exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2017-01-20

Debian Security Advisory 3767-1
Posted Jan 20, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3767-1 - Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to the new upstream version 5.5.54, which includes additional changes, such as performance improvements, bug fixes, new features, and possibly incompatible changes.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2017-3238, CVE-2017-3243, CVE-2017-3244, CVE-2017-3258, CVE-2017-3265, CVE-2017-3291, CVE-2017-3312, CVE-2017-3313, CVE-2017-3317, CVE-2017-3318
SHA-256 | f77c549fd6cdb4acb6c8bfc73f9e2341ff8fbdb28a30a62f7982034c9f3a2342
Apple Security Advisory 2017-01-18-2
Posted Jan 20, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-01-18-2 - Logic Pro X 10.3 is now available and addresses a memory corruption vulnerability.

tags | advisory
systems | apple
advisories | CVE-2017-2372
SHA-256 | 8acc4a5141e6b31fa5ebafe354d93c23e789bdf9787d386c2b3c6ca9992ab6dc
Apple Security Advisory 2017-01-18-1
Posted Jan 20, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-01-18-1 - GarageBand 10.1.5 is now available and addresses an arbitrary code execution vulnerability.

tags | advisory, arbitrary, code execution
systems | apple
advisories | CVE-2017-2372
SHA-256 | 8b293dd223e10fa806a8514f9acac486a53d8cb35b150e516319b9d2352a706e
Ghost Blog 0.11.3 Cross Site Scripting
Posted Jan 20, 2017
Authored by Patrick Costa

Tempest Security Intelligence Advisory ADV-9/2017 - Ghost Blog version 0.11.3 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b50f7ce9729c2c1cde2f78a1fddd8328ea2ef5ef4d13098b4bd7de907de9bf34
Red Hat Security Advisory 2017-0177-01
Posted Jan 20, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0177-01 - Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 6 to version 6 Update 141. Security Fix: This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2016-5546, CVE-2016-5548, CVE-2016-5552, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252, CVE-2017-3253, CVE-2017-3259, CVE-2017-3261, CVE-2017-3272
SHA-256 | ae4d009c248bbd120f03d4dc55a9c74408dec637b528ad73508558683fbf6323
Red Hat Security Advisory 2017-0176-01
Posted Jan 20, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0176-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 7 to version 7 Update 131. Security Fix: This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2016-5546, CVE-2016-5547, CVE-2016-5548, CVE-2016-5549, CVE-2016-5552, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252, CVE-2017-3253, CVE-2017-3259, CVE-2017-3261, CVE-2017-3272, CVE-2017-3289
SHA-256 | a54638ba9d5b266fd2367fb584c67c20283f34f7d1c0662c5c596eaff4089803
Red Hat Security Advisory 2017-0175-01
Posted Jan 20, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0175-01 - Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 8 to version 8 Update 121. Security Fix: This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2016-5546, CVE-2016-5547, CVE-2016-5548, CVE-2016-5549, CVE-2016-5552, CVE-2016-8328, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252, CVE-2017-3253, CVE-2017-3259, CVE-2017-3261, CVE-2017-3262, CVE-2017-3272, CVE-2017-3289
SHA-256 | 4902a1ac1fabefe6183069de29fa6034e1415ac33a613923da0a2ec406ffbd75
Red Hat Security Advisory 2017-0161-01
Posted Jan 20, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0161-01 - jQuery UI is a set of user interface interactions, effects, widgets, and themes built on top of the jQuery JavaScript library. Security Fix: It was found that a parameter of the dialog box feature of jQuery UI was vulnerable to cross site scripting. An attacker could use this flaw to execute a malicious script via the dialog box when it was displayed to a user.

tags | advisory, javascript, xss
systems | linux, redhat
advisories | CVE-2016-7103
SHA-256 | 228292d261a09c33ba32f657b1b49a99534245f626a3f55a46b5a60eeabc2dbd
Red Hat Security Advisory 2017-0156-01
Posted Jan 20, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0156-01 - OpenStack Block Storage manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2015-5162
SHA-256 | 13b61f16a40fd959b79a2ce262cd84b06d73cac7bce0ba80930f28906b49f538
Red Hat Security Advisory 2017-0153-01
Posted Jan 20, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0153-01 - OpenStack Block Storage manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2015-5162
SHA-256 | 2c1f2dc7cf247546d7dc8b887228a8333b5cc09af4dc356894d36df0a1f30377
Red Hat Security Advisory 2017-0165-01
Posted Jan 20, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0165-01 - OpenStack Block Storage manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2015-5162
SHA-256 | 41b77cc597a3b8f442b350ba5563eb14c001a499f7dc29082103738076d0ec3c
Red Hat Security Advisory 2017-0179-01
Posted Jan 20, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0179-01 - Red Hat JBoss Fuse, based on Apache ServiceMix, provides a small-footprint, flexible, open source enterprise service bus and integration platform. Red Hat JBoss A-MQ, based on Apache ActiveMQ, is a standards compliant messaging system that is tailored for use in mission critical applications. This patch is an update to Red Hat JBoss Fuse 6.3 and Red Hat JBoss A-MQ 6.3. It includes several bug fixes, which are documented in the readme.txt file included with the patch files. Multiple security issues have been addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-2175
SHA-256 | e7cea6d4db3908eb0676c7a549ed5afdf6cb63cb26f093d5fe2ef924f9888124
Gentoo Linux Security Advisory 201701-47
Posted Jan 20, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-47 - Multiple vulnerabilities have been found in cURL, the worst of which could allow remote attackers to execute arbitrary code. Versions less than 7.52.1 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2014-8150, CVE-2014-8151, CVE-2016-0755, CVE-2016-3739, CVE-2016-5419, CVE-2016-5420, CVE-2016-5421, CVE-2016-7141, CVE-2016-7167, CVE-2016-8615, CVE-2016-8616, CVE-2016-8617, CVE-2016-8618, CVE-2016-8619, CVE-2016-8620, CVE-2016-8621, CVE-2016-8622, CVE-2016-8623, CVE-2016-8624, CVE-2016-8625, CVE-2016-9586, CVE-2016-9594
SHA-256 | ed17dde2328ade9790f91afaff126cf8be5cf927530ff9055acf129e816be470
Gentoo Linux Security Advisory 201701-46
Posted Jan 20, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-46 - Multiple vulnerabilities have been found in NSS, the worst of which could allow remote attackers to obtain access to private key information. Versions less than 3.28 are affected.

