what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 407 RSS Feed

Files Date: 2018-04-01 to 2018-04-30

Ubuntu Security Notice USN-3631-1
Posted Apr 24, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3631-1 - It was discovered that a buffer overread vulnerability existed in the keyring subsystem of the Linux kernel. A local attacker could possibly use this to expose sensitive information. It was discovered that the DM04/QQBOX USB driver in the Linux kernel did not properly handle device attachment and warm-start. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-13305, CVE-2017-16538, CVE-2018-1000004, CVE-2018-5750, CVE-2018-7566
SHA-256 | 0f29ea5c7c19aa1c45fa2652f9df2d46bdaad22952487e8f4b2f06d34b2f3331
Ubuntu Security Notice USN-3630-2
Posted Apr 24, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3630-2 - USN-3630-1 fixed a vulnerability in the Linux kernel for Ubuntu 17.10. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 17.10 for Ubuntu 16.04 LTS. It was discovered that the Broadcom UniMAC MDIO bus controller driver in the Linux kernel did not properly validate device resources. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-8043
SHA-256 | da5edcf5fe7d9960c0fc14a80dbcbbe63c373993eb63a21aa1cb6b5209540b01
Ubuntu Security Notice USN-3630-1
Posted Apr 24, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3630-1 - It was discovered that the Broadcom UniMAC MDIO bus controller driver in the Linux kernel did not properly validate device resources. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-8043
SHA-256 | 841517345a366bff6a67067a64330277230469e84daa8bef61a90d192b4f7a97
Linux/x86 Setuid Shell Shellcode
Posted Apr 24, 2018
Authored by absolomb

74 bytes small Linux/x86 cp /bin/sh /tmp/sh; chmod +s /tmp/sh shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | c0151711757b8e9e9755280b992b9197b1b83e5cafa60a05e7d4e526c3c9d0f1
WordPress UK Cookie Consent 2.3.9 Cross Site Scripting
Posted Apr 24, 2018
Authored by B0UG

WordPress UK Cookie Consent plugin version 2.3.9 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2018-10310
SHA-256 | 4525b3db4d8f5559251bd4d6bda7310e49a4a07217daf9542e7dc57871d6a6cf
Wuzhi CMS 4.1.0 Cross Site Request Forgery
Posted Apr 24, 2018
Authored by jiguang

Wuzhi CMS version 4.1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2018-10312
SHA-256 | c86fb6753dd60d9fb1f38c751103511e57cf0d1d9d2f1bf62e0a17d2c8a8bdb5
Gentoo Linux Security Advisory 201804-22
Posted Apr 24, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201804-22 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the execution of arbitrary code. Versions less than 66.0.3359.117 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-6085, CVE-2018-6086, CVE-2018-6087, CVE-2018-6088, CVE-2018-6089, CVE-2018-6090, CVE-2018-6091, CVE-2018-6092, CVE-2018-6093, CVE-2018-6094, CVE-2018-6095, CVE-2018-6096, CVE-2018-6097, CVE-2018-6098, CVE-2018-6099, CVE-2018-6100, CVE-2018-6101, CVE-2018-6102, CVE-2018-6103, CVE-2018-6104, CVE-2018-6105, CVE-2018-6106, CVE-2018-6107, CVE-2018-6108, CVE-2018-6109, CVE-2018-6110, CVE-2018-6111, CVE-2018-6112
SHA-256 | c353629d367b741906fb92bc8f04662831005a826bbcd2a2e00f2f1d4211197f
Ubuntu Security Notice USN-3629-1
Posted Apr 24, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3629-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.5.60 in Ubuntu 14.04 LTS. Ubuntu 16.04 LTS, and Ubuntu 17.10 have been updated to MySQL 5.7.22. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2018-2755, CVE-2018-2758, CVE-2018-2759, CVE-2018-2761, CVE-2018-2762, CVE-2018-2766, CVE-2018-2769, CVE-2018-2771, CVE-2018-2773, CVE-2018-2775, CVE-2018-2776, CVE-2018-2777, CVE-2018-2778, CVE-2018-2779, CVE-2018-2780, CVE-2018-2781, CVE-2018-2782, CVE-2018-2784, CVE-2018-2786, CVE-2018-2787, CVE-2018-2810, CVE-2018-2812, CVE-2018-2813, CVE-2018-2816, CVE-2018-2817, CVE-2018-2818, CVE-2018-2819, CVE-2018-2839
SHA-256 | b058dfe15513ee9316cb817d677615050b385f79d3fd61096f81213a82157fc9
MyBB Threads To Link 1.3 Cross Site Scripting
Posted Apr 24, 2018
Authored by 0xB9

