what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2017-11-14

Debian Security Advisory 4033-1
Posted Nov 14, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4033-1 - Joseph Bisch discovered that Konversation, an user friendly Internet Relay Chat (IRC) client for KDE, could crash when parsing certain IRC color formatting codes.

tags | advisory
systems | linux, debian
advisories | CVE-2017-15923
SHA-256 | 3ecf35831eaeb7de70576db0197758fda83ea2e6a522a1bcb636db1b928932c7
Scala 2.x Privilege Escalation
Posted Nov 14, 2017
Authored by Jason Zaugg

Scala versions 2.1.6 through 2.10.6, 2.11.0 through 2.11.11, and 2.12.0 through 2.12.3 suffer from a privilege escalation vulnerability.

tags | advisory
advisories | CVE-2017-15288
SHA-256 | 5f61c75c0ac7bd77d2a86da64383a633919d050dd76ccaea329a8f7fc73a1fba
Ubuntu Security Notice USN-3276-3
Posted Nov 14, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3276-3 - USN-3276-1 and USN-3276-2 fixed vulnerabilities in shadow. This update provides the corresponding update for Ubuntu 12.04 ESM. Sebastian Krahmer discovered integer overflows in shadow utilities. A local attacker could possibly cause them to crash or potentially gain privileges via crafted input. Various other issues were also addressed.

tags | advisory, overflow, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2016-6252, CVE-2017-2616
SHA-256 | 1e9c57ac95fdbfb8e5d4f1aae2419fe291ed3ef18bb3d7c164fe89167d8baaf7
OpenSCAP Libraries 1.2.16
Posted Nov 14, 2017
Site open-scap.org

The openscap project is a set of open source libraries that support the SCAP (Security Content Automation Protocol) set of standards from NIST. It supports CPE, CCE, CVE, CVSS, OVAL, and XCCDF.

Changes: Over 350 commits from 12 distinct persons. 3 new contributors. 66 Github issues fixed, 59 PRs merged. oscap can generate output that is compatible with STIG Viewer. CVRF parsing and export has been implemented. oscap info command has been expanded. The AIX platform is supported. Many documentation improvements. Numerous other improvements of existing features.
tags | protocol, library
systems | unix
SHA-256 | 5f99232e20edd9cfce2e0bc71a9ab86a116cc5312d663d6074aedd52318d802a
Siemens SICAM RTUs SM-2556 COM Modules XSS / Bypass / Code Execution
Posted Nov 14, 2017
Site sec-consult.com

Siemens SICAM RTUs SM-2556 COM modules (firmware variants ENOS00, ERAC00, ETA2, ETLS00, MODi00, and DNPi00) suffer from authentication bypass, code execution, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, code execution, xss
advisories | CVE-2017-12737, CVE-2017-12738, CVE-2017-12739
SHA-256 | 6864e041ea9ea5c47eae9ce0c17da621296c15e9daa9c14e95a469ba65d9f5db
Ubuntu Security Notice USN-3479-1
Posted Nov 14, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3479-1 - David Rowley discovered that PostgreSQL incorrectly handled memory when processing certain JSON functions. A remote attacker could possibly use this issue to obtain sensitive information. Dean Rasheed discovered that PostgreSQL incorrectly enforced SELECT privileges when processing INSERT ... ON CONFLICT DO UPDATE commands. A remote attacker could possibly use this issue to obtain sensitive information. This issue only affected Ubuntu 16.04 LTS, Ubuntu 17.04 and Ubuntu 17.10. Various other issues were also addressed.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2017-15098, CVE-2017-15099
SHA-256 | 550ac5a8340393940b74a904142df00423bdc1ccc5cb9bd770de19667918cad2
WordPress DFD Reddcoin Tips 1.1.1 Cross Site Scripting
Posted Nov 14, 2017
Authored by Ricardo Sanchez

WordPress DFD Reddcoin Tips plugin version 1.1.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f3d4f0a0ee98d629ac02048da08e3e6ae00110db815e2b61128a50cb6090f735
WordPress AMP Toolbox 1.9.4 Cross Site Scripting
Posted Nov 14, 2017
Authored by Ricardo Sanchez

WordPress AMP Toolbox plugin version 1.9.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 05cc9be8ff83407679878616e8759be1576f3ba02f64966b0706b11f9859c785
WordPress Affiliate Ads For Clickbank Products 1.3 XSS
Posted Nov 14, 2017
Authored by Ricardo Sanchez

