what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2017-11-01

Packet Storm New Exploits For October, 2017
Posted Nov 1, 2017
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 162 exploits added to Packet Storm in October, 2017.

tags | exploit
SHA-256 | 6df0b6c9fa9b5095c34f144edb026f2fa31bad05bc841f4a50b446c49c89890a
Samhain File Integrity Checker 4.2.3
Posted Nov 1, 2017
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Various updates.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 7d02b1886b2dc6a95ca39b0e7ec087e200e42b846e502f85a05822dc793b7ce0
MIMEDefang Email Scanner 2.83
Posted Nov 1, 2017
Authored by Dianne Skoll | Site mimedefang.org

MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer "Milter" API, which makes it more flexible and efficient than procmail-based approaches.

Changes: Minor tweaks to the sample filter. Updates to mimedefang-multiplexor. Various other updates.
tags | tool
systems | windows, unix
SHA-256 | e92ae6afc09991d5398fd6a0b9d6fd7ff391d9ab9f7722f935926b87c3619068
Ubuntu Security Notice USN-3470-2
Posted Nov 1, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3470-2 - USN-3470-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 ESM. Qian Zhang discovered a heap-based buffer overflow in the tipc_msg_build function in the Linux kernel. A local attacker could use to cause a denial of service or possibly execute arbitrary code with administrative privileges. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2016-8632, CVE-2017-10661, CVE-2017-10662, CVE-2017-10663, CVE-2017-10911, CVE-2017-11176, CVE-2017-14340
SHA-256 | 45cdfddce64c932d022da74ac84e9b861d656767a40b616a21399ad5537f8edd
Red Hat Security Advisory 2017-3107-01
Posted Nov 1, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3107-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Telecommunications Update Service for Red Hat Enterprise Linux 6.5 will be retired as of November 30, 2017, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical Impact security patches or Urgent Priority bug fixes, for Red Hat Enterprise Linux 6.5 TUS after November 30, 2017.

tags | advisory
systems | linux, redhat
SHA-256 | 42bb0ef37d1ea908386592601927469095da8d15b7b1e182e5c680c28bc9b063
Apple Security Advisory 2017-10-31-12
Posted Nov 1, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-10-31-12 - Additional information for the APPLE-SA-2017-09-25-9 macOS Server 5.4 advisory has been provided that relates to FreeRADIUS and Postfix.

tags | advisory
systems | apple
advisories | CVE-2017-10978, CVE-2017-10979, CVE-2017-13826
SHA-256 | ab7f1016be63a4d64acf9e8afda8cb266e256bd54b6c0f883eb1a5a8a72517ed
Apple Security Advisory 2017-10-31-11
Posted Nov 1, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-10-31-11 - tvOS 11 addresses TLS weaknesses, denial of service, and various other vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | apple
advisories | CVE-2016-9063, CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843, CVE-2017-0381, CVE-2017-1000373, CVE-2017-10989, CVE-2017-11120, CVE-2017-11121, CVE-2017-13782, CVE-2017-13812, CVE-2017-13813, CVE-2017-13814, CVE-2017-13815, CVE-2017-13816, CVE-2017-13817, CVE-2017-13818, CVE-2017-13822, CVE-2017-13825, CVE-2017-13828, CVE-2017-13830, CVE-2017-13831, CVE-2017-13832, CVE-2017-13834, CVE-2017-13836, CVE-2017-13840
SHA-256 | 48976ad8a3fe31355c7175da27c7031f56f2e550f213786486e77c219f2f0ae8
Ubuntu Security Notice USN-3471-1
Posted Nov 1, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3471-1 - Andreas Jaggi discovered that Quagga incorrectly handled certain BGP UPDATE messages. A remote attacker could possibly use this issue to cause Quagga to crash, resulting in a denial of service. Quentin Young discovered that Quagga incorrectly handled memory in the telnet vty CLI. An attacker able to connect to the telnet interface could possibly use this issue to cause Quagga to consume memory, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2017-16227, CVE-2017-5495
SHA-256 | 18aebebe30aaa82a09ff5e29e6a4b37297fccefa2635d842e62dfb675cb316dd
Red Hat Security Advisory 2017-3108-01
Posted Nov 1, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3108-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Extended Update Support for Red Hat Enterprise Linux 7.2 will be retired as of November 30, 2017, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical Impact security patches or Urgent Priority bug fixes, for Red Hat Enterprise Linux 7.2 EUS after November 30, 2017.

