exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 235 RSS Feed

Files

Gentoo Linux Security Advisory 201908-15
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-15 - A vulnerability in ZNC allows users to escalate privileges. Versions less than 1.7.4_rc1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2019-12816
SHA-256 | b8bd2b67303beb9f310a100e58c4fd04f651e997fe20ebf33c665ae5d1b72dcc
Gentoo Linux Security Advisory 201908-14
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-14 - Multiple vulnerabilities have been found in polkit, the worst of which could result in privilege escalation. Versions less than 0.115-r2 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2018-1116, CVE-2018-19788
SHA-256 | 72057a572ca36c14f97562a44eb2096c759400201674f862cc97946ccd12b61b
Red Hat Security Advisory 2019-2506-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2506-01 - Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2019-10192
SHA-256 | 7f4d6a292c65865bbd24165451fd9643644fcfd9f80d77fcf316e2784021601e
Gentoo Linux Security Advisory 201908-13
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-13 - Multiple vulnerabilities have been found in LibreOffice, the worst of which could result in the arbitrary execution of code. Versions less than 6.2.5.2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-9848, CVE-2019-9849
SHA-256 | 8f091f7544a0f105ddae541f4832675af1ebbd257efb5837882ad961754f78ad
Gentoo Linux Security Advisory 201908-12
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-12 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 60.8.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-11707, CVE-2019-11708, CVE-2019-11709, CVE-2019-11710, CVE-2019-11711, CVE-2019-11712, CVE-2019-11713, CVE-2019-11714, CVE-2019-11715, CVE-2019-11716, CVE-2019-11717, CVE-2019-11718, CVE-2019-11719, CVE-2019-11720, CVE-2019-11721, CVE-2019-11723, CVE-2019-11724, CVE-2019-11725, CVE-2019-11727, CVE-2019-11728, CVE-2019-11729, CVE-2019-11730, CVE-2019-9811
SHA-256 | 9c1b71d78a94d040a45e2a38d652fada76b7a84a057a50826157ff452c810ac7
Gentoo Linux Security Advisory 201908-11
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-11 - Multiple vulnerabilities have been found in libarchive, the worst of which could result in the arbitrary execution of code. Versions less than 3.3.3 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-14166, CVE-2017-14501, CVE-2017-14502, CVE-2017-14503
SHA-256 | e0bd3ea7b7edcdb24d043dbac468778fc34e4737ee64922412ca5c16acd4087f
Red Hat Security Advisory 2019-2505-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2505-01 - ironic-inspector is an auxiliary service for discovering hardware properties for a node managed by Ironic. Hardware introspection or hardware properties discovery is a process of getting hardware parameters required for scheduling from a bare metal node, given its power management credentials. Issues addressed include a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
systems | linux, redhat
advisories | CVE-2019-10141
SHA-256 | 4834e9f0cab4a596b4f82c32a8052d425f6d9f6012fe0735cc713d5a7c11fb05
Gentoo Linux Security Advisory 201908-10
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-10 - Multiple vulnerabilities have been found in Oracle's JDK and JRE software suites. Versions less than 1.8.0.202:1.8 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2018-13785, CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3150, CVE-2018-3157, CVE-2018-3169, CVE-2018-3180, CVE-2018-3183, CVE-2018-3209, CVE-2018-3211, CVE-2018-3214, CVE-2019-2602, CVE-2019-2684, CVE-2019-2697, CVE-2019-2698, CVE-2019-2699
SHA-256 | 92eaf04612298402d520565d158aa4cdf0610a9748c3117d082bf3e1de650ebc
Red Hat Security Advisory 2019-2503-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2503-01 - Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron. Issues addressed include a cross site request forgery vulnerability.