WordPress Affiliate Ads for Clickbank Products plugin version 1.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0e2f63c40a2949fbef388d63c8dd36586fa1924cfe0dcfff0059cd518164e37f
I2P 0.9.32
Posted Nov 14, 2017
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: This release contains a number of fixes in the router console and associated webapps (addressbook, i2psnark, and susimail). Various updates and bug fixes.
tags | tool
systems | unix
SHA-256 | f51305ad748b63e9f9985d3dda75f74809f8a70c063ddf2482de18720decd1fc
D-Link DIR-850L Unauthenticated Command Execution
Posted Nov 14, 2017
Authored by Mumbai, Zdenda | Site metasploit.com

This Metasploit module leverages an unauthenticated credential disclosure vulnerability to execute arbitrary commands on DIR-850L routers as an authenticated user.

tags | exploit, arbitrary
SHA-256 | cc7df6cd9e0b41f07f8a1a231bb9a9254b142b689a4c11057c1e7752ab535833
Debian Security Advisory 4032-1
Posted Nov 14, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4032-1 - Various memory handling problems and cases of missing or incomplete input sanitising may result in denial of service, memory disclosure or the execution of arbitrary code if malformed GIF, TTF, SVG, TIFF, PCX, JPG or SFW files are processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2017-12983, CVE-2017-13134, CVE-2017-13758, CVE-2017-13769, CVE-2017-14224, CVE-2017-14607, CVE-2017-14682, CVE-2017-14989, CVE-2017-15277
SHA-256 | 91b123b551f3093d194f4601ae556ce86970e9b2340d8dba3618149467699703
Debian Security Advisory 4031-1
Posted Nov 14, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4031-1 - Several vulnerabilities have been discovered in the interpreter for the Ruby language.

tags | advisory, vulnerability, ruby
systems | linux, debian
advisories | CVE-2017-0898, CVE-2017-0903, CVE-2017-10784, CVE-2017-14033
SHA-256 | 159d8516272de2855d862fe78cb2d2324f34830b411d45ba56db38fab7edc242
Ubuntu Security Notice USN-3478-2
Posted Nov 14, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3478-2 - USN-3478-1 fixed two vulnerabilities in Perl. This update provides the corresponding update for Ubuntu 12.04 ESM. Jakub Wilk discovered that Perl incorrectly handled certain regular expressions. An attacker could use this issue to cause Perl to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, perl, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-12883
SHA-256 | 56131795db34853861d0fab4f6e44a939d8737a03a90759a8c10c92c4cfa6938
Red Hat Security Advisory 2017-3195-01
Posted Nov 14, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3195-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix: It was discovered that the httpd's mod_auth_digest module did not properly initialize memory before using it when processing certain headers related to digest authentication. A remote attacker could possibly use this flaw to disclose potentially sensitive information or cause httpd child process to crash by sending specially crafted requests to a server.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2017-3167, CVE-2017-3169, CVE-2017-7679, CVE-2017-9788, CVE-2017-9798
SHA-256 | 1cd0bba4ab91a73d7cce32fc9e3848a3997b76fb2ec465345a830ccdfae8a9b7
Red Hat Security Advisory 2017-3194-01
Posted Nov 14, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3194-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix: It was discovered that the httpd's mod_auth_digest module did not properly initialize memory before using it when processing certain headers related to digest authentication. A remote attacker could possibly use this flaw to disclose potentially sensitive information or cause httpd child process to crash by sending specially crafted requests to a server.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2017-3167, CVE-2017-3169, CVE-2017-7668, CVE-2017-7679, CVE-2017-9788, CVE-2017-9798
SHA-256 | 92d2039ef450cbfdc24f149dcc7b4b56ab1b664b8297c9bffd1ac92804201ae6
Ubuntu Security Notice USN-3478-1
Posted Nov 14, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3478-1 - Jakub Wilk discovered that Perl incorrectly handled certain regular expressions. An attacker could use this issue to cause Perl to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, perl
systems | linux, ubuntu
advisories | CVE-2017-12837, CVE-2017-12883
SHA-256 | 4110b15e29d147493be4523d5ce7d758642b163da3bc0f38eebaf8b8d4cfb359
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close