exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files Date: 2018-05-11

Ubuntu Security Notice USN-3644-1
Posted May 11, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3644-1 - It was discovered that the Security component of OpenJDK did not correctly perform merging of multiple sections for the same file listed in JAR archive file manifests. An attacker could possibly use this to modify attributes in a manifest without invalidating the signature. Francesco Palmarini, Marco Squarcina, Mauro Tempesta, and Riccardo Focardi discovered that the Security component of OpenJDK did not restrict which classes could be used when deserializing keys from the JCEKS key stores. An attacker could use this to specially craft a JCEKS key store to execute arbitrary code. Various other issues were also addressed.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-2783, CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800, CVE-2018-2814, CVE-2018-2815
SHA-256 | da85077bce5ffaf12b06fc7b23e6cb9ec18575e068ff9522ebf87774d77786ce
Micro Focus Security Bulletin MFSBGN03807 1
Posted May 11, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03807 1 - A potential security vulnerability has been identified with Service Manager. The vulnerability could be exploited to perform SQL Injection against the Service Manager Web Tier which may lead to unauthorized disclosure of data. Revision 1 of this advisory.

tags | advisory, web, sql injection
advisories | CVE-2018-6494
SHA-256 | 82766721c687200a7ee36c4bffe8c0c773c31f9c18454bedb1ad525cea77824e
Slackware Security Advisory - mariadb Updates
Posted May 11, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mariadb packages are available for Slackware 14.1 and 14.2 to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2018-2755, CVE-2018-2761, CVE-2018-2766, CVE-2018-2771, CVE-2018-2781, CVE-2018-2782, CVE-2018-2784, CVE-2018-2787, CVE-2018-2813, CVE-2018-2817, CVE-2018-2819
SHA-256 | 7c02cc03bc3d676a35e0ab978351194250114e9d9a3b8b6b80153246f7118af3
rldns 1.2
Posted May 11, 2018
Authored by Ringlayer | Site ringlayer.net

rldns is an open source lightweight DNS server for linux, netbsd, freebsd, and openbsd. Runs on x86 and x86_64 architectures.

Changes: Various updates.
tags | tool, x86
systems | linux, netbsd, unix, freebsd, bsd, openbsd
SHA-256 | 3ef0107cfa51f2818c05a51cce9b22d87404ba178c87f4441cf3b73f5957e175
Linux/x86 Read /etc/passwd Shellcode
Posted May 11, 2018
Authored by Nuno Freitas

62 bytes small Linux/x86 read /etc/passwd shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 389aa75d5c7fbc333382f156f8440bcdae54b44d4089a046fda1ca8ab2e58131
Dell Touchpad ApMsgFwd.exe Denial Of Service
Posted May 11, 2018
Authored by Souhail Hammou

Dell Touchpad ApMsgFwd.exe suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2018-10828
SHA-256 | 0984679858dd4ce1447712625af7aab87b019fd0799a5a76d529e5170b87e2a9
Packet Fence 8.0.1
Posted May 11, 2018
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: Updated the computername (hostname) of a node using the Fingerbank Collector data. Detects uplinks based on CDP flag instead of a string. Puts etcd in its own directory. Various other updates.
tags | tool, remote
systems | unix
SHA-256 | 8fb9ac2f477dcfda1a39263061545a6eec9f82527ce56a9205b8137e23099f56
Debian Security Advisory 4199-1
Posted May 11, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4199-1 - Several security issues have been found in the Mozilla Firefox web may lead to the execution of arbitrary code or denial of service.

tags | advisory, web, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5157, CVE-2018-5158, CVE-2018-5159, CVE-2018-5168, CVE-2018-5178, CVE-2018-5183
SHA-256 | 4c4279ea148803f813497a40913141a51472a4ca00d939b04d7dd80a94743f45
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close