what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2017-09-18 to 2017-09-19

Debian Security Advisory 3976-1
Posted Sep 18, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3976-1 - Marcin 'Icewall' Noga of Cisco Talos discovered two vulnerabilities in freexl, a library to read Microsoft Excel spreadsheets, which might result in denial of service or the execution of arbitrary code if a malformed Excel file is opened.

tags | advisory, denial of service, arbitrary, vulnerability
systems | cisco, linux, debian
advisories | CVE-2017-2923, CVE-2017-2924
SHA-256 | 0a69601790864c6fb3deab2a65a9e4e5d304fe53babef2625fd8e003bb451c4a
Gentoo Linux Security Advisory 201709-09
Posted Sep 18, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201709-9 - A command injection vulnerability in Subversion may allow remote attackers to execute arbitrary code. Versions less than 1.9.7 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2017-9800
SHA-256 | 71ad2e3ea855a8a91408fb8dc7d0efea59a1c6f92a7d8dacb8134433f2085bb4
Gentoo Linux Security Advisory 201709-10
Posted Sep 18, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201709-10 - A command injection vulnerability in Git may allow remote attackers to execute arbitrary code. Versions less than 2.13.5 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2017-1000117
SHA-256 | e92e20a35f60603bd964dd01bad3a0b018c363015d80f1cea02411d5feff0bcb
Gentoo Linux Security Advisory 201709-11
Posted Sep 18, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201709-11 - Gentoo's GIMPS ebuilds are vulnerable to privilege escalation due to improper permissions. A local attacker could use it to gain root privileges. Versions less than 28.10-r1 are affected.

tags | advisory, local, root
systems | linux, gentoo
advisories | CVE-2017-14484
SHA-256 | 96ea60b0a4facc92e4b97ee120156b4c4e7ef9c01962be854a1044d5f3540b4a
Gentoo Linux Security Advisory 201709-12
Posted Sep 18, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201709-12 - A vulnerability in module File::Path for Perl allows local attackers to set arbitrary mode values on arbitrary files bypassing security restrictions. Versions less than 5.24.1-r2 are affected.

tags | advisory, arbitrary, local, perl
systems | linux, gentoo
advisories | CVE-2017-6512
SHA-256 | 354da611e13b26533594dfaddd7263b5ff8f6d1c891f45eda624a9cbb40d1437
Gentoo Linux Security Advisory 201709-13
Posted Sep 18, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201709-13 - A vulnerability in SquirrelMail might allow remote attackers to execute arbitrary code. Versions less than 1.4.23_pre20140426 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2017-7692
SHA-256 | da9c6c27e01b985e24b832d8da884cfb720f0b5b35fd69e1d00f5f0159f97a4a
Gentoo Linux Security Advisory 201709-14
Posted Sep 18, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201709-14 - Multiple vulnerabilities have been found in cURL, the worst of which may allow attackers to bypass intended restrictions. Versions less than 7.55.1 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2017-1000099, CVE-2017-1000100, CVE-2017-1000101, CVE-2017-7407, CVE-2017-7468
SHA-256 | 40bb3d6b5ff32cb8c093b4d2ce2380042c6cc3679e8da56bb15ce35f4c67f98b
Red Hat Security Advisory 2017-2674-01
Posted Sep 18, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2674-01 - Red Hat Mobile Application Platform 4.5 is delivered as a set of Docker-formatted container images.

tags | advisory
systems | linux, redhat
advisories | CVE-2017-1000117, CVE-2017-7552, CVE-2017-7553, CVE-2017-7554
SHA-256 | aa218b6f6c10015ca84e076a9a181086eca3ff4ebef126b5653ecfb133a0b658
Red Hat Security Advisory 2017-2675-01
Posted Sep 18, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2675-01 - Red Hat Mobile Application Platform 4.5 consists of three main components: Core - development and management of apps occurs in the RHMAP Core, which can be installed either in an on-premise installation of OpenShift Container Platform 3.x. MBaaS - Application data, runtimes, and integrations are deployed to the RHMAP MBaaS installed on OpenShift Container Platform 3.x. Build Farm - deployed separately from the Core and the MBaaS, the Build Farm is shared between all instances of RHMAP. Third-party Linux, Windows, and Apple server hosting providers are used to support building client app binaries for all platforms.

tags | advisory
systems | linux, redhat, windows, apple
advisories | CVE-2017-1000117, CVE-2017-7552, CVE-2017-7553, CVE-2017-7554
SHA-256 | 93a8a9deae1045cef27272ee7b978c5576edfd1a38095bd0288afbefef04fdeb
Ubuntu Security Notice USN-3346-2
Posted Sep 18, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3346-2 - USN-3346-1 fixed vulnerabilities in Bind. The fix for CVE-2017-3142 introduced a regression in the ability to receive an AXFR or IXFR in the case where TSIG is used and not every message is signed. This update fixes the problem. In addition, this update adds the new root zone key signing key. Various other issues were also addressed.

tags | advisory, root, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-3142, CVE-2017-3143
SHA-256 | ba269e77b4f4595013c6acdfe974b0ae07d2337e57573df22af9751fa9d7abda
Ubuntu Security Notice USN-3418-1
Posted Sep 18, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3418-1 - It was discovered that the GDK-PixBuf library did not properly handle certain jpeg images. If an user or automated system were tricked into opening a specially crafted jpeg file, a remote attacker could use this flaw to cause GDK-PixBuf to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that the GDK-PixBuf library did not properly handle certain tiff images. If an user or automated system were tricked into opening a specially crafted tiff file, a remote attacker could use this flaw to cause GDK-PixBuf to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-2862, CVE-2017-2870, CVE-2017-6311
SHA-256 | 16c7497ece9fe2bdb87df8e130d44bcedf755e58c32adefe4413184ba9f22b5d
Ubuntu Security Notice USN-3419-1
Posted Sep 18, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3419-1 - It was discovered that a buffer overflow existed in the Bluetooth stack of the Linux kernel when handling L2CAP configuration responses. A physically proximate attacker could use this to cause a denial of service. It was discovered that a buffer overflow existed in the Broadcom FullMAC WLAN driver in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-1000251, CVE-2017-7541
SHA-256 | 66c58ebf7b67139201a7338f892ba43bd6f9bfe76cfd13b0465f942093cb8f2d
Ubuntu Security Notice USN-3419-2
Posted Sep 18, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3419-2 - USN-3419-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.04. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 17.04 for Ubuntu 16.04 LTS. It was discovered that a buffer overflow existed in the Bluetooth stack of the Linux kernel when handling L2CAP configuration responses. A physically proximate attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-1000251, CVE-2017-7541
SHA-256 | ba170e3635c1a188e3560304497a4dd5e06177696a56cfeffd73bce86650ea03
Ubuntu Security Notice USN-3420-2
Posted Sep 18, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3420-2 - USN-3420-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS. It was discovered that a buffer overflow existed in the Bluetooth stack of the Linux kernel when handling L2CAP configuration responses. A physically proximate attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-1000251, CVE-2017-10663, CVE-2017-12762, CVE-2017-8831
SHA-256 | 5c3d0047c4974f9a3ced05880d3b1ed8984bd8ae8daf9b43a22ce6e810c37c1a
Ubuntu Security Notice USN-3421-1
Posted Sep 18, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3421-1 - It was discovered that Libidn2 incorrectly handled certain input. A remote attacker could possibly use this issue to cause Libidn2 to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
SHA-256 | 6ae7719d16a32671a0c9681af049b687e272cc35aaba6ec3ad7821b5df336045
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close