tags | advisory, csrf
systems | linux, redhat
advisories | CVE-2019-10352, CVE-2019-10353, CVE-2019-10354
SHA-256 | f012531b1f32448bfdd5aa2590a61478d680886552a677c76a300f1e28deabbb
Gentoo Linux Security Advisory 201908-09
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-9 - Multiple vulnerabilities have been found in SQLite, the worst of which could result in the arbitrary execution of code. Versions less than 3.28.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-5018, CVE-2019-9936, CVE-2019-9937
SHA-256 | 6e8bafc85badfcbe11ee46868cd222db448d85b186e1ed5b588e49fb24867767
Gentoo Linux Security Advisory 201908-08
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-8 - Multiple vulnerabilities have been found in CUPS, the worst of which could result in the arbitrary execution of code. Versions less than 2.2.8 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-15400, CVE-2018-4180, CVE-2018-4181, CVE-2018-4182, CVE-2018-4183, CVE-2018-6553
SHA-256 | 55f806f8d175858ec36ed5739e331f1d79b4fb0e3d73c0b0a52423f13c2a5e81
Gentoo Linux Security Advisory 201908-07
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-7 - A vulnerability has been found in KDE KConfig that could allow a remote attacker to execute arbitrary code. Versions less than 5.60.0-r1 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2019-14744
SHA-256 | 756b1d5aebf9181f115da61fc0570235d2b4b76cbc6323f489ba8caf46b8d6c0
Red Hat Security Advisory 2019-2499-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2499-01 - The ovirt-engine-metrics package is used to collect and enrich metrics and logs from the Red Hat Virtualization Manager, hosts, and virtual machines. It includes Ansible scripts that configure Collectd and Fluentd on the Red Hat Virtualization Manager and hosts. It also stores remote metrics parameters. A password disclosure issue was addressed.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-10194
SHA-256 | 927e8c045ab29cef9cbedcf6b115a53c867d9897d78f654253a6c9062e01534f
Gentoo Linux Security Advisory 201908-06
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-6 - Multiple vulnerabilities have been found in glibc, the worst of which could result in a Denial of Service condition. Versions less than 2.28-r4 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2015-8985, CVE-2016-6263, CVE-2018-19591
SHA-256 | d57c71da1983c5339fb8ee927bb16a395645d5b48f7d4e5bfc264df20d515872
Red Hat Security Advisory 2019-2504-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2504-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. An access issue was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-11247
SHA-256 | af4e941d45cfeb39da3e7e5abc6d60a4e232332fcc05287781031844719c678c
Red Hat Security Advisory 2019-2494-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2494-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP50. Issues addressed include deserialization and use-after-free vulnerabilities.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2019-11775, CVE-2019-2762, CVE-2019-2769, CVE-2019-2816, CVE-2019-7317
SHA-256 | 301774e4eb7fa31f05e30ee1408ff71a60bbb9a6a99b4c002a505cd5c28cc4b0
Red Hat Security Advisory 2019-2495-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2495-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP50. Issues addressed include deserialization and use-after-free vulnerabilities.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2019-11775, CVE-2019-2762, CVE-2019-2769, CVE-2019-2816, CVE-2019-7317
SHA-256 | afa744f86702652e505450d7a9ebe737e7e5cc662c030d48145a4b72acddf732
Slackware Security Advisory - mozilla-firefox Updates
Posted Aug 15, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-firefox packages are available for Slackware 14.2 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | c1cd40227aabac3ba9908c6673026b5520dd37e641ca9086090d9867e7df5db0
Ubuntu Security Notice USN-4098-1
Posted Aug 15, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4098-1 - It was discovered that wpa_supplicant and hostapd were vulnerable to a side channel attack against EAP-pwd. A remote attacker could possibly use this issue to recover certain passwords.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2019-13377
SHA-256 | b6970f2901c460d46589de86c0712ec32f9aa072e356dbf745b656f761d7df1c
Red Hat Security Advisory 2019-2484-01
Posted Aug 14, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2484-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs. As usual, Oracle refuses to give details on the vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2019-2420, CVE-2019-2434, CVE-2019-2436, CVE-2019-2455, CVE-2019-2481, CVE-2019-2482, CVE-2019-2486, CVE-2019-2494, CVE-2019-2495, CVE-2019-2502, CVE-2019-2503, CVE-2019-2507, CVE-2019-2510, CVE-2019-2528, CVE-2019-2529, CVE-2019-2530, CVE-2019-2531, CVE-2019-2532, CVE-2019-2533, CVE-2019-2534, CVE-2019-2535, CVE-2019-2536, CVE-2019-2537, CVE-2019-2539, CVE-2019-2580, CVE-2019-2581, CVE-2019-2584, CVE-2019-2585
SHA-256 | fcaaf3875eb31fe4b9f60782afcdfe98e30064f18c80d2288ba6e7da5c5cb3e6
Apple Security Advisory 2019-08-13-5
Posted Aug 14, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-08-13-5 - SwiftNIO HTTP/2 1.5.0 is now available and addresses resource exhaustion issues.

