what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2018-03-23

Microsoft Security Bulletin CVE Revision Increment For March, 2018
Posted Mar 23, 2018
Site microsoft.com

This Microsoft bulletin summary holds information regarding Microsoft security updates for March, 2018.

tags | advisory
advisories | CVE-2018-0889, CVE-2018-0932, CVE-2018-0891, CVE-2018-0935, CVE-2018-0927, CVE-2018-0942, CVE-2018-0929
SHA-256 | bd8143cef695664844888e79093fb17425c862aba77d1287c5c7a4b62750ec8c
Ubuntu Security Notice USN-3595-2
Posted Mar 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3595-2 - USN-3595-1 fix a vulnerability in Samba. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that Samba incorrectly validated inputs to the RPC spoolss service. An authenticated attacker could use this issue to cause the service to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-1050
SHA-256 | 68e2d5cf546d54e59c3c1ea3e42fca8fff8876f1a591c7739fa0f99e08f701cc
Android Bluetooth BNEP bnep_data_ind() Remote Heap Disclosure
Posted Mar 23, 2018
Authored by QuarksLab

Android Bluetooth BNEP bnep_data_ind() remote heap disclosure proof of concept vulnerability.

tags | exploit, remote, proof of concept, info disclosure
advisories | CVE-2017-13258, CVE-2017-13260, CVE-2017-13261, CVE-2017-13262
SHA-256 | bca48d1c32a6cf579a5ece90b87234274c98bed6401f1470ca5a6cdcba4d5b50
Android Bluetooth BNEP BNEP_SETUP_CONNECTION_REQUEST_MSG Out-Of-Bounds Read
Posted Mar 23, 2018
Authored by QuarksLab

Android Bluetooth BNEP BNEP_SETUP_CONNECTION_REQUEST_MSG out-of-bounds read proof of concept vulnerability.

tags | exploit, proof of concept
advisories | CVE-2017-13258, CVE-2017-13260, CVE-2017-13261, CVE-2017-13262
SHA-256 | 99eb32567c7340a388cd09922afb5a94b3797a234d4baf2ff8977aa03764df08
MyBB Last User's Threads In Profile 1.2 Cross Site Scripting
Posted Mar 23, 2018
Authored by 0xB9

MyBB Last User's Threads in Profile plugin version 1.2 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e74748654b844156e0a5f78dc1cf3868c196a695841758e3e0dc5285d752d2f0
Linux/x86 Egghunter Shellcode
Posted Mar 23, 2018
Authored by Anurag Srivastava

11 bytes small Linux/x86 egghunter shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 7f349789d9f07a6fc8d0a749471ad2add38bcf72e27d6603d846f706b5f7d4a9
WM Recorder 16.8.1 Denial Of Service
Posted Mar 23, 2018
Authored by bzyo

WM Recorder version 16.8.1 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | cbd3e22e186e4ce1db80286f150facddd6c551b0838217182dd78ad3126cbf1c
MIMEDefang Email Scanner 2.84
Posted Mar 23, 2018
Authored by Dianne Skoll | Site mimedefang.org

MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer "Milter" API, which makes it more flexible and efficient than procmail-based approaches.

Changes: A couple bug fixes.
tags | tool
systems | windows, unix
SHA-256 | 6d1531c70a901fcddf9cb989d488beaf78ac0cc16d11beb981b99200146c4848
Debian Security Advisory 4149-1
Posted Mar 23, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4149-1 - Charles Duffy discovered that the Commandline class in the utilities for the Plexus framework performs insufficient quoting of double-encoded strings, which could result in the execution of arbitrary shell commands.

tags | advisory, arbitrary, shell
systems | linux, debian
advisories | CVE-2017-1000487
SHA-256 | 1c7389b0224ab4e18e59ca810fffad595ec7e444382dcfd5c7ca050d6ff9fe23
Debian Security Advisory 4148-1
Posted Mar 23, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4148-1 - Alfred Farrugia and Sandro Gauci discovered an off-by-one heap overflow in the Kamailio SIP server which could result in denial of service and potentially the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2018-8828
SHA-256 | e87cddf537333c67b35c77df0b4654923385c58cacf82f01c14db41e505b9e61
Ubuntu Security Notice USN-3605-1
Posted Mar 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3605-1 - It was discovered that Sharutils incorrectly handled certain files. An attacker could possibly use this to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-1000097
SHA-256 | 46da1fd9325cd2d43ed8dceeb1c58db4e6634c06ca6432748e4845c0ecab9a7c
Easy CD DVD Copy 1.3.24 Buffer Overflow
Posted Mar 23, 2018
Authored by Hashim Jawad

