exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2018-07-25

Debian Security Advisory 4255-1
Posted Jul 25, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4255-1 - Danny Grander reported that the unzip and untar tasks in ant, a Java based build tool like make, allow the extraction of files outside a target directory. An attacker can take advantage of this flaw by submitting a specially crafted Zip or Tar archive to an ant build to overwrite any file writable by the user running ant.

tags | advisory, java
systems | linux, debian
advisories | CVE-2018-10886
SHA-256 | 8712be2e985d62f6d793b6f112814849d622e01949bc463e0dd6bc737ba4fcf8
Debian Security Advisory 4254-1
Posted Jul 25, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4254-1 - Several vulnerabilities were discovered in the Simple Linux Utility for Resource Management (SLURM), a cluster resource management and job scheduling system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2018-10995, CVE-2018-7033
SHA-256 | 36df183c5be2e5e744c588420db03e8dae0a737d61dc730040cf6311a28e0b24
Ubuntu Security Notice USN-3722-1
Posted Jul 25, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3722-1 - It was discovered that ClamAV incorrectly handled parsing certain HWP files. A remote attacker could use this issue to cause ClamAV to hang, resulting in a denial of service. It was discovered that ClamAV incorrectly handled parsing certain PDF files. A remote attacker could use this issue to cause ClamAV to hang, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2018-0360, CVE-2018-0361
SHA-256 | 87bcf5d5b273a823a8b15af73ba76a85add54d3a2085fcca99994a47af5d727e
Ubuntu Security Notice USN-3721-1
Posted Jul 25, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3721-1 - Danny Grander discovered that Apache Ant incorrectly handled certain compressed files. If a user or automated system were tricked into processing a specially crafted file, a remote attacker could use this issue to overwrite arbitrary files.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-10886
SHA-256 | e66a0dc864705a951ca9cd6e15af89c3437c46679a3edaec62b3cb2df88e449b
Ubuntu Security Notice USN-3723-1
Posted Jul 25, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3723-1 - It was discovered that Tomcat incorrectly handled decoding certain UTF-8 strings. A remote attacker could possibly use this issue to cause Tomcat to crash, resulting in a denial of service. It was discovered that the Tomcat WebSocket client incorrectly performed hostname verification. A remote attacker could possibly use this issue to intercept sensitive information.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2018-1336, CVE-2018-8034
SHA-256 | 52e53d41f2a7c0af572967d3eeaedbc9d8162599b381b71c92a81dfae9b7b9a5
Ubuntu Security Notice USN-3722-2
Posted Jul 25, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3722-2 - USN-3722-1 fixed a vulnerability in ClamAV. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that ClamAV incorrectly handled parsing certain HWP files. A remote attacker could use this issue to cause ClamAV to hang, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2018-0360, CVE-2018-0361
SHA-256 | b0ea137c2da882ba7aa7df4f1494a39fc16ab3f6a19c52351e2de906cc087f0f
Red Hat Security Advisory 2018-2256-01
Posted Jul 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2256-01 - Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 8 to version 8 Update 181. Issues addressed include an insufficient validation vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2940, CVE-2018-2941, CVE-2018-2952, CVE-2018-2964, CVE-2018-2973
SHA-256 | e7a15a262e6f38ab2b37acb8be1d5941abb1bf6e2a3e2b1e6b45bb4e37eaf463
10-Strike LANState 8.8 Local Buffer Overflow
Posted Jul 25, 2018
Authored by absolomb

10-Strike LANState version 8.8 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 1a94fc8d236b99a85a8ea57a92f5adac5f8c7a4e7ee1d4e9b99a4d05c5624c44
Red Hat Security Advisory 2018-2250-01
Posted Jul 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2250-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | 93293a8b212b4ccf6df35397eb05a9fe26a965ccfae8d57e00725ccdab072adb
Inteno's IOPSYS Local Privilege Escalation
Posted Jul 25, 2018
Authored by neonsea

Inteno's IOPSYS suffers from an authenticated local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | b9177eea9da8a509b704df3b4cf75bdc9608620f7338ca46161c5e96519ca5c8
Red Hat Security Advisory 2018-2254-01
Posted Jul 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2254-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 7 to version 7 Update 191. Issues addressed include an insufficient validation vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2940, CVE-2018-2941, CVE-2018-2952, CVE-2018-2973
SHA-256 | 5430b5eaac57be44a3bfd7e0b388429e3298c92f8f683c003f73135b13bb86c2
10-Strike Bandwidth Monitor 3.7 Local Buffer Overflow
Posted Jul 25, 2018
Authored by absolomb

10-Strike Bandwidth Monitor version 3.7 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 66cbf6fa78b1c97a89a2ea347b1112bb3a6ace9d52e3135211837ebfd0253c18
Red Hat Security Advisory 2018-2253-01
Posted Jul 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2253-01 - Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 8 to version 8 Update 181. Issues addressed include an insufficient validation vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2940, CVE-2018-2941, CVE-2018-2952, CVE-2018-2964, CVE-2018-2973
SHA-256 | eb6f174756d76dde08ac873a0c25d4f9a60ce1f37a653a0ae8b45ee689713593
GetGo Download Manager 6.2.1.3200 Denial Of Service
Posted Jul 25, 2018
Authored by Nathu Nandwani

GetGo Download Manager version 6.2.1.3200 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2017-17849
SHA-256 | dadd62ff553ba505e333318d28fb95b64b032054db817b0e3fb93283402a0f5e
Nagios Core 4.4.1 Local Denial Of Service
Posted Jul 25, 2018
Authored by Fakhri Zulkifli

Nagios Core versions 4.4.1 and below suffer from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2018-13441, CVE-2018-13457, CVE-2018-13458
SHA-256 | 4d70d62dded42d80c518ddd82d7e7ad7e0ddb2610445adf2d86613bbac875298
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close