exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2019-07-11

Red Hat Security Advisory 2019-1762-01
Posted Jul 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1762-01 - The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. An arbitrary file read/execution vulnerability was addressed.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2019-10161, CVE-2019-10166, CVE-2019-10167, CVE-2019-10168
SHA-256 | e8303f999782435934c2039cd0eaae49aa372e2868245b3abd19e9fed04dc28a
Red Hat Security Advisory 2019-1734-01
Posted Jul 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1734-01 - ironic-inspector is an auxiliary service for discovering hardware properties for a node managed by Ironic. Hardware introspection or hardware properties discovery is a process of getting hardware parameters required for scheduling from a bare metal node, given its power management credentials. Issues addressed include a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
systems | linux, redhat
advisories | CVE-2019-10141
SHA-256 | 5ad7434852adabb2b9f281bafc8e320ccd293f08775c1f1ce6667380ef125404
Red Hat Security Advisory 2019-1743-01
Posted Jul 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1743-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-20815
SHA-256 | 3eb1cd2623e8dbc9b546d5ce68addb395492da6eca53c80af062a34c68da6d75
Red Hat Security Advisory 2019-1742-01
Posted Jul 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1742-01 - openstack-tripleo-common contains the python library for code common to the Red Hat OpenStack Platform director CLI and GUI.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2019-3895
SHA-256 | 83fbafd15a29cc325ec7b21c6a0cc0fa8a699c98d8450d49543b367fc9ffaf42
Debian Security Advisory 4478-1
Posted Jul 11, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4478-1 - Two vulnerabilities were discovered in the DOSBox emulator, which could result in the execution of arbitrary code on the host running DOSBox when running a malicious executable in the emulator.

tags | advisory, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2019-12594, CVE-2019-7165
SHA-256 | e560aab410e65acc44d98e820033c3b5d44cfeae419ce988a4eaf4afa4d450b2
Microsoft DirectWrite / AFDKO OpenType Out-Of-Bounds Read / Write
Posted Jul 11, 2019
Authored by Google Security Research, mjurczyk

Microsoft DirectWrite / AFDKO suffers from a heap-baeed out-of-bounds read/write vulnerability in OpenType font handling due to empty ROS strings.

tags | exploit
advisories | CVE-2019-1124
SHA-256 | 776e4d5cb07c5edc399a8c06b2c8fe7a2cb08c78b74a62a84252a02d5708c119
Microsoft DirectWrite / AFDKO dnaGrow Insufficient Integer Overflow Check
Posted Jul 11, 2019
Authored by Google Security Research, mjurczyk

Microsoft DirectWrite / AFDKO suffers from having an insufficient integer overflow check in dnaGrow.

tags | advisory, overflow
SHA-256 | 51c785aaeac307b6f004977e9dda66854c854edace9664c3df8a5c5e0aa2a972
Red Hat Security Advisory 2019-1764-01
Posted Jul 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1764-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.8.0 ESR. Issues addressed include cross site scripting and use-after-free vulnerabilities.

tags | advisory, web, vulnerability, xss
systems | linux, redhat
advisories | CVE-2019-11709, CVE-2019-11711, CVE-2019-11712, CVE-2019-11713, CVE-2019-11715, CVE-2019-11717, CVE-2019-11730, CVE-2019-9811
SHA-256 | 768ed693e7c74e2676640e607e6a355752c46fd0c9afc506d38cf2e57716a098
Red Hat Security Advisory 2019-1765-01
Posted Jul 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1765-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.8.0 ESR. Issues addressed include cross site scripting and use-after-free vulnerabilities.

tags | advisory, web, vulnerability, xss
systems | linux, redhat
advisories | CVE-2019-11709, CVE-2019-11711, CVE-2019-11712, CVE-2019-11713, CVE-2019-11715, CVE-2019-11717, CVE-2019-11730, CVE-2019-9811
SHA-256 | 10fbe456c3e1222603940b5e1903cc74ff34bee81fe01285919838a4aa3be261
Microsoft DirectWrite / AFDKO OpenType Out-Of-Bounds Read
Posted Jul 11, 2019
Authored by Google Security Research, mjurczyk

Microsoft DirectWrite / AFDKO suffers from an out-of-bounds read vulnerability in OpenType font handling due to undefined FontName index.

tags | exploit
SHA-256 | e3e7b0305f8432ddd997bdec2f0d5cacd36f1c9f6a99150af8de8f307cea29f4
Microsoft DirectWrite / AFDKO OpenType Post Table Bugs
Posted Jul 11, 2019
Authored by Google Security Research, mjurczyk

Microsoft DirectWrite / AFDKO suffers from multiple bugs in OpenType font handling related to the "post" table.

tags | exploit
SHA-256 | 6354ddf2c2a84f87b95ff67efeff3f139b9cc0c1d499d184289892fb322d4120
Slackware Security Advisory - mozilla-firefox Updates
Posted Jul 11, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-firefox packages are available for Slackware 14.2 and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2019-11709, CVE-2019-11711, CVE-2019-11712, CVE-2019-11713, CVE-2019-11715, CVE-2019-11717, CVE-2019-11719, CVE-2019-11729, CVE-2019-11730, CVE-2019-9811
SHA-256 | 4212bb26bd9ce93bc78d4a496fe33e72e013d31ce77b01561cd63c75f082fb92
Microsoft DirectWrite / AFDKO OpenType NULL Pointer Dereference
Posted Jul 11, 2019
Authored by Google Security Research, mjurczyk

Microsoft DirectWrite / AFDKO suffers from a NULL pointer dereferences vulnerability in OpenType font handling while accessing empty dynarrays.

tags | exploit
SHA-256 | 4ec1a9e1b55b066d5ae525c5cd2a521b59c106b8837891bac4d6224817cffbca
Microsoft DirectWrite / AFDKO OpenType Read Of Uninitialized Memory
Posted Jul 11, 2019
Authored by Google Security Research, mjurczyk

Microsoft DirectWrite / AFDKO suffers from allowing a read of uninitialized BuildCharArray memory in OpenType font handling.

tags | advisory
SHA-256 | 6bd13a875e56d5d9ee6b4e88a96b9bfc00297a1df5f42b95b9960166caf6299b
Samhain File Integrity Checker 4.3.3
Posted Jul 11, 2019
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Multiple bug fixes and one patch added.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 3ec2243a50ab43126d1f7db879665fae4489c8914749b29a5fb4e43bb59aba12
pArAnoIA Browser 0.1
Posted Jul 11, 2019
Authored by psy | Site browser.03c8.net

pArAnoIA is a toolkit designed to surf the Internet. It's a browser with TOR built-in, spoofing of user-agent and other functions, ensures strict use of TLS, and more.

tags | tool, spoof
systems | unix
SHA-256 | 596622ec5b79835e726ea3ff21e328cb6819844cbbabb00d251f03e228303316
Microsoft DirectWrite / AFDKO OpenType readEncoding Buffer Overflow
Posted Jul 11, 2019
Authored by Google Security Research, mjurczyk

Microsoft DirectWrite / AFDKO suffers from a heap-based buffer overflow vulnerability in OpenType font handling in readEncoding.

tags | exploit, overflow
SHA-256 | 18da01543383d44711f3953c7c081e706b908f64132617f3f3e209a9d3f3d24b
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close