exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2018-07-09

TOR Virtual Network Tunneling Tool 0.3.3.8
Posted Jul 9, 2018
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

Changes: Tor 0.3.3.8 backports several changes from the 0.3.4.x series, including fixes for a memory leak affecting directory authorities.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | 3cf5b4fea2491cbfefa1077bf1b2855e169052d381bd920cd57aa9bfaff6b3a5
Clam AntiVirus Toolkit 0.100.1
Posted Jul 9, 2018
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: ClamAV 0.100.1 is a hotfix release to patch a set of vulnerabilities.
tags | tool, virus
systems | unix
advisories | CVE-2017-16932, CVE-2018-0360, CVE-2018-0361
SHA-256 | 84e026655152247de7237184ee13003701c40be030dd68e0316111049f58a59f
Ubuntu Security Notice USN-3706-1
Posted Jul 9, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3706-1 - It was discovered that libjpeg-turbo incorrectly handled certain malformed JPEG images. If a user or automated system were tricked into opening a specially crafted JPEG image, a remote attacker could cause libjpeg-turbo to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-9092, CVE-2018-11213
SHA-256 | f27b8a04356e10727ac2ec1e0b92231403216fda5df8b6be02c7364c151507e8
Ubuntu Security Notice USN-3708-1
Posted Jul 9, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3708-1 - It was discovered that OpenSLP incorrectly handled certain memory operations. A remote attacker could use this issue to cause OpenSLP to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-17833
SHA-256 | 8eeb9a1857bb39b336c39b16b34f8ebcba2e1e04abfe77577f175782d6767fdd
Ubuntu Security Notice USN-3707-1
Posted Jul 9, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3707-1 - Yihan Lian discovered that NTP incorrectly handled certain malformed mode 6 packets. A remote attacker could possibly use this issue to cause ntpd to crash, resulting in a denial of service. This issue only affected Ubuntu 17.10 and Ubuntu 18.04 LTS. Michael Macnair discovered that NTP incorrectly handled certain responses. A remote attacker could possibly use this issue to execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-7182, CVE-2018-7183, CVE-2018-7184, CVE-2018-7185
SHA-256 | 32ce831d1f1118924cb8bef066769217952aeaceb8886b1b83365b1d33fda1a3
Apple Security Advisory 2018-7-9-6
Posted Jul 9, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-7-9-6 - iCloud for Windows 7.6 is now available and addresses code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | windows, apple
advisories | CVE-2018-4261, CVE-2018-4262, CVE-2018-4263, CVE-2018-4264, CVE-2018-4265, CVE-2018-4266, CVE-2018-4267, CVE-2018-4270, CVE-2018-4271, CVE-2018-4272, CVE-2018-4273, CVE-2018-4278, CVE-2018-4284, CVE-2018-4293
SHA-256 | 1530ea6f10bc5a9dda3c5b48fd9186e237e688985975f0abef9729e30698e15f
Apple Security Advisory 2018-7-9-5
Posted Jul 9, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-7-9-5 - Safari 11.1.2 is now available and addresses code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | apple
advisories | CVE-2018-4260, CVE-2018-4261, CVE-2018-4262, CVE-2018-4263, CVE-2018-4264, CVE-2018-4265, CVE-2018-4266, CVE-2018-4267, CVE-2018-4270, CVE-2018-4271, CVE-2018-4272, CVE-2018-4273, CVE-2018-4274, CVE-2018-4278, CVE-2018-4279, CVE-2018-4284
SHA-256 | d27beb008aaab9001ac3e4184d14b13b25e0d97af6cd2b020af74ba88924d842
Apple Security Advisory 2018-7-9-4
Posted Jul 9, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-7-9-4 - macOS High Sierra 10.13.6, Security Update 2018-004 Sierra, and Security Update 2018-004 El Capitan are now available and address information leakage vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2018-3665, CVE-2018-4178, CVE-2018-4248, CVE-2018-4268, CVE-2018-4269, CVE-2018-4277, CVE-2018-4280, CVE-2018-4283, CVE-2018-4285, CVE-2018-4289, CVE-2018-4293
SHA-256 | 49ac8c28e452226cd454f927987f600bfbb0a024762057d3093a15b9219c1db2
Apple Security Advisory 2018-7-9-3
Posted Jul 9, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-7-9-3 - tvOS 11.4.1 is now available and addresses code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | apple
advisories | CVE-2018-4248, CVE-2018-4261, CVE-2018-4262, CVE-2018-4263, CVE-2018-4264, CVE-2018-4265, CVE-2018-4266, CVE-2018-4267, CVE-2018-4270, CVE-2018-4271, CVE-2018-4272, CVE-2018-4273, CVE-2018-4277, CVE-2018-4278, CVE-2018-4280, CVE-2018-4282, CVE-2018-4284, CVE-2018-4293
SHA-256 | 819f557bcb1fe92eeb393b9358fc53454230a9fd639aef3f31fb214aebaa7c7a
Tor Browser 0.3.2.x Use-After-Free
Posted Jul 9, 2018
Authored by t4rkd3vilz