tags | advisory, web
systems | apple
advisories | CVE-2019-9512, CVE-2019-9514, CVE-2019-9515, CVE-2019-9516, CVE-2019-9518
SHA-256 | 0b94099b10b0449a3b6a14c1bf11b53441f6a8f8113c73216243fbb29067ffd8
Apple Security Advisory 2019-8-13-4
Posted Aug 14, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-8-13-4 - tvOS 12.4 addresses code execution, cross site scripting, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution, xss
systems | apple
advisories | CVE-2018-16860, CVE-2019-13118, CVE-2019-8641, CVE-2019-8644, CVE-2019-8646, CVE-2019-8647, CVE-2019-8648, CVE-2019-8649, CVE-2019-8657, CVE-2019-8658, CVE-2019-8660, CVE-2019-8662, CVE-2019-8666, CVE-2019-8669, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673, CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679, CVE-2019-8680, CVE-2019-8681, CVE-2019-8683, CVE-2019-8684, CVE-2019-8685, CVE-2019-8686, CVE-2019-8687
SHA-256 | 5c16cf4f39ac871a1aa20bbd43173cd98409ef2952a531eca72daf8b66676b69
Apple Security Advisory 2019-8-13-3
Posted Aug 14, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-8-13-3 - watchOS 5.3 addresses code execution, cross site scripting, denial of service, and use-after-free vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | apple
advisories | CVE-2018-16860, CVE-2019-13118, CVE-2019-8624, CVE-2019-8641, CVE-2019-8646, CVE-2019-8647, CVE-2019-8648, CVE-2019-8657, CVE-2019-8658, CVE-2019-8659, CVE-2019-8660, CVE-2019-8662, CVE-2019-8665, CVE-2019-8669, CVE-2019-8672, CVE-2019-8676, CVE-2019-8682, CVE-2019-8683, CVE-2019-8684, CVE-2019-8685, CVE-2019-8688, CVE-2019-8689, CVE-2019-9506
SHA-256 | 8687e23349eecbb5e491abfca28715e37deeab31dc11419ace073eeecc681bf4
Slackware Security Advisory - Slackware 14.2 kernel Updates
Posted Aug 14, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New kernel packages are available for Slackware 14.2 to fix security issues.

tags | advisory, kernel
systems | linux, slackware
advisories | CVE-2017-18509, CVE-2018-20856, CVE-2019-10207, CVE-2019-1125, CVE-2019-13631, CVE-2019-13648, CVE-2019-14283, CVE-2019-14284
SHA-256 | df2590c5f88d59fdcc37012523b2a9b2ccfd05d889684ca712f8fa07eb824c68
Apple Security Advisory 2019-8-13-2
Posted Aug 14, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-8-13-2 - iOS 12.4 addresses code execution, cross site scripting, denial of service, and use-after-free vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2018-16860, CVE-2019-13118, CVE-2019-8641, CVE-2019-8644, CVE-2019-8646, CVE-2019-8647, CVE-2019-8648, CVE-2019-8649, CVE-2019-8657, CVE-2019-8658, CVE-2019-8660, CVE-2019-8662, CVE-2019-8663, CVE-2019-8665, CVE-2019-8666, CVE-2019-8669, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673, CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679, CVE-2019-8680, CVE-2019-8681, CVE-2019-8682, CVE-2019-8683, CVE-2019-8684
SHA-256 | b98e7cd927afee1903b1b3a7c757e97c4d76ba11e133c4498d01036e781da6da
Page 4 of 10
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Information Of Hundreds Of European Politicians Found On Dark Web
Posted May 31, 2024

tags | headline, hacker, government, privacy
Okta Says Customer Identity Cloud Prone To Credential Stuffing Attacks
Posted May 31, 2024

tags | headline, password
Mysterious Threat Actor Used Chalubo Malware To Brick 600,000 Routers
Posted May 31, 2024

tags | headline, hacker, malware, denial of service, flaw
CISA Warns Of Exploited Linux Kernel Vulnerability
Posted May 31, 2024

tags | headline, government, linux, usa, flaw
New Nork-ish Cyberespionage Outfit Uncovered After Three Years
Posted May 31, 2024

tags | headline, hacker, data loss, fraud, cyberwar
All Santander Staff And 30 Million Customers Hacked
Posted May 31, 2024

tags | headline, hacker, privacy, data loss
Law Enforcement Operation Takes Aim At An Often Overlooked Cybercrime Lynchpin
Posted May 31, 2024

tags | headline, hacker, government, malware, cybercrime, fraud
Trump Guilty On All 34 Felony Counts
Posted May 30, 2024

tags | headline, government, usa, fraud
Australia Looking Into Alleged Ticketmaster Hack
Posted May 30, 2024

tags | headline, hacker, privacy, australia, data loss, fbi
Critics Of Putin And His Allies Targeted With Spyware Inside The EU
Posted May 30, 2024

tags | headline, government, phone, russia, cyberwar, israel, spyware
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close