exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2019-03-14

Ubuntu Security Notice USN-3909-1
Posted Mar 14, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3909-1 - It was discovered that libvirt incorrectly handled waiting for certain agent events. An attacker inside a guest could possibly use this issue to cause libvirtd to stop responding, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2019-3840
SHA-256 | 5feeda69f171c08516daa9fefd1c171a0d758ae0abf13daa7dac32a99293c992
Ubuntu Security Notice USN-3908-2
Posted Mar 14, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3908-2 - USN-3908-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 ESM. Jann Horn discovered a race condition in the fork system call in the Linux kernel. A local attacker could use this to gain access to services that cache authorizations. Various other issues were also addressed.

tags | advisory, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-6133
SHA-256 | cd355e52a9ac1d0dd8d224b975200733feb1d18ffeb317d9897cb4ec40c38fc4
Apache UNO API Remote Code Execution
Posted Mar 14, 2019
Authored by sud0woodo

Apache UNO with LibreOffice version 6.1.2 and OpenOffice version 4.1.6 API remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | e2b894b02b0d519f364d9b8389e1395625e36a8ea0fa94f0e67e01102efe1363
Pegasus CMS 1.0 Remote Code Execution
Posted Mar 14, 2019
Authored by R3zk0n

Pegasus CMS version 1.0 suffers from a code execution vulnerability in extra_fields.php.

tags | exploit, php, code execution
SHA-256 | 5654dd898fdbd2a74dc6a9899cffa43e0777a04f300fc3a71db69c3c27e51af4
IPv6 Security For IPv4 Engineers
Posted Mar 14, 2019
Authored by Fernando Gont

This document provides an overview of IPv6 security that is specifically aimed at IPv4 engineers and operators. Rather than describing IPv6 in an isolated manner, it aims to re-use as much of the existing IPv4 knowledge and experience as possible. It highlights the security issues that affect both protocols in the same manner, as well as those that are new or different for the IPv6 protocol suite. Additionally, it discusses the security implications arising from the co-existence of the IPv6 and IPv4 protocols.

tags | paper, protocol
SHA-256 | 6299f730e51fc8b49a0c729d3a77152a920e8d27a689dc30f3a33ca697c63524
Cisco Common Service Platform Collector Hardcoded Credentials
Posted Mar 14, 2019
Authored by David Coomber

The Cisco Common Service Platform Collector versions 2.7.2 through 2.7.4.5 and all releases of 2.8.x prior to 2.8.1.2 contain hardcoded credentials.

tags | advisory
systems | cisco
advisories | CVE-2019-1723
SHA-256 | 9de3cc083ddf7db43e4d74958044bd8416ed3ad485d7ce5d8ebc5ba34711b3c6
Red Hat Security Advisory 2019-0567-01
Posted Mar 14, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0567-01 - The OpenStack Load Balancing service provides a Load Balancing-as-a-Service version 2 implementation for Red Hat OpenStack platform director based installations. Issues addressed include a flaw where private keys are being written to world-readable log files.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-16856
SHA-256 | a9d88db6963edf47549e40b038941fc0f8f1311cf0af1f339d2c6a740bf892e5
Red Hat Security Advisory 2019-0564-01
Posted Mar 14, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0564-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include an information leakage vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2018-16876
SHA-256 | d8bbf36783295d4ae96557eaeea7595a6986819c12c9c30f18433b56b9e505e4
Red Hat Security Advisory 2019-0566-01
Posted Mar 14, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0566-01 - OpenStack Telemetry collects customer usage data for metering purposes. Telemetry implements bus listener, push, and polling agents for data collection. This data is stored in a database and presented via the REST API. Issues addressed include a sensitive data disclosure vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-3830
SHA-256 | bd19fb52d8ac4477389c6bddb4960eee86ad0f16353333cdc742b6fff2e2ad6e
Red Hat Security Advisory 2019-0547-01
Posted Mar 14, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0547-01 - The haproxy packages provide a reliable, high-performance network load balancer for TCP and HTTP-based applications. Security fix: haproxy: Mishandling of priority flag in short HEADERS frame by HTTP/2 decoder allows for crash.

