Motorcycle (Bike) Rental System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 10ba1097c70b31c3b908a4c0bc3aca222a10eb57d394f4b38b8b0c5af2209be6
Dolibarr ERP / CRM 14.0.2 Cross Site Scripting / Privilege Escalation
Posted Oct 19, 2021
Authored by Oscar Gutierrez

Dolibarr ERP and CRM 14.0.2 suffers from a persistent cross site scripting vulnerability that enables privilege escalation.

tags | exploit, xss
SHA-256 | 166a8c6b493d8615a3ec9dbdabaa45c38426bcb863b2a64ad1c9311702ee137a
Red Hat Security Advisory 2021-3759-01
Posted Oct 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3759-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.0. Issues addressed include bypass, denial of service, and information leakage vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-26539, CVE-2021-26540, CVE-2021-28092, CVE-2021-28169, CVE-2021-29059, CVE-2021-3121, CVE-2021-31525, CVE-2021-32690, CVE-2021-33194, CVE-2021-33195, CVE-2021-33196, CVE-2021-33197, CVE-2021-33198, CVE-2021-34428, CVE-2021-34558, CVE-2021-36980
SHA-256 | 7265806b363eb2f9eb43a9647afb7e380c631bafc4c8c84cefa21d9b1bb6be63
Red Hat Security Advisory 2021-3758-01
Posted Oct 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3758-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.0. Issues addressed include memory exhaustion and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2021-28169, CVE-2021-33196, CVE-2021-34428, CVE-2021-36980
SHA-256 | 30f88c1cf7a576b5db0d89ce77067f102c420b77a57f911c78865ff056d43120
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close