exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2019-08-21

Clam AntiVirus Toolkit 0.101.4
Posted Aug 21, 2019
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Multiple security vulnerabilities have been addressed in this release.
tags | tool, virus
systems | unix
advisories | CVE-2019-12625, CVE-2019-12900
SHA-256 | 0bf094f0919d158a578421d66bc2569c8c8181233ba162bb51722f98c802bccd
KBPublisher 6.0.2.1 SQL Injection
Posted Aug 21, 2019
Authored by Pedro Andujar

KBPublisher version 6.0.2.1 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2019-10687
SHA-256 | 0cb59314e98c852707ac5044f0b1f1a109831b145d21d607881263502e2cf412
Zoho Corporation ManageEngine ServiceDesk Plus Information Disclosure
Posted Aug 21, 2019
Authored by Johannes Greil | Site sec-consult.com

Zoho Corporation ManageEngine ServiceDesk Plus 10 versions prior to 10509 suffer from an information leakage vulnerability.

tags | exploit
advisories | CVE-2019-15045, CVE-2019-15046
SHA-256 | 3838fc4275908e3ac8ebdd5bb1370b4c99bea63e3815ed1f4143cadf66d17b91
Red Hat Security Advisory 2019-2543-01
Posted Aug 21, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2543-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. A data disclosure vulnerability was addressed.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-10206, CVE-2019-10217
SHA-256 | 9063569f44410a2662a05c5c4dd30028cfd2ab01773795f0bef4f5def527ebd5
Red Hat Security Advisory 2019-2542-01
Posted Aug 21, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2542-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. A data disclosure vulnerability was addressed.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-10206, CVE-2019-10217
SHA-256 | f0aa4f5a412a0ab5a6a30caa76f15ec522bcde483709bbc4ad5d10f60c9e324f
Red Hat Security Advisory 2019-2545-01
Posted Aug 21, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2545-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. A data disclosure vulnerability was addressed.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-10206
SHA-256 | 0c5c7f77d496ab63201b172dc3f5e83a2f9b5a90ba101fba2442507825086739
Red Hat Security Advisory 2019-2544-01
Posted Aug 21, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2544-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. A data disclosure vulnerability was addressed.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-10206
SHA-256 | bfb6b8bc94666dc8650cacb9c867705858ca77edb6c057a9150dd4bb466f9b03
Ubuntu Security Notice USN-4109-1
Posted Aug 21, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4109-1 - It was discovered that OpenJPEG incorrectly handled certain PGX files. An attacker could possibly use this issue to cause a denial of service or possibly remote code execution. It was discovered that OpenJPEG incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service. It was discovered that OpenJPEG incorrectly handled certain PNM files. An attacker could possibly use this issue to cause a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, code execution
systems | linux, ubuntu
advisories | CVE-2017-17480, CVE-2018-14423, CVE-2018-18088, CVE-2018-6616
SHA-256 | cecde3b6f463be0923c3b3bd99cb7bc13217dea489c5a6ba3923386be3989fae
Red Hat Security Advisory 2019-2541-01
Posted Aug 21, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2541-01 - Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-14662, CVE-2018-16846, CVE-2018-16889
SHA-256 | 3464c1d8bfdc97a640e38d765f632fa6360eff8630f8a1cf93c2cfcfcd9e5d87
Pulse Secure SSL VPN 8.1R15.1 / 8.2 / 8.3 / 9.0 Arbitrary File Disclosure
Posted Aug 21, 2019
Authored by Alyssa Herrera, 0xDezzy | Site metasploit.com

This Metasploit module exploits Pulse Secure SSL VPN versions 8.1R15.1, 8.2, 8.3, and 9.0 which suffer from an arbitrary file disclosure vulnerability.

