sec FreeBSD Security Advisory - FreeBSD-SA-19:21.bhyve By packetstormsecurity.com Published On :: Tue, 06 Aug 2019 21:18:57 GMT FreeBSD Security Advisory - The e1000 network adapters permit a variety of modifications to an Ethernet packet when it is being transmitted. These include the insertion of IP and TCP checksums, insertion of an Ethernet VLAN header, and TCP segmentation offload ("TSO"). The e1000 device model uses an on-stack buffer to generate the modified packet header when simulating these modifications on transmitted packets. When TCP segmentation offload is requested for a transmitted packet, the e1000 device model used a guest-provided value to determine the size of the on-stack buffer without validation. The subsequent header generation could overflow an incorrectly sized buffer or indirect a pointer composed of stack garbage. A misbehaving bhyve guest could overwrite memory in the bhyve process on the host. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-19:22.mbuf By packetstormsecurity.com Published On :: Wed, 21 Aug 2019 19:34:21 GMT FreeBSD Security Advisory - Due do a missing check in the code of m_pulldown(9) data returned may not be contiguous as requested by the caller. Extra checks in the IPv6 code catch the error condition and trigger a kernel panic leading to a remote DoS (denial-of-service) attack with certain Ethernet interfaces. At this point it is unknown if any other than the IPv6 code paths can trigger a similar condition. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-19:23.midi By packetstormsecurity.com Published On :: Wed, 21 Aug 2019 19:35:17 GMT FreeBSD Security Advisory - The kernel driver for /dev/midistat implements a handler for read(2). This handler is not thread-safe, and a multi-threaded program can exploit races in the handler to cause it to copy out kernel memory outside the boundaries of midistat's data buffer. The races allow a program to read kernel memory within a 4GB window centered at midistat's data buffer. The buffer is allocated each time the device is opened, so an attacker is not limited to a static 4GB region of memory. On 32-bit platforms, an attempt to trigger the race may cause a page fault in kernel mode, leading to a panic. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-19:24.mqueuefs By packetstormsecurity.com Published On :: Wed, 21 Aug 2019 19:35:29 GMT FreeBSD Security Advisory - System calls operating on file descriptors obtain a reference to relevant struct file which due to a programming error was not always put back, which in turn could be used to overflow the counter of affected struct file. A local user can use this flaw to obtain access to files, directories, sockets, etc., opened by processes owned by other users. If obtained struct file represents a directory from outside of user's jail, it can be used to access files outside of the jail. If the user in question is a jailed root they can obtain root privileges on the host system. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-19:23.midi By packetstormsecurity.com Published On :: Thu, 22 Aug 2019 20:20:23 GMT FreeBSD Security Advisory - The kernel driver for /dev/midistat implements a handler for read(2). This handler is not thread-safe, and a multi-threaded program can exploit races in the handler to cause it to copy out kernel memory outside the boundaries of midistat's data buffer. The races allow a program to read kernel memory within a 4GB window centered at midistat's data buffer. The buffer is allocated each time the device is opened, so an attacker is not limited to a static 4GB region of memory. On 32-bit platforms, an attempt to trigger the race may cause a page fault in kernel mode, leading to a panic. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-19:26.mcu By packetstormsecurity.com Published On :: Tue, 12 Nov 2019 21:46:17 GMT FreeBSD Security Advisory - From time to time Intel releases new CPU microcode to address functional issues and security vulnerabilities. Such a release is also known as a Micro Code Update (MCU), and is a component of a broader Intel Platform Update (IPU). FreeBSD distributes CPU microcode via the devcpu-data port and package. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-19:25.mcepsc By packetstormsecurity.com Published On :: Tue, 12 Nov 2019 21:48:47 GMT FreeBSD Security Advisory - Intel discovered a previously published erratum on some Intel platforms can be exploited by malicious software to potentially cause a denial of service by triggering a machine check that will crash or hang the system. Malicious guest operating systems may be able to crash the host. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-20:01.libfetch By packetstormsecurity.com Published On :: Tue, 28 Jan 2020 20:01:11 GMT FreeBSD Security Advisory - A programming error allows an attacker who can specify a URL with a username and/or password components to overflow libfetch(3) buffers. An attacker in control of the URL to be fetched (possibly via HTTP redirect) may cause a heap buffer overflow, resulting in program misbehavior or malicious code execution. