exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 326 RSS Feed

Files Date: 2020-09-01 to 2020-09-30

Gentoo Linux Security Advisory 202009-15
Posted Sep 29, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202009-15 - A buffer overflow in libuv might allow remote attacker(s) to execute arbitrary code. Versions less than 1.39.0 are affected.

tags | advisory, remote, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2020-8252
SHA-256 | 5d24f84c7a8f8f467c0da7efcd97c914d39ed462331f94a15fddb75a1171c3a8
Gentoo Linux Security Advisory 202009-13
Posted Sep 29, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202009-13 - Multiple vulnerabilities have been found in Chromiun and Google Chrome, the worst of which could result in the arbitrary execution of code. Versions less than 85.0.4183.121 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-15960, CVE-2020-15961, CVE-2020-15962, CVE-2020-15963, CVE-2020-15964, CVE-2020-15965, CVE-2020-15966
SHA-256 | 463afff7d60b67e1aa786343189b0c4a7af82b521f5ecd892705d4bb712a27ad
Ubuntu Security Notice USN-4556-1
Posted Sep 29, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4556-1 - It was discovered that netqmail did not properly handle certain input. Both remote and local attackers could use this vulnerability to cause netqmail to crash or execute arbitrary code. It was discovered that netqmail did not properly handle certain input when validating email addresses. An attacker could use this to bypass email address validation. Various other issues were also addressed.

tags | advisory, remote, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2005-1513, CVE-2005-1515, CVE-2020-3811, CVE-2020-3812
SHA-256 | 6263ee9cfe8c1c94cb907772cb2c16323c8cab8a75d3c7cb14bcd598f359e2ec
Red Hat Security Advisory 2020-4052-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4052-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | 5879c58a315f79727db66564c97bd229a8c6135d02f6485d0062560ae1ffdf06
CloudMe 1.11.2 Buffer Overflow
Posted Sep 29, 2020
Authored by hyp3rlinx, Bobby Cooke

CloudMe version 1.11.2 exploit that uses MSVCRT.System to create a new user (boku:0v3R9000!) and add the new user to the Administrators group. A requirement of successful exploitation is the CloudMe.exe process must be running as administrator.

tags | exploit, overflow
advisories | CVE-2018-6892
SHA-256 | fa72c3ffb403b1cf08f01966de80e025ee648636329bef78008faa0a5aee32e9
Red Hat Security Advisory 2020-4059-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4059-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include information leakage and out of bounds read vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-10756, CVE-2020-14364
SHA-256 | bb7e50754ef13c63d0d79784da94ea537924e0c05444587fe255ffe2b9a39eb7
Red Hat Security Advisory 2020-4047-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4047-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-ma packages provide the user-space component for running virtual machines that use KVM on the IBM z Systems, IBM Power, and 64-bit ARM architectures.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | 6e03753668b59c2fd6efddbe367fc7d6ed1f890a00a0ab85094a2fb9526aa472
Red Hat Security Advisory 2020-4051-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4051-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | 81e50fd243a5527daa74fa67a26fdbdaead211e50bc5fb3b478621dc193a4cf3
Red Hat Security Advisory 2020-4050-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4050-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | 36c20c0186d0f1747a648f97dc0878abbebc3f44770fa0dc5d56d3da32daa11d
Red Hat Security Advisory 2020-4049-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4049-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | 7a68c4853f9749ddce3f5e9e5f1c62b8ed08644b3dd3b70f2c72551e5548acf7
Red Hat Security Advisory 2020-4048-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4048-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | b477c1481b6cd1a44cf4ab23f65c4a25455ce7c97bc3859bd20d47d5f171d107
Red Hat Security Advisory 2020-4055-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4055-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | f213a8b90f7f75cddbade1b919a20856fd33b2334cae04e2a29708e505e4eeb9
Red Hat Security Advisory 2020-4058-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4058-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | 08b427a0be090fc0d0291ec3ec0ca9789443a06d575ba16f1351301624f50c16
Red Hat Security Advisory 2020-4054-01
Posted Sep 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4054-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | 181d4af2ff5d4650088bf1fafcf34543c338ae29a8e9e5d228844bb68d843e99
Ubuntu Security Notice USN-4547-2
Posted Sep 29, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4547-2 - It was discovered that the LibVNCClient vendored in SSVNC incorrectly handled certain packet lengths. A remote attacker could possibly use this issue to obtain sensitive information, cause a denial of service, or execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-20020
SHA-256 | 4bf85e1a63ebda1bdcd86e27bfb44045dcceed35e87fd52d303b59fa7afd96d3
Mida eFramework 2.8.9 Remote Code Execution
Posted Sep 28, 2020
Authored by elbae

