exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2018-03-05

Debian Security Advisory 4131-1
Posted Mar 5, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4131-1 - Multiple vulnerabilities have been discovered in the Xen hypervisor.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2018-7540, CVE-2018-7541, CVE-2018-7542
SHA-256 | 44126adb9dc6023698619a69927387aec7de75396a47cc07fc3d6bb10c0ff462
Debian Security Advisory 4120-2
Posted Mar 5, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4120-2 - The security update announced as DSA-4120-1 caused regressions on the powerpc kernel architecture (random programs segfault, data corruption). Updated packages are now available to correct this issue.

tags | advisory, kernel
systems | linux, debian
SHA-256 | 6db687ffb31e334420398bf2d817e2c64ae98a95664300613faacd110fbe98ca
Debian Security Advisory 4130-1
Posted Mar 5, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4130-1 - Several vulnerabilities have been discovered in the Dovecot email server.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2017-14461, CVE-2017-15130, CVE-2017-15132
SHA-256 | b72645d04abb2796b35b7272e5208019f22ef74f7893524d18a0bb44b81ddbd3
JoomScan 0.0.1
Posted Mar 5, 2018
Authored by Mohammad Reza Espargham | Site owasp.org

OWASP JoomScan is an opensource project for detecting Joomla CMS vulnerabilities. Written in Perl.

tags | tool, scanner, perl, vulnerability
systems | unix
SHA-256 | 6066d5427e46a3fd26abe10435389c66c8c38392bbec9773ac4dbe0b9897a23c
Debian Security Advisory 4129-1
Posted Mar 5, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4129-1 - Multiple heap buffer over reads were discovered in freexl, a library to read Microsoft Excel spreadsheets, which could result in denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2018-7435, CVE-2018-7436, CVE-2018-7437, CVE-2018-7438, CVE-2018-7439
SHA-256 | d10b94dee22c58777aa8e6dbe1c9af35dbff76972dd407761f9ddafb760ff717
Debian Security Advisory 4128-1
Posted Mar 5, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4128-1 - Several vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server. They could lead to the use of an incorrect upstream proxy, or allow a remote attacker to cause a denial-of-service by application crash.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2017-5660, CVE-2017-7671
SHA-256 | 98f5dbcdd3f255927e85e8a1b0b9780b11e40c6e12aaff121d759b542ca0947e
Ubuntu Security Notice USN-3588-1
Posted Mar 5, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3588-1 - Daniel Shapira discovered an integer overflow issue in Memcached. A remote attacker could use this to cause a denial of service. It was discovered that Memcached listened to UDP by default. A remote attacker could use this as part of a distributed denial of service attack.

tags | advisory, remote, denial of service, overflow, udp
systems | linux, ubuntu
advisories | CVE-2017-9951, CVE-2018-1000115
SHA-256 | e5074075234b29293847972a0ab54458d79197401d9818e6ef4f2af4c3625ac9
Ubuntu Security Notice USN-3587-1
Posted Mar 5, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3587-1 - It was discovered that Dovecot incorrectly handled parsing certain email addresses. A remote attacker could use this issue to cause Dovecot to crash, resulting in a denial of service, or possibly obtain sensitive information. It was discovered that Dovecot incorrectly handled TLS SNI config lookups. A remote attacker could possibly use this issue to cause Dovecot to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2017-14461, CVE-2017-15130
SHA-256 | 625cfc8b26e130e4d7c58da134e865f2618f6ccdfec01a7149b33f4a9d48d196
Ubuntu Security Notice USN-3575-2
Posted Mar 5, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3575-2 - USN-3575-1 fixed vulnerabilities in QEMU. The fix for CVE-2017-11334 caused a regression in Xen environments. This update removes the problematic fix pending further investigation. It was discovered that QEMU incorrectly handled guest ram. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. David Buchanan discovered that QEMU incorrectly handled the VGA device. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue was only addressed in Ubuntu 17.10. Thomas Garnier discovered that QEMU incorrectly handled multiboot. An attacker could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code on the host. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-11334, CVE-2017-13672, CVE-2017-14167, CVE-2017-15038, CVE-2017-15118, CVE-2017-15119, CVE-2017-15124, CVE-2017-15268, CVE-2017-15289, CVE-2017-16845, CVE-2017-17381, CVE-2017-18043, CVE-2018-5683
SHA-256 | 9552b2912301778a8c60092d6adbf1e844f5f2e13f1985b94b4fe06b63c2559c
Chrome V8 JIT GetSpecializationContext Type Confusion
Posted Mar 5, 2018
Authored by Google Security Research, lokihardt

Chrome V8 JIT suffers from a type confusion vulnerability in GetSpecializationContext.

tags | exploit
SHA-256 | 99a6e3514cf19cca4fe6002bb305173115f88838cdba2875ffa1a4de4f173f43
Chrome V8 JIT JSBuiltinReducer::ReduceObjectCreate NULL Check Fail
Posted Mar 5, 2018
Authored by Google Security Research, hyp3rlinx, lokihardt

Chrome V8 JIT JSBuiltinReducer::ReduceObjectCreate fails to ensure that the prototype is "null".

tags | exploit
SHA-256 | 1dab39822e88deb84dbd34344ce1eae38572e48ff784b7a073deec1bb63b7b1d
Chrome V8 Out-Of-Bounds Read
Posted Mar 5, 2018
Authored by Google Security Research, lokihardt

Chrome V8 has an empty BytecodeJumpTable that may lead to an out-of-bounds read.

tags | exploit
SHA-256 | 7acf9bc038faf16f44253fb9a2fe21825a81572b59e8ab231e65443fdd0db941
Chrome V8 JIT Optmization Bug
Posted Mar 5, 2018
Authored by Google Security Research, lokihardt

Chrome V8 JIT suffers from a simplified-lowererer IrOpcode::kStoreField, IrOpcode::kStoreElement optimization bug.

tags | exploit
SHA-256 | ea79bf295a09f5f37553a269c502167a1bf4e5dddb597b29e6fa88cd9179c5f8
Softros Network Time System Server 2.3.4 Denial Of Service
Posted Mar 5, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Softros Network Time System Server version 2.3.4 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2018-7658
SHA-256 | 7c9dc9be67ccec4b75f3731f09dc82bef2d6203d922a38198acc04027d1abda6
CloudMe Sync 1.9.2 Remote Buffer Overflow
Posted Mar 5, 2018
Authored by r00tpgp

CloudMe Sync version 1.9.2 remote buffer overflow exploit. Tested on Win7 32b SP1.

tags | exploit, remote, overflow
advisories | CVE-2018-6892
SHA-256 | b88d054a7610fd70f618975d2a0ff376869824def2b4846b8ee33666bc44e702
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close