exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2019-07-30

Ubuntu Security Notice USN-4079-1
Posted Jul 30, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4079-1 - It was discovered that SoX incorrectly handled certain MP3 files. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2019-8354, CVE-2019-8355, CVE-2019-8356
SHA-256 | 1ac93922b78d1510e865be264a31f06eb60c8a53c050771c7e3a72084b962692
Red Hat Security Advisory 2019-1951-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1951-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime provides platform independence for non-GUI operating system facilities. Issues addressed include denial of service and null pointer vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-18508, CVE-2019-11719, CVE-2019-11727, CVE-2019-11729
SHA-256 | 1f4cc541395526b348ed675175c7d4fe1837f49f0417715b1f2fe5954ffc4a51
Ubuntu Security Notice USN-4078-1
Posted Jul 30, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4078-1 - It was discovered that OpenLDAP incorrectly handled rootDN delegation. A database administrator could use this issue to request authorization as an identity from another database, contrary to expectations. It was discovered that OpenLDAP incorrectly handled SASL authentication and session encryption. After a first SASL bind was completed, it was possible to obtain access by performing simple binds, contrary to expectations. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2019-13057, CVE-2019-13565
SHA-256 | e76b3ae3dfb03368b6ba14be1bfefda880df6bd874f922dfbf9d22f342d6523c
Red Hat Security Advisory 2019-2000-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2000-01 - As part of the maintenance phase, qualified security patches of Critical or Important impact, as well as select mission-critical bug-fix patches, were released for Red Hat OpenShift Enterprise 3.6 and Red Hat OpenShift Container Platform 3.7. After July 31, 2019, customers will not receive those updates. Red Hat OpenShift Enterprise 3.6 has not been updated since June 2019 and Red Hat OpenShift Container Platform 3.7 has not been updated since June 2019 as per the Red Hat OpenShift Container Platform Life Cycle Policy.

tags | advisory
systems | linux, redhat
SHA-256 | 2d24d1d5ee39afec203d91badbff58f1633132cc1f734e35d66eea73f6f15444
Red Hat Security Advisory 2019-1972-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1972-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, ruby
systems | linux, redhat
advisories | CVE-2019-8324
SHA-256 | 243d42780d0dffc6e5200ed2c728c29512064ea83fe40f2580153d4294be20c9
Red Hat Security Advisory 2019-1973-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1973-01 - The kernel-alt packages provide the Linux kernel version 4.x. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2019-3900
SHA-256 | d0782b1636f1b74264db86cb8681bfb493d5cefa0a761bb66cf441dff510d9e3
Red Hat Security Advisory 2019-1971-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1971-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, null pointer, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-20784, CVE-2019-11085, CVE-2019-11810, CVE-2019-11811
SHA-256 | f934c9aa444715656db9b3ddb196d92357c891dd8a0ab53b282876a3eaf901c7
iMessage NSKnownKeysDictionary1 Memory Corruption
Posted Jul 30, 2019
Authored by Google Security Research, natashenka

iMessage suffers from a memory corruption vulnerability when decoding NSKnownKeysDictionary1.

tags | exploit
advisories | CVE-2019-8660
SHA-256 | f3f3a02ba980c223208ec503d2c4f3f27010697688b8d75d71b43f8085694f67
iMessage NSArray Deserialization
Posted Jul 30, 2019
Authored by Google Security Research, natashenka

iMessage suffers from a vulnerability where NSArray deserialization can invoke a subclass that does not retain references.

tags | exploit
advisories | CVE-2019-8647
SHA-256 | 06b590135e589bcd01f211a6bf1d481e9256276cf36f296ebd6050a735c1853a
iMessage NSKeyedUnarchiver Deserialization
Posted Jul 30, 2019
Authored by Google Security Research, natashenka

iMessage suffers from a vulnerability where NSKeyedUnarchiver deserialization allows file backed NSData objects.

tags | exploit
advisories | CVE-2019-8646
SHA-256 | 6c7c840d2fc2b11f68245ed1c1330a7246311f86308b102d287fb1ef3322a711
Scapy Packet Manipulation Tool 2.4.3rc4
Posted Jul 30, 2019
Authored by Philippe Biondi | Site secdev.org

Scapy is a powerful interactive packet manipulation tool, packet generator, network scanner, network discovery tool, and packet sniffer. It provides classes to interactively create packets or sets of packets, manipulate them, send them over the wire, sniff other packets from the wire, match answers and replies, and more. Interaction is provided by the Python interpreter, so Python programming structures can be used (such as variables, loops, and functions). Report modules are possible and easy to make. It is intended to do the same things as ttlscan, nmap, hping, queso, p0f, xprobe, arping, arp-sk, arpspoof, firewalk, irpas, tethereal, tcpdump, etc.

