what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 42 RSS Feed

Files Date: 2018-04-11 to 2018-04-12

GNU Privacy Guard 2.2.6
Posted Apr 11, 2018
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

Changes: Multiple bug fixes added.
tags | tool, encryption
SHA-256 | e64d8c5fa2d05938a5080cb784a98ac21be0812f2a26f844b18f0d6a0e711984
Gentoo Linux Security Advisory 201804-11
Posted Apr 11, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201804-11 - Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code. Versions less than 29.0.0.140 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-4932, CVE-2018-4933, CVE-2018-4934, CVE-2018-4935, CVE-2018-4936, CVE-2018-4937
SHA-256 | c73c6b00b29cbacb0ed84f7be891fe38db64286b7d1db45f1c448f34a5c06a7c
Red Hat Security Advisory 2018-1113-01
Posted Apr 11, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1113-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include denial of service and use-after-free vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2017-13672, CVE-2017-13673, CVE-2017-13711, CVE-2017-15119, CVE-2017-15124
SHA-256 | 6de7eec096e080140d980512652315e56e46c0a3f5d23f9dd2d2305d3e03fdc3
Red Hat Security Advisory 2018-1112-01
Posted Apr 11, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1112-01 - Sensu is a monitoring framework that aims to be simple, malleable, and scalable. Issues addressed include information disclosure.

tags | advisory, info disclosure
systems | linux, redhat
advisories | CVE-2018-1000060
SHA-256 | 5374ea2480df2c3d37336f459b60d7cb57cc30a446d2e0b1aeb1aedfc1e20bcd
I2P 0.9.34
Posted Apr 11, 2018
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Various updates and bug fixes.
tags | tool
systems | unix
SHA-256 | 30a2cd843e379c2e0d1b3f917ef4e98ea967f3759b81fcb7e0fe47f509aed813
Faraday 2.7.2
Posted Apr 11, 2018
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Fixed bug with tornado version 5.0 and GTK client.
tags | tool, rootkit
systems | unix
SHA-256 | 0a53cd7a10c37cd193eb2cd9eb4eda504d0af06208f19dbb9830f19c916905b3
Aircrack-ng Wireless Network Tools 1.2 RC5
Posted Apr 11, 2018
Site aircrack-ng.org

aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).

Changes: Various updates.
tags | tool, wireless
systems | unix
SHA-256 | fe7fb1b045da8a14075766c68f4481fe1168f26f66d281e114965cf6b360574b
Whowatch 1.8.6
Posted Apr 11, 2018
Authored by Michal Suszycki | Site wizard.ae.krakow.pl

Whowatch is an interactive utility that displays information about the users currently on the machine in real time. Besides standard information (login name, tty, host, user's process) you can see the connection type (ie. telnet or ssh). You can also watch the process tree, navigate it, and send INT and KILL signals. Ncurses ascii graphics.

Changes: Support sending INT/HUP/TERM signals. Show TERM instead of KILL in menus. Restore terminal status on exit. OS portability improvements. Build and code improvements.
tags | tool, intrusion detection
systems | unix
SHA-256 | 9bdf0338850fd66036cb4db1f7a61b35f502158c315981f7176d8f834a0b5a02
Debian Security Advisory 4169-1
Posted Apr 11, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4169-1 - Cedric Buissart from Red Hat discovered an information disclosure bug in pcs, a pacemaker command line interface and GUI. The REST interface normally doesn't allow passing --debug parameter to prevent information leak, but the check wasn't sufficient.

tags | advisory, info disclosure
systems | linux, redhat, debian
advisories | CVE-2018-1086
SHA-256 | 2ac2115f09656721f7b983dfebd144f6c125f2261ae196e9df7dc112990061ce
Red Hat Security Advisory 2018-1104-01
Posted Apr 11, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1104-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. The following packages have been upgraded to a later upstream version: qemu-kvm-rhev. Issues addressed include buffer overflow, denial of service, randomization, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2017-13672, CVE-2017-13673, CVE-2017-13711, CVE-2017-15118, CVE-2017-15119, CVE-2017-15124, CVE-2017-15268, CVE-2018-5683
SHA-256 | 2cb26bd50990ca14d9d5a77af055d6edafcdcafbffd3b470bbe2f59d39ce1103
Ubuntu Security Notice USN-3624-1
Posted Apr 11, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3624-1 - It was discovered that Patch incorrectly handled certain files. An attacker could possibly use this to cause a denial of service. It was discovered that Patch incorrectly handled certain input validation. An attacker could possibly use this to execute arbitrary code. It was discovered that Patch incorrectly handled certain inputs. An attacker could possibly use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2016-10713, CVE-2018-1000156, CVE-2018-6951
SHA-256 | 23b2238de3fedf6260e2c497292dab06b0b883adf12ef84c4fed3da08b2b10f5
WOOT 12 Call For Papers
Posted Apr 11, 2018
Site usenix.org

WOOT '12 Call For Papers - This will be held August 13th through the 14th, 2018, in Baltimore, MD, USA. WOOT '12 is co-located with the USENIX Security Symposium.

tags | paper, conference
SHA-256 | 7a74006c1ab85937496c5b696ca8e43fbd7c6c7739c1dd21560137a7160b4b4d
Red Hat Security Advisory 2018-1098-01
Posted Apr 11, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1098-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 52.7.3 ESR. Issues addressed include code execution and use-after-free vulnerabilities.

tags | advisory, web, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2018-5148
SHA-256 | b734e113694fc839a8007cfc0eb3bda2cdba41edca92fb66ed047aead22797f6
Microsoft Security Bulletin Updates For April, 2018
Posted Apr 11, 2018
Site microsoft.com

