what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 52 RSS Feed

Files Date: 2019-08-15

Ubuntu Security Notice USN-4099-1
Posted Aug 15, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4099-1 - Jonathan Looney discovered that nginx incorrectly handled the HTTP/2 implementation. A remote attacker could possibly use this issue to consume resources, leading to a denial of service.

tags | advisory, remote, web, denial of service
systems | linux, ubuntu
advisories | CVE-2019-9511
SHA-256 | 865f978ed5a19c9067c988ea171367de190ac9dfa56f46fe0cb52abb57a87e0c
Gentoo Linux Security Advisory 201908-19
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-19 - A vulnerability in GNU Wget might allow an attacker to execute arbitrary code. Versions less than 1.20.3 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2019-5953
SHA-256 | b6bb7f96458ff0cd02453fa75c46fe271d564d04e2bbc81f7efba271e6165af9
Adobe Acrobat Reader DC For Windows JP2 Stream Double-Free
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Adobe Acrobat Reader DC for Windows suffers from a double-free vulnerability due to a malformed JP2 stream.

tags | exploit
systems | windows
advisories | CVE-2019-8044
SHA-256 | 9a967f14a6f1e3f92d0430b0da8175a9443a1f6bb06f95f6c893f913cb1083e2
Red Hat Security Advisory 2019-2512-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2512-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Issues addressed include denial of service and null pointer vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2019-0203
SHA-256 | 66dae45601e513407670b55d147f32bc4a27d324e456ec6577c9c02a26bd067b
Adobe Acrobat Reader DC For Windows Uninitialized Pointer free()
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Adobe Acrobat Reader DC for Windows could trigger a free() of an uninitialized pointer due to malformed JBIG2Globals streams.

tags | exploit
systems | windows
advisories | CVE-2019-8045
SHA-256 | ae0772b359ffab02768fae4abf48d5cc1c91b6eaad1a3383adae69d9a008fa93
Adobe Acrobat Reader DC For Windows JP2 Stream Buffer Overflow
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Adobe Acrobat Reader DC for Windows suffers from a heap-based buffer overflow vulnerability due to a malformed JP2 stream.

tags | exploit, overflow
systems | windows
advisories | CVE-2019-8046
SHA-256 | ca5fb967b8533f425833f828810de3fff47fe2a53fe196cfbc6b090a8340c57a
Gentoo Linux Security Advisory 201908-18
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-18 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could allow remote attackers to execute arbitrary code. Versions less than 76.0.3809.100 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-5805, CVE-2019-5806, CVE-2019-5807, CVE-2019-5808, CVE-2019-5809, CVE-2019-5810, CVE-2019-5811, CVE-2019-5812, CVE-2019-5813, CVE-2019-5814, CVE-2019-5815, CVE-2019-5816, CVE-2019-5817, CVE-2019-5818, CVE-2019-5819, CVE-2019-5820, CVE-2019-5821, CVE-2019-5822, CVE-2019-5823, CVE-2019-5828, CVE-2019-5829, CVE-2019-5830, CVE-2019-5831, CVE-2019-5832, CVE-2019-5833, CVE-2019-5834, CVE-2019-5835, CVE-2019-5836
SHA-256 | da8e1314a4e0c19fa47172f5343d2ff1557790e11fe3a51ba0326a1c6f1fdd3f
Red Hat Security Advisory 2019-2508-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2508-01 - Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2019-10192
SHA-256 | b3afc2fde596990a85bb498006b8212697f6d4f1394dd5194724f2a0c957c745
Adobe Acrobat Reader DC For Windows Malformed TTF Font Memory Corruption
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Adobe Acrobat Reader DC for Windows suffers from a heap-based memory corruption vulnerability due to a malformed TTF font.

tags | exploit
systems | windows
advisories | CVE-2019-8042
SHA-256 | 9a012aeffb26f11bea24c9661104007ea7239842aca21792a85c6ed2375496d5
Adobe Acrobat Reader DC For Windows CoolType.dll Buffer Overflow
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Adobe Acrobat Reader DC for Windows suffers from a heap-based buffer overflow vulnerability in CoolType.dll.

tags | exploit, overflow
systems | windows
advisories | CVE-2019-8041
SHA-256 | 1b5b76abcb554728288137255ffb9b4f6af6fedf3c7573608eff03d000a1022d
Adobe Acrobat Reader DC For Windows Malformed Font Stream Buffer Overflow
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Adobe Acrobat Reader DC for Windows suffers from a heap-based buffer overflow vulnerability due to a malformed font stream.

tags | exploit, overflow
systems | windows
advisories | CVE-2019-8049
SHA-256 | 6acf568071e768c56b5ef148f7730bf5687a9a244c119d138bde930bfbc158e0
Adobe Acrobat Reader DC For Windows Malformed Font Stream Buffer Overflow
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Adobe Acrobat Reader DC for Windows suffers from a static buffer overflow vulnerability due to a malformed font stream.

