exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2019-12-12

Windows Defender Antivirus 4.18.1908.7-0 File Extension Spoofing
Posted Dec 12, 2019
Authored by David Haintz | Site sec-consult.com

Windows Defender Antivirus version 4.18.1908.7-0 suffers from a file extension spoofing vulnerability.

tags | exploit, spoof
systems | windows
SHA-256 | 9c87ebe0a950038ec49698e614427865d34fa71d00aaa326db3438f44ff47340
Qualys Security Advisory - OpenBSD Dynamic Loader Privilege Escalation
Posted Dec 12, 2019
Authored by Qualys Security Advisory

Qualys discovered a local privilege escalation in OpenBSD's dynamic loader (ld.so). This vulnerability is exploitable in the default installation (via the set-user-ID executable chpass or passwd) and yields full root privileges. They developed a simple proof of concept and successfully tested it against OpenBSD 6.6 (the current release), 6.5, 6.2, and 6.1, on both amd64 and i386; other releases and architectures are probably also exploitable.

tags | exploit, local, root, proof of concept
systems | openbsd
advisories | CVE-2019-19726
SHA-256 | 4e1f695e83c851f4826c356e0fbe52865163d4b41d6d1a6675fca7178914287b
OpenNetAdmin 18.1.1 Command Injection
Posted Dec 12, 2019
Authored by Onur ER, mattpascoe | Site metasploit.com

This Metasploit module exploits a command injection in OpenNetAdmin versions 8.5.14 through 18.1.1.

tags | exploit
SHA-256 | 35cfdca0ccb7572d95d29ab998df91c435fbe8a884d9e9397433812a1e2dba84
Bullwark Momentum Series JAWS 1.0 Directory Traversal
Posted Dec 12, 2019
Authored by numan turle