This Microsoft bulletin summary lists security updates released for April 10, 2018.

tags | advisory
SHA-256 | 7172dba4f0d1f17eb5e84c7d03387de3173b9bb3587393451e643b62c23106ba
Microsoft Security Advisories For April 10, 2018
Posted Apr 11, 2018
Site microsoft.com

This Microsoft bulletin summary holds advisories released or updated on April 10, 2018.

tags | advisory
SHA-256 | 73eeb68b387176f146ce0ddd8765622d8ff84ca7a7732fb454b73009eb970afd
Microsoft Security Bulletin Updates For April, 2018
Posted Apr 11, 2018
Site microsoft.com

This Microsoft bulletin summary holds CVE revision updates for CVE-2016-0143.

tags | advisory
advisories | CVE-2016-0143
SHA-256 | 275ee577f1d0a464e5c49db101fce6ee73b0c8d4fac12c74317bd1e6edd92d26
Red Hat Security Advisory 2018-1099-01
Posted Apr 11, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1099-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 52.7.3 ESR. Issues addressed include code execution and use-after-free vulnerabilities.

tags | advisory, web, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2018-5148
SHA-256 | b015b695bc90bdb41a991b71330441ca91abadee0b3a495261128bb330f0d691
WordPress WP Image Zoom 1.23 Denial Of Service
Posted Apr 11, 2018
Authored by Tom Adams

WordPress WP Image Zoom plugin version 1.23 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | c8f25d0b435ab4c7dcc42419ac30a803214cba1b96eb5f1582fbf7cae9794cb1
WordPress Rating-Widget: Star Review System 2.8.9 Information Disclosure
Posted Apr 11, 2018
Authored by Tom Adams

WordPress Rating-Widget: Star Review System plugin version 2.8.9 suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 6996d44e889c5267184b5c120e1c55d97a2ff86f9bc246ed1fa782b6c6a78622
Relevanssi 3.5.12 / 3.6.0 SQL Injection
Posted Apr 11, 2018
Authored by Glyn Wintle

Relevanssi versions 3.5.12 and 3.6.0 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b1003f50fb7511916e783ef77d17d917a5477abadf7f4f6ad76c0ea8a44c6c0c
Red Hat Security Advisory 2018-1072-01
Posted Apr 11, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1072-01 - The kubernetes packages provide utilities for container cluster management. Kubernetes and its dependencies will no longer be updated through the Extras channel. Instead, the Red Hat customers are advised to use Red Hat's supported Kubernetes-based products such as Red Hat OpenShift Container Platform. Components impacted by this change include the following deprecated Kubernetes RPM packages, images, and associated documentation: RPM Packages: Issues addressed include Kubernetes support being moved.

tags | advisory
systems | linux, redhat
SHA-256 | 4f29021a1a8ada75a166450ba7d7d2e0d84133409b072e417473440dccd2699a
Red Hat Security Advisory 2018-1075-01
Posted Apr 11, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1075-01 - Ansible and its dependencies will no longer be updated through the Extras channel. Instead, the Red Hat Ansible Engine product has been made available to Red Hat Enterprise Linux subscriptions and will provide access to the official Ansible Engine channel. Customers who have previously installed Ansible and its dependencies from the Extras channel are advised to enable and update from the Ansible Engine channel, or uninstall the packages as future errata will not be provided from the Extras channel. Ansible was previously provided in Extras as a runtime dependency of, and limited in support to, the Red Hat Enterprise Linux System Roles. Ansible Engine is available today for AMD64 and Intel 64 architectures, with IBM POWER, little endian availability coming soon. Issues addressed include Ansible deprecation.

tags | advisory
systems | linux, redhat
SHA-256 | 7e5ed54babaf695638335327a8ce81b46bd75e8833a465dbd37a9c9fb5e3280c
Red Hat Security Advisory 2018-1062-01
Posted Apr 11, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1062-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, bypass, denial of service, randomization, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2016-3672, CVE-2016-7913, CVE-2016-8633, CVE-2017-1000252, CVE-2017-1000407, CVE-2017-1000410, CVE-2017-12154, CVE-2017-12190, CVE-2017-13166, CVE-2017-14140, CVE-2017-15116, CVE-2017-15121, CVE-2017-15126, CVE-2017-15127, CVE-2017-15129, CVE-2017-15265, CVE-2017-17448, CVE-2017-17449, CVE-2017-17558, CVE-2017-18017, CVE-2017-18203, CVE-2017-7294, CVE-2017-8824, CVE-2017-9725, CVE-2018-1000004, CVE-2018-5750
SHA-256 | fbeade70a9a2b1fd9926eaf605a9a3afcda14c9b6e58abd7aae2926d31ecbaa9
Chrome V8 JIT LoadElimination::ReduceTransitionElementsKind Bug
Posted Apr 11, 2018
Authored by Google Security Research, lokihardt

Chrome V8 JIT has a bug in LoadElimination::ReduceTransitionElementsKind.

tags | exploit
SHA-256 | 52130a23075fc5e0b4b4579f903a76984d5f42031dd384419293b72dcd72fee7
Red Hat Security Advisory 2018-1058-01
Posted Apr 11, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1058-01 - The libvorbis package contains runtime libraries for use in programs that support Ogg Vorbis, a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed format for audio and music at fixed and variable bitrates. Issues addressed include an out of bounds write.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-5146
SHA-256 | d55714a9eb4ce03079d51114c74f73dc6de05be4c9fa6a2d49adfb3580305eda
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close