exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2019-11-26 to 2019-11-27

GNU Privacy Guard 2.2.18
Posted Nov 26, 2019
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

Changes: Adjusted tests for now invalid SHA-1 key signatures. Improved --debug-pinentry diagnostics in agent.
tags | tool, encryption
SHA-256 | 30d37ce2ca55b2b9b61480b2a175a3b22066ab41cd3f84688448919b566dec0a
Ubuntu Security Notice USN-4201-1
Posted Nov 26, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4201-1 - It was discovered that Ruby incorrectly handled certain files. An attacker could possibly use this issue to pass path matching what can lead to an unauthorized access. It was discovered that Ruby incorrectly handled certain regular expressions. An attacker could use this issue to cause a denial of service. It was discovered that Ruby incorrectly handled certain HTTP headers. An attacker could possibly use this issue to execute arbitrary code. Various other issues were also addressed.

tags | advisory, web, denial of service, arbitrary, ruby
systems | linux, ubuntu
advisories | CVE-2019-15845, CVE-2019-16201, CVE-2019-16254, CVE-2019-16255
SHA-256 | fb5207d2d5cd13b28e5fc571f6f9365cd6eb101ba786fb264b4bd1794b1d6f86
Red Hat Security Advisory 2019-3978-01
Posted Nov 26, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3978-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2019-14821, CVE-2019-15239
SHA-256 | 2e22aead63d5c2a4d32dc397e1b73d57dd240b6705ba813c44df31f6111d50b2
Red Hat Security Advisory 2019-3981-01
Posted Nov 26, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3981-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Issues addressed include a bypass vulnerability.

tags | advisory, protocol, bypass
systems | linux, redhat
advisories | CVE-2019-14824
SHA-256 | ca365ccd293079c52be9b6ecb251a7bf0c79d6ea710617a283a29d8b003f7a03
Red Hat Security Advisory 2019-3968-01
Posted Nov 26, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3968-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-ma packages provide the user-space component for running virtual machines that use KVM on the IBM z Systems, IBM Power, and 64-bit ARM architectures. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14378
SHA-256 | eec0176b358ad1dceab72caae24a05a4110f389838501cf9a6606e9c563066e8
pari/gp 2.x Arbitrary File Overwrite
Posted Nov 26, 2019
Authored by Georgi Guninski

pari/gp versions 2.9.1 on Debian Stretch and 2.11 on Debian Buster allow arbitrary file write and hence arbitrary code execution.

tags | exploit, arbitrary, code execution
systems | linux, debian
SHA-256 | ffffda78c0913f524e10b48ae7dd7f2a88fb017e7d948c4b48b4348c11a63e02
Red Hat Security Advisory 2019-3976-01
Posted Nov 26, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3976-01 - The tcpdump packages contain the tcpdump utility for monitoring network traffic. The tcpdump utility can capture and display the packet headers on a particular network interface or on all interfaces. A stack-based buffer over-read was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-19519
SHA-256 | 74e2ed1907e5493742c1be87b24081ca4514695335a44791aac28a5113e8f0ea
Red Hat Security Advisory 2019-3979-01
Posted Nov 26, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3979-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2019-14821, CVE-2019-15239
SHA-256 | 3f7932f4deb3df7af3b999b13ede29fdfcd5523a78d33407a216349cad3b9847
Red Hat Security Advisory 2019-3967-01
Posted Nov 26, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3967-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2017-18208, CVE-2018-10902, CVE-2018-18559, CVE-2018-9568, CVE-2019-3900, CVE-2019-5489, CVE-2019-6974, CVE-2019-7221
SHA-256 | 66e722646d95d8050e8689ab877a158f944b3ed35f9ac87838daa6fb683821f9
Red Hat Security Advisory 2019-3964-01
Posted Nov 26, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3964-01 - The python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment. Issues addressed include an information leakage vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2016-10745
SHA-256 | 372b28f86d6f534625102250b8d78291deadffa5f72301abc92a9cc1046c5553
Debian Security Advisory 4576-1
Posted Nov 26, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4576-1 - An out-of-bounds write vulnerability was discovered in php-imagick, a PHP extension to create and modify images using the ImageMagick API, which could result in denial of service, or potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, php
systems | linux, debian
advisories | CVE-2019-11037
SHA-256 | 5756a4fdbd2a09e27d7b82fe649917fa0a292e2a03c8ae606cb8221bdd2431a9
FortiOS 6.0.6 / FortiClientWindows 6.0.6 / FortiClientMac 6.2.1 XOR Encryption
Posted Nov 26, 2019
Authored by Stefan Viehboeck | Site sec-consult.com

Fortinet products, including FortiGate and Forticlient, regularly send information to Fortinet servers using XOR "encryption" with a static key. FortiClientWindows versions 6.0.6 and below, and FortiClientMac versions 6.2.1 and below. After this advisory was released, Fortinet has confirmed that only FortiOS version 6.2.0 includes the patch.

tags | exploit
advisories | CVE-2018-9195
SHA-256 | 8dc47eb79b4cc21fe29d2fa486d30fd36bd9bb27983db8a7c9f4ea84620972f0
Ubuntu Security Notice USN-4200-1
Posted Nov 26, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4200-1 - It was discovered that Redmine incorrectly handle certain inputs that could cause textile formatting errors. An attacker could possibly use this issue to cause a XSS attack. It was discovered that an SQL injection could allow users to access protected information via a crafted object query.

tags | advisory, sql injection
systems | linux, ubuntu
advisories | CVE-2019-17427, CVE-2019-18890
SHA-256 | 623c8e3a17e14a602b525ab5f5540e738d4bb3f031a88de1d5acd06feb27ea0e
Debian Security Advisory 4575-1
Posted Nov 26, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4575-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2019-13723, CVE-2019-13724
SHA-256 | 2f082be534072cb931a5d21f8d4121dcc68f528edc20287c077ccd5b4b1b16dd
iNetTools For iOS 8.20 Denial Of Service
Posted Nov 26, 2019
Authored by Ivan Marmolejo

iNetTools for iOS version 8.20 suffers from a denial of service vulnerability.

tags | exploit, denial of service
systems | ios
SHA-256 | 2d6f29f1dd6aa8f4c79f15e1cfe1e0fec8e9d8376f819cf783b6c200b49d4312
InduSoft Web Studio 8.1 SP1 Denial Of Service
Posted Nov 26, 2019
Authored by chuyreds

InduSoft Web Studio version 8.1 SP1 suffers from a denial of service vulnerability.

tags | exploit, web, denial of service
SHA-256 | 6366535aefb1f96747e1775600301c88409b37c3364ba70eb9ddde8e3efd6dcb
Anhui Huami Mi Fit 4.0.10 Unencrypted Update Check
Posted Nov 26, 2019
Authored by David Coomber

Anhui Huami Mi Fit Android application versions 4.0.10 and below does not encrypt the connection when it checks for an update.

tags | advisory
SHA-256 | e185e7156a12339d666b12c950cb9ece3e3e38a8514d9a1395d67f5123e52007
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close