tags | advisory, remote, vulnerability
systems | linux, gentoo
advisories | CVE-2015-2721, CVE-2015-4000, CVE-2015-7575, CVE-2016-1938, CVE-2016-5285, CVE-2016-8635, CVE-2016-9074
SHA-256 | b1cd45ec7124022777ee15626d3b9e992a81649ff892fb429b6fc114d81bce0f
Gentoo Linux Security Advisory 201701-45
Posted Jan 20, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-45 - Multiple vulnerabilities have been found in irssi, the worst of which could allow remote attackers to execute arbitrary code. Versions less than 0.8.21 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-5193, CVE-2017-5194, CVE-2017-5195, CVE-2017-5196
SHA-256 | 1ce4d5296eb6fc4fbe7ef2d54633cb1af051a787849131a15865da18a86b185f
Gentoo Linux Security Advisory 201701-44
Posted Jan 20, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-44 - A heap-based buffer overflow in CVS might allow remote attackers to execute arbitrary code. Versions less than 1.12.12-r11 are affected.

tags | advisory, remote, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2012-0804
SHA-256 | 71c9c3e5dca8cfd1d4536c96814d73f9b18d733595f8c2d555c62d5e873f9a56
Gentoo Linux Security Advisory 201701-43
Posted Jan 20, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-43 - Multiple vulnerabilities have been found in IcedTea allowing remote attackers to affect confidentiality, integrity, and availability through various vectors. Versions less than 7.2.6.8 are affected.

tags | advisory, remote, vulnerability
systems | linux, gentoo
advisories | CVE-2016-3458, CVE-2016-3485, CVE-2016-3500, CVE-2016-3508, CVE-2016-3550, CVE-2016-3587, CVE-2016-3598, CVE-2016-3606, CVE-2016-3610, CVE-2016-5542, CVE-2016-5554, CVE-2016-5568, CVE-2016-5573, CVE-2016-5582, CVE-2016-5597
SHA-256 | debd6420021ddecb2cfaf2e5da10c6b8abea38317947bec1b77c79e8787ac52c
Ubuntu Security Notice USN-3174-1
Posted Jan 20, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3174-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.5.54 in Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. Ubuntu 16.04 LTS and Ubuntu 16.10 have been updated to MySQL 5.7.17. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2016-8318, CVE-2016-8327, CVE-2017-3238, CVE-2017-3243, CVE-2017-3244, CVE-2017-3251, CVE-2017-3256, CVE-2017-3258, CVE-2017-3265, CVE-2017-3273, CVE-2017-3291, CVE-2017-3312, CVE-2017-3313, CVE-2017-3317, CVE-2017-3318, CVE-2017-3319, CVE-2017-3320
SHA-256 | d2a1c827f4402a37bb96b46caf324cea51c83d7ca8f0f78e08cf9d9d8a21010e
Linux/x86_64 TCP/5600 Bind Shellcode
Posted Jan 20, 2017
Authored by Ajith KP

87 bytes small Linux/x86_64 shellcode that binds to TCP/5600.

tags | tcp, shellcode
systems | linux
SHA-256 | b372b8fe9b73dd4cc0fe9a3f6a4d93dbd8a65f03558f4ceeee0f8803a4b7eb90
Top N Sniff
Posted Jan 20, 2017
Site curesec.com

The goal of this guide is to provide a reliable and fast way for creating a lan tap for red team assessments of networks. While this was the authors' main target this tap is also quite helpful if you want to have a great device for your daily analysis of network attached computers. Before they started with their implementation they made a list of things which were mandatory. The hardware had to be small, have at least two lan ports and wifi, cheap and opensource included or available.

tags | paper
SHA-256 | 1f0eaed6e110aac546de5764a9f0f1eae4f80175d1487cc912a0b5fc65c5901b
br3aking c0de 2017 Call For Papers
Posted Jan 20, 2017
Authored by Francisco Javier Santiago Vazquez

The Call For Papers for br3aking c0de 2017 has been announced. It will take place April 22nd, 2017 in a currently undisclosed location.

tags | paper, conference
SHA-256 | 9081925bb359fa84f778211d68915b0c984d097d25a4fb8cba97e1ef463cb924
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close