what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2018-02-08

Red Hat Security Advisory 2018-0287-01
Posted Feb 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0287-01 - Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience. This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 4 serves as a replacement of Red Hat JBoss Core Services Apache HTTP Server 2.4.23, and includes bug fixes.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2017-15412
SHA-256 | da4425b71f26da2469debd67beca7ccb905206efc354003322faeff196e8d68a
Debian Security Advisory 4107-1
Posted Feb 8, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4107-1 - It was discovered that the webhook validation of Anymail, a Django email backends for multiple ESPs, is prone to a timing attack. A remote attacker can take advantage of this flaw to obtain a WEBHOOK_AUTHORIZATION secret and post arbitrary email tracking events.

tags | advisory, remote, arbitrary
systems | linux, debian
advisories | CVE-2018-6596
SHA-256 | 72744935de785760401d98987bbeaabfb711ae71d0beb335b3b768cca5382140
HP Security Bulletin HPSBHF02981 2
Posted Feb 8, 2018
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF02981 2 - A potential security vulnerability has been identified in HPE Integrated Lights-Out 2, 3, 4 (iLO2, iLO3, iLO4) and HPE Superdome Flex RMC. The vulnerability could be exploited to allow an attacker to gain unauthorized privileges and unauthorized access to privileged information. **Note:** - This vulnerability also impacts the RMC of the "Superdome Flex" Server. Revision 2 of this advisory.

tags | advisory
advisories | CVE-2013-4786
SHA-256 | a2964cc8b96f7208d5ae7e0ddcf956c8d282b386abf5ac64183dbead5d56315e
VMware Security Advisory 2018-0007
Posted Feb 8, 2018
Authored by VMware | Site vmware.com

VMware Security Advisory 2018-0007 - VMware Virtual Appliance updates address side-channel analysis due to speculative execution.

tags | advisory
advisories | CVE-2017-5715, CVE-2017-5753, CVE-2017-5754
SHA-256 | ec8f147c16b39decc064b40987ddaf4daf5a97ec067ad903f105fee9b1a0a0d9
Debian Security Advisory 4106-1
Posted Feb 8, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4106-1 - Two vulnerabilities were discovered in Libtasn1, a library to manage ASN.1 structures, allowing a remote attacker to cause a denial of service against an application using the Libtasn1 library.

tags | advisory, remote, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2017-10790, CVE-2018-6003
SHA-256 | 8891131abb3ecb748839b63593d0fd657e763ef1bc5bbf7b0e21f83327caff75
Ubuntu Security Notice USN-3563-1
Posted Feb 8, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3563-1 - It was discovered that Mailman incorrectly handled certain web scripts. An attacker could possibly use this to inject arbitrary code.

tags | advisory, web, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-5950
SHA-256 | e37262374a510e78ca6ffc4ad02a497378e1f8ea46f377a5a9593c3e43d1581b
LibreOffice Arbitrary File Disclosure
Posted Feb 8, 2018
Authored by Mikhail Klementev

LibreOffice suffers from a remote arbitrary file disclosure vulnerability.

tags | exploit, remote, arbitrary, info disclosure
advisories | CVE-2018-6871
SHA-256 | c4071bf03e810293c3cb6deea0723e0b0184f9809ba6cdb332084b00b4c39d02
HPE iLO4 Add New Administrator User
Posted Feb 8, 2018
Authored by skelsec

HPE iLO4 versions prior to 2.54 add new administrator user exploit.

tags | exploit
advisories | CVE-2017-12542
SHA-256 | 350446ace84a527655160a8fc8584b4707b9244e7bb4214a39fcb0b688a8239e
macOS AppleEmbeddedOSSupportHostClient::registerNotificationPort Use-After-Free
Posted Feb 8, 2018
Authored by Google Security Research, Ian Beer

The macOS kernel suffers from a use-after-free issue due to a lack of locking in AppleEmbeddedOSSupportHostClient::registerNotificationPort.

tags | exploit, kernel
advisories | CVE-2018-4083
SHA-256 | eec797130f52da70dd819480af48fe7a16912703424066995f6aff06c66f0548
Sonatype Nexus Repository Manager OSS/Pro 2.14.5 / 3.7.1 XSS
Posted Feb 8, 2018
Authored by W. Schober, Daniel Ostovary | Site sec-consult.com

Sonatype Nexus Repository Manager OSS/Pro versions 2.14.5 and below and 3.7.1 and below suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2018-5306, CVE-2018-5307
SHA-256 | 3b80587bce0be93510d9991ad9cba5f6fb982d17a3ece5321a6148deded4146c
Marked2 Local File Disclosure
Posted Feb 8, 2018
Authored by Corben Leo

Marked2 suffers from a local file disclosure vulnerability.

tags | exploit, local, info disclosure
SHA-256 | 3afe747dc610f85ce34fd6595093e3c0f7fd5d04e4fcb4ea03d5ae1c138962dd
Ubuntu Security Notice USN-3562-1
Posted Feb 8, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3562-1 - It was discovered that MiniUPnP incorrectly handled memory. A remote attacker could use this issue to cause a denial of service or possibly execute arbitrary code with privileges of the user running an application that uses the MiniUPnP library.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-1000494
SHA-256 | 98d9226801e5c7587d9b5810a6e8d0708dc53fcc0720617b17f6e80442e0f585
Ubuntu Security Notice USN-3561-1
Posted Feb 8, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3561-1 - It was discovered that microprocessors utilizing speculative execution and branch prediction may allow unauthorized memory reads via sidechannel attacks. This flaw is known as Spectre. An attacker in the guest could use this to expose sensitive guest information, including kernel memory. This update allows libvirt to expose new CPU features added by microcode updates to guests. On amd64 and i386, new CPU models that match the updated microcode features were added with an -IBRS suffix. Certain environments will require guests to be switched manually to the new CPU models after microcode updates have been applied to the host. Various other issues were also addressed.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2017-5715
SHA-256 | dcecc1c0c320933f560d27edcde2541b800157c29b7c91559c36818fa010ff71
Microsoft Security Bulletin Summary For February, 2018
Posted Feb 8, 2018
Site microsoft.com

This Microsoft bulletin summary holds information regarding Microsoft security updates for February, 2018.

tags | advisory
SHA-256 | 61faea73c1b902f8b0a37675555f8d7ed455127e01ed15cc0f3b18f2393dbe26
Asterisk 13.17.2 chan_skinny Remote Memory Corruption
Posted Feb 8, 2018
Authored by Juan Sacco

Asterisk version 13.17.2 chan_skinny remote memory corruption exploit.

tags | exploit, remote
advisories | CVE-2017-17090
SHA-256 | d2db182d69faada1486fac6510d54d5e42a8c8a40f7a76e7cc6eded032d6743a
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close