Tor Browser versions 0.3.2.x before 0.3.2.10 suffer from a use-after-free vulnerability that can result in a denial of service condition.

tags | exploit, denial of service
advisories | CVE-2018-0491
SHA-256 | 00d2316870f92dcf1fa407e64a5f3768feca854ec005ecbad71e9caec5f84da0
Grundig Smart Inter@ctive 3.0 Insecure Direct Object Reference
Posted Jul 9, 2018
Authored by Ahmethan Gultekin

Grundig Smart Inter@ctive version 3.0 suffers from an insecure direct object reference vulnerability.

tags | exploit
advisories | CVE-2018-13989
SHA-256 | e6a894919421dc2603167ef46eba1bba259d4560c2e150753fa0a552e215ee4b
Linux/x86 Kill Process Shellcode
Posted Jul 9, 2018
Authored by Nathu Nandwani

20 bytes small Linux/x86 kill process shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | f9d25919bee6b7d6787cc45fa61f824745ce4d0fa23309b75a4ea458c2436aba
Apple Security Advisory 2018-7-9-2
Posted Jul 9, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-7-9-2 - watchOS 4.3.2 is now available and addresses code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | apple
advisories | CVE-2018-4248, CVE-2018-4262, CVE-2018-4264, CVE-2018-4266, CVE-2018-4270, CVE-2018-4271, CVE-2018-4272, CVE-2018-4273, CVE-2018-4277, CVE-2018-4280, CVE-2018-4282, CVE-2018-4284, CVE-2018-4290, CVE-2018-4293
SHA-256 | 7d26453510d437bea1f697fff0c98308e5dfb2e88971d5e57bae26d4288b3487
Oracle WebLogic 12.1.2.0 Remote Code Execution
Posted Jul 9, 2018
Authored by bobsecq

Oracle WebLogic version 12.1.2.0 RMI registry UnicastRef object java deserialization remote code execution exploit.

tags | exploit, java, remote, registry, code execution
advisories | CVE-2017-3248
SHA-256 | 987b367f18145d131cb109d237d5319193f94dea35e470a2462b8e9d1fd9c000
Apple Security Advisory 2018-7-9-1
Posted Jul 9, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-7-9-1 - iOS 11.4.1 is now available and addresses code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | cisco, apple, ios
advisories | CVE-2018-4248, CVE-2018-4260, CVE-2018-4261, CVE-2018-4262, CVE-2018-4263, CVE-2018-4264, CVE-2018-4265, CVE-2018-4266, CVE-2018-4267, CVE-2018-4270, CVE-2018-4271, CVE-2018-4272, CVE-2018-4273, CVE-2018-4274, CVE-2018-4275, CVE-2018-4277, CVE-2018-4278, CVE-2018-4280, CVE-2018-4282, CVE-2018-4284, CVE-2018-4290, CVE-2018-4293
SHA-256 | 330261e5d69c36b100acca558de9c3f8ed059502a72a2ea02c2fbc09dc42e68b
Debian Security Advisory 4242-1
Posted Jul 9, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4242-1 - Orange Tsai discovered a path traversal flaw in ruby-sprockets, a Rack-based asset packaging system. A remote attacker can take advantage of this flaw to read arbitrary files outside an application's root directory via specially crafted requests, when the Sprockets server is used in production.

tags | advisory, remote, arbitrary, root, ruby
systems | linux, debian
advisories | CVE-2018-3760
SHA-256 | 8113507f333d2773f5bd81b6dafb4c30f4cddb7957bfdda816d5a1909ec87d6f
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close