exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2019-08-14 to 2019-08-15

Red Hat Security Advisory 2019-2484-01
Posted Aug 14, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2484-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs. As usual, Oracle refuses to give details on the vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2019-2420, CVE-2019-2434, CVE-2019-2436, CVE-2019-2455, CVE-2019-2481, CVE-2019-2482, CVE-2019-2486, CVE-2019-2494, CVE-2019-2495, CVE-2019-2502, CVE-2019-2503, CVE-2019-2507, CVE-2019-2510, CVE-2019-2528, CVE-2019-2529, CVE-2019-2530, CVE-2019-2531, CVE-2019-2532, CVE-2019-2533, CVE-2019-2534, CVE-2019-2535, CVE-2019-2536, CVE-2019-2537, CVE-2019-2539, CVE-2019-2580, CVE-2019-2581, CVE-2019-2584, CVE-2019-2585
SHA-256 | fcaaf3875eb31fe4b9f60782afcdfe98e30064f18c80d2288ba6e7da5c5cb3e6
Apple Security Advisory 2019-08-13-5
Posted Aug 14, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-08-13-5 - SwiftNIO HTTP/2 1.5.0 is now available and addresses resource exhaustion issues.

tags | advisory, web
systems | apple
advisories | CVE-2019-9512, CVE-2019-9514, CVE-2019-9515, CVE-2019-9516, CVE-2019-9518
SHA-256 | 0b94099b10b0449a3b6a14c1bf11b53441f6a8f8113c73216243fbb29067ffd8
Apple Security Advisory 2019-8-13-4
Posted Aug 14, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-8-13-4 - tvOS 12.4 addresses code execution, cross site scripting, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution, xss
systems | apple
advisories | CVE-2018-16860, CVE-2019-13118, CVE-2019-8641, CVE-2019-8644, CVE-2019-8646, CVE-2019-8647, CVE-2019-8648, CVE-2019-8649, CVE-2019-8657, CVE-2019-8658, CVE-2019-8660, CVE-2019-8662, CVE-2019-8666, CVE-2019-8669, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673, CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679, CVE-2019-8680, CVE-2019-8681, CVE-2019-8683, CVE-2019-8684, CVE-2019-8685, CVE-2019-8686, CVE-2019-8687
SHA-256 | 5c16cf4f39ac871a1aa20bbd43173cd98409ef2952a531eca72daf8b66676b69
Apple Security Advisory 2019-8-13-3
Posted Aug 14, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-8-13-3 - watchOS 5.3 addresses code execution, cross site scripting, denial of service, and use-after-free vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | apple
advisories | CVE-2018-16860, CVE-2019-13118, CVE-2019-8624, CVE-2019-8641, CVE-2019-8646, CVE-2019-8647, CVE-2019-8648, CVE-2019-8657, CVE-2019-8658, CVE-2019-8659, CVE-2019-8660, CVE-2019-8662, CVE-2019-8665, CVE-2019-8669, CVE-2019-8672, CVE-2019-8676, CVE-2019-8682, CVE-2019-8683, CVE-2019-8684, CVE-2019-8685, CVE-2019-8688, CVE-2019-8689, CVE-2019-9506
SHA-256 | 8687e23349eecbb5e491abfca28715e37deeab31dc11419ace073eeecc681bf4
Slackware Security Advisory - Slackware 14.2 kernel Updates
Posted Aug 14, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New kernel packages are available for Slackware 14.2 to fix security issues.

tags | advisory, kernel
systems | linux, slackware
advisories | CVE-2017-18509, CVE-2018-20856, CVE-2019-10207, CVE-2019-1125, CVE-2019-13631, CVE-2019-13648, CVE-2019-14283, CVE-2019-14284
SHA-256 | df2590c5f88d59fdcc37012523b2a9b2ccfd05d889684ca712f8fa07eb824c68
ABC2MTEX 1.6.1 Stack Overflow
Posted Aug 14, 2019
Authored by Carter Yagemann

ABC2MTEX version 1.6.1 suffers from a command-line stack overflow vulnerability.

tags | exploit, overflow
SHA-256 | ecc445f021fdcac47f53cc42244c4761c93326c06a8648d6667fd56c194fc144
Apple Security Advisory 2019-8-13-2
Posted Aug 14, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-8-13-2 - iOS 12.4 addresses code execution, cross site scripting, denial of service, and use-after-free vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2018-16860, CVE-2019-13118, CVE-2019-8641, CVE-2019-8644, CVE-2019-8646, CVE-2019-8647, CVE-2019-8648, CVE-2019-8649, CVE-2019-8657, CVE-2019-8658, CVE-2019-8660, CVE-2019-8662, CVE-2019-8663, CVE-2019-8665, CVE-2019-8666, CVE-2019-8669, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673, CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679, CVE-2019-8680, CVE-2019-8681, CVE-2019-8682, CVE-2019-8683, CVE-2019-8684
SHA-256 | b98e7cd927afee1903b1b3a7c757e97c4d76ba11e133c4498d01036e781da6da
Apple Security Advisory 2019-8-13-1
Posted Aug 14, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-8-13-1 - Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra.

