exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 488 RSS Feed

Files Date: 2021-01-01 to 2021-01-31

Gentoo Linux Security Advisory 202101-32
Posted Jan 27, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-32 - A weakness was discovered in Mutt and NeoMutt's TLS handshake handling. Versions less than 2.0.2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2020-28896
SHA-256 | e60961c8964b6f405ec390e364c5a1aa559bdf6b124cc7c35a75a754fdfc8ccd
Gentoo Linux Security Advisory 202101-31
Posted Jan 27, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-31 - A vulnerability in Cacti could lead to remote code execution. Versions less than 1.2.16-r1 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2020-35701
SHA-256 | afa542f029d27ca35018fe6bf22d86820111e1b4e77a6b6dbfe5bc87017d1a26
Apple Security Advisory 2021-01-26-4
Posted Jan 27, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-01-26-4 - Xcode 12.4 addresses a path handling issue.

tags | advisory
systems | apple
advisories | CVE-2021-1800
SHA-256 | 7915074092ebf9415c4b441dfd3c4ff4179206cca0c2030ab02ea51a77f9c961
Apple Security Advisory 2021-01-26-3
Posted Jan 27, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-01-26-3 - watchOS 7.3 addresses a race condition vulnerability.

tags | advisory
systems | apple
advisories | CVE-2021-1782
SHA-256 | d0c58f5e66b39ea3d376a1685c28b695e65ad2e16f6223ff441c368a57d5fa3b
Apple Security Advisory 2021-01-26-2
Posted Jan 27, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-01-26-2 - tvOS 14.4 addresses a race condition vulnerability.

tags | advisory
systems | apple
advisories | CVE-2021-1782
SHA-256 | f392bd7e82dc7e7c84e08f8a4486889eb8a3a84773e1b72cf2ff351938caa864
Apple Security Advisory 2021-01-26-1
Posted Jan 27, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-01-26-1 - iOS 14.4 and iPadOS 14.4 address race condition and arbitrary code execution vulnerabilities.

tags | advisory, arbitrary, vulnerability, code execution
systems | apple, ios
advisories | CVE-2021-1782, CVE-2021-1870, CVE-2021-1871
SHA-256 | cd260a4e3fc053f47cfdd72d2d40ec8e13f16c89e9f7e0417e19ea7128b18aa8
Red Hat Security Advisory 2021-0223-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0223-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | 4932fccbcf1a83deca2314abd187a649434f117ced4a98c7f5cbb7ba1d120aee
Red Hat Security Advisory 2021-0222-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0222-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | cbff7c657cb1ac5160a7a0a1d3c44d1edf4ac5b535f9c878c51d94c1ed9ce2e4
Red Hat Security Advisory 2021-0221-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0221-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | f3c7fa7bb777774353fb17f8c05f76845bb882ab68a96317db73d6485fcb8028
Red Hat Security Advisory 2021-0224-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0224-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | d9477bef6ad3c2f72cf1529701dff67efa549743a33e4a10b03d2f9238b8d657
Red Hat Security Advisory 2021-0227-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0227-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | cb421d482e590cdf0f425ff2054fad50d4448f6c1854535c9cc1577bc4aa774f
Red Hat Security Advisory 2021-0219-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0219-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | 7c2f6fe4adc47d9a971282a7c13b1530485b727c37ed31c33f73be88fb089635
Red Hat Security Advisory 2021-0225-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0225-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | 5c12b02e91d220c9adc9c9f9b75d600281c44f12afdf817f81820930b66a84f2
Red Hat Security Advisory 2021-0218-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0218-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | 3cd24647dcb8ddcc413ede5d14464c3c3117d61eaa37f139c4ea9eeda0535109
Red Hat Security Advisory 2021-0220-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0220-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | 06848d8c71ef6c022761e46bae7a7279bc688b8be83da9b7b7b3770a6e0caa73
Red Hat Security Advisory 2021-0226-01
Posted Jan 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0226-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, root
systems | linux, redhat
advisories | CVE-2021-3156
SHA-256 | ba4d17e359d3e138fc7112849819042848514df314ee5c6009bb43f256a05e03
Ubuntu Security Notice USN-4705-1
Posted Jan 27, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4705-1 - It was discovered that Sudo incorrectly handled memory when parsing command lines. A local attacker could possibly use this issue to obtain unintended access to the administrator account. It was discovered that the Sudo sudoedit utility incorrectly handled checking directory permissions. A local attacker could possibly use this issue to bypass file permissions and determine if a directory exists or not. Various other issues were also addressed.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2021-23239, CVE-2021-3156
SHA-256 | 9b333695ccb46b8a45f17259c0a37c74e099cd2a9241d7e73c503ee60998ba30
Ubuntu Security Notice USN-4704-1
Posted Jan 27, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4704-1 - It was discovered that libsndfile incorrectly handled certain malformed files. A remote attacker could use this issue to cause libsndfile to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that libsndfile incorrectly handled certain malformed files. A remote attacker could use this issue to cause libsndfile to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 ESM. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-12562, CVE-2017-14246, CVE-2017-14634, CVE-2017-16942, CVE-2018-13139, CVE-2018-19432, CVE-2018-19661, CVE-2018-19758, CVE-2019-3832
SHA-256 | d09d3b37af53a26e7f8ef4c64e0c9e9d6c0168c04ce69077f27ae6503606e817
Openlitespeed Web Server 1.7.8 Command Injection
Posted Jan 27, 2021
Authored by SunCSR, cmOs

