exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2019-08-13

Debian Security Advisory 4497-1
Posted Aug 13, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4497-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2015-8553, CVE-2018-20836, CVE-2018-20856, CVE-2018-5995, CVE-2019-10207, CVE-2019-10638, CVE-2019-10639, CVE-2019-1125, CVE-2019-13631, CVE-2019-13648, CVE-2019-14283, CVE-2019-14284, CVE-2019-3882, CVE-2019-3900
SHA-256 | cee950c7a38acaeb09d9f7015b9d152f8f4ee558e852c5e251edd7491b655338
Ubuntu Security Notice USN-4093-1
Posted Aug 13, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4093-1 - It was discovered that a heap buffer overflow existed in the Marvell Wireless LAN device driver for the Linux kernel. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Andrei Vlad Lutas and Dan Lutas discovered that some x86 processors incorrectly handle SWAPGS instructions during speculative execution. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, x86, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-10126, CVE-2019-1125, CVE-2019-12614, CVE-2019-12984, CVE-2019-13233, CVE-2019-13272, CVE-2019-3846
SHA-256 | 972368dcf6177d5f57f6c9563b2ca592739590e4dce2d1505555c8bf5670da14
Ubuntu Security Notice USN-4095-1
Posted Aug 13, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4095-1 - Eli Biham and Lior Neumann discovered that the Bluetooth implementation in the Linux kernel did not properly validate elliptic curve parameters during Diffie-Hellman key exchange in some situations. An attacker could use this to expose sensitive information. It was discovered that a heap buffer overflow existed in the Marvell Wireless LAN device driver for the Linux kernel. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2018-5383, CVE-2019-10126, CVE-2019-1125, CVE-2019-11599, CVE-2019-12614, CVE-2019-13272, CVE-2019-3846
SHA-256 | 73242072359d7bf186617f05dbb4e22278a6357ede250b31c563407ebd584e49
Ubuntu Security Notice USN-4094-1
Posted Aug 13, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4094-1 - It was discovered that the alarmtimer implementation in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Wen Xu discovered that the XFS filesystem implementation in the Linux kernel did not properly track inode validations. An attacker could use this to construct a malicious XFS image that, when mounted, could cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-13053, CVE-2018-13093, CVE-2018-13096, CVE-2018-13098, CVE-2018-13099, CVE-2018-13100, CVE-2018-14609, CVE-2018-14610, CVE-2018-14613, CVE-2018-14614, CVE-2018-14617, CVE-2018-16862, CVE-2018-20169, CVE-2018-20511, CVE-2018-20856, CVE-2018-5383, CVE-2019-10126, CVE-2019-1125, CVE-2019-12614, CVE-2019-12818, CVE-2019-12819, CVE-2019-12984, CVE-2019-13233, CVE-2019-13272, CVE-2019-2024, CVE-2019-2101, CVE-2019-3846
SHA-256 | 057991c54bda99e36e45617061b5319a3d5749216d070d59b5d605ff61ea7dcc
Red Hat Security Advisory 2019-2471-01
Posted Aug 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2471-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. A padding oracle vulnerability has been addressed.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2019-1559
SHA-256 | a46f7d2b53bd752084ed25b14868936b2956ed2c38912d31dd0fb687d0d6d2fb
Red Hat Security Advisory 2019-2473-01
Posted Aug 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2473-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a null pointer vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2017-17805, CVE-2018-17972, CVE-2019-1125, CVE-2019-5489
SHA-256 | 3e9586dcff2115ac4aac3373f4d99a3aa12a5233be26b31fab34630bd1e82388
NSKeyedUnarchiver SGBigUTF8String Decoding Information Leak
Posted Aug 13, 2019
Authored by Google Security Research, natashenka