tags | advisory
systems | linux, redhat
SHA-256 | 19f6099cc41a19a2b694dd597cafbb9e8fa759c85fa15866d86175732c58cbf2
Apple Security Advisory 2017-10-31-10
Posted Nov 1, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-10-31-10 - watchOS 4 addresses TLS weaknesses, denial of service, memory corruption, and various other vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | apple
advisories | CVE-2016-9063, CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843, CVE-2017-0381, CVE-2017-1000373, CVE-2017-10989, CVE-2017-13782, CVE-2017-13812, CVE-2017-13813, CVE-2017-13814, CVE-2017-13815, CVE-2017-13816, CVE-2017-13817, CVE-2017-13818, CVE-2017-13821, CVE-2017-13825, CVE-2017-13828, CVE-2017-13830, CVE-2017-13831, CVE-2017-13832, CVE-2017-13834, CVE-2017-13836, CVE-2017-13840, CVE-2017-13841, CVE-2017-13842
SHA-256 | bf329a7b0c636f783245fa9ac4453b9454375182fb1dcbb20bc593d709b94c37
Apple Security Advisory 2017-10-31-9
Posted Nov 1, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-10-31-9 - iOS 11 addresses TLS weaknesses, denial of service, arbitrary code execution, and various other vulnerabilities.

tags | advisory, denial of service, arbitrary, vulnerability, code execution
systems | cisco, apple, ios
advisories | CVE-2016-9063, CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843, CVE-2017-0381, CVE-2017-1000373, CVE-2017-10989, CVE-2017-11103, CVE-2017-11120, CVE-2017-11121, CVE-2017-13782, CVE-2017-13812, CVE-2017-13813, CVE-2017-13814, CVE-2017-13815, CVE-2017-13816, CVE-2017-13817, CVE-2017-13818, CVE-2017-13821, CVE-2017-13822, CVE-2017-13825, CVE-2017-13828, CVE-2017-13830, CVE-2017-13831, CVE-2017-13832, CVE-2017-13834
SHA-256 | 46171a35b50df25804054ca92ead701817ede06a281105b670af269d27fc2535
Apple Security Advisory 2017-10-31-7
Posted Nov 1, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-10-31-7 - iCloud for Windows 7.1 is now available and addresses multiple code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | windows, apple
advisories | CVE-2017-13783, CVE-2017-13784, CVE-2017-13785, CVE-2017-13788, CVE-2017-13791, CVE-2017-13792, CVE-2017-13793, CVE-2017-13794, CVE-2017-13795, CVE-2017-13796, CVE-2017-13798, CVE-2017-13802, CVE-2017-13803
SHA-256 | 294c829c611aa9e757a7c9fceef9dd24e71d9aa5be4609ee25156b3fbeb3b9f4
Apple Security Advisory 2017-10-31-6
Posted Nov 1, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-10-31-6 - iTunes 12.7.1 for Windows is now available and addresses multiple code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | windows, apple
advisories | CVE-2017-13783, CVE-2017-13784, CVE-2017-13785, CVE-2017-13788, CVE-2017-13791, CVE-2017-13792, CVE-2017-13793, CVE-2017-13794, CVE-2017-13795, CVE-2017-13796, CVE-2017-13798, CVE-2017-13802, CVE-2017-13803
SHA-256 | c9a20a8f75f9ac95762f0243fba4e1fb030f44aa3c2b0be9d969220323334a11
Apple Security Advisory 2017-10-31-4
Posted Nov 1, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-10-31-4 - watchOS 4.1 is now available and addresses denial of service, arbitrary code execution, and various other vulnerabilities.

tags | advisory, denial of service, arbitrary, vulnerability, code execution
systems | apple
advisories | CVE-2017-13080, CVE-2017-13799, CVE-2017-13804, CVE-2017-13849
SHA-256 | 959f45d4b947ca23af4b5c13fa26d591a4d68ae29ee0e180418a81d49a7e0355
Apple Security Advisory 2017-10-31-3
Posted Nov 1, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-10-31-3 - tvOS 11.1 is now available and addresses denial of service, memory corruption, arbitrary code execution, and various other vulnerabilities.

