exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2019-11-21

Asterisk Project Security Advisory - AST-2019-008
Posted Nov 21, 2019
Authored by Ben Ford, Salah Ahmed | Site asterisk.org

Asterisk Project Security Advisory - If Asterisk receives a re-invite initiating T.38 faxing and has a port of 0 and no c line in the SDP, a crash will occur.

tags | advisory
advisories | CVE-2019-18976
SHA-256 | 01b4f0b91afa8ead00f323fea3922b3d1fb27aa6ab6e1d11f3fb55cdeac8d9c1
Asterisk Project Security Advisory - AST-2019-007
Posted Nov 21, 2019
Authored by gjoseph | Site asterisk.org

Asterisk Project Security Advisory - A remote authenticated Asterisk Manager Interface (AMI) user without system authorization could use a specially crafted Originate AMI request to execute arbitrary system commands.

tags | advisory, remote, arbitrary
advisories | CVE-2019-18610
SHA-256 | fda4a6a55d938370b2cff51231d5b5cedb7a698db9552d692348f87f6dd26560
Asterisk Project Security Advisory - AST-2019-006
Posted Nov 21, 2019
Authored by Ben Ford | Site asterisk.org

Asterisk Project Security Advisory - A SIP request can be sent to Asterisk that can change a SIP peer's IP address. A REGISTER does not need to occur, and calls can be hijacked as a result.

tags | advisory
advisories | CVE-2019-18790
SHA-256 | f6ef15929258c9bf9a7eb09fc36ce5def67a2b9d5cf46bd3dd3f473a58858b6f
Microsoft Internet Explorer Use-After-Free
Posted Nov 21, 2019
Authored by Ivan Fratric, Google Security Research

Microsoft Internet Explorer suffers from a use-after-free vulnerability in Script arguments during toJSON callback.

tags | exploit
advisories | CVE-2019-1429
SHA-256 | 8028683bdacfe9537d7aa6ebec7ccf45a6d6f6e1549c16b0e3cc53a6d8853f2b
macOS update_dyld_shared_cache Privilege Escalation
Posted Nov 21, 2019
Authored by Jann Horn, Google Security Research

macOS suffers from an update_dyld_shared_cache privilege escalation vulnerability.

tags | exploit
SHA-256 | 07e51301d8683d6e39251cf95eaee6c25ac3c5aa9945b3f9d48ce358af325a02
Ubuntu Security Notice USN-4198-1
Posted Nov 21, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4198-1 - It was discovered that DjVuLibre incorrectly handled certain memory operations. If a user or automated system were tricked into processing a specially crafted DjVu file, a remote attacker could cause applications to hang or crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-15142, CVE-2019-18804
SHA-256 | 1d813491382893aa76a3052f8c6d0b9518234fe1978db9ee25ad660fc8e9ea7c
Ubuntu Security Notice USN-4197-1
Posted Nov 21, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4197-1 - It was discovered that Bind incorrectly handled certain TCP-pipelined queries. A remote attacker could possibly use this issue to cause Bind to consume resources, resulting in a denial of service.

tags | advisory, remote, denial of service, tcp
systems | linux, ubuntu
advisories | CVE-2019-6477
SHA-256 | a45a34a52cb88dfe6f7cca466bbfa3d532ee0e6d4c77eec287474dcd8e6290d4
Red Hat Security Advisory 2019-3942-01
Posted Nov 21, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3942-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the openshift container images for Red Hat OpenShift Container Platform 4.1.24. A weak permission vulnerability was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-11244
SHA-256 | 4fcdd820c517aee052b8b6e6735fbba7511a20317259ded94122f3006fbdffa8
Network Management Card 6.2.0 Host Header Injection
Posted Nov 21, 2019
Authored by Kamal Paul, Amal E Thamban

Network Management Card version 6.2.0 suffers from a host header injection vulnerability.

tags | exploit
SHA-256 | 61fa30522835e78f4afab1523a77d92d612e7d2ba89e86d01f69f8b2a99cd7e6
Slackware Security Advisory - bind Updates
Posted Nov 21, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New bind packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2019-6477
SHA-256 | 5d1bb919330bda0c60b52a37060b01aa963fd00e33676e4a5aafb04849603418
Pagekit CMS 1.0.17 Cross Site Request Forgery
Posted Nov 21, 2019
Authored by Christian Bortone

Pagekit CMS version 1.0.17 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2019-19013
SHA-256 | 7987a0501163511d8fe21b7e3dc5bfd9115ca88d9f4d5383cc8eda45e186eb53
GNU Mailutils 3.7 Privilege Escalation
Posted Nov 21, 2019
Authored by Mike Gualtieri

GNU Mailutils versions 2.0 through 3.7 suffer from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2019-18862
SHA-256 | a4693f84e17fab3447aec45a36c8d43ab24093bae654c432da9740e7d9cd34aa
Red Hat Security Advisory 2019-3941-01
Posted Nov 21, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3941-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This is a text-only advisory for the machine-os-content container image, which includes RPM packages for Red Hat Enterprise Linux CoreOS. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-14287, CVE-2019-15718
SHA-256 | 4e761927f0cc5297cdd4c2315408630ee69d81fb83516060648b9a14bfb71524
Red Hat Security Advisory 2019-3940-01
Posted Nov 21, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3940-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the runC container image for Red Hat OpenShift Container Platform 4.1.24. The runC tool is a lightweight, portable implementation of the Open Container Format that provides a container runtime. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2019-16884
SHA-256 | 045b84ea8814928ca54c94cf63e44cd51a238001881845f9dd7453b6c10dbdb4
TestLink 1.9.19 Cross Site Scripting
Posted Nov 21, 2019
Authored by Milad Khoshdel

TestLink version 1.9.19 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 86e26947c940c9d530ddb67e77336e366e006fb43b1697fad0ed86a2cbec93a6
Clam AntiVirus Toolkit 0.102.1
Posted Nov 21, 2019
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: ClamAV 0.102.1 is a security patch release to address multiple issues including a denial of service vulnerability.
tags | tool, virus
systems | unix
advisories | CVE-2019-15961
SHA-256 | 0dbda8d0d990d068732966f13049d112a26dce62145d234383467c1d877dedd6
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close