tags | exploit, arbitrary, info disclosure
advisories | CVE-2019-11510
SHA-256 | c4c06bbd40df833eb2f186640de391e2da4dc98aaffb460369cdb39d17627ab0
Ubuntu Security Notice USN-4108-1
Posted Aug 21, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4108-1 - It was discovered that Zstandard incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-11922
SHA-256 | 558ed7d6cf1a35e0f87b79a567abb864a6b049cfb05f233c31c2f57cdb6d3be4
Red Hat Security Advisory 2019-2538-01
Posted Aug 21, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2538-01 - Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2018-14662, CVE-2018-16846, CVE-2018-16889
SHA-256 | e3c770ed478538592f866023514682c00b16438d67cc36341fc00e9d79b798bb
Debian Security Advisory 4504-1
Posted Aug 21, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4504-1 - Multiple security issues were discovered in the VLC media player, which could result in the execution of arbitrary code or denial of service if a malformed file/stream is processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2019-13602, CVE-2019-13962, CVE-2019-14437, CVE-2019-14438, CVE-2019-14498, CVE-2019-14533, CVE-2019-14534, CVE-2019-14535, CVE-2019-14776, CVE-2019-14777, CVE-2019-14778, CVE-2019-14970
SHA-256 | 7b878d2f2aec294af8e8fb3e4880add79989359126d95f4c961652a73bc866aa
FreeBSD Security Advisory - FreeBSD-SA-19:24.mqueuefs
Posted Aug 21, 2019
Authored by Karsten Konig | Site security.freebsd.org

FreeBSD Security Advisory - System calls operating on file descriptors obtain a reference to relevant struct file which due to a programming error was not always put back, which in turn could be used to overflow the counter of affected struct file. A local user can use this flaw to obtain access to files, directories, sockets, etc., opened by processes owned by other users. If obtained struct file represents a directory from outside of user's jail, it can be used to access files outside of the jail. If the user in question is a jailed root they can obtain root privileges on the host system.

tags | advisory, overflow, local, root
systems | freebsd, bsd
advisories | CVE-2019-5603
SHA-256 | b8976c51a157ffad5c715c1c5e8e3c4be69500c550b1d9f9a9862cd2b065c512
FreeBSD Security Advisory - FreeBSD-SA-19:23.midi
Posted Aug 21, 2019
Authored by Peter Holm, Mark Johnston | Site security.freebsd.org

FreeBSD Security Advisory - The kernel driver for /dev/midistat implements a handler for read(2). This handler is not thread-safe, and a multi-threaded program can exploit races in the handler to cause it to copy out kernel memory outside the boundaries of midistat's data buffer. The races allow a program to read kernel memory within a 4GB window centered at midistat's data buffer. The buffer is allocated each time the device is opened, so an attacker is not limited to a static 4GB region of memory. On 32-bit platforms, an attempt to trigger the race may cause a page fault in kernel mode, leading to a panic.

tags | advisory, kernel
systems | freebsd
advisories | CVE-2019-5612
SHA-256 | f3a37b5b4a8b054c0d5f798740e9983852e75de9e88318c41e4bfc0a3b6709bc
FreeBSD Security Advisory - FreeBSD-SA-19:22.mbuf
Posted Aug 21, 2019
Authored by Clement LECIGNE | Site security.freebsd.org

FreeBSD Security Advisory - Due do a missing check in the code of m_pulldown(9) data returned may not be contiguous as requested by the caller. Extra checks in the IPv6 code catch the error condition and trigger a kernel panic leading to a remote DoS (denial-of-service) attack with certain Ethernet interfaces. At this point it is unknown if any other than the IPv6 code paths can trigger a similar condition.

tags | advisory, remote, kernel
systems | freebsd
advisories | CVE-2019-5611
SHA-256 | 1f311d34b4e8c453ffa41707ecfe3219803c47358a8d270ea06614aad0a80509
Red Hat Security Advisory 2019-2534-01
Posted Aug 21, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2534-01 - Red Hat 3scale API Management delivers centralized API management features through a distributed, cloud-hosted layer. It includes built-in features to help in building a more successful API program, including access control, rate limits, payment gateway integration, and developer experience tools. This release of Red Hat 3scale API Management 2.6.0 replaces Red Hat 3scale API Management 2.5.1.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-10216
SHA-256 | c3af1080b6fbadf137c1b367cb86e0003b1af3b74f3abe3aeacfd59b57bc25c9
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close