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-20:02.ipsec By packetstormsecurity.com Published On :: Tue, 28 Jan 2020 20:44:44 GMT FreeBSD Security Advisory - A missing check means that an attacker can reinject an old packet and it will be accepted and processed by the IPsec endpoint. The impact depends on the higher-level protocols in use over IPsec. For example, an attacker who can capture and inject packets could cause an action that was intentionally performed once to be repeated. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-20:03.thrmisc By packetstormsecurity.com Published On :: Tue, 28 Jan 2020 22:22:22 GMT FreeBSD Security Advisory - The kernel can create a core dump file when a process crashes that contains process state, for debugging. Due to incorrect initialization of a stack data structure, up to 20 bytes of kernel data stored previously stored on the stack will be exposed to a crashing user process. Sensitive kernel data may be disclosed. Full Article
sec Red Hat Security Advisory 2020-0850-01 By packetstormsecurity.com Published On :: Wed, 18 Mar 2020 14:52:32 GMT Red Hat Security Advisory 2020-0850-01 - An update for python-pip is now available for Red Hat Enterprise Linux 7. CRLF injection and credential exposure issues were addressed. Full Article
sec Red Hat Security Advisory 2020-0870-01 By packetstormsecurity.com Published On :: Wed, 18 Mar 2020 15:15:11 GMT Red Hat Security Advisory 2020-0870-01 - Flask is a lightweight but extensible web development framework for Python based on the Werkzeug WSGI toolkit, and the Jinja 2 template engine. Issues addressed include a denial of service vulnerability. Full Article
sec Red Hat Security Advisory 2020-0898-01 By packetstormsecurity.com Published On :: Thu, 19 Mar 2020 15:17:13 GMT Red Hat Security Advisory 2020-0898-01 - The Python Imaging Library adds image processing capabilities to your Python interpreter. This library provides extensive file format support, an efficient internal representation, and powerful image processing capabilities. An issue where improperly restricted operations on a memory buffer in libImaging/PcxDecode.c were addressed. Full Article
sec Red Hat Security Advisory 2020-1131-01 By packetstormsecurity.com Published On :: Wed, 01 Apr 2020 15:07:37 GMT Red Hat Security Advisory 2020-1131-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include an incorrect parsing vulnerability. Full Article
sec Red Hat Security Advisory 2020-1132-01 By packetstormsecurity.com Published On :: Wed, 01 Apr 2020 15:11:58 GMT Red Hat Security Advisory 2020-1132-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. This package provides the "python3" executable: the reference interpreter for the Python language, version 3. The majority of its standard library is provided in the python3-libs package, which should be installed automatically along with python3. The remaining parts of the Python standard library are broken out into the python3-tkinter and python3-test packages. Issues addressed include an incorrect parsing vulnerability. Full Article
sec Red Hat Security Advisory 2020-1091-01 By packetstormsecurity.com Published On :: Wed, 01 Apr 2020 15:18:38 GMT Red Hat Security Advisory 2020-1091-01 - Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too. Issues addressed include an improper neutralization vulnerability. Full Article
sec Red Hat Security Advisory 2020-1324-01 By packetstormsecurity.com Published On :: Mon, 06 Apr 2020 18:39:14 GMT Red Hat Security Advisory 2020-1324-01 - Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY principle. Issues addressed include denial of service, memory exhaustion, and remote SQL injection vulnerabilities. Full Article
sec Neowise CarbonFTP 1.4 Insecure Proprietary Password Encryption By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 14:18:20 GMT Neowise CarbonFTP version 1.4 suffers from an insecure proprietary password encryption implementation. Second version of this exploit that is updated to work with Python 3. Full Article
sec Ubuntu Security Notice USN-4333-1 By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 14:34:57 GMT Ubuntu Security Notice 4333-1 - It was discovered that Python incorrectly stripped certain characters from requests. A remote attacker could use this issue to perform CRLF injection. It was discovered that Python incorrectly handled certain HTTP requests. An attacker could possibly use this issue to cause a denial of service. Full Article
sec Red Hat Security Advisory 2020-1916-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:26:20 GMT Red Hat Security Advisory 2020-1916-01 - pip is a package management system used to install and manage software packages written in Python. Many packages can be found in the Python Package Index. pip is a recursive acronym that can stand for either "Pip Installs Packages" or "Pip Installs Python". Issues addressed include crlf injection and cross-host redirect vulnerabilities. Full Article
sec Red Hat Security Advisory 2020-1764-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:28:12 GMT Red Hat Security Advisory 2020-1764-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include an incorrect parsing vulnerability. Full Article
