what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 175 RSS Feed

Files

VMware Security Advisory 2018-0011.1
Posted Jun 29, 2018
Authored by VMware | Site vmware.com

VMware Security Advisory 2018-0011.1 - Unauthenticated Command Injection vulnerability in VMware NSX SD-WAN by VeloCloud.

tags | advisory
advisories | CVE-2018-6961
SHA-256 | 2bad9b418270a2559edd54ffa4cc799e7eb46bbf04736056ec59270ffddcfd81
VMware Security Advisory 2018-0016
Posted Jun 29, 2018
Authored by VMware | Site vmware.com

VMware Security Advisory 2018-0016 - VMware ESXi, Workstation, and Fusion updates address multiple out-of-bounds read vulnerabilities.

tags | advisory, vulnerability
advisories | CVE-2018-6965, CVE-2018-6966, CVE-2018-6967
SHA-256 | 90567ad4dad799d75d4c874c4d4d5dd2bde081e9577045670fd3af3cc521c376
VMware Security Advisory 2018-0012.1
Posted Jun 29, 2018
Authored by VMware | Site vmware.com

VMware Security Advisory 2018-0012.1 - VMware vSphere, Workstation and Fusion updates enable Hypervisor- Assisted Guest Mitigations for Speculative Store Bypass issue. The mitigations in this advisory are categorized as Hypervisor- Assisted Guest Mitigations described by VMware Knowledge Base article 54951. KB54951 also covers CVE-2018-3640 mitigations which do not require VMware product updates.

tags | advisory
advisories | CVE-2018-3639, CVE-2018-3640
SHA-256 | b7454f0cda78e28fc6b7444ae9be5bdd987d9eaf72ed3ac3ad092d94850944f6
Ubuntu Security Notice USN-3686-2
Posted Jun 29, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3686-2 - USN-3686-1 fixed a vulnerability in file. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that file incorrectly handled certain magic files. An attacker could use this issue with a specially crafted magic file to cause a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-8865, CVE-2018-10360
SHA-256 | af09837fd0ebda01652c7ca1b96410d72ebe7f9252ff54d8a3cb3415cf7964dc
Gentoo Github Hacked
Posted Jun 29, 2018
Authored by Gentoo | Site security.gentoo.org

28 June at approximately 20:20 UTC unknown individuals have gained control of the Github Gentoo organization, and modified the content of repositories as well as pages there. Gentoo is still working to determine the exact extent and to regain control of the organization and its repositories.

tags | advisory
systems | linux, gentoo
SHA-256 | ce6323bf0a3ebce97d674c732895a9191e58f3c64a0a758f7b0b6840859fed95
Debian Security Advisory 4236-1
Posted Jun 29, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4236-1 - Multiple vulnerabilities have been discovered in the Xen hypervisor.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2018-12891, CVE-2018-12892, CVE-2018-12893
SHA-256 | bc38a7c7dcdcd73bd1df565a0d7810fd50d34a4eb9c6c879d0393737aeb23585
Red Hat Security Advisory 2018-2102-01
Posted Jun 29, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2102-01 - Red Hat OpenStack Platform provides the facilities for building, deploying and monitoring a private or public infrastructure-as-a-service cloud running on commonly available physical hardware. Issues addressed include an information exposure vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-1059
SHA-256 | ff3b6ea694d245d64e3ea8a6aa0aba4c1a6fe0ebf8bed80a5e4ce1e85062c7f0
Ubuntu Security Notice USN-3694-1
Posted Jun 29, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3694-1 - It was discovered that NASM incorrectly handled certain source files. If a user or automated system were tricked into processing a specially crafted source file, a remote attacker could use these issues to cause NASM to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-10686, CVE-2017-11111, CVE-2017-14228, CVE-2017-17810, CVE-2017-17811, CVE-2017-17812, CVE-2017-17813, CVE-2017-17814, CVE-2017-17815, CVE-2017-17816, CVE-2017-17817, CVE-2017-17818, CVE-2017-17819, CVE-2017-17820, CVE-2018-8881
SHA-256 | 955d49d6845e15d41ca9f850de8051b0d6f46753cfa31efa5909d4b4598023ec
Red Hat Security Advisory 2018-2112-01
Posted Jun 29, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2112-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.1.0 ESR. Issues addressed include buffer overflow, cross site request forgery, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability, csrf
systems | linux, redhat
advisories | CVE-2017-7762, CVE-2018-12359, CVE-2018-12360, CVE-2018-12362, CVE-2018-12363, CVE-2018-12364, CVE-2018-12365, CVE-2018-12366, CVE-2018-5156, CVE-2018-5188, CVE-2018-6126
SHA-256 | c83b51fc510827e3da5f97c2bdaefb75707217c460d8a14d5c67b9cf283e90fa
Red Hat Security Advisory 2018-2113-01
Posted Jun 29, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2113-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.1.0 ESR. Issues addressed include buffer overflow, cross site request forgery, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability, csrf
systems | linux, redhat
advisories | CVE-2017-7762, CVE-2018-12359, CVE-2018-12360, CVE-2018-12362, CVE-2018-12363, CVE-2018-12364, CVE-2018-12365, CVE-2018-12366, CVE-2018-5156, CVE-2018-5188, CVE-2018-6126
SHA-256 | 733eefe7a714bfbb481e79af2fb8c94cc9b1e0409edce093a2e253f22750db8e
Debian Security Advisory 4235-1
Posted Jun 29, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4235-1 - Several security issues have been found in the Mozilla Firefox web lead to the execution of arbitrary code, denial of service, cross-site request forgery or information disclosure.