tags | advisory, web, tcp
systems | linux, redhat
advisories | CVE-2018-20615
SHA-256 | f8f395b5cc2db4a67edfc772ef38a621d5793e38880fd91d012b0dae5f8da5b9
Red Hat Security Advisory 2019-0548-01
Posted Mar 14, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0548-01 - The haproxy packages provide a reliable, high-performance network load balancer for TCP and HTTP-based applications. Security fix: haproxy: Mishandling of priority flag in short HEADERS frame by HTTP/2 decoder allows for crash.

tags | advisory, web, tcp
systems | linux, redhat
advisories | CVE-2018-20615
SHA-256 | 2c9c71c4b54ad86bd8c05962992edfe106159e0f2481a8074b9b0945d33f14c8
Gentoo Linux Security Advisory 201903-14
Posted Mar 14, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201903-14 - Multiple vulnerabilities have been found in Oracleas JDK and JRE software suites. Versions less than 1.8.0.202 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800, CVE-2018-2811, CVE-2018-2814, CVE-2018-2815, CVE-2019-2422, CVE-2019-2426
SHA-256 | c381dad8caa69e0787771dadeb9e4838aadfef674832136569f7bed7299726ac
Gentoo Linux Security Advisory 201903-13
Posted Mar 14, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201903-13 - Multiple vulnerabilities have been found in BIND, the worst of which could result in a Denial of Service condition. Versions less than 9.12.1_p2-r1 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2018-5738, CVE-2018-5740, CVE-2018-5741
SHA-256 | 20178947f78d93af28560f3c97f646f81bdf530ecfd3cbf7c3069ee86f198ce7
Gentoo Linux Security Advisory 201903-12
Posted Mar 14, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201903-12 - Multiple vulnerabilities have been found in WebkitGTK+, the worst of which could result in the arbitrary execution of code. Versions less than 2.22.6 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-6212, CVE-2019-6215, CVE-2019-6216, CVE-2019-6217, CVE-2019-6226, CVE-2019-6227, CVE-2019-6229, CVE-2019-6233, CVE-2019-6234
SHA-256 | e4d655a64eeb12492792f85c6cecf7544470b51106f00ff2aa7e2b5750d126d7
Gentoo Linux Security Advisory 201903-11
Posted Mar 14, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201903-11 - A vulnerability was discovered in XRootD which could lead to the remote execution of code. Versions less than 4.8.3 are affected.

tags | advisory, remote
systems | linux, gentoo
advisories | CVE-2017-1000215
SHA-256 | a782e4d19c8a1657eb055ac46f184fcbf0878654d0e3b368d7e76454b3e471aa
Gentoo Linux Security Advisory 201903-10
Posted Mar 14, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201903-10 - Multiple Information Disclosure vulnerabilities in OpenSSL allow attackers to obtain sensitive information. Versions less than 1.0.2r are affected.

tags | advisory, vulnerability, info disclosure
systems | linux, gentoo
advisories | CVE-2018-5407, CVE-2019-1559
SHA-256 | 77f749728ff0ba1057d2f4792d97c1278a4ef4a6d57fe67b15d03cfd253b0d2d
Gentoo Linux Security Advisory 201903-09
Posted Mar 14, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201903-9 - A vulnerability in the GNU C Library could result in a Denial of Service condition. Versions less than 2.26.0 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2018-19591
SHA-256 | fd2bfcfa2504edca7525c8f160e368d592f9ee6e2501031641d994d1e2af688d
FTPGetter Standard 5.97.0.177 Remote Code Execution
Posted Mar 14, 2019
Authored by w4fz5uck5

FTPGetter Standard version 5.97.0.177 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2019-9760
SHA-256 | c9ec3b8b39c43366cf5b349dad4ee05900ab6f3116f21decf53d7ce527586ced
Root Cause Of The CVE-2019-0808 Kernel Privilege Escalation
Posted Mar 14, 2019
Authored by 360 Core Security | Site blogs.360.cn

This is a write up detailing the root cause of the kernel privilege escalation vulnerabilities Microsoft patched on March 12, 2019.

tags | exploit, kernel, root, vulnerability
advisories | CVE-2019-0808
SHA-256 | 21972ee2969bde7c0fb73197ec2ceda1ff103835f938cd09ebaad29569f4f82a
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close