sec Red Hat Security Advisory 2020-1605-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:30:14 GMT Red Hat Security Advisory 2020-1605-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include crlf injection, cross-host redirect, and incorrect parsing vulnerabilities. Full Article
sec Mandriva Linux Security Advisory 2007.226 By packetstormsecurity.com Published On :: Mon, 26 Nov 2007 22:26:07 GMT Mandriva Linux Security Advisory - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel. The minix filesystem code allows local users to cause a denial of service (hang) via a malformed minix file stream. An integer underflow in the Linux kernel prior to 2.6.23 allows remote attackers to cause a denial of service (crash) via a crafted SKB length value in a runt IEEE 802.11 frame when the IEEE80211_STYPE_QOS_DATA flag is set. Full Article
sec Mandriva Linux Security Advisory 2007.232 By packetstormsecurity.com Published On :: Thu, 29 Nov 2007 01:19:35 GMT Mandriva Linux Security Advisory - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel. The minix filesystem code allows local users to cause a denial of service (hang) via a malformed minix file stream. An integer underflow in the Linux kernel prior to 2.6.23 allows remote attackers to cause a denial of service (crash) via a crafted SKB length value in a runt IEEE 802.11 frame when the IEEE80211_STYPE_QOS_DATA flag is set. Full Article
sec Oracle Patches 218 Security Vulnerabilities By packetstormsecurity.com Published On :: Thu, 17 Oct 2019 14:06:58 GMT Full Article headline database flaw patch oracle
sec Oracle Just Released A Whopping 334 Security Fixes In Critical Patch Update By packetstormsecurity.com Published On :: Thu, 16 Jan 2020 16:22:26 GMT Full Article headline database flaw patch oracle
sec Red Hat Security Advisory 2020-1577-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:22:21 GMT Red Hat Security Advisory 2020-1577-01 - The exiv2 packages provide a command line utility which can display and manipulate image metadata such as EXIF, LPTC, and JPEG comments. Issues addressed include buffer overflow, denial of service, integer overflow, null pointer, and out of bounds read vulnerabilities. Full Article
sec Red Hat Security Advisory 2020-1686-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:24:37 GMT Red Hat Security Advisory 2020-1686-01 - The libmspack packages contain a library providing compression and extraction of the Cabinet file format used by Microsoft. Issues addressed include a buffer overflow vulnerability. Full Article
sec Red Hat Security Advisory 2020-1567-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:29:58 GMT Red Hat Security Advisory 2020-1567-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, information leakage, integer overflow, null pointer, out of bounds read, and use-after-free vulnerabilities. Full Article
sec Red Hat Security Advisory 2020-1766-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:30:39 GMT Red Hat Security Advisory 2020-1766-01 - GNOME is the default desktop environment of Red Hat Enterprise Linux. Issues addressed include buffer overflow and bypass vulnerabilities. Full Article
sec Red Hat Security Advisory 2020-1708-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:34:54 GMT Red Hat Security Advisory 2020-1708-01 - Liblouis is an open source braille translator and back-translator named in honor of Louis Braille. It features support for computer and literary braille, supports contracted and uncontracted translation for many languages and has support for hyphenation. New languages can easily be added through tables that support a rule or dictionary based approach. Liblouis also supports math braille. Issues addressed include a buffer overflow vulnerability. Full Article
sec Red Hat Security Advisory 2020-1636-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:35:04 GMT Red Hat Security Advisory 2020-1636-01 - libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV. Issues addressed include a buffer overflow vulnerability. Full Article
sec Red Hat Security Advisory 2020-1688-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:40:52 GMT Red Hat Security Advisory 2020-1688-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include an integer overflow vulnerability. Full Article
sec Technical Cyber Security Alert 2007-163A By packetstormsecurity.com Published On :: Wed, 13 Jun 2007 01:25:48 GMT Technical Cyber Security Alert TA07-163A - Microsoft has released updates that address critical vulnerabilities in Microsoft Windows, Windows Secure Channel, Internet Explorer, Win32 API, Windows Mail and Outlook Express. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system. Full Article
sec SetNamedSecurityInfo() Ignores / Destroys Protected DACLs / SACLs By packetstormsecurity.com Published On :: Tue, 19 Jun 2012 18:23:33 GMT With Windows 2000 Microsoft introduced the inheritance of access rights and new Win32-API functions like SetNamedSecurityInfo() which handle the inheritance. SetNamedSecurityInfo() but has a serious bug: it applies inheritable ACEs from a PARENT object to a target object even if it must not do so, indicated by the flags SE_DACL_PROTECTED and/or SE_SACL_PROTECTED in the security descriptor of the target object. Full Article