MyBB Threads to Link plugin version 1.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 96173d80bddfd3f77cb73fdb4398da9ccbd0be0229284f03a26bf59ac24808e1
Gentoo Linux Security Advisory 201804-21
Posted Apr 24, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201804-21 - A vulnerability has been found in librelp that may allow a remote attacker to execute arbitrary code. Versions less than 1.2.15 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2018-1000140
SHA-256 | c46159ad1b4b4733d6c42107d6759724abe8738e5d3eec6257edcaccea0850de
Red Hat Security Advisory 2018-1200-01
Posted Apr 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1200-01 - The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file. Patch should be installed because it is a common way of upgrading applications. Issues addressed include a patching vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-1000156
SHA-256 | 008a77af21110101f7579caf2f6d8f354605f116ebadf9c11d7e03e0418ba3e6
Red Hat Security Advisory 2018-1199-01
Posted Apr 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1199-01 - The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file. Patch should be installed because it is a common way of upgrading applications. Issues addressed include a patching vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-1000156
SHA-256 | 2cb0d2c98c1a589371bbeb47447a723d1fd314d3d983af03c1018600b44c441f
Red Hat Security Advisory 2018-1206-01
Posted Apr 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1206-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 7 to version 7 Update 181. Issues addressed include a bypass vulnerability.

tags | advisory, java, bypass
systems | linux, redhat
advisories | CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800, CVE-2018-2814, CVE-2018-2815
SHA-256 | e5bf1029e4aa44dcd69aad7fa41383bcb94974454c28d57057decc3737455dec
Red Hat Security Advisory 2018-1205-01
Posted Apr 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1205-01 - Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 6 to version 6 Update 191. Issues addressed include a bypass vulnerability.

tags | advisory, java, bypass
systems | linux, redhat
advisories | CVE-2018-2783, CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2797, CVE-2018-2798, CVE-2018-2800, CVE-2018-2814, CVE-2018-2815
SHA-256 | 823e9ee4a3864d6938ab6997285da5e0b5f4892cd4d23fe838a510bc98302381
Red Hat Security Advisory 2018-1201-01
Posted Apr 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1201-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 7 to version 7 Update 181. Issues addressed include a bypass vulnerability.

tags | advisory, java, bypass
systems | linux, redhat
advisories | CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800, CVE-2018-2814, CVE-2018-2815
SHA-256 | f0af30a7d0964d92200b4de2a66f9a7b450a0a66dab48679eb81c619c2562dea
Red Hat Security Advisory 2018-1195-01
Posted Apr 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1195-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 66.0.3359.117. Issues addressed include buffer overflow, bypass, remote shell upload, and use-after-free vulnerabilities.

tags | advisory, remote, web, overflow, shell, vulnerability
systems | linux, redhat
advisories | CVE-2018-6085, CVE-2018-6086, CVE-2018-6087, CVE-2018-6088, CVE-2018-6089, CVE-2018-6090, CVE-2018-6091, CVE-2018-6092, CVE-2018-6093, CVE-2018-6094, CVE-2018-6095, CVE-2018-6096, CVE-2018-6097, CVE-2018-6098, CVE-2018-6099, CVE-2018-6100, CVE-2018-6101, CVE-2018-6102, CVE-2018-6103, CVE-2018-6104, CVE-2018-6105, CVE-2018-6106, CVE-2018-6107, CVE-2018-6108, CVE-2018-6109, CVE-2018-6110, CVE-2018-6111, CVE-2018-6112
SHA-256 | fe526e6e61336ad0fc74b104cfcdf0a136e6f9ccc2cdbfb49335c9e148b97a09
BadParser 1.6.42218.0
Posted Apr 24, 2018
Authored by John Leitch