Easy CD DVD Copy version 1.3.24 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | af4cd9dc175f4d6e44a034f2c38317b533f3f93eb325533d511ebc5936edc685
Bomgar Remote Support Portal (RSP) Path Traversal
Posted Mar 23, 2018
Authored by Filip Palian

Bomgar Remote Support Portal (RSP) suffers from a path traversal vulnerability.

tags | exploit, remote, file inclusion
advisories | CVE-2017-12815
SHA-256 | 198c0a663e903151778dba0bb70bdc8962d81bbecba75ce4118877f409e1811d
ModSecurity For Nginx Use-After-Free
Posted Mar 23, 2018
Authored by Filip Palian

The ModSecurity for Nginx "non-release" version suffers from a use-after-free vulnerability.

tags | exploit
SHA-256 | d9207b29252240c7674a132fbfa13cc88942175716e3707ba61e89b39606af89
Kaseya Virtual System Administrator (VSA) Local Privilege Escalation
Posted Mar 23, 2018
Authored by Filip Palian

The Kaseya Virtual System Administrator (VSA) agent "AgentMon.exe" suffers from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2017-12410
SHA-256 | ae389b3de0f2ff85eb73501729ef4cc6e3a1d36853d5c2a3572be96e3b97a4e0
Allok Quicktime To AVI MPEG DVD Converter 4.6.1217 Buffer Overflow
Posted Mar 23, 2018
Authored by Velayutham Selvaraj, Mohan Ravichandran

Allok Quicktime to AVI MPEG DVD Converter version 4.6.1217 suffers from a stack-based buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 6d738f758b76780e760be1a5fe53c647f19ffdb922705b0359e252d722d281c8
XenForo 2 CSS Loader Denial Of Service
Posted Mar 23, 2018
Authored by LockedByte

XenForo 2 suffers from a CSS loader denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | f08a899f612b499b3a9aa1796d8fbaa32aad423a4aeac9610cc59c1f5b5c6e17
Ubuntu Security Notice USN-3604-1
Posted Mar 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3604-1 - Richard Zhu discovered that libvorbis incorrectly handled certain sound files. An attacker could use this to cause libvorbis to crash, resulting in a denial or service, or possibly execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-5146
SHA-256 | 0f9ff2cdeecb8cc4d2a898709c8507ddce8da29f88a7fa316e533695fbe0ec36
Red Hat Security Advisory 2018-0577-01
Posted Mar 23, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0577-01 - Red Hat JBoss BPM Suite is a business rules and processes management system for the management, storage, creation, modification, and deployment of JBoss rules and BPMN2-compliant business processes. This release of Red Hat JBoss BPM Suite 6.4.9 serves as a replacement for Red Hat JBoss BPM Suite 6.4.8, and includes bug fixes and enhancements. Issues addressed include an unsafe deserialization.

tags | advisory
systems | linux, redhat
advisories | CVE-2017-15095
SHA-256 | 3cb20342e0b9efd7127480a6a4332fc2b3ca035d5ff90a465ff02df3041ccdcf
Red Hat Security Advisory 2018-0574-01
Posted Mar 23, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0574-01 - MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL. The following packages have been upgraded to a later upstream version: rh-mariadb101-mariadb. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-5617, CVE-2016-6664, CVE-2017-10268, CVE-2017-10286, CVE-2017-10378, CVE-2017-10379, CVE-2017-10384, CVE-2017-3238, CVE-2017-3243, CVE-2017-3244, CVE-2017-3257, CVE-2017-3258, CVE-2017-3265, CVE-2017-3291, CVE-2017-3302, CVE-2017-3308, CVE-2017-3309, CVE-2017-3312, CVE-2017-3313, CVE-2017-3317, CVE-2017-3318, CVE-2017-3453, CVE-2017-3456, CVE-2017-3464, CVE-2017-3636, CVE-2017-3641, CVE-2017-3653
SHA-256 | 4811f7e8cd18589d5a9575a92358807bab59dcc849440d463cfcb0318d3f1686
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close