tags | advisory
systems | apple
advisories | CVE-2018-16860, CVE-2018-19860, CVE-2019-13118, CVE-2019-8641, CVE-2019-8646, CVE-2019-8648, CVE-2019-8656, CVE-2019-8657, CVE-2019-8660, CVE-2019-8661, CVE-2019-8662, CVE-2019-8663, CVE-2019-8667, CVE-2019-8691, CVE-2019-8692, CVE-2019-8693, CVE-2019-8694, CVE-2019-8695, CVE-2019-8697, CVE-2019-9506
SHA-256 | 6266eca3896b7b39a8d738262e16698fe6e05863fe32766e7503eb368caf528d
Low-Level Reversing Of BLUEKEEP
Posted Aug 14, 2019
Authored by Ricardo Narvaja

This whitepaper discusses low-level reversing of the BLUEKEEP vulnerability.

tags | paper
advisories | CVE-2019-0708
SHA-256 | 0677b8441e78f758bec54dab3454d421969b72e6583840ca61e41fe11d0be904
WordPress Download Manager 2.5 Cross Site Request Forgery
Posted Aug 14, 2019
Authored by Princy Edward

WordPress Download Manager plugin version 2.5 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 58e3b458c52034c477dbf9b651b09d13ff7a413e2aa31b8441da3d6d7cae52aa
Microsoft Windows 10 AppXSvc Deployment Service Arbitrary File Deletion
Posted Aug 14, 2019
Authored by Abdelhamid Naceri

Microsoft Windows 10 AppXSvc Deployment Service suffers from an arbitrary file deletion vulnerability.

tags | exploit, arbitrary
systems | windows
SHA-256 | 72b21b887fdaa771bef3dfbaefc0a0d012473baae240a34144842086d8053895
OmniDoc 7.0 Input Validation
Posted Aug 14, 2019
Authored by Prithwish Pal

OmniDoc version 7.0 suffers from an improper input validation vulnerability.

tags | exploit
advisories | CVE-2018-17791
SHA-256 | f16dd328f69cbae01f93495f5a2b25c1289982797bb8c8a0aa629f20450b3dd9
Debian Security Advisory 4500-1
Posted Aug 14, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4500-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2019-5805, CVE-2019-5806, CVE-2019-5807, CVE-2019-5808, CVE-2019-5809, CVE-2019-5810, CVE-2019-5811, CVE-2019-5813, CVE-2019-5814, CVE-2019-5815, CVE-2019-5818, CVE-2019-5819, CVE-2019-5820, CVE-2019-5821, CVE-2019-5822, CVE-2019-5823, CVE-2019-5824, CVE-2019-5825, CVE-2019-5826, CVE-2019-5827, CVE-2019-5828, CVE-2019-5829, CVE-2019-5830, CVE-2019-5831, CVE-2019-5832, CVE-2019-5833, CVE-2019-5834, CVE-2019-5836
SHA-256 | c52048fb0d5d8443ae7f599f62f6f45b502a4c169393a8955ee36d3bacdba987
Red Hat Security Advisory 2019-2483-01
Posted Aug 14, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2483-01 - Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.3.3 serves as a replacement for Red Hat Single Sign-On 7.3.2, and includes bug fixes and enhancements, which are documented in the Release Notes, linked to in the References section. Issues addressed include a cross site request forgery vulnerability.

tags | advisory, web, csrf
systems | linux, redhat
advisories | CVE-2019-10199, CVE-2019-10201
SHA-256 | c6ff53237a68fdf7466c222c062588f3334ee54d9f145891d67c7eea4dc09a47
Ubuntu Security Notice USN-4097-2
Posted Aug 14, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4097-2 - USN-4097-1 fixed several vulnerabilities in php5. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. It was discovered that PHP incorrectly handled certain images. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, php, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-11041
SHA-256 | ee180ae079b8e455e61420482598bc1c207a25f342d5a81fd7e176cd36dd226e
Ubuntu Security Notice USN-4097-1
Posted Aug 14, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4097-1 - It was discovered that PHP incorrectly handled certain images. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, php
systems | linux, ubuntu
advisories | CVE-2019-11041
SHA-256 | abff0fc013c13c360c829c3b9ebb8da178888e873a9f17252aad142b72615f4f
Ubuntu Security Notice USN-4095-2
Posted Aug 14, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4095-2 - USN-4095-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 ESM. Eli Biham and Lior Neumann discovered that the Bluetooth implementation in the Linux kernel did not properly validate elliptic curve parameters during Diffie-Hellman key exchange in some situations. An attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-5383, CVE-2019-10126, CVE-2019-1125, CVE-2019-11833, CVE-2019-12614, CVE-2019-2054, CVE-2019-3846
SHA-256 | d920881c3d68724f3a5cfff94df2bf728ddbda002eda6e615804ba3f9aa609e1
Red Hat Security Advisory 2019-2476-01
Posted Aug 14, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2476-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-13405, CVE-2019-1125
SHA-256 | e438f37b384caa96d7b5009df8cf5294017b341ff557ab4490e46edc54408227
Ubuntu Security Notice USN-4096-1
Posted Aug 14, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4096-1 - Andrei Vlad Lutas and Dan Lutas discovered that some x86 processors incorrectly handle SWAPGS instructions during speculative execution. A local attacker could use this to expose sensitive information.

tags | advisory, x86, local
systems | linux, ubuntu
advisories | CVE-2019-1125
SHA-256 | 9c08d1b3f406ed6a52e239b25f1fda22470bc5526723ccb15b0e8ad9a95383b9
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close