exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2019-07-31

Ubuntu Security Notice USN-4083-1
Posted Jul 31, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4083-1 - It was discovered that OpenJDK did not sufficiently validate serial streams before deserializing suppressed exceptions in some situations. An attacker could use this to specially craft an object that, when deserialized, would cause a denial of service. It was discovered that in some situations OpenJDK did not properly bound the amount of memory allocated during object deserialization. An attacker could use this to specially craft an object that, when deserialized, would cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2019-2762, CVE-2019-2769, CVE-2019-2786, CVE-2019-2816, CVE-2019-2818, CVE-2019-2821, CVE-2019-7317
SHA-256 | 1a9a516552f67cc0818e16bae226fc402cc11e761ed01697738ead45cac2a35f
Mandos Encrypted File System Unattended Reboot Utility 1.8.5
Posted Jul 31, 2019
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: Various updates.
tags | tool, remote, root
systems | linux, unix
SHA-256 | 847b500d2a207f4899962fb9aac405d20d72d06b40dcfc8dc719c69a373a52d8
Red Hat Security Advisory 2019-2003-01
Posted Jul 31, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2003-01 - The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. IcedTea-Web now also contains PolicyEditor - a simple tool to configure Java policies. Issues addressed include a traversal vulnerability.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2019-10181, CVE-2019-10182, CVE-2019-10185
SHA-256 | d8e98478c8d2690406b779748b74d3a565d823ed352eb2f15de8fb277ea717de
Veritas Resiliency Platform (VRP) Traversal / Command Execution
Posted Jul 31, 2019
Authored by David Dillard

Veritas Resiliency Platform (VRP) suffers from cross site scripting, command execution, and directory traversal vulnerabilities. Versions prior to VRP 3.3.2 HF14 are affected.

tags | advisory, vulnerability, xss
advisories | CVE-2019-14415, CVE-2019-14416, CVE-2019-14417, CVE-2019-14418
SHA-256 | 19b3557291834e8c0ffcc8ed02b5d8ede660703088173b45e8a1ff7cfc4db3ef
Oracle Hyperion Planning 11.1.2.3 XML Injection
Posted Jul 31, 2019
Authored by Lucas Dinucci

Oracle Hyperion Planning version 11.1.2.3 suffer from an XML external entity injection vulnerability.

tags | exploit
advisories | CVE-2019-2861
SHA-256 | 0d39d0644d09bb4d3dfa4a22cb5642fb82abaeb26cae5531a648ce129b94e1a3
D-Link 6600-AP XSS / DoS / Information Disclosure
Posted Jul 31, 2019
Authored by Sandstorm Security

D-Link 6600-AP suffers from cross site scripting, key extraction, shell escape, config file disclosure, and denial of service vulnerabilities.

tags | exploit, denial of service, shell, vulnerability, xss, info disclosure
advisories | CVE-2019-14332, CVE-2019-14333, CVE-2019-14334, CVE-2019-14335, CVE-2019-14336, CVE-2019-14337, CVE-2019-14338
SHA-256 | f580de2e06dbdc5921970071619ee06bb483b9211619861239ad47358475cfa6
Ubuntu Security Notice USN-4082-1
Posted Jul 31, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4082-1 - Ace Olszowka discovered that Subversion incorrectly handled certain svnserve requests. A remote attacker could possibly use this issue to cause svnserver to crash, resulting in a denial of service. Tomas Bortoli discovered that Subversion incorrectly handled certain svnserve requests. A remote attacker could possibly use this issue to cause svnserver to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2018-11782, CVE-2019-0203
SHA-256 | f792f8f6c36dd990215647da4b85291524bddd77054b466a5c5f6f04894ca86b
Ubuntu Security Notice USN-4081-1
Posted Jul 31, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4081-1 - It was discovered that Pango incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-1010238
SHA-256 | 6662946c18846080bdcfe5c514dc4625a2ec3b2e1b340561f7c4394f3ba068a1
Red Hat Security Advisory 2019-2004-01
Posted Jul 31, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2004-01 - The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. IcedTea-Web now also contains PolicyEditor - a simple tool to configure Java policies. Issues addressed include a traversal vulnerability.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2019-10181, CVE-2019-10182, CVE-2019-10185
SHA-256 | 49e3cfcdfd475964093f1e7bc4acd679300fcbb074c6c285aaa7d131311e155e
Ubuntu Security Notice USN-4069-2
Posted Jul 31, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4069-2 - USN-4069-1 fixed vulnerabilities in the Linux kernel for Ubuntu 19.04. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 19.04 for Ubuntu 18.04 LTS. It was discovered that an integer overflow existed in the Linux kernel when reference counting pages, leading to potential use-after-free issues. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-11487, CVE-2019-11599, CVE-2019-11833, CVE-2019-11884
SHA-256 | 7b71c12f3bd388a0828bab337fa728612d93c06a585502533286dc5568d2b0ea
Debian Security Advisory 4490-1
Posted Jul 31, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4490-1 - Several vulnerabilities were discovered in Subversion, a version control system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2018-11782, CVE-2019-0203
SHA-256 | 42ed7120dbb6d3c3bf007db295129dbf4f9b6192f4c0dd8fed115283ddf79900
Ubuntu Security Notice USN-4080-1
Posted Jul 31, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4080-1 - Keegan Ryan discovered that the ECC implementation in OpenJDK was not sufficiently resilient to side-channel attacks. An attacker could possibly use this to expose sensitive information. It was discovered that OpenJDK did not sufficiently validate serial streams before deserializing suppressed exceptions in some situations. An attacker could use this to specially craft an object that, when deserialized, would cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2019-2745, CVE-2019-2762, CVE-2019-2769, CVE-2019-2786, CVE-2019-2816, CVE-2019-2842, CVE-2019-7317
SHA-256 | b2f8d3392cdd91986b9855643afae96bc0a7988a22f7cd705a4412588de93bef
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close