exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

CVE-2019-1150

Status Candidate

Overview

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka 'Microsoft Graphics Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1144, CVE-2019-1145, CVE-2019-1149, CVE-2019-1151, CVE-2019-1152.

Related Files

Debian Security Advisory 4640-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4640-1 - handling problems and cases of missing or incomplete input sanitising may result in denial of service, memory disclosure or the execution of arbitrary code if malformed media files are processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2018-20184, CVE-2018-20185, CVE-2018-20189, CVE-2019-11005, CVE-2019-11006, CVE-2019-11007, CVE-2019-11008, CVE-2019-11009, CVE-2019-11010, CVE-2019-11473, CVE-2019-11474, CVE-2019-11505, CVE-2019-11506, CVE-2019-19950
SHA-256 | 270dc8a682bea4ac1ace4b7a2aa472c7d4bea5b4613a776864fbdf3740a2ab68
Ubuntu Security Notice USN-4207-1
Posted Dec 3, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4207-1 - It was discovered that GraphicsMagick incorrectly handled certain image files. An attacker could possibly use this issue to cause a denial of service or other unspecified impact.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-20184, CVE-2019-11006, CVE-2019-11010, CVE-2019-11506
SHA-256 | 8a1c3fd7155302cb1ec1e31f9144f4a9663fff6db142a158728344092ab7406d
Red Hat Security Advisory 2019-2885-01
Posted Sep 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2885-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include an out of bounds write vulnerability.

tags | advisory, imap
systems | linux, redhat, unix
advisories | CVE-2019-11500
SHA-256 | 9fd2c275018a733cb0c3bfff40805dbf55029a0ac78e0633b48964b677b6156c
Red Hat Security Advisory 2019-2836-01
Posted Sep 20, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2836-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include an out of bounds write vulnerability.

tags | advisory, imap
systems | linux, redhat, unix
advisories | CVE-2019-11500
SHA-256 | a9cc8d9231e99e2caa2a016b2b5c2aefe8c8ab89d85e66e08bddff1d43b5608b
Red Hat Security Advisory 2019-2822-01
Posted Sep 20, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2822-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include an out of bounds write vulnerability.

tags | advisory, imap
systems | linux, redhat, unix
advisories | CVE-2019-11500
SHA-256 | 5d98bb169c0022e723dbcc0170c5cc39144a84d85aedfaccd46b356f884baf14
Gentoo Linux Security Advisory 201908-29
Posted Sep 2, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-29 - Multiple vulnerabilities have been found in Dovecot, the worst of which could result in the arbitrary execution of code. Versions less than 2.3.7.2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-10691, CVE-2019-11500
SHA-256 | cddba783a17794365464d8147d620763c2579d8620bb0ccfc1692937e1db247c
Ubuntu Security Notice USN-4110-4
Posted Aug 28, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4110-4 - USN-4110-1 fixed a vulnerability in Dovecot. The update introduced a regression causing a wrong check. This update fixes the problem for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. Nick Roessler and Rafi Rubin discovered that Dovecot incorrectly handled certain data. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-11500
SHA-256 | ba5b903c212775a3900d1f88e72486fb256e8202fa117e10525eaf3cbcd9a736
Ubuntu Security Notice USN-4110-3
Posted Aug 28, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4110-3 - USN-4110-1 fixed a vulnerability in Dovecot. The update introduced a regression causing a wrong check. This update fixes the problem. Nick Roessler and Rafi Rubin discovered that Dovecot incorrectly handled certain data. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-11500
SHA-256 | ea497bd34cac8fb3ea8df64d24c03b963f18392532a993273d189149c06c84cc
Ubuntu Security Notice USN-4110-2
Posted Aug 28, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4110-2 - USN-4110-1 fixed a vulnerability in Dovecot. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. Nick Roessler and Rafi Rubin discovered that Dovecot incorrectly handled certain data. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-11500
SHA-256 | 304d734f8346c73e85ea728a6b76429713959e68248569d54ebbdad82c84f68c
Debian Security Advisory 4510-1
Posted Aug 28, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4510-1 - Nick Roessler and Rafi Rubin discovered that the IMAP and ManageSieve protocol parsers in the Dovecot email server do not properly validate input (both pre- and post-login). A remote attacker can take advantage of this flaw to trigger out of bounds heap memory writes, leading to information leaks or potentially the execution of arbitrary code.

tags | advisory, remote, arbitrary, imap, protocol
systems | linux, debian
advisories | CVE-2019-11500
SHA-256 | c04546fd005105ce0ea049041181543abc29468ef19bad67410168c397658f7d
Ubuntu Security Notice USN-4110-1
Posted Aug 28, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4110-1 - Nick Roessler and Rafi Rubin discovered that Dovecot incorrectly handled certain data. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-11500
SHA-256 | 266fb9a4d88612b859b072db5fec419fd51c1b8f1685d5cfba9cc0a100abcb6b
Microsoft Font Subsetting DLL WriteTableFromStructure Out-Of-Bounds Read
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Microsoft Font Subsetting DLL suffers from a heap-based out-of-bounds read vulnerability in WriteTableFromStructure.

tags | exploit
advisories | CVE-2019-1150
SHA-256 | b204042a95fcd480c897cdcace659b0082a8aacc0c60176198f2f1268aeb6155
Microsoft Font Subsetting DLL ReadTableIntoStructure Heap Corruption
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Microsoft Font Subsetting DLL suffers from a heap corruption vulnerability in ReadTableIntoStructure.

tags | exploit
advisories | CVE-2019-1150
SHA-256 | 544427667509a091f6d7efe745438ad65a9a17d6c0bfcf266fd3e755022d8081
Zotonic 0.46 mod_admin Cross Site Scripting
Posted May 3, 2019
Authored by Ramon Janssen, Joost Quist, Jan-martin Sijs, Joost Vondeling

Zotonic versions 0.46 and below suffer from a mod_admin (Erlang) cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2019-11504
SHA-256 | 3fd307fee2b7a14a1961db8990a6a429e994d9d50e814d0e16289262ea438c1b
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close