what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 47 RSS Feed

Files Date: 2021-10-28 to 2021-10-29

Debian Security Advisory 4979-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4979-1 - Multiple security issues were found in MediaWiki, a website engine for collaborative work, which could result in cross-site scripting, denial of service and a bypass of restrictions in the "Replace Text" extension.

tags | advisory, denial of service, xss
systems | linux, debian
advisories | CVE-2021-35197, CVE-2021-41798, CVE-2021-41799, CVE-2021-41800, CVE-2021-41801
SHA-256 | 06176c981f1d58f0f9edda13490bab91be54d95bb5798e246ed35a9680a8f125
Debian Security Advisory 4980-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4980-1 - Multiple security issues were discovered in QEMU, a fast processor emulator, which could result in denial of service or the the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2021-3544, CVE-2021-3545, CVE-2021-3546, CVE-2021-3638, CVE-2021-3682, CVE-2021-3713, CVE-2021-3748
SHA-256 | ddc750d896a05a7739ac3c32ccc088274d91a7af3ee492e2f13ec7ec5e11244b
Debian Security Advisory 4981-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4981-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2021-38496, CVE-2021-38500
SHA-256 | 99551d92649283f19e6aad4ee86b4024215039c66cabc8b02ed7124fed7b74bc
Debian Security Advisory 4982-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4982-1 - Several vulnerabilities have been found in the Apache HTTP server, which could result in denial of service. In addition a vulnerability was discovered in mod_proxy with which an attacker could trick the server to forward requests to arbitrary origin servers.

tags | advisory, web, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2021-34798, CVE-2021-36160, CVE-2021-39275, CVE-2021-40438
SHA-256 | 7db80ce9950cf39bde931c5a0d161d513946d1d1b1ee44990405a9c7cee50a76
Debian Security Advisory 4983-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4983-1 - Pavel Toporkov discovered a vulnerability in Neutron, the OpenStack virtual network service, which allowed a reconfiguration of dnsmasq via crafted dhcp_extra_opts parameters.

tags | advisory
systems | linux, debian
advisories | CVE-2021-40085
SHA-256 | ae710f0c5eab343d5d187ff386bcfbb45872e736dea1d7e2fdeed1e91997000b
Debian Security Advisory 4984-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4984-1 - Two vulnerabilities were discovered in the Tomcat servlet and JSP engine, which could result in denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2021-30640, CVE-2021-41079
SHA-256 | 6488b004ab2f9591ba5d76915b988b96c1d460fdc656175d210e224d5d780dca
Debian Security Advisory 4985-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4985-1 - Several vulnerabilities were discovered in Wordpress, a web blogging tool. They allowed remote attackers to perform Cross-Site Scripting (XSS) attacks or impersonate other users.

tags | advisory, remote, web, vulnerability, xss
systems | linux, debian
advisories | CVE-2021-39200, CVE-2021-39201
SHA-256 | 7455759db9610a025381f5e857e49fd4eaf9a961833df2aafd1baa239b71ac68
Debian Security Advisory 4987-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4987-1 - Richard Weinberger reported that unsquashfs in squashfs-tools, the tools to create and extract Squashfs filesystems, does not check for duplicate filenames within a directory. An attacker can take advantage of this flaw for writing to arbitrary files to the filesystem if a malformed Squashfs image is processed.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2021-41072
SHA-256 | 5bdedd741ddca312ddaa409fd8416bc522c6f837900bc51f74100ec3ea343990
Debian Security Advisory 4988-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4988-1 - Two security issues have been discovered in LibreOffice's support for digital signatures in ODF documents, which could result in incorrect signature indicators/timestamps being presented.

tags | advisory
systems | linux, debian
advisories | CVE-2021-25633, CVE-2021-25634
SHA-256 | 7a2f69584a68e18f7b4e9fe262d01785022f6acbab6a103271def9bad9c2d7c4
Debian Security Advisory 4989-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4989-1 - Researchers at the United States of America National Security Agency (NSA) identified two denial of services vulnerability in strongSwan, an IKE/IPsec suite.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2021-41990, CVE-2021-41991
SHA-256 | 232a30dd171d73173c62899a6b754e2031ebe12470c78f293d68f6b6dcaeb40d
Debian Security Advisory 4990-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4990-1 - Several vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2020-20445, CVE-2020-20446, CVE-2020-20453, CVE-2020-21041, CVE-2020-22015, CVE-2020-22016, CVE-2020-22017, CVE-2020-22019, CVE-2020-22020, CVE-2020-22021, CVE-2020-22022, CVE-2020-22023, CVE-2020-22025, CVE-2020-22026
SHA-256 | 1d7448dffc88dd9ac7649a61dd02bfa08687de81384f332104dca5cc97e6d328
Debian Security Advisory 4991-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4991-1 - Several vulnerabilities were discovered in mailman, a web-based mailing list manager, which could result in arbitrary content injection via the options and private archive login pages, and CSRF attacks or privilege escalation via the user options page.