tags | advisory, denial of service, arbitrary, vulnerability, code execution
systems | apple
advisories | CVE-2017-13080, CVE-2017-13783, CVE-2017-13784, CVE-2017-13785, CVE-2017-13788, CVE-2017-13791, CVE-2017-13792, CVE-2017-13793, CVE-2017-13794, CVE-2017-13795, CVE-2017-13796, CVE-2017-13798, CVE-2017-13799, CVE-2017-13802, CVE-2017-13803, CVE-2017-13804, CVE-2017-13849
SHA-256 | aae86778e2c65edee3cefce0151b35c0132d4ae4fe73f0863ae16f900914444f
Apple Security Advisory 2017-10-31-2
Posted Nov 1, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-10-31-2 - macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, Security Update 2017-004 El Capitan are now available and address TLS weaknesses, issues in Apache, and many more vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2016-2161, CVE-2016-4736, CVE-2016-5387, CVE-2016-8740, CVE-2016-8743, CVE-2017-1000100, CVE-2017-1000101, CVE-2017-11103, CVE-2017-11108, CVE-2017-11541, CVE-2017-11542, CVE-2017-11543, CVE-2017-12893, CVE-2017-12894, CVE-2017-12895, CVE-2017-12896, CVE-2017-12897, CVE-2017-12898, CVE-2017-12899, CVE-2017-12900, CVE-2017-12901, CVE-2017-12902, CVE-2017-12985, CVE-2017-12986, CVE-2017-12987, CVE-2017-1298
SHA-256 | ac256e54648493ce415cbcd2306f79310dc0a2baeca5b8e57161504c227231ff
Red Hat Security Advisory 2017-3093-01
Posted Nov 1, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3093-01 - Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY principle. Security Fix: A redirect flaw, where the is_safe_url() function did not correctly sanitize numeric-URL user input, was found in python-django. A remote attacker could exploit this flaw to perform XSS attacks against the OpenStack dashboard.

tags | advisory, remote, web, python
systems | linux, redhat
advisories | CVE-2017-7233
SHA-256 | d28217e1a8006a55ab36721cf9f4c727529c8f692cd038039b0e873b660284dd
Debian Security Advisory 4012-1
Posted Nov 1, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4012-1 - Several security issues have been corrected in multiple demuxers and decoders of the libav multimedia library.

tags | advisory
systems | linux, debian
advisories | CVE-2015-8365, CVE-2017-7208, CVE-2017-7862, CVE-2017-9992
SHA-256 | bd07d4a2721391b8abbffaad5abe1a4b403503ee4df96d9681a44d659e64d0df
HPE Security Bulletin HPESBHF03785 1
Posted Nov 1, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBHF03785 1 - HPE B-Series SAN Network Advisor Software versions released prior to and including v14.0.2 contain several remotely exploitable directory traversal vulnerabilities. Revision 1 of this advisory.

tags | advisory, vulnerability
advisories | CVE-2016-8204, CVE-2016-8205, CVE-2016-8206, CVE-2016-8207
SHA-256 | 1f0815e6ed8f71ce63122cc9919399285c53ca35388a0ba5b11e5bafe2d6bde3
Debian Security Advisory 4009-1
Posted Nov 1, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4009-1 - Niklas Abel discovered that insufficient input sanitising in the the ss-manager component of shadowsocks-libev, a lightweight socks5 proxy, could result in arbitrary shell command execution.

tags | advisory, arbitrary, shell
systems | linux, debian
advisories | CVE-2017-15924
SHA-256 | f4946f4feea9dcb5fd5499933a28e9fbbcc14bc3fd78516883a4fa48f7f34e07
Slackware Security Advisory - wget Updates
Posted Nov 1, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New wget packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2017-13089, CVE-2017-13090
SHA-256 | 104257f1a354ea147a6bbac1bd35bfbbf953ec821808ca34d4db4ab29f4f469e
WhatsApp 2.17.52 Memory Corruption
Posted Nov 1, 2017
Authored by Juan Sacco

WhatsApp versions 2.17.52 and below suffer from a memory corruption vulnerability that can result in a denial of service.

tags | exploit, denial of service
SHA-256 | 938e528baacd94eea2f9b0cdc6f120abd8230c01d83a66a10d0b34e7c45314cd
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close