what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2017-10-09

Debian Security Advisory 3994-1
Posted Oct 9, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3994-1 - Christian BoxdAPrfer discovered a vulnerability in the handling of FreeDesktop.org .desktop files in Nautilus, a file manager for the GNOME desktop environment. An attacker can craft a .desktop file intended to run malicious commands but displayed as a innocuous document file in Nautilus. An user would then trust it and open the file, and Nautilus would in turn execute the malicious content. Nautilus protection of only trusting .desktop files with executable permission can be bypassed by shipping the .desktop file inside a tarball.

tags | advisory
systems | linux, debian
advisories | CVE-2017-14604
SHA-256 | 3715d208820664621570bc5d85aecbd5c86a5bc7ae5fc046cc22288a7e55adc3
Debian Security Advisory 3993-1
Posted Oct 9, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3993-1 - It was discovered that the Tor onion service could leak sensitive information to log files if the "SafeLogging" option is set to "0".

tags | advisory
systems | linux, debian
advisories | CVE-2017-0380
SHA-256 | 45cbc3afbcea9409bb2d7b98afe01335a0c09f725a5424f4b49801d6a077902b
PyroBatchFTP 3.17 Buffer Overflow
Posted Oct 9, 2017
Authored by Kevin McGuigan

PyroBatchFTP version 3.17 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
advisories | CVE-2017-15035
SHA-256 | b666b0ec6aef7328c36ec40f9fdf17f6401c1d474e06d6a020ddf4a4e61a884f
ASX To MP3 Converter Stack Overflow
Posted Oct 9, 2017
Authored by Nitesh Shilpkar

ASX to MP3 Converter versions prior to 3.1.3.7 stack overflow exploit with DEP bypass.

tags | exploit, overflow
advisories | CVE-2017-15083
SHA-256 | d86f957cf16e5039a87aad4be91f2a154278241986f7d082a41731b957986db3
Gentoo Linux Security Advisory 201710-09
Posted Oct 9, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201710-9 - Multiple vulnerabilities have been found in PCRE2, the worst of which may allow remote attackers to execute arbitrary code. Versions less than 10.30 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-7186, CVE-2017-8399, CVE-2017-8786
SHA-256 | 20f523049d179f433a84ec3a91aabdb6f7eace5bee5670114dfc29cc2783f19a
Gentoo Linux Security Advisory 201710-08
Posted Oct 9, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201710-8 - Multiple vulnerabilities have been found in Pacemaker, the worst of which could result in the execution of arbitrary code. Versions less than 1.1.16 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2015-1867, CVE-2016-7035
SHA-256 | 5bedd157b5a4d0c4cca9ecd6d9ee91ae33c237f67fb0fd0ffc4d7d44c253c11e
Gentoo Linux Security Advisory 201710-07
Posted Oct 9, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201710-7 - A vulnerability in OCaml may allow local users to gain root privileges. Versions less than 4.04.2 are affected.

tags | advisory, local, root
systems | linux, gentoo
advisories | CVE-2017-9772
SHA-256 | f8232add4b55ba2391be0cf80cc4edd43f4ae5ee657ac67f9cbdf02e4462fd1d
Gentoo Linux Security Advisory 201710-06
Posted Oct 9, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201710-6 - Multiple vulnerabilities have been found in PostgreSQL, the worst of which could result in privilege escalation. Versions less than 9.6.4 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2017-7484, CVE-2017-7485, CVE-2017-7486, CVE-2017-7546, CVE-2017-7547, CVE-2017-7548
SHA-256 | 165974e03a3e00d2c81ef01f248a41fb00e38c546ce5bffa02f387a6a880db6a
Gentoo Linux Security Advisory 201710-05
Posted Oct 9, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201710-5 - A vulnerability in Munin allows local attackers to overwrite any file accessible to the www-data user. Versions less than 2.0.33 are affected.

tags | advisory, local
systems | linux, gentoo
advisories | CVE-2017-6188
SHA-256 | 54852d34c0c987ca77421993b35aa9052b6d05fc58d2867b78f80a0a3f42c39e
Gentoo Linux Security Advisory 201710-04
Posted Oct 9, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201710-4 - A vulnerability in sudo allows local users to gain root privileges. Versions less than 1.8.20_p2 are affected.

tags | advisory, local, root
systems | linux, gentoo
advisories | CVE-2017-1000368
SHA-256 | 58aa7f9a97abdf92e73fbbfeedaac502d05ee74b5656da57d4e6fc518ddaf513
Gentoo Linux Security Advisory 201710-03
Posted Oct 9, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201710-3 - Multiple vulnerabilities have been found in ICU, the worst of which could allow remote code execution. Versions less than 58.2-r1 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2017-7867, CVE-2017-7868
SHA-256 | 8c3a6fd3c72b368d4c72d30e750da8fea3e58a8967038f11eb8f66d53342ca73
Gentoo Linux Security Advisory 201710-02
Posted Oct 9, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201710-2 - A stack-based buffer overflow was found in file, possibly resulting in the execution of arbitrary code. Versions less than 5.32 are affected.

tags | advisory, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2017-1000249
SHA-256 | 355d727dc3a14a03d8dfb8a2b759f2a2bd1ddc58dd3a3ce2afabb25739df1ad4
Gentoo Linux Security Advisory 201710-01
Posted Oct 9, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201710-1 - Multiple vulnerabilities were found in RubyGems, the worst of which allows execution of arbitrary code. Versions less than 2.6.13 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-0899, CVE-2017-0900, CVE-2017-0901, CVE-2017-0902
SHA-256 | 6e7485c37a04b2d7d031b2eb0f5241710117c1abae047a29ed83df7b3e5e77d8
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close