what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2019-07-02

Red Hat Security Advisory 2019-1669-01
Posted Jul 2, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1669-01 - Nodes managed by Ironic may use the ironic-inspector auxiliary service to discover hardware properties. Hardware introspection or hardware properties discovery is a process of getting hardware parameters required for scheduling from a bare metal node, given its power management credentials. Issues addressed include a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
systems | linux, redhat
advisories | CVE-2019-10141
SHA-256 | 64316cda8dbccad9d23f95e9c7efe7aca4ac7ca5cbd62b4db4b56df5168163f6
Ubuntu Security Notice USN-4044-1
Posted Jul 2, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4044-1 - znc could be made to crash or run programs as an administrator if it opened a specially crafted file.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2019-12816
SHA-256 | 79ff5505b9d51d847ff47f23bbdd66ee8fe7e5860b5d987d8a9b54a52dab0c5b
Ubuntu Security Notice USN-4045-1
Posted Jul 2, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4045-1 - A type confusion bug was discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could exploit this by causing a denial of service, or executing arbitrary code. It was discovered that a sandboxed child process could open arbitrary web content in the parent process via the Prompt:Open IPC message. When combined with another vulnerability, an attacker could potentially exploit this to execute arbitrary code. Various other issues were also addressed.

tags | advisory, web, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-11707, CVE-2019-11708
SHA-256 | aa2a3d5a29ffb6eaa26e48d80b587fa95ee89cdc07e1e1255730f2aedfbf81c0
Red Hat Security Advisory 2019-1661-01
Posted Jul 2, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1661-01 - Spacewalk is an Open Source systems management solution that provides system provisioning, configuration and patching capabilities. An insecure computation issue was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-10136
SHA-256 | b39cd94e2c1eea28b4bc8a2c52cb0bac37706c177b3320f75f411bd128cf9f89
Red Hat Security Advisory 2019-1663-01
Posted Jul 2, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1663-01 - Spacewalk is an Open Source systems management solution that provides system provisioning, configuration and patching capabilities. Issues addressed include a traversal vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-10137
SHA-256 | 9fc1ff8bc914f6909d06958b1dc1df46b8d1037adc23acae6cbbd8c3a5251e27
Red Hat Security Advisory 2019-1667-01
Posted Jul 2, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1667-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-20815
SHA-256 | c4be66f32e2d5fdcf28bbf7b5c38d43815f33057ba39f6231d49721e29daac6b
Red Hat Security Advisory 2019-1683-01
Posted Jul 2, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1683-01 - openstack-tripleo-common contains the python library for code common to the Red Hat OpenStack Platform director CLI and GUI. An issue existed where openstack-tripleo-common allowed running new amphorae based on arbitrary images.

tags | advisory, arbitrary, python
systems | linux, redhat
advisories | CVE-2019-3895
SHA-256 | f0535af0f70bfa5f50500157d61d2fbc131e36308e62e2f5cbd1f93ec01b0e35
Scapy Packet Manipulation Tool 2.4.3rc2
Posted Jul 2, 2019
Authored by Philippe Biondi | Site secdev.org

Scapy is a powerful interactive packet manipulation tool, packet generator, network scanner, network discovery tool, and packet sniffer. It provides classes to interactively create packets or sets of packets, manipulate them, send them over the wire, sniff other packets from the wire, match answers and replies, and more. Interaction is provided by the Python interpreter, so Python programming structures can be used (such as variables, loops, and functions). Report modules are possible and easy to make. It is intended to do the same things as ttlscan, nmap, hping, queso, p0f, xprobe, arping, arp-sk, arpspoof, firewalk, irpas, tethereal, tcpdump, etc.

Changes: Release candidate 2 for 2.4.3. Various updates.
tags | tool, scanner, python
systems | unix
SHA-256 | a278e5af1c2f060adcb4fe06781f8a932a1f8b378b346c7d66d8f20b2bafb5e5
Red Hat Security Advisory 2019-1652-01
Posted Jul 2, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1652-01 - The libssh2 packages provide a library that implements the SSH2 protocol. Issues addressed include an out of bounds write vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2019-3855, CVE-2019-3856, CVE-2019-3857, CVE-2019-3863
SHA-256 | f6b2605f92be1b9abd601a11330555396392c57c9504e21f85f6e8c1dd441cf3
Red Hat Security Advisory 2019-1650-01
Posted Jul 2, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1650-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include an information leakage vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2019-9824
SHA-256 | 9fd01a21d9cc9f0f48da81454a7cb89a65ec8eadb3ed719b009d5d117be293da
Debian Security Advisory 4475-1
Posted Jul 2, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4475-1 - Joran Dirk Greef discovered that overly long nonces used with ChaCha20-Poly1305 were incorrectly processed and could result in nonce reuse. This doesn't affect OpenSSL-internal uses of ChaCha20-Poly1305 such as TLS.

tags | advisory
systems | linux, debian
advisories | CVE-2019-1543
SHA-256 | 8a82295f693a8e02f4a20371589e94ce9f7cfe37f66852ba85d462dce1da820d
Debian Security Advisory 4474-1
Posted Jul 2, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4474-1 - A sandbox escape was found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code if combined with additional vulnerabilities.

tags | advisory, web, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2019-11708
SHA-256 | 2876177e4f22f8a7f7ffa473de1a724907b5f34b96539d7f9dd90ad6a8aa6c7e
Apache Tomcat CGIServlet enableCmdLineArguments Remote Code Execution
Posted Jul 2, 2019
Authored by sinn3r, Yakov Shafranovich | Site metasploit.com

This Metasploit module exploits a vulnerability in Apache Tomcat's CGIServlet component. When the enableCmdLineArguments setting is set to true, a remote user can abuse this to execute system commands, and gain remote code execution.

tags | exploit, remote, code execution
advisories | CVE-2019-0232
SHA-256 | 4ccfaf072a1e7c46f30c1cc2d18cee6c6a4808b75b791fdf5f86b605d61b7b79
Serv-U FTP Server prepareinstallation Privilege Escalation
Posted Jul 2, 2019
Authored by Brendan Coles, Guy Levin | Site metasploit.com

This Metasploit module attempts to gain root privileges on systems running Serv-U FTP Server versions prior to 15.1.7. The Serv-U executable is setuid root, and uses ARGV[0] in a call to system(), without validation, when invoked with the -prepareinstallation flag, resulting in command execution with root privileges. This module has been tested successfully on Serv-U FTP Server version 15.1.6 (x64) on Debian 9.6 (x64).

tags | exploit, root
systems | linux, debian
advisories | CVE-2019-12181
SHA-256 | 741d912f9d81ee69caacd00759e742b27f2fbda4aa232a5b4199ceb2b7e3a311
Centreon 19.04 Remote Code Execution
Posted Jul 2, 2019
Authored by Askar

Centreon version 19.04 suffers from an authenticated remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2019-13024
SHA-256 | 52b458e04b9294cc2f6308ac2372b6641e658acfb4213ccb6f2dbaacaf7fbb5d
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close