exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2018-07-05

Ubuntu Security Notice USN-3704-1
Posted Jul 5, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3704-1 - It was discovered that devscripts incorrectly handled certain YAML files. An attacker could possibly use this to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-13043
SHA-256 | a16655925322ab5e126d0d9869ac6db0dfac77a986cb37a44b5f0fe6bcf64e0c
Apple Security Advisory 2018-7-05-1
Posted Jul 5, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-7-05-1 - Wi-Fi Update for Boot Camp 6.4.0 is now available and addresses logic issues.

tags | advisory
systems | apple
advisories | CVE-2017-13077, CVE-2017-13078, CVE-2017-13080
SHA-256 | 5f91d9e834959a278ce08d80d5d504793c39de457bd6e44a4faf756c6cb0e4ff
Debian Security Advisory 4241-1
Posted Jul 5, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4241-1 - It was discovered that the Soup HTTP library performed insuffient validation of cookie requests which could result in an out-of-bounds memory read.

tags | advisory, web
systems | linux, debian
advisories | CVE-2018-12910
SHA-256 | 834d05e05cf758a43954bc09393c1a40355ab98464488cb29e436e3cebdd6e45
Debian Security Advisory 4240-1
Posted Jul 5, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4240-1 - Several vulnerabilities were found in PHP, a widely-used open source general purpose scripting language.

tags | advisory, php, vulnerability
systems | linux, debian
advisories | CVE-2018-10545, CVE-2018-10546, CVE-2018-10547, CVE-2018-10548, CVE-2018-10549, CVE-2018-7584
SHA-256 | 4369be1bc2fc15b16bcbc45b903b8da4f8ffb2ca89575a1dcfff84f66942c227
Ubuntu Security Notice USN-3705-1
Posted Jul 5, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3705-1 - Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, read uninitialized memory, bypass same-origin restrictions, bypass CORS restrictions, bypass CSRF protections, obtain sensitive information, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-12358, CVE-2018-12359, CVE-2018-12360, CVE-2018-12361, CVE-2018-12362, CVE-2018-12363, CVE-2018-12364, CVE-2018-12365, CVE-2018-12366, CVE-2018-12367, CVE-2018-12369, CVE-2018-12370, CVE-2018-12371, CVE-2018-5156, CVE-2018-5186, CVE-2018-5187, CVE-2018-5188
SHA-256 | cfd4cc88f31fd1abec1754d224edeff04519ec9a5d0a04e2202da985f02d98de
Slackware Security Advisory - mozilla-thunderbird Updates
Posted Jul 5, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-thunderbird packages are available for Slackware 14.2 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 863c079fabea4ad398e4cf0435a983e6f3f6ea8e2458aeedaff0b9342818e759
Ubuntu Security Notice USN-3690-2
Posted Jul 5, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3690-2 - USN-3690-1 provided updated microcode for AMD processors to address CVE-2017-5715. Unfortunately, the update caused some systems to fail to boot. This update reverts the update for Ubuntu 14.04 LTS. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2017-5715
SHA-256 | ae7046e9ae2f87f3ebe5bf96a7db5786b8e7fc1d5a97591cd924bd9fccf6c7cc
RSA Identity Governance And Lifecycle Uncontrolled Search Path
Posted Jul 5, 2018
Site emc.com

RSA Identity Governance and Lifecycle, RSA Via Lifecycle and Governance, and RSA IMG releases have an uncontrolled search vulnerability. The installation scripts set an environment variable in an unintended manner. A local authenticated malicious user could trick the root user to run malicious code on the targeted system. Many versions are affected and are listed in this advisory.

tags | advisory, local, root
advisories | CVE-2018-11049
SHA-256 | a4e969618774016a80bd1a4a61cf867025cda6eb5eb340161de68f9abaf3a5eb
Red Hat Security Advisory 2018-2143-01
Posted Jul 5, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2143-01 - Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business. This release of Red Hat Decision Manager 7.0.1 serves as an update to Red Hat Decision Manager 7.0.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2016-6346, CVE-2018-8088
SHA-256 | 7ae5c260ec977f51e176a61c20ac2f4e8abd7195c7c947ea386859f7e0b9f9af
Ubuntu Security Notice USN-3702-2
Posted Jul 5, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3702-2 - USN-3702-1 fixed a vulnerability in PHP. PHP 7.2.7 did not actually include the fix for CVE-2018-12882. This update adds a backported patch to correct the issue. It was discovered that PHP incorrectly handled exif tags in certain images. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, php
systems | linux, ubuntu
advisories | CVE-2018-12882
SHA-256 | 931887a83ac183366a8eaab232b3c0dacadb502998e0aca9208838388806231f
SoftExpert Excellence Suite 2.0 SQL Injection
Posted Jul 5, 2018
Authored by Seren PORSUK

SoftExpert Excellence Suite version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4244a18b2ee6ba2b00be8752c6023206bbbe5818efe3d7b2f28b21d223ae6c14
Kernel Live Patch Security Notice LSN-0040-1
Posted Jul 5, 2018
Authored by Benjamin M. Romer

Wen Xu discovered that the ext4 filesystem implementation in the Linux kernel did not properly handle corrupted meta data in some situations. An attacker could use this to specially craft an ext4 file system that caused a denial of service (system crash) when mounted. It was discovered that an information leak vulnerability existed in the floppy driver in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux
advisories | CVE-2018-1092, CVE-2018-1093, CVE-2018-3665, CVE-2018-7755
SHA-256 | d714af351ebe0661ff777dd209b5eddccb3e9cea04d0ba77486507fcb340f6d4
Info-Zip Zip 3.0-11 Crash
Posted Jul 5, 2018
Authored by Sehun Oh

Info-Zip's zip binary version 3.0-11 may suffer from an off by one vulnerability.

tags | exploit
SHA-256 | adb14ffcde2c0e08e3a4d30a3f680313d891be018271aa345ef21946a3e9e677
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close