exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 123 RSS Feed

Files

Asterisk Project Security Advisory - AST-2019-001
Posted Feb 28, 2019
Authored by Sotiris Ganouris | Site asterisk.org

Asterisk Project Security Advisory - When Asterisk makes an outgoing call, a very specific SDP protocol violation by the remote party can cause Asterisk to crash.

tags | advisory, remote, protocol
advisories | CVE-2019-7251
SHA-256 | cfd552c580ab39cd59a7ced3f4275e11227e78524785c98e12870dd229702f7a
Ubuntu Security Notice USN-3900-1
Posted Feb 28, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3900-1 - It was discovered that GD incorrectly handled memory when processing certain images. A remote attacker could use this issue with a specially crafted image file to cause GD to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-6977
SHA-256 | 46470680db6dfc7a7bf912eb15368330de552c69127de9ce9ce73617c85925f1
Red Hat Security Advisory 2019-0436-01
Posted Feb 28, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0436-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a memory disclosure vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2019-2422
SHA-256 | 3d13b627f0f2833454eaf6f13086748c3c9a3877f4f94f04f8d99ecfe0210f5f
Red Hat Security Advisory 2019-0435-01
Posted Feb 28, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0435-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a memory disclosure vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2019-2422
SHA-256 | 3d6158b003a3ef9b9c2b26b7622e9caa36763a0711f35e910235066370e3f0ab
Red Hat Security Advisory 2019-0431-01
Posted Feb 28, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0431-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include a traversal vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-3828
SHA-256 | 8f36e85cc59e193fe75cdbbe302b121b8a7d63456b829ae5ccbbc18d0bd92760
Red Hat Security Advisory 2019-0430-01
Posted Feb 28, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0430-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include a traversal vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-3828
SHA-256 | 115db480d8acd284058dbc2b9f8f19d72753b76ee95bb06cf2139b85a0d858a1
Red Hat Security Advisory 2019-0432-01
Posted Feb 28, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0432-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include a traversal vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-3828
SHA-256 | 25d262d0929ed26f3c9a8d083b219a9f9378a368566644c5f0b2ada87269adf7
Red Hat Security Advisory 2019-0433-01
Posted Feb 28, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0433-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include a traversal vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-3828
SHA-256 | f7e671e88c0039e80d7e4df094f3c1a998198cecc67f85642280355229761570
Debian Security Advisory 4395-2
Posted Feb 28, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4395-2 - A regression was introduced in the previous chromium security update. The browser would always crash when launched in headless mode. This update fixes this problem.

tags | advisory
systems | linux, debian
SHA-256 | 89f054e653264588cb6a20adbe30c78ecdea038c752f2d8723fb77bbc234fc59
Red Hat Security Advisory 2019-0416-01
Posted Feb 28, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0416-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a memory disclosure vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2019-2422
SHA-256 | 8f3bac9eaeba235ec1f3f98932b1e31388533eb546af550ac0b44834cb5726ae
Ubuntu Security Notice USN-3898-2
Posted Feb 27, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3898-2 - USN-3898-1 fixed a vulnerability in NSS. This update provides the corresponding update for Ubuntu 12.04 ESM. Hanno BAPck and Damian Poddebniak discovered that NSS incorrectly handled certain CMS functions. A remote attacker could possibly use this issue to cause NSS to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2018-18508
SHA-256 | 1d29daa586638d1687e2c77add0bb7c8b731fb2a215cc537c3825c522bfe4767
Slackware Security Advisory - openssl Updates
Posted Feb 27, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New openssl packages are available for Slackware 14.2 to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2019-1559
SHA-256 | 5c1cdf9684c784e3419f4f62d1ea6abbe56bd1569166ff01ede23c6e0f9a6356
Ubuntu Security Notice USN-3898-1
Posted Feb 27, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3898-1 - Hanno BAPck and Damian Poddebniak discovered that NSS incorrectly handled certain CMS functions. A remote attacker could possibly use this issue to cause NSS to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2018-18508
SHA-256 | 65d8d1d3213e311db3f67d9de307f4175536c1d87172fe22447aa6e2df8f42f3
Ubuntu Security Notice USN-3899-1
Posted Feb 27, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3899-1 - Juraj Somorovsky, Robert Merget, and Nimrod Aviram discovered that certain applications incorrectly used OpenSSL and could be exposed to a padding oracle attack. A remote attacker could possibly use this issue to decrypt data.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2019-1559
SHA-256 | 314dd057e4f3b505847675be956a215758d853b3d9060ea0c5c55356b5e867b6
Ubuntu Security Notice USN-3895-1
Posted Feb 27, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3895-1 - It was discovered that LDB incorrectly handled certain search expressions. A remote attacker could possibly use this issue to cause the Samba LDAP process to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2019-3824
SHA-256 | 2b2e15be3d1d6bdd1eeb95b8e0be3f5ad3dc34c9b908b95f55d32d379fe55a61
Ubuntu Security Notice USN-3896-1
Posted Feb 27, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3896-1 - Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, bypass same origin protections, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-18356
SHA-256 | a72423c41131d6f0eab08f80f97e7919e4ef553b52bff4b3bdc59fce70235de0
Ubuntu Security Notice USN-3897-1.t.xt
Posted Feb 27, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3897-1 - A use-after-free was discovered in libical. If a user were tricked in to opening a specially crafted ICS calendar file, an attacker could potentially exploit this to cause a denial of service. Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit these to cause a denial of service, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2016-5824, CVE-2018-18509
SHA-256 | b874881641fd7509c472416c48d3b2ffe94626ff3840fa1538992148440c2484
Red Hat Security Advisory 2019-0415-01
Posted Feb 26, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0415-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a race condition vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-10902
SHA-256 | 21480fe02116b1998f4a25a82c619e388937930d0a494affab02c1646b7ebe5b
Red Hat Security Advisory 2019-0420-01
Posted Feb 26, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0420-01 - The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones. Issues addressed include an auth hijacking vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-6133
SHA-256 | 9d215922debd8fb7cdfec01420ddbc6e0b621cb31a7eaaea23b02be171fb8e8d
Ubuntu Security Notice USN-3894-1
Posted Feb 26, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3894-1 - It was discovered that GNOME Keyring incorrectly cleared out credentials supplied to the PAM module. A local attacker could possibly use this issue to discover login credentials.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2018-20781
SHA-256 | a20948c7dee901d679f7307e7614b3e46af63d7076b753513dd72f2fc7cac6fa
Red Hat Security Advisory 2019-0408-01
Posted Feb 26, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0408-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a file descriptor handling issue in runc.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-5736
SHA-256 | f242eb1bc1a662c6c05d8031be82a78052768334224c021465f22ec8423fba33
Ubuntu Security Notice USN-3866-3
Posted Feb 26, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3866-3 - USN-3866-2 fixed a regression in Ghostscript. The Ghostscript update introduced a new regression that resulted in certain pages being printed with a blue background. This update fixes the problem. Tavis Ormandy discovered that Ghostscript incorrectly handled certain PostScript files. If a user or automated system were tricked into processing a specially crafted file, a remote attacker could possibly use this issue to access arbitrary files, execute arbitrary code, or cause a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
SHA-256 | d69d2295984ccb007c24c8b395ba6bff41749e2b0e745bf4389a35e822f816ef
OpenSSL Security Advisory 20190226
Posted Feb 26, 2019
Site openssl.org