Bullwark Momentum Series JAWS version 1.0 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 812ea067f8411484fcca9fa042d4db7bb3aaad1b2fbd3bcfba9f99c82a72d77e
Red Hat Security Advisory 2019-4222-01
Posted Dec 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4222-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers the RPM packages for the OpenShift Service Mesh 1.0.3 release. Issues addressed include bypass and information leakage vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2019-18801, CVE-2019-18802, CVE-2019-18838
SHA-256 | b2a1a71b3240fd4a5eecdd501cf50521834ef92d4f127b8c561957c5713f4807
Ubuntu Security Notice USN-4214-2
Posted Dec 12, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4214-2 - USN-4214-1 fixed a vulnerability in RabbitMQ. This update provides the corresponding updates for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that RabbitMQ incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-18609
SHA-256 | 2112292b5a575a6773006ae499f13974f24b967062a1ffcc2995cd73cdf877e1
Ubuntu Security Notice USN-4217-2
Posted Dec 12, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4217-2 - USN-4217-1 fixed several vulnerabilities in Samba. This update provides the corresponding update for Ubuntu 14.04 ESM. Andreas Oster discovered that the Samba DNS management server incorrectly handled certain records. An authenticated attacker could possibly use this issue to crash Samba, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-14861, CVE-2019-14870
SHA-256 | 6db26f2e489f1384d2f218d9e2544521385fb447c71f37e016d74825ac3f8bbb
Red Hat Security Advisory 2019-4205-01
Posted Dec 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4205-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.3.0. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2019-17005, CVE-2019-17008, CVE-2019-17010, CVE-2019-17011, CVE-2019-17012
SHA-256 | f5bf3a71f0f072a56b5b524522f3e3b81d1c5f4450a265075f0956b200eb427a
Apple Security Advisory 2019-12-10-4
Posted Dec 12, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-12-10-4 - watchOS 5.3.4 is now available and addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple
advisories | CVE-2019-8830
SHA-256 | 1dd65e33fa30d96c7e71f594fa0beb7112c07e9edcdc179ba8b8acb18bca93b3
Apple Security Advisory 2019-12-10-3
Posted Dec 12, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-12-10-3 - macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra is now available and addresses buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2012-1164, CVE-2012-2668, CVE-2013-4449, CVE-2015-1545, CVE-2017-16808, CVE-2018-10103, CVE-2018-10105, CVE-2018-14461, CVE-2018-14462, CVE-2018-14463, CVE-2018-14464, CVE-2018-14465, CVE-2018-14466, CVE-2018-14467, CVE-2018-14468, CVE-2018-14469, CVE-2018-14470, CVE-2018-14879, CVE-2018-14880, CVE-2018-14881, CVE-2018-14882, CVE-2018-16227, CVE-2018-16228, CVE-2018-16229, CVE-2018-16230, CVE-2018-16300, CVE-2018-16301
SHA-256 | b651beb0596bd01825899fb024d843d9d4e9505c64bbac1cf929d726afef8fea
Apple Security Advisory 2019-12-10-2
Posted Dec 12, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-12-10-2 - iOS 12.4.4 is now available and addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple, ios
advisories | CVE-2019-8830
SHA-256 | 298fdb38a5819045ffca3db0d909775021b10b0103d9909f681caab522f0b3b1
Apple Security Advisory 2019-12-10-5
Posted Dec 12, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-12-10-5 - tvOS 13.3 is now available and addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2019-15903, CVE-2019-8828, CVE-2019-8830, CVE-2019-8832, CVE-2019-8833, CVE-2019-8835, CVE-2019-8836, CVE-2019-8838, CVE-2019-8844, CVE-2019-8846, CVE-2019-8848
SHA-256 | f40fca55a8332f8b254d2b83dd2eaa9c3afcc0ba8d18e4b8226f84bbaa8f4aa3
Apple Security Advisory 2019-12-10-6
Posted Dec 12, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-12-10-6 - Safari 13.0.4 is now available and addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2019-8835, CVE-2019-8844, CVE-2019-8846
SHA-256 | c2e499374dc61b9168d037d257d9df0f5e3440705c362c8eda290238fe053478
Apple Security Advisory 2019-12-10-8
Posted Dec 12, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-12-10-8 - watchOS 6.1.1 is now available and addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2019-15903, CVE-2019-8828, CVE-2019-8830, CVE-2019-8832, CVE-2019-8833, CVE-2019-8836, CVE-2019-8838, CVE-2019-8844, CVE-2019-8848, CVE-2019-8856
SHA-256 | b171b83171902587ee3e7c6a2ee6f0276f92906704016d21430a0f5f72bfdde5
Red Hat Security Advisory 2019-4096-01
Posted Dec 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4096-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-11255
SHA-256 | 8219ff12fd3a3fece1dff64e64efb86797ab26cd991429d2ac3e6f84c168feb7
Red Hat Security Advisory 2019-4101-01
Posted Dec 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4101-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2019-14845
SHA-256 | 80a5309cd0cd3d1f226ed6ded6c3ce95418dae87d988d55388f0cfd788f62890
Red Hat Security Advisory 2019-4097-01
Posted Dec 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4097-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include bypass and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
systems | linux, redhat
advisories | CVE-2019-10431, CVE-2019-10432
SHA-256 | 0e93a0a477a78ac15b177c73a04ddbcb223a3005c9c031f79cfbf07210cecc1b
Red Hat Security Advisory 2019-4098-01
Posted Dec 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4098-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-14854
SHA-256 | 9a342e551ed99ba6cc1ab05eb071d3499051a808cd048ae97a83087d3d3a3d2d
Red Hat Security Advisory 2019-4099-01
Posted Dec 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4099-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-11255
SHA-256 | b4a93ca9c1bac173c383bf31b2dc06299089d5cfd9de0faa7a939a4ee1a3ea46
Ubuntu Security Notice USN-4221-1
Posted Dec 12, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4221-1 - It was discovered that libpcap did not properly validate PHB headers in some situations. An attacker could use this to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2019-15165
SHA-256 | da363a7594497bc028ce7fc26af501f3dcf5c89de6af10b5cab5f00cf2d37d3b
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close