Mida eFramework version 2.8.9 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2020-15922
SHA-256 | c8c3442a86453108afc78a8c318c4066965ecee2291d2821b49be30d0944428d
Joplin 1.0.245 Cross Site Scripting / Code Execution
Posted Sep 28, 2020
Authored by Ademar Nowasky Junior

Joplin version 1.0.245 suffers from a cross site scripting vulnerability that can lead to allowing for remote code execution.

tags | exploit, remote, code execution, xss
advisories | CVE-2020-15930
SHA-256 | 31ca9b8599ce9c83932797054a4edb9d935327170c17b0b17e8f585827a0591e
Ubuntu Security Notice USN-4554-1
Posted Sep 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4554-1 - It was discovered that libPGF lacked proper validation when opening a specially crafted PGF file. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2015-6673
SHA-256 | 6d5153e654756beff626ad2eb82d2e791ca48f621d8dfcfb3cc42c74a5783daf
Ubuntu Security Notice USN-4553-1
Posted Sep 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4553-1 - It was discovered that Teeworlds server did not properly handler certain network traffic. A remote, unauthenticated attacker could use this vulnerability to cause Teeworlds server to crash.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2020-12066
SHA-256 | 7a11e879569425a13eec2e1f66923bcca40e224fecf7d9534d42ffdbc14b6970
Ubuntu Security Notice USN-4552-1
Posted Sep 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4552-1 - Malte Kraus discovered that Pam-python mishandled certain environment variables. A local attacker could potentially use this vulnerability to execute programs as root.

tags | advisory, local, root, python
systems | linux, ubuntu
advisories | CVE-2019-16729
SHA-256 | 15615425af77cbc41f0d9e94f0ad4a8524f300eabfc6621848fb8b81998123a7
Ubuntu Security Notice USN-4550-1
Posted Sep 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4550-1 - Ryan Hall discovered that DPDK incorrectly handled vhost crypto. An attacker inside a guest could use these issues to perform multiple attacks, including denial of service attacks, obtaining sensitive information from the host, and possibly executing arbitrary code on the host.

tags | advisory, denial of service, arbitrary, cryptography
systems | linux, ubuntu
advisories | CVE-2020-14374, CVE-2020-14378
SHA-256 | d8af98378677f0c95696fed25979abbe5c17bc959e6fb291f1db9dd93bd3a233
Ubuntu Security Notice USN-4551-1
Posted Sep 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4551-1 - Alex Rousskov and Amit Klein discovered that Squid incorrectly handled certain Content-Length headers. A remote attacker could possibly use this issue to perform an HTTP request smuggling attack, resulting in cache poisoning. Amit Klein discovered that Squid incorrectly validated certain data. A remote attacker could possibly use this issue to perform an HTTP request smuggling attack, resulting in cache poisoning. Various other issues were also addressed.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2020-15049, CVE-2020-15810, CVE-2020-15811, CVE-2020-24606
SHA-256 | 9e92ebd0c9f2c2349eaed8ad48b4f324787d866a46db0c2c35da9b6a79c5a38f
Ubuntu Security Notice USN-4547-1
Posted Sep 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4547-1 - It was discovered that an information disclosure vulnerability existed in the LibVNCServer vendored in iTALC when sending a ServerCutText message. An attacker could possibly use this issue to expose sensitive information. It was discovered that the LibVNCServer and LibVNCClient vendored in iTALC incorrectly handled certain packet lengths. A remote attacker could possibly use this issue to obtain sensitive information, cause a denial of service, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, info disclosure
systems | linux, ubuntu
advisories | CVE-2018-15127, CVE-2018-20022, CVE-2018-20023, CVE-2018-20024, CVE-2018-20749, CVE-2018-7225, CVE-2019-15681
SHA-256 | e4c50aa2b1573b7262150b8b4b002ebcb5cceb0ae668df08c6e6bc1f95f45750
Ubuntu Security Notice USN-4548-1
Posted Sep 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4548-1 - It was discovered that libuv incorrectly handled certain paths. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-8252
SHA-256 | d01405ec577f0b65154300bc1671139dba5d4bdca797c3c731f81314edda4412
Ubuntu Security Notice USN-4549-1
Posted Sep 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4549-1 - It was discovered that ImageMagick incorrectly handled certain specially crafted image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or other unspecified impact.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2019-19948
SHA-256 | f991989eee76f3bc6a01074eab8c20a59c3449a03c65cbcbe08ec8104ca8604a
Page 1 of 14
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close