Openlitespeed Web Server version 1.7.8 suffers from an authenticated command injection vulnerability.

tags | exploit, web
SHA-256 | 6245ded7393648d6817b10e62fc6f6b93770c5c229af1eac1d2e7523eb97a85a
Red Hat Security Advisory 2021-0258-01
Posted Jan 26, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0258-01 - The cryptsetup packages provide a utility for setting up disk encryption using the dm-crypt kernel module. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14382
SHA-256 | 4e6a1228578167eee393498176a51ac4544e42906d66f3ad388a5cc9499359a3
Gentoo Linux Security Advisory 202101-30
Posted Jan 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-30 - Multiple vulnerabilities have been found in Qt WebEngine, the worst of which could result in the arbitrary execution of code. Versions less than 5.15.2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-15959, CVE-2020-15960, CVE-2020-15961, CVE-2020-15962, CVE-2020-15963, CVE-2020-15964, CVE-2020-15965, CVE-2020-15966, CVE-2020-15968, CVE-2020-15969, CVE-2020-15972, CVE-2020-15974, CVE-2020-15976, CVE-2020-15977, CVE-2020-15978, CVE-2020-15979, CVE-2020-15985, CVE-2020-15987, CVE-2020-15989, CVE-2020-15992, CVE-2020-16001, CVE-2020-16002, CVE-2020-16003, CVE-2020-6467, CVE-2020-6470, CVE-2020-6471, CVE-2020-6472
SHA-256 | 28424c2f69b30a3ca8438acc325d630dd9f0ef23602cb485aa4c283dc0599996
Gentoo Linux Security Advisory 202101-29
Posted Jan 26, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202101-29 - Multiple vulnerabilities have been found in OpenJPEG, the worst of which could result in the arbitrary execution of code. Versions less than *:1 and 2.4.0:2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-21010, CVE-2019-12973, CVE-2020-15389, CVE-2020-27814, CVE-2020-27841, CVE-2020-27842, CVE-2020-27843, CVE-2020-27844, CVE-2020-27845
SHA-256 | d7427ed887d3bec4e3cc0f879b842451b75367e0346ae8c497dedb039c37a22e
Red Hat Security Advisory 2021-0266-01
Posted Jan 26, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0266-01 - The gnome-settings-daemon packages contain a daemon to share settings from GNOME to other applications. It also handles global key bindings, as well as a number of desktop-wide settings.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-14391
SHA-256 | bdd855c952d1bfa9089a98f24642ab5b1481947925b1d4faaef888670f3827f1
Oracle WebLogic Server 12.2.1.0 Remote Code Execution
Posted Jan 26, 2021
Authored by CHackA0101

Oracle WebLogic Server 12.2.1.0 unauthenticated remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2020-14882
SHA-256 | 687e6a9d4fa1a46d990ef0f9fd8058a57c920d074f7a469545c279d6cb6f40ab
Red Hat Security Advisory 2021-0257-01
Posted Jan 26, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0257-01 - The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol, including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base browser.

tags | advisory, perl, protocol
systems | linux, redhat
advisories | CVE-2020-15862
SHA-256 | 79aaa232695ae0fc2b1f828935d698c7c61c69f8338bb53405ac5daa9ca838e2
Page 4 of 20
Back23456Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    18 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    31 Files
  • 30
    May 30th
    22 Files
  • 31
    May 31st
    18 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close