what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2019-11-25

Gentoo Linux Security Advisory 201911-08
Posted Nov 25, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201911-8 - Multiple vulnerabilities have been found in Expat, the worst of which could result in a Denial of Service condition. Versions less than 2.2.8 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2018-20843, CVE-2019-15903
SHA-256 | 47162c7e1df3889457be23a657c191abf49d902bd68ccdb3bc1755160377b0d2
Ubuntu Security Notice USN-4199-1
Posted Nov 25, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4199-1 - It was discovered that libvpx did not properly handle certain malformed WebM media files. If an application using libvpx opened a specially crafted WebM file, a remote attacker could cause a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-13194, CVE-2019-9371
SHA-256 | 58f31267e250b79cd377a3c71cea7c07563f9d8255961b04c7d2c585ac73df05
Waves MaxxAudio Drivers 1.1.6.0 Unquoted Service Path
Posted Nov 25, 2019
Authored by Luis Martinez

Waves MaxxAudio Drivers version 1.1.6.0 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | d9a785f0cc29b82091e884c52a3c1a2f45dabc8c9489b5345e2c38acfaf64a20
InTouch Machine Edition 8.1 SP1 Denial Of Service
Posted Nov 25, 2019
Authored by chuyreds

InTouch Machine Edition version 8.1 SP1 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | ec77e960829caa7b23c3294df2aa687ebe99b5283cb9df0050fd00aa8ec7aaa4
Red Hat Security Advisory 2019-3955-01
Posted Nov 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3955-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 78.0.3904.108. Issues addressed include out of bounds access and use-after-free vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2019-13723, CVE-2019-13724
SHA-256 | 3e707cbf8d00256d53bebd08c8f1207946cb95ae63a37842688bdc0fe8b9b9cd
Red Hat Security Advisory 2019-3950-01
Posted Nov 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3950-01 - Simple DirectMedia Layer is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2019-13616
SHA-256 | 8847e08b4ebf2864605e8197b01a2c32412f2f6dc81ffc6e76120aa15bb43737
Red Hat Security Advisory 2019-3948-01
Posted Nov 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3948-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2018-20852, CVE-2019-16056
SHA-256 | 113b8ba83874a9254e718d89ec1a9f257e4f0c5d77c336e659e3be030d0fabe0
Red Hat Security Advisory 2019-3958-01
Posted Nov 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3958-01 - Ansible Tower version 3.6.1 suffers from accidental disclosure of username and password amongst other security issues.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-14890
SHA-256 | 590313b8d7ca209829120ffd740d34a5e8d5724a033a69f9039288bc27d623c6
SMPlayer 19.5.0 Denial Of Service
Posted Nov 25, 2019
Authored by Malav Vyas

SMPlayer version 19.5.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 3058105328f413c8b0d38d01b5e7a2b026a0447dd7bbb5c8e8a4d4a7bd15c82a
Debian Security Advisory 4571-2
Posted Nov 25, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4571-2 - DSA 4571-1 updated Thunderbird to the 68.x series, which is incompatible with the Enigmail release shipped in Debian Buster.

tags | advisory
systems | linux, debian
SHA-256 | 97228c1b57256dd3c4cc6fa687fcb1cd87364a14dd783202679ccc33dab4a0ba
Gentoo Linux Security Advisory 201911-07
Posted Nov 25, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201911-7 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 68.2.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-11740, CVE-2019-11742, CVE-2019-11743, CVE-2019-11744, CVE-2019-11746, CVE-2019-11752, CVE-2019-9812
SHA-256 | 9815af517624908083cc883423c0c80bae85042b8c09ae7637419e71ddcbe392
Easy-Hide-IP 5.0.0.3 Unquoted Service Path
Posted Nov 25, 2019
Authored by Rene Cortes S

Easy-Hide-IP version 5.0.0.3 suffers from an EasyRedirect unquoted service path vulnerability.

tags | exploit
SHA-256 | 35bc51a7d73b43697b158f3e217ec20b021479202c96b709fa79162d907e4f42
Gentoo Linux Security Advisory 201911-05
Posted Nov 25, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201911-5 - Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which could result in the arbitrary execution of code. Versions less than 32.0.0.255 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-8069, CVE-2019-8070
SHA-256 | 1c0ff8b6db412490ca660f3dec412300c1c7482f23bf81fbd393090e115436bb
Red Hat Security Advisory 2019-3951-01
Posted Nov 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3951-01 - Simple DirectMedia Layer is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2019-13616
SHA-256 | ae1515d6eda7deb8e32b98a9fdab7119ae248a287666cf99548fad2924307aee
Ubuntu Security Notice USN-4189-2
Posted Nov 25, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4189-2 - USN-4189-1 fixed a vulnerability in DPDK. The new version introduced a regression in certain environments. This update fixes the problem. Jason Wang discovered that DPDK incorrectly handled certain messages. An attacker in a malicious container could possibly use this issue to cause DPDK to leak resources, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 9acaaf25805775033590a3f3ceff01585598adab93ebdcf7736e830c82b9cf38
Gentoo Linux Security Advisory 201911-06
Posted Nov 25, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201911-6 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code. Versions less than 78.0.3904.87 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-13659, CVE-2019-13660, CVE-2019-13661, CVE-2019-13662, CVE-2019-13663, CVE-2019-13664, CVE-2019-13665, CVE-2019-13666, CVE-2019-13667, CVE-2019-13668, CVE-2019-13669, CVE-2019-13670, CVE-2019-13671, CVE-2019-13673, CVE-2019-13674, CVE-2019-13675, CVE-2019-13676, CVE-2019-13677, CVE-2019-13678, CVE-2019-13679, CVE-2019-13680, CVE-2019-13681, CVE-2019-13682, CVE-2019-13683, CVE-2019-13685, CVE-2019-13686
SHA-256 | 79fd923af9b243f8cff57890fd81060ad41cc8a25f2807edbdc4570b323773a1
Microsoft Windows AppXsvc Deployment Extension Privilege Escalation
Posted Nov 25, 2019
Authored by Abdelhamid Naceri

Microsoft Windows AppXsvc deployment extension suffers from a privilege escalation vulnerability.

tags | exploit
systems | windows
SHA-256 | ebb605ecc234b92145e213452d2073ab24a2b35f09aa2711ecfaa2fba471b438
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close