BadParser is a vulnerability parser designed to aid in the testing of fuzzers by simulating different kinds of memory corruption issues. Vulnerabilities are simulated by causing write-access violations at specific addresses, which serve as unique identifiers for the different issues. BadParser supports JSON and XML input files, with other file formats planned.

tags | tool, vulnerability, fuzzer
SHA-256 | 367f7dde5a91009874def600cffd3663977c783f792f9dde52d689d05d61d3af
Linux/x86 chmod 4755 /bin/dash Shellcode
Posted Apr 24, 2018
Authored by absolomb

33 bytes small Linux/x86 chmod 4755 /bin/dash shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 4df5b47e08cd443ad32401d58c7464c414f6fb9ead5b6d52cdd20785eebb39d5
Linux Exploit Suggester 0.9
Posted Apr 24, 2018
Authored by mzet

Linux Exploit Suggester is a tool to help identify possible privilege escalation attack vectors on target Linux machine by suggesting possible exploits.

tags | tool
systems | linux, unix
SHA-256 | 50d4b7a354eb250d845ddf3659cfe41e11187244ddd5f41048be936386b06878
Linux/x86 Edit /etc/sudoers With NOPASSWD For ALL Shellcode
Posted Apr 24, 2018
Authored by absolomb

79 bytes small Linux/x86 shellcode that edits /etc/sudoers with NOPASSWD for ALL.

tags | x86, shellcode
systems | linux
SHA-256 | 1f99a9802e01e9679527429628fa4081c24eb13dca596b112386ea0090146c56
R 3.4.4 Local Buffer Overflow
Posted Apr 24, 2018
Authored by bzyo

R version 3.4.4 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
advisories | CVE-2018-9060
SHA-256 | acafc81793e4ae219ef8dc6f3b98601dc1eba16402f54b866d76269198f62e58
WordPress WD Instagram Feed Premium 1.3.0 Cross Site Scripting
Posted Apr 24, 2018
Authored by Karan Saini

WordPress WD Instagram Feed version 1.3.0 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2018-10300, CVE-2018-10301
SHA-256 | 73643b0ae1d57cdc28775accf855b1ff4907eee4f3ef21f8cfe99b9ab0eb4b79
Gentoo Linux Security Advisory 201804-20
Posted Apr 23, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201804-20 - Multiple vulnerabilities have been found in unADF that may allow a remote attacker to execute arbitrary code. Versions less than 0.7.12-r1 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-1243, CVE-2016-1244
SHA-256 | d4842d2133e4db85da8f62ed97c7ebe8c0af142a5dff96b3e36f20b3d6f8330c
Gentoo Linux Security Advisory 201804-16
Posted Apr 23, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201804-16 - Multiple vulnerabilities have been found in ClamAV, the worst of which may allow remote attackers to execute arbitrary code. Versions less than 0.99.4 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-6706, CVE-2017-11423, CVE-2017-6418, CVE-2017-6419, CVE-2017-6420, CVE-2018-0202, CVE-2018-1000085
SHA-256 | 226978b0f937cb909624ee469a0860710a9405d8025f924fe1f98de9f9477c57
Gentoo Linux Security Advisory 201804-19
Posted Apr 23, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201804-19 - Multiple vulnerabilities have been found in mbed TLS, the worst of which could allow remote attackers to execute arbitrary code. Versions less than 2.7.2 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-18187, CVE-2018-0487, CVE-2018-0488
SHA-256 | 1b03627a7f018ac4a986897f4138a895e6d5985584229d935c42b2d12f27fc2c
Page 4 of 17
Back23456Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close