tags | advisory, web, denial of service, arbitrary, info disclosure, csrf
systems | linux, debian
advisories | CVE-2018-12359, CVE-2018-12360, CVE-2018-12362, CVE-2018-12363, CVE-2018-12364, CVE-2018-12365, CVE-2018-12366, CVE-2018-5156
SHA-256 | 8c2683c765b5fe80e5b1bcd8d7cdded23af3f5071accff38512c01785137cb09
Apple Security Advisory 2018-06-27-1
Posted Jun 29, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-06-27-1 - SwiftNIO 1.8.0 is now available and addresses a buffer overflow vulnerability.

tags | advisory, overflow
systems | apple
advisories | CVE-2018-4281
SHA-256 | 4319312a52e9fc53fcae2a76e18afb01692987d3069ab41c613f7ed00fcf4b95
Red Hat Security Advisory 2018-2114-01
Posted Jun 28, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2114-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Telecommunications Update Service for Red Hat Enterprise Linux 6.6 will be retired as of December 31, 2018, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical Impact security patches or Urgent Priority bug fixes, for Red Hat Enterprise Linux 6.6 TUS after December 31, 2018.

tags | advisory
systems | linux, redhat
SHA-256 | 9ad875d49b4630107434d8f4cc9e4536e20ba2e184f5f8019cd2eb9c2938b6d0
Ubuntu Security Notice USN-3693-1
Posted Jun 27, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3693-1 - It was discovered that JasPer incorrectly handled certain malformed JPEG-2000 image files. If a user or automated system using JasPer were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2015-5203, CVE-2015-5221, CVE-2016-10248, CVE-2016-10250, CVE-2016-8883, CVE-2016-8887, CVE-2016-9262, CVE-2016-9387, CVE-2016-9388, CVE-2016-9389, CVE-2016-9390, CVE-2016-9391, CVE-2016-9392, CVE-2016-9393, CVE-2016-9394, CVE-2016-9396, CVE-2016-9600, CVE-2017-1000050, CVE-2017-6850
SHA-256 | 634ed74c25e81ed131de35c86f074a36feabaeb41542eefbc522a1f0d574b41e
Red Hat Security Advisory 2018-2091-01
Posted Jun 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2091-01 - The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2018-1000156
SHA-256 | d3c6064bf376eb062053d367649d2dc466e0850c1c147bd03bd838dce6276d18
Red Hat Security Advisory 2018-2092-01
Posted Jun 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2092-01 - The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2018-1000156
SHA-256 | e213496ac56bcd5ba0d2fd1418e46c3a7a7245fe2345abe3a293f22e514c3ef4
Red Hat Security Advisory 2018-2097-01
Posted Jun 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2097-01 - The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2018-1000156
SHA-256 | 0ae866e2897aa7b187a103791f954dd69b4527ae2f31af6012a773e54bbe6651
Red Hat Security Advisory 2018-2095-01
Posted Jun 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2095-01 - The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2018-1000156
SHA-256 | f61bca2971306a29e1886236f08d98e28ad1c1323a9ec47e6ecfc713160c6192
Red Hat Security Advisory 2018-2093-01
Posted Jun 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2093-01 - The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2018-1000156
SHA-256 | 6708741ea6f481497d205a604f52726ae68dd5a02fff94ed8c5f8c00aad7ef99
Red Hat Security Advisory 2018-2094-01
Posted Jun 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2094-01 - The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2018-1000156
SHA-256 | 20c934097268a62c04aafdfa9563f7cf32dd7093266666d756f7604cec4db007
Red Hat Security Advisory 2018-2096-01
Posted Jun 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2096-01 - The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2018-1000156
SHA-256 | 4b5a20538bbbfb49cd9e3b9cb919572c1fa82a02c10cac192b1867413bf41633
Red Hat Security Advisory 2018-2013-01
Posted Jun 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2013-01 - Red Hat OpenShift Container Platform is the company's cloud computing Platform-as-a-Service solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.9.31. Issues addressed include code execution and authentication vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2018-1070, CVE-2018-10843, CVE-2018-1085
SHA-256 | e3a729420ecf3281988f13758b4df2a08b4cd0bb3c48d942625c3729e4cf6685
Red Hat Security Advisory 2018-2090-01
Posted Jun 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2090-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.3 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.2, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include an unsafe serialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-7489
SHA-256 | fbc7818b63109e23bdbad20fdedbc0ef3040180a8a19156584640b8d059d23ea
Red Hat Security Advisory 2018-2089-01
Posted Jun 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2089-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.3 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.2, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include an unsafe serialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-7489
SHA-256 | 7dd617cfdde3cd8f393e140f141f2c2e6a2c3732fd185f37d80a2d10f33dece9
Red Hat Security Advisory 2018-2088-01
Posted Jun 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2088-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.3 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.2, and includes bug fixes and enhancements, which are documented in the Release Notes. The Release Notes for JBoss Enterprise Application Platform can be found on the Product Documentation page, linked in References. Issues addressed include an unsafe serialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-7489
SHA-256 | 89732f2bcdc99a3369d992b6207dd594d51ad92b6bfa97f95659f7c4e5fc5485
Page 1 of 7
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close