tags | advisory, web, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2020-12108, CVE-2020-15011, CVE-2021-42096, CVE-2021-42097
SHA-256 | 954d8b9822764173dd884577e87a44ad7f9a8af40f4ebc025e3d191931336710
Debian Security Advisory 4992-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4992-1 - An out-of-bounds read and write flaw was discovered in the PHP-FPM code, which could result in escalation of privileges from local unprivileged user to the root user.

tags | advisory, local, root, php
systems | linux, debian
advisories | CVE-2021-21703
SHA-256 | 7eec7aed62e18b2dfec41e256af21cc45159a0fae6aba1c3dd50596c44e2a3b6
Debian Security Advisory 4993-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4993-1 - An out-of-bounds read and write flaw was discovered in the PHP-FPM code, which could result in escalation of privileges from local unprivileged user to the root user.

tags | advisory, local, root, php
systems | linux, debian
advisories | CVE-2021-21703
SHA-256 | 868f99b2a929439d737bae2acf46f1a13320c4b591cc7b1b3f0ca81ca5a720c6
Debian Security Advisory 4994-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4994-1 - Kishore Kumar Kothapalli discovered that the lame server cache in BIND, a DNS server implementation, can be abused by an attacker to significantly degrade resolver performance, resulting in denial of service (large delays for responses for client queries and DNS timeouts on client hosts).

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2021-25219
SHA-256 | 6b2e7883cbd2f8d358fcc2ce92917fa1346abea172baacdc2b580e56e150203d
Debian Security Advisory 4995-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4995-1 - Vulnerabilities have been discovered in the webkit2gtk web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2021-30846, CVE-2021-30851, CVE-2021-42762
SHA-256 | 56293c36337dba30ef591ea81eef079c417077dc72af4c13f968613d883f56ca
Debian Security Advisory 4996-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4996-1 - The following vulnerabilities have been discovered in the wpewebkit web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2021-30846, CVE-2021-30851, CVE-2021-42762
SHA-256 | bb243531bc6a39ae06f45f1996bcbea68d212382918c06fb0306d81fafe45a44
Debian Security Advisory 4997-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4997-1 - A flaw was discovered in tiff, a Tag Image File Format library, which may result in denial of service or the execution of arbitrary code if malformed image files are processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2020-19143
SHA-256 | 6d87a028dc3e9fe42ac87d6bd2d53f8c71111bffd76fdc714046d6702d2b3fc7
Debian Security Advisory 4998-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4998-1 - Several vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2020-20445, CVE-2020-20446, CVE-2020-20450, CVE-2020-20453, CVE-2020-21688, CVE-2020-21697, CVE-2020-22037, CVE-2020-22042, CVE-2021-38114, CVE-2021-38171, CVE-2021-38291
SHA-256 | f1c4248ed3e119fcdaf096fcccefd8168cc6cd57a866a78b2d7041f85c076076
TOR Virtual Network Tunneling Tool 0.4.6.8
Posted Oct 28, 2021
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This version fixes several bugs from earlier versions of Tor. One highlight is a fix on how they track DNS timeouts to report general relay overload.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | 15ce1a37b4cc175b07761e00acdcfa2c08f0d23d6c3ab9c97c464bd38cc5476a
Red Hat Security Advisory 2021-4012-01
Posted Oct 28, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4012-01 - Red Hat support for Spring Boot provides an application platform that reduces the complexity of developing and operating applications for OpenShift as a containerized platform. This release of Red Hat support for Spring Boot 2.4.9 serves as a replacement for Red Hat support for Spring Boot 2.3.10 and includes security, bug fixes, and enhancements. For more information, see the release notes listed in the References section.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-13943, CVE-2020-17527
SHA-256 | ad5a223d35cf4cbbf00fc0835b2b348db5c25cea1db02646b8b345b9c3a7462b
Ubuntu Security Notice USN-5125-1
Posted Oct 28, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5125-1 - It was discovered that PHP-FPM in PHP incorrectly handled certain inputs. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

tags | advisory, arbitrary, php
systems | linux, ubuntu
advisories | CVE-2021-21703
SHA-256 | d21525acd8302ff0a222bb83d5aaf4626c4e5306cce80cee1e2e72aac37eef61
Sophos UTM WebAdmin SID Command Injection
Posted Oct 28, 2021
Authored by wvu, Justin Kennedy | Site metasploit.com

This Metasploit module exploits an SID-based command injection in Sophos UTM's WebAdmin interface to execute shell commands as the root user.

tags | exploit, shell, root
advisories | CVE-2020-25223
SHA-256 | e60408784254ddfee031c720b657d15c09df5d27e903311833f4a7f181588725
Backdoor.Win32.Prorat.ntz MVID-2021-0382 Weak Hardcoded Password
Posted Oct 28, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Prorat.ntz malware suffers from having a weak hardcoded password.

tags | exploit
systems | windows
SHA-256 | 3242b7623dddcedfdaa1321d459bb30a8fe2211541d728a66a0771f0c38c14e3
Backdoor.Win32.Prorat.ntz MVID-2021-0381 Man-In-The-Middle
Posted Oct 28, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Prorat.ntz malware suffers from a man-in-the-middle vulnerability.

tags | exploit
systems | windows
SHA-256 | b496833c9943b356b5e36c3d403fc166db28d62f58c8ad54909b0349ddab2d12
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close