exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 52 RSS Feed

Files Date: 2019-08-15 to 2019-08-16

Microsoft Font Subsetting DLL ReadAllocFormat12CharGlyphMapList Heap Corruption
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Microsoft Font Subsetting DLL suffers from a heap corruption vulnerability in ReadAllocFormat12CharGlyphMapList.

tags | exploit
advisories | CVE-2019-1151
SHA-256 | 13242e827b1f0a3ff93c57d1a71e5f493fc85117660e0d5e79eebecfaf18ab70
Gentoo Linux Security Advisory 201908-13
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-13 - Multiple vulnerabilities have been found in LibreOffice, the worst of which could result in the arbitrary execution of code. Versions less than 6.2.5.2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-9848, CVE-2019-9849
SHA-256 | 8f091f7544a0f105ddae541f4832675af1ebbd257efb5837882ad961754f78ad
Gentoo Linux Security Advisory 201908-12
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-12 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 60.8.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-11707, CVE-2019-11708, CVE-2019-11709, CVE-2019-11710, CVE-2019-11711, CVE-2019-11712, CVE-2019-11713, CVE-2019-11714, CVE-2019-11715, CVE-2019-11716, CVE-2019-11717, CVE-2019-11718, CVE-2019-11719, CVE-2019-11720, CVE-2019-11721, CVE-2019-11723, CVE-2019-11724, CVE-2019-11725, CVE-2019-11727, CVE-2019-11728, CVE-2019-11729, CVE-2019-11730, CVE-2019-9811
SHA-256 | 9c1b71d78a94d040a45e2a38d652fada76b7a84a057a50826157ff452c810ac7
Gentoo Linux Security Advisory 201908-11
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-11 - Multiple vulnerabilities have been found in libarchive, the worst of which could result in the arbitrary execution of code. Versions less than 3.3.3 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-14166, CVE-2017-14501, CVE-2017-14502, CVE-2017-14503
SHA-256 | e0bd3ea7b7edcdb24d043dbac468778fc34e4737ee64922412ca5c16acd4087f
Red Hat Security Advisory 2019-2505-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2505-01 - ironic-inspector is an auxiliary service for discovering hardware properties for a node managed by Ironic. Hardware introspection or hardware properties discovery is a process of getting hardware parameters required for scheduling from a bare metal node, given its power management credentials. Issues addressed include a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
systems | linux, redhat
advisories | CVE-2019-10141
SHA-256 | 4834e9f0cab4a596b4f82c32a8052d425f6d9f6012fe0735cc713d5a7c11fb05
Microsoft Font Subsetting DLL ReadTableIntoStructure Heap Corruption
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Microsoft Font Subsetting DLL suffers from a heap corruption vulnerability in ReadTableIntoStructure.

tags | exploit
advisories | CVE-2019-1150
SHA-256 | 544427667509a091f6d7efe745438ad65a9a17d6c0bfcf266fd3e755022d8081
Microsoft Font Subsetting DLL FixSbitSubTables Heap Corruption
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Microsoft Font Subsetting DLL suffers from a heap corruption vulnerability in FixSbitSubTables.

tags | exploit
advisories | CVE-2019-1149
SHA-256 | f46d17c954f6e94d032c69f8511236395dead5379f423b21f856132b36934f44
Microsoft Font Subsetting DLL MergeFormat12Cmap / MakeFormat12MergedGlyphList Double-Free
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Microsoft Font Subsetting DLL suffers from a double free vulnerability in MergeFormat12Cmap / MakeFormat12MergedGlyphList.

tags | exploit
advisories | CVE-2019-1144
SHA-256 | e29f02948fd332ebe7380f90073aaba9ef4f2e354110987119fdb6b3fe07c0e4
Gentoo Linux Security Advisory 201908-10
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-10 - Multiple vulnerabilities have been found in Oracle's JDK and JRE software suites. Versions less than 1.8.0.202:1.8 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2018-13785, CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3150, CVE-2018-3157, CVE-2018-3169, CVE-2018-3180, CVE-2018-3183, CVE-2018-3209, CVE-2018-3211, CVE-2018-3214, CVE-2019-2602, CVE-2019-2684, CVE-2019-2697, CVE-2019-2698, CVE-2019-2699
SHA-256 | 92eaf04612298402d520565d158aa4cdf0610a9748c3117d082bf3e1de650ebc
Red Hat Security Advisory 2019-2503-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2503-01 - Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron. Issues addressed include a cross site request forgery vulnerability.

tags | advisory, csrf
systems | linux, redhat
advisories | CVE-2019-10352, CVE-2019-10353, CVE-2019-10354
SHA-256 | f012531b1f32448bfdd5aa2590a61478d680886552a677c76a300f1e28deabbb
Microsoft Font Subsetting DLL GetGlyphId Out-Of-Bounds Read
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Microsoft Font Subsetting DLL suffers from a heap-based out-of-bounds read vulnerability in GetGlyphIdx.

tags | exploit
advisories | CVE-2019-1148
SHA-256 | 9840199e16c8736422d5492c789d03b84c0e50af20ddc637d17924f826b4c265
Microsoft Font Subsetting DLL MergeFontPackage Dangling Pointer
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