OpenSSL Security Advisory 20190226 - If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data.

tags | advisory, remote, protocol
advisories | CVE-2019-1559
SHA-256 | 7b85f385cb07ba1c0a0620e5de69b40ca553365965e5ac92f646e4272b637156
Red Hat Security Advisory 2019-0401-01
Posted Feb 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0401-01 - Red Hat Container Development Kit is a platform for developing containerized applications; a set of tools that enables developers to quickly and easily set up an environment for developing and testing containerized applications on the Red Hat Enterprise Linux platform. This update, Container Development Kit 3.7.0-1, includes an updated Red Hat Enterprise Linux ISO that contains fixes for the following security issues. Issues addressed include the execution of malicious containers.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-5736
SHA-256 | 759d2adf071aeaf6478fd33f86e690edde93f3c811abd79b79d7deb90e41debf
Ubuntu Security Notice USN-3893-2
Posted Feb 25, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3893-2 - USN-3893-1 fixed a vulnerability in Bind. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that Bind incorrectly handled certain trust anchors when used with the "managed-keys" feature. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2018-5745, CVE-2019-6465
SHA-256 | 5778c1cb4220b77f63b382b2f6f6fefc45a291726a7d9add67768de05ae881ab
Page 1 of 5
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
MoD Contractor Hacked By China Failed To Report Breach For Months
Posted May 10, 2024

tags | headline, hacker, government, britain, china, cyberwar, military
Ex-White House Election Threat Hunter Weighs In On What To Expect In November
Posted May 10, 2024

tags | headline, government, usa, russia, fraud, cyberwar
FBI Working Towards Nabbing Scattered Spider Hackers, Official Says
Posted May 10, 2024

tags | headline, hacker, government, usa, fbi
Leaked FBI Email Stresses Need For Warrantless Surveillance Of Americans
Posted May 10, 2024

tags | headline, government, privacy, usa, spyware, fbi
Cybersecurity Incident Impacts Operations At Ascension Hospitals
Posted May 10, 2024

tags | headline, hacker, privacy, malware, data loss
AWS CloudQuarry: Digging For Secrets In Public AMIs
Posted May 9, 2024

tags | headline, amazon, data loss, flaw, password
LockBit Takes Credit For City Of Wichita Ransomware Attack
Posted May 9, 2024

tags | headline, malware, cybercrime, cryptography
UK Armed Forces' Personal Data Hacked In MoD Breach
Posted May 9, 2024

tags | headline, privacy, britain, data loss, cyberwar, military
TunnelVision DHCP Flaw Lets Attackers Bypass VPNs, Redirect Traffic
Posted May 9, 2024

tags | headline, privacy, flaw
Zscaler Investigates Hacking Claims After Data Offered For Sale
Posted May 9, 2024

tags | headline, hacker, flaw
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close