what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

Files Date: 2018-03-19 to 2018-03-20

Ubuntu Security Notice USN-3600-1
Posted Mar 19, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3600-1 - It was discovered that PHP incorrectly handled certain stream metadata. A remote attacker could possibly use this issue to set arbitrary metadata. This issue only affected Ubuntu 14.04 LTS. It was discovered that PHP incorrectly handled the PHAR 404 error page. A remote attacker could possibly use this issue to conduct cross-site scripting attacks. This issue only affected Ubuntu 16.04 LTS and Ubuntu 17.10. Various other issues were also addressed.

tags | advisory, remote, arbitrary, php, xss
systems | linux, ubuntu
advisories | CVE-2016-10712, CVE-2018-5712, CVE-2018-7584
SHA-256 | 503985a9dba6e5bf22e4b1ea574b04e5d069b65692024a2dd9194c38839ded9d
Ubuntu Security Notice USN-3601-1
Posted Mar 19, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3601-1 - It was discovered that Memcached incorrectly handled reusing certain items. A remote attacker could possibly use this issue to cause Memcached to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2018-1000127
SHA-256 | c4bc6232442bef5f41a00a260f2b90b419a0fc49958681a67abf533909aa15ce
Red Hat Security Advisory 2018-0549-01
Posted Mar 19, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0549-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 52.7.2 ESR. Issues addressed include an out of bounds write.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2018-5146
SHA-256 | 48498289e17b1230ed7d1b4309c0787b707c2650192b123c36e665026e887089
cryptmount Filesystem Manager 5.3
Posted Mar 19, 2018
Authored by RW Penney | Site cryptmount.sourceforge.net

cryptmount is a utility for creating and managing secure filing systems on GNU/Linux systems. After initial setup, it allows any user to mount or unmount filesystems on demand, solely by providing the decryption password, with any system devices needed to access the filing system being configured automatically. A wide variety of encryption schemes (provided by the kernel dm-crypt system and the libgcrypt library) can be used to protect both the filesystem and the access key. The protected filing systems can reside in either ordinary files or disk partitions. The package also supports encrypted swap partitions, and automatic configuration on system boot-up.

Changes: Improved handling of LUKS plain files for libcryptsetup-2.x. Changed default location of cmtab to /etc/cryptmount/cmtab. Various other updates.
tags | tool, kernel, encryption
systems | linux, unix
SHA-256 | 415019fdacf4694877994884d0e971683d0fd1618480e1e6146f3c4e36c4ccb1
Gentoo Linux Security Advisory 201803-06
Posted Mar 19, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201803-6 - Multiple vulnerabilities have been found in Oracle's JDK and JRE software suites, the worst of which may allow execution of arbitrary code. Versions less than 1.8.0.162:1.8 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-2579, CVE-2018-2581, CVE-2018-2582, CVE-2018-2588, CVE-2018-2599, CVE-2018-2602, CVE-2018-2603, CVE-2018-2618, CVE-2018-2627, CVE-2018-2629, CVE-2018-2633, CVE-2018-2634, CVE-2018-2637, CVE-2018-2638, CVE-2018-2639, CVE-2018-2641, CVE-2018-2663
SHA-256 | 3adf6c6e01b4fe20edbd5e749a7fd0f271f03fd5b0f403e992461b868b4673d9
c0c0n 2018 Call For Papers
Posted Mar 19, 2018
Site is-ra.org

The c0c0n 2018 call for papers has been announced. It will take place October 3rd through the 6th, 2018 at the Grand Hyatt, Kochi (Cochin), Kerala, India.

tags | paper, conference
SHA-256 | 76cd0e30653fec16387e09848e48a7c13cab82ddb686912c072d2d17291f62ad
Linux/x86 exit(0) Shellcode
Posted Mar 19, 2018
Authored by Anurag Srivastava

5 bytes small Linux/x86 exit(0) shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 985fe36762a4cecb1ff21fa70b5376b37eafd1323d3ed32d600cab9ee3fb6d07
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close