sec Hackers Expose Security Flaws With Elvis Presley Passport By packetstormsecurity.com Published On :: Tue, 23 Feb 2010 07:24:09 GMT Full Article hacker flaw passport
sec Red Hat Security Advisory 2020-0464-01 By packetstormsecurity.com Published On :: Mon, 10 Feb 2020 21:03:06 GMT Red Hat Security Advisory 2020-0464-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Issues addressed include a bypass vulnerability. Full Article
sec Red Hat Security Advisory 2020-0734-01 By packetstormsecurity.com Published On :: Thu, 05 Mar 2020 20:56:21 GMT Red Hat Security Advisory 2020-0734-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Issues addressed include a bypass vulnerability. Full Article
sec Red Hat Security Advisory 2020-0652-01 By packetstormsecurity.com Published On :: Thu, 05 Mar 2020 20:56:29 GMT Red Hat Security Advisory 2020-0652-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a bypass vulnerability. Full Article
sec Ivanti Workspace Manager Security Bypass By packetstormsecurity.com Published On :: Wed, 18 Mar 2020 14:54:31 GMT Ivanti Workspace Manager versions prior to 10.3.90 suffer from a bypass vulnerability. Full Article
sec Red Hat Security Advisory 2020-1021-01 By packetstormsecurity.com Published On :: Tue, 31 Mar 2020 20:22:22 GMT Red Hat Security Advisory 2020-1021-01 - GNOME is the default desktop environment of Red Hat Enterprise Linux. Issues addressed include a bypass vulnerability. Full Article
sec Red Hat Security Advisory 2020-1268-01 By packetstormsecurity.com Published On :: Wed, 01 Apr 2020 15:21:44 GMT Red Hat Security Advisory 2020-1268-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability. Full Article
sec Red Hat Security Advisory 2020-1346-01 By packetstormsecurity.com Published On :: Tue, 07 Apr 2020 16:41:40 GMT Red Hat Security Advisory 2020-1346-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability. Full Article
sec Red Hat Security Advisory 2020-1462-01 By packetstormsecurity.com Published On :: Tue, 14 Apr 2020 23:04:44 GMT Red Hat Security Advisory 2020-1462-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability. Full Article
sec Red Hat Security Advisory 2020-1475-01 By packetstormsecurity.com Published On :: Wed, 15 Apr 2020 00:13:27 GMT Red Hat Security Advisory 2020-1475-01 - Red Hat CodeReady Workspaces 2.1.0 provides a cloud developer-workspace server and a browser-based IDE built for teams and organizations. CodeReady Workspaces runs in OpenShift and is well-suited for container-based development. Issues addressed include a bypass vulnerability. Full Article
sec ManageEngine DataSecurity Plus Authentication Bypass By packetstormsecurity.com Published On :: Fri, 08 May 2020 19:50:07 GMT ManageEngine DataSecurity Plus versions prior to 6.0.1 and ADAudit Plus versions prior to 6.0.3 suffer from an authentication bypass vulnerability. Full Article
sec Nissan Car Secretly Shares Driver Data With Websites By packetstormsecurity.com Published On :: Tue, 14 Jun 2011 00:52:18 GMT Full Article headline data loss car
sec Ubuntu Security Notice USN-4171-5 By packetstormsecurity.com Published On :: Wed, 18 Mar 2020 15:20:58 GMT Ubuntu Security Notice 4171-5 - USN-4171-1 fixed vulnerabilities in Apport. This caused a regression in autopkgtest and python2 compatibility. This update fixes the problem. Kevin Backhouse discovered Apport would read its user-controlled settings file as the root user. This could be used by a local attacker to possibly crash Apport or have other unspecified consequences. Sander Bos discovered a race-condition in Apport during core dump creation. This could be used by a local attacker to generate a crash report for a privileged process that is readable by an unprivileged user. Sander Bos discovered Apport mishandled crash dumps originating from containers. This could be used by a local attacker to generate a crash report for a privileged process that is readable by an unprivileged user. Sander Bos discovered Apport mishandled lock-file creation. This could be used by a local attacker to cause a denial of service against Apport. Kevin Backhouse discovered Apport read various process-specific files with elevated privileges during crash dump generation. This could could be used by a local attacker to generate a crash report for a privileged process that is readable by an unprivileged user. Various other issues were also addressed. Full Article
sec Ubuntu Security Notice USN-4312-1 By packetstormsecurity.com Published On :: Mon, 30 Mar 2020 15:49:27 GMT Ubuntu Security Notice 4312-1 - Matthias Gerstner discovered that Timeshift did not securely create temporary files. An attacker could exploit a race condition in Timeshift and potentially execute arbitrary commands as root. Full Article
sec Red Hat Security Advisory 2020-1308-01 By packetstormsecurity.com Published On :: Fri, 03 Apr 2020 02:50:51 GMT Red Hat Security Advisory 2020-1308-01 - The org.ovirt.engine-root is a core component of oVirt. Full Article