what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2017-06-06

Gentoo Linux Security Advisory 201706-10
Posted Jun 6, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201706-10 - A vulnerability in Pidgin might allow remote attackers to execute arbitrary code. Versions less than 2.12.0 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2017-2640
SHA-256 | 2c655b3781df10956ba163b40a64abf56144f6f98cce7d5799a2d5c09004d173
Red Hat Security Advisory 2017-1399-01
Posted Jun 6, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1399-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 59.0.3071.86. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2017-5070, CVE-2017-5071, CVE-2017-5072, CVE-2017-5073, CVE-2017-5074, CVE-2017-5075, CVE-2017-5076, CVE-2017-5077, CVE-2017-5078, CVE-2017-5079, CVE-2017-5080, CVE-2017-5081, CVE-2017-5082, CVE-2017-5083, CVE-2017-5085, CVE-2017-5086
SHA-256 | 25ca052f473138a0bcd23fc23cec225a2b5ec418eca0f6bf6e7bcb53edae3a07
Ubuntu Security Notice USN-3311-1
Posted Jun 6, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3311-1 - It was discovered that libnl incorrectly handled memory when performing certain operations. A local attacker could possibly use this issue to cause libnl to crash, resulting in a denial of service, or execute arbitrary code.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2017-0553
SHA-256 | cf868f49a062e2ca0a07de04d97aab26866a1189f1b8ffcae7122e76c4fb8f65
Ubuntu Security Notice USN-3310-1
Posted Jun 6, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3310-1 - Jakub Wilk discovered that lintian incorrectly handled deserializing certain YAML files. If a user or automated system were tricked into running lintian on a specially crafted package, a remote attacker could possibly use this issue to execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-8829
SHA-256 | 63b3f8078a27d15e4f64d881c22f017cecd67ffd1a400e7e7a63ceda92f6f3b7
Gentoo Linux Security Advisory 201706-05
Posted Jun 6, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201706-5 - Multiple vulnerabilities in D-Bus might allow an attacker to overwrite files with a fixed filename in arbitrary directories or conduct a symlink attack. Versions less than 1.10.18 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
SHA-256 | a76ebaacb2c0a0c849e88cf7fcf518cf32d0c86925bc3e6e8f3859a50a11e893
Gentoo Linux Security Advisory 201706-04
Posted Jun 6, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201706-4 - A vulnerability in Git might allow remote attackers to bypass security restrictions. Versions less than 2.13.0 are affected.

tags | advisory, remote
systems | linux, gentoo
advisories | CVE-2017-8386
SHA-256 | 2d1c30c4c34ddb359e739df3107e6faf5408caaaa58652a79e5b3671fee9110e
Red Hat Security Advisory 2017-1395-01
Posted Jun 6, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1395-01 - This package contains a new implementation of the original libtirpc, transport-independent RPC library for NFS-Ganesha. Security Fix: It was found that due to the way rpcbind uses libtirpc, a memory leak can occur when parsing specially crafted XDR messages. An attacker sending thousands of messages to rpcbind could cause its memory usage to grow without bound, eventually causing it to be terminated by the OOM killer.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2017-8779
SHA-256 | 69097b8242e606c94f659acf6900a750c1b9ea1d20a4996a33525ffb378f843a
Gentoo Linux Security Advisory 201706-03
Posted Jun 6, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201706-3 - Multiple vulnerabilities have been found in QEMU, the worst of which may allow a remote attacker to cause a Denial of Service or gain elevated privileges from a guest VM. Versions less than 2.9.0-r2 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2016-9603, CVE-2017-7377, CVE-2017-7471, CVE-2017-7493, CVE-2017-7718, CVE-2017-7980, CVE-2017-8086, CVE-2017-8112, CVE-2017-8309, CVE-2017-8379, CVE-2017-8380, CVE-2017-9060, CVE-2017-9310, CVE-2017-9330
SHA-256 | 084bb95086af0e33f54d877ff53d4043785b466e5629aaad50cc72dceafea3dc
Gentoo Linux Security Advisory 201706-02
Posted Jun 6, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201706-2 - Multiple vulnerabilities have been found in Shadow, the worst of which might allow privilege escalation. Versions less than 4.4-r2 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2016-6252, CVE-2017-2616
SHA-256 | 42c97d76c9ca105762c5b20100f77f3335d10553cc41fcd967b56e919255e985
Gentoo Linux Security Advisory 201706-01
Posted Jun 6, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201706-1 - Gentoo's MUNGE ebuilds are vulnerable to privilege escalation due to improper permissions. Versions less than 0.5.10-r2 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | ddf8f56e12b0d3c7518221d7e9b4df31913be4ecf0f0e8f2ecbf40540dfea5bc
Gentoo Linux Security Advisory 201706-09
Posted Jun 6, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201706-9 - A vulnerability in a bundled copy of PuTTY in FileZilla might allow remote attackers to execute arbitrary code or cause a denial of service. Versions less than 3.25.2 are affected.

tags | advisory, remote, denial of service, arbitrary
systems | linux, gentoo
advisories | CVE-2017-6542
SHA-256 | 7d54e1276a6a9ad0ff088dafec6bba8bef56efb8532f109a4600a745efc86980
Gentoo Linux Security Advisory 201706-08
Posted Jun 6, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201706-8 - Multiple vulnerabilities have been found in MuPDF, the worst of which allows remote attackers to cause a Denial of Service condition or have other unspecified impact. Versions less than 1.11-r1 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2016-10221, CVE-2017-5991, CVE-2017-6060
SHA-256 | c80529d433d99b80142324018146a3f8924dec71a6262629fcb7dc8ce1e2f5c1
Gentoo Linux Security Advisory 201706-07
Posted Jun 6, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201706-7 - A vulnerability has been found in Libtirpc and RPCBind which may allow a remote attacker to cause a Denial of Service condition. Versions less than 0.2.4-r are affected.

tags | advisory, remote, denial of service
systems | linux, gentoo
advisories | CVE-2017-8779
SHA-256 | 59624e621f93121cd0d16496963f23e5c5f677137e142ed1938abe9307040642
Gentoo Linux Security Advisory 201706-06
Posted Jun 6, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201706-6 - Multiple vulnerabilities have been found in ImageWorsener, the worst of which allows remote attackers to cause a Denial of Service condition or have other unspecified impact. Versions less than 1.3.1 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2017-7452, CVE-2017-7453, CVE-2017-7454, CVE-2017-7939, CVE-2017-7940, CVE-2017-7962, CVE-2017-8325, CVE-2017-8326, CVE-2017-8327
SHA-256 | 0f871a0fcc93a3818438490ebda89660ecaac88390073875124aa58c0b1a0c7f
Android Device QSEE Trustlet Revocation
Posted Jun 6, 2017
Authored by Google Security Research, laginimaineb

Multiple Android devices do not revoke known-bad QSEE trustlets.

tags | exploit
SHA-256 | 17ae488394ddefdc0e0c926eda5fcf2f19e66c833209048a10977e69275c94e5
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close