NSKeyedUnarchiver suffers from an information leak when decoding the SGBigUTF8String class using [SGBigUTF8String initWithCoder:]. This class initializes the string using [SGBigUTF8String initWithUTF8DataNullTerminated:] even though there is no guarantee the bytes provided to the decoder are null terminated. It should use [SGBigUTF8String initWithUTF8Data:] instead.

tags | exploit
advisories | CVE-2019-8663
SHA-256 | 350595d4b62128692b25160fd0dc54b6e14a6ff528c3e77b5bce0cd7797ace73
msctf Text Services Framework Design Flaws
Posted Aug 13, 2019
Authored by Tavis Ormandy, Google Security Research

msctf in the Text Services Framework suffers from multiple design flaws that can lead to things like UIPI bypass and interfering with processes.

tags | exploit
SHA-256 | 0e5628d9aca7d795d63bbbab493631e98a1f4027dfdef9907adbf02de03caa93
TortoiseSVN 1.12.1 Remote Code Execution
Posted Aug 13, 2019
Authored by Vulnerability Laboratory, PingFanZettaKe | Site vulnerability-lab.com

TortoiseSVN version 1.12.1 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2019-14442
SHA-256 | 7e7d80f13a763bb28d6179a37710796495582ad72b220cfc0e6f440024a5da17
Ubuntu Security Notice USN-4070-3
Posted Aug 13, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4070-3 - USN-4070-1 fixed multiple vulnerabilities in MySQL. This update provides the corresponding fixes for CVE-2019-2737, CVE-2019-2739, CVE-2019-2740, CVE-2019-2758,CVE-2019-2805, CVE-2019-2628, CVE-2019-2627, CVE-2019-2614 in MariaDB 10.3. Ubuntu 19.04 has been updated to MariaDB 10.3.17. In addition to security fixes, the updated package contain bug fixes, new features, and possibly incompatible changes. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-2614, CVE-2019-2739, CVE-2019-2758, CVE-2019-2805
SHA-256 | 3f88c31466a730e3d48fa79563ec3302d4146dff5cf1ca50bf7f8cd5feeef032
Red Hat Security Advisory 2019-2466-01
Posted Aug 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2466-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Action Pack implements the controller and the view components. An improper authorization issue was addressed.

tags | advisory, web, ruby
systems | linux, redhat
advisories | CVE-2019-10159
SHA-256 | 534d30174dfb322aaf0fafa9a7a2e1c9ad9cace1cb0ec33d283ab9e63df54fde
Ubuntu Security Notice USN-4070-2
Posted Aug 13, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4070-2 - USN-4070-1 fixed multiple vulnerabilities in MySQL. This update provides the corresponding fixes for CVE-2019-2737, CVE-2019-2739, CVE-2019-2740, CVE-2019-2805 in MariaDB 10.1. Ubuntu 18.04 LTS has been updated to MariaDB 10.1.41. In addition to security fixes, the updated package contain bug fixes, new features, and possibly incompatible changes. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-2737, CVE-2019-2805
SHA-256 | 7c5f11a0438e494429c8d782493d1b895df3ef682bd7a64a45b247a3b85236a5
AZORult Botnet SQL Injection
Posted Aug 13, 2019
Authored by prsecurity

AZORult Botnet suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 469889ddfa69bafe60fe32f98ce19ce8ec74341567256eeb13fbf11ef947b108
Agent Tesla Botnet Arbitrary Code Execution
Posted Aug 13, 2019
Authored by prsecurity

Agent Tesla Botnet arbitrary code execution exploit.

tags | exploit, arbitrary, code execution
SHA-256 | 529d49ea1f81a720d799b9d75872ba6cfcf6de75e2d0c8f31bd41bb66b8f2285
Steam Windows Client Local Privilege Escalation
Posted Aug 13, 2019
Authored by Absozed

Steam Windows client local privilege escalation exploit.

tags | exploit, local
systems | windows
SHA-256 | 89ca2ff3f2c0c57bb797a14d09c01bdea1538a1f9385b2550537aef36572f92d
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close