tags | exploit, overflow
systems | windows
advisories | CVE-2019-8048
SHA-256 | 2e39d5bbec11ffe0caf3a162ae9107ba4e4d4ce4abe910138a4af9194b54b5f8
Gentoo Linux Security Advisory 201908-17
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-17 - A vulnerability in ZeroMQ might allow an attacker to execute arbitrary code. Versions less than 4.3.2 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2019-13132
SHA-256 | ff983506ac67f3d0b68ac47fa12ff3bafe6b65afd22f1ce1e2948c6a1218c409
Red Hat Security Advisory 2019-2511-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2511-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs. As usual, Oracle refuses to give details on the vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2019-2420, CVE-2019-2434, CVE-2019-2436, CVE-2019-2455, CVE-2019-2481, CVE-2019-2482, CVE-2019-2486, CVE-2019-2494, CVE-2019-2495, CVE-2019-2502, CVE-2019-2503, CVE-2019-2507, CVE-2019-2510, CVE-2019-2528, CVE-2019-2529, CVE-2019-2530, CVE-2019-2531, CVE-2019-2532, CVE-2019-2533, CVE-2019-2534, CVE-2019-2535, CVE-2019-2536, CVE-2019-2537, CVE-2019-2539, CVE-2019-2580, CVE-2019-2581, CVE-2019-2584, CVE-2019-2585
SHA-256 | 15615b025aee3b3c40e30da0364fc280f16d9d8a31e8b6f7ca78d5896913e1e4
Adobe Acrobat Reader DC For Windows Malformed PDF Buffer Overflow
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Adobe Acrobat Reader DC for Windows suffers from a heap-based buffer overflow vulnerability while processing malformed PDF files.

tags | exploit, overflow
systems | windows
advisories | CVE-2019-8050
SHA-256 | 5dcc1781a46dd55c628882e3e2dc0892c7f58e556bf2c98bea7baaf35d1a37e0
Adobe Acrobat Reader DC For Windows JP2 Stream Use-After-Free
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Adobe Acrobat Reader DC for Windows suffers from a use-after-free vulnerability due to a malformed JP2 stream.

tags | exploit
systems | windows
advisories | CVE-2019-8024
SHA-256 | 3e642425819544e34c74b778375e090c2da2cda91337ec3e0f6dff0d85bfc4e0
Gentoo Linux Security Advisory 201908-16
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-16 - A vulnerability in ProFTPD could result in the arbitrary execution of code. Versions less than 1.3.6-r5 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2019-12815
SHA-256 | 0705eaa787d0511740f81c91ca5ee888e400029e41311c4dac2324cc6f6feeb1
Red Hat Security Advisory 2019-2507-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2507-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-20815
SHA-256 | ba65daf762bcd7d41c3f00008538b5b88f7b944151b1616f3b39604af20d47fe
Adobe Acrobat Reader DC For Windows JP2 Stream Out-Of-Bounds Read
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Adobe Acrobat Reader DC for Windows suffers from a heap-based out-of-bounds read vulnerability due to a malformed JP2 stream.

tags | exploit
systems | windows
advisories | CVE-2019-8043
SHA-256 | 6f5435eefbd900498a34036b49b7467c6ab111b70ac6182868e91c8cc4ccce20
Gentoo Linux Security Advisory 201908-15
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-15 - A vulnerability in ZNC allows users to escalate privileges. Versions less than 1.7.4_rc1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2019-12816
SHA-256 | b8bd2b67303beb9f310a100e58c4fd04f651e997fe20ebf33c665ae5d1b72dcc
Microsoft Font Subsetting DLL FixSbitSubTableFormat1 Out-Of-Bounds Read
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Microsoft Font Subsetting DLL suffers from a heap-based out-of-bounds read vulnerability in FixSbitSubTableFormat1.

tags | exploit
advisories | CVE-2019-1153
SHA-256 | 227cc5ff3a07c88a3b14f3890b2bb30fa613cfb16d0ecb9e4e0ffa9023c914ae
Gentoo Linux Security Advisory 201908-14
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-14 - Multiple vulnerabilities have been found in polkit, the worst of which could result in privilege escalation. Versions less than 0.115-r2 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2018-1116, CVE-2018-19788
SHA-256 | 72057a572ca36c14f97562a44eb2096c759400201674f862cc97946ccd12b61b
Red Hat Security Advisory 2019-2506-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2506-01 - Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2019-10192
SHA-256 | 7f4d6a292c65865bbd24165451fd9643644fcfd9f80d77fcf316e2784021601e
Microsoft Font Subsetting DLL MakeFormat12MergedGlyphList Heap Corruption
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Microsoft Font Subsetting DLL suffers from a heap corruption vulnerability in MakeFormat12MergedGlyphList.

tags | exploit
advisories | CVE-2019-1152
SHA-256 | 9ad072537e464902161bb1d614b4ef7d91d6dfd438e7a9b6bda50e71f2ad8176
Microsoft Font Subsetting DLL WriteTableFromStructure Out-Of-Bounds Read
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Microsoft Font Subsetting DLL suffers from a heap-based out-of-bounds read vulnerability in WriteTableFromStructure.

tags | exploit
advisories | CVE-2019-1150
SHA-256 | b204042a95fcd480c897cdcace659b0082a8aacc0c60176198f2f1268aeb6155
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close