Changes: Release candidate 4 for 2.4.3. Various updates.
tags | tool, scanner, python
systems | unix
SHA-256 | 5f0d1d145e1e79cb3c0528052825156ec7daf1153449ddfa21bd45aa5c16db91
WordPress WP Fastest Cache 0.8.9.5 Directory Traversal
Posted Jul 30, 2019
Authored by Imre Rad

WordPress WP Fastest Cache plugin versions 0.8.9.5 and below suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2019-13635
SHA-256 | a48aa7f98293e513ef94ab9b82442089b2529f76733376c84e5da8863c042fd3
Debian Security Advisory 4488-1
Posted Jul 30, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4488-1 - Jeremy Harris discovered that Exim, a mail transport agent, does not properly handle the ${sort } expansion. This flaw can be exploited by a remote attacker to execute programs with root privileges in non-default (and unusual) configurations where ${sort } expansion is used for items that can be controlled by an attacker.

tags | advisory, remote, root
systems | linux, debian
advisories | CVE-2019-13917
SHA-256 | 5bd894cb502f0a1c6aee91997321470689edd511f79126588a1120bddff4d630
Red Hat Security Advisory 2019-1968-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1968-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-20815, CVE-2019-6778
SHA-256 | f6bb3541eb58b1d5dd4b10b512bc255e7193fdc3d78c4715a671cdce7484f559
Red Hat Security Advisory 2019-1967-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1967-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2019-3880
SHA-256 | 3d78e32c21a4111cd4781ba6d8707713d8a521acd8885deb5f3b190bd46d8101
Red Hat Security Advisory 2019-1966-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1966-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2019-3880
SHA-256 | 16994a7639afdb13d4c9d196566f566ba5fc4ce111e6ee5b8180370210702d2a
Red Hat Security Advisory 2019-1959-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1959-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, null pointer, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-20784, CVE-2019-11085, CVE-2019-11810, CVE-2019-11811
SHA-256 | 533442b850ec6435a2166f7b463b6ea0e759e9200d3c30aeb6b7c455e17f1f79
Red Hat Security Advisory 2019-1946-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1946-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow and bypass vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2017-12154, CVE-2017-15129, CVE-2017-15274, CVE-2018-14633, CVE-2018-3693
SHA-256 | 63b6a490d137d009c8c38e9c0cfd58b6ae5a7b3ceffe94f2430a2d74fc468c8f
Red Hat Security Advisory 2019-1942-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1942-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, perl
systems | linux, redhat
advisories | CVE-2018-18311
SHA-256 | 5f3316373fff4ff7834990535bbac6a8a02a4b465479cb9ff9cf12ff88b8712d
Amcrest Cameras 2.520.AC00.18.R Unauthenticated Audio Streaming
Posted Jul 30, 2019
Authored by Jacob Baines

Amcrest Cameras version 2.520.AC00.18.R suffers from an authentication bypass vulnerability allowing an attacker to retrieve audio streams.

tags | exploit, bypass
advisories | CVE-2019-3948
SHA-256 | 34cf3ecd349123700d9ee80c886a5fee2647aec2c36415ca9f6b58690d283c65
Red Hat Security Advisory 2019-1948-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1948-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. A name equality check issue was addressed.

tags | advisory, ruby
systems | linux, redhat
advisories | CVE-2018-16395
SHA-256 | 38b7ef5d4ee2aaa9f014ed6de563438f3a839d16e1f95c9210323831f89f1abe
Red Hat Security Advisory 2019-1943-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1943-01 - The libssh2 packages provide a library that implements the SSH2 protocol. Issues addressed include an out of bounds write vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2019-3855, CVE-2019-3856, CVE-2019-3857, CVE-2019-3863
SHA-256 | bf9ebcd03d05517eaa570c57eaf138bcf1ac38c3e68af231f714e6b0bfb01bbc
Red Hat Security Advisory 2019-1945-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1945-01 - The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server kernel module providing layer-4 load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol to achieve high availability with director failover. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability, code execution, protocol
systems | linux, redhat
advisories | CVE-2018-19115
SHA-256 | 8428b6ca528cc647bb5c4d9641f437b9eafdc0716f909b4a2d1fd9ffdb424e6b
Red Hat Security Advisory 2019-1944-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1944-01 - The procps-ng packages contain a set of system utilities that provide system information, including ps, free, skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch, and pwdx. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-1124, CVE-2018-1126
SHA-256 | 58d0f98a7e15b2f4cb39c54cba6d3568b45fbd2aa0dadd553c3e12ff0eb5092d
Red Hat Security Advisory 2019-1947-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1947-01 - Vim is an updated and improved version of the vi editor. A command execution vulnerability has been addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-12735
SHA-256 | 96557f494d5d12eaf73d97231e7a86c1e903b02abe6c9fd08ddc58de29743e03
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close