The Microsoft Font Subsetting DLL (fontsub.dll) is a default Windows helper library for subsetting TTF fonts. It has an issue where it returns a dangling pointer via MergeFontPackage.

tags | exploit
systems | windows
advisories | CVE-2019-1145
SHA-256 | b7462443e93a2f335edb0fa0cb618f1ca09b68a645524a4da907045e4cbecac9
Adobe Acrobat CoolType (AFDKO) Type 1 Font Uninitialized Memory Issue
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Adobe Acrobat CoolType (AFDKO) performs a call from uninitialized memory due to an empty FDArray in Type 1 fonts.

tags | exploit
advisories | CVE-2019-8017
SHA-256 | ee99bdb3d2d2a70010bf2a086b44062bad866bcffaebcb151253aa34f15fa2e0
Adobe Acrobat CoolType (AFDKO) Type 1 Font Memory Corruption
Posted Aug 15, 2019
Authored by Google Security Research, mjurczyk

Adobe Acrobat CoolType (AFDKO) suffers from a memory corruption vulnerability in the handling of Type 1 font load/store operators.

tags | exploit
advisories | CVE-2019-8016
SHA-256 | fffe2236225f9e4d3de8ed6ad23bf638c3e2c3dd9c3515264d5d9e52c22749ea
REVULN 19Q4 Call For Papers
Posted Aug 15, 2019
Site revuln.com

The Call For Papers has been announced for REVULN 19Q4, an international cyber-security conference taking place December 11th and 12th, 2019 in Hong Kong at the Best Western Plus Hotel Hong Kong.

tags | paper, conference
SHA-256 | 58756d13e8c5f3bb7fac9a0a86dbf56e940f233ba2c696c8f74c182205d4831f
Gentoo Linux Security Advisory 201908-09
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-9 - Multiple vulnerabilities have been found in SQLite, the worst of which could result in the arbitrary execution of code. Versions less than 3.28.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-5018, CVE-2019-9936, CVE-2019-9937
SHA-256 | 6e8bafc85badfcbe11ee46868cd222db448d85b186e1ed5b588e49fb24867767
Gentoo Linux Security Advisory 201908-08
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-8 - Multiple vulnerabilities have been found in CUPS, the worst of which could result in the arbitrary execution of code. Versions less than 2.2.8 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-15400, CVE-2018-4180, CVE-2018-4181, CVE-2018-4182, CVE-2018-4183, CVE-2018-6553
SHA-256 | 55f806f8d175858ec36ed5739e331f1d79b4fb0e3d73c0b0a52423f13c2a5e81
Gentoo Linux Security Advisory 201908-07
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-7 - A vulnerability has been found in KDE KConfig that could allow a remote attacker to execute arbitrary code. Versions less than 5.60.0-r1 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2019-14744
SHA-256 | 756b1d5aebf9181f115da61fc0570235d2b4b76cbc6323f489ba8caf46b8d6c0
Red Hat Security Advisory 2019-2499-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2499-01 - The ovirt-engine-metrics package is used to collect and enrich metrics and logs from the Red Hat Virtualization Manager, hosts, and virtual machines. It includes Ansible scripts that configure Collectd and Fluentd on the Red Hat Virtualization Manager and hosts. It also stores remote metrics parameters. A password disclosure issue was addressed.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-10194
SHA-256 | 927e8c045ab29cef9cbedcf6b115a53c867d9897d78f654253a6c9062e01534f
Tesla Agent Remote Code Execution
Posted Aug 15, 2019
Authored by Ege Balci | Site metasploit.com

This Metasploit module exploits a command injection vulnerability in the Tesla Agent botnet panel.

tags | exploit
SHA-256 | 876b39d059c2458870a9edb00f5e9ea2bde939c9e1996b04940938a90e33aa73
Gentoo Linux Security Advisory 201908-06
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-6 - Multiple vulnerabilities have been found in glibc, the worst of which could result in a Denial of Service condition. Versions less than 2.28-r4 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2015-8985, CVE-2016-6263, CVE-2018-19591
SHA-256 | d57c71da1983c5339fb8ee927bb16a395645d5b48f7d4e5bfc264df20d515872
Red Hat Security Advisory 2019-2504-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2504-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. An access issue was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-11247
SHA-256 | af4e941d45cfeb39da3e7e5abc6d60a4e232332fcc05287781031844719c678c
Red Hat Security Advisory 2019-2494-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2494-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP50. Issues addressed include deserialization and use-after-free vulnerabilities.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2019-11775, CVE-2019-2762, CVE-2019-2769, CVE-2019-2816, CVE-2019-7317
SHA-256 | 301774e4eb7fa31f05e30ee1408ff71a60bbb9a6a99b4c002a505cd5c28cc4b0
Red Hat Security Advisory 2019-2495-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2495-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP50. Issues addressed include deserialization and use-after-free vulnerabilities.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2019-11775, CVE-2019-2762, CVE-2019-2769, CVE-2019-2816, CVE-2019-7317
SHA-256 | afa744f86702652e505450d7a9ebe737e7e5cc662c030d48145a4b72acddf732
Slackware Security Advisory - mozilla-firefox Updates
Posted Aug 15, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-firefox packages are available for Slackware 14.2 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | c1cd40227aabac3ba9908c6673026b5520dd37e641ca9086090d9867e7df5db0
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close