what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2018-05-08 to 2018-05-09

Red Hat Security Advisory 2018-1353-01
Posted May 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1353-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-8897
SHA-256 | afe3d9671e2e8ff15d7958818998be7354270f360f6adf3a3b66d1e43ab9e9e8
Ubuntu Security Notice USN-3641-2
Posted May 8, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3641-2 - USN-3641-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 17.10. This update provides the corresponding updates for Ubuntu 12.04 ESM. Nick Peterson discovered that the Linux kernel did not properly handle debug exceptions following a MOV/POP to SS instruction. A local attacker could use this to cause a denial of service. This issue only affected the amd64 architecture. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-1000199, CVE-2018-1087, CVE-2018-8897
SHA-256 | 8b62cd3908a2ea60933e4f5060c4a7cffa0119feb5c2296cf0f5d7231274b888
Red Hat Security Advisory 2018-1352-01
Posted May 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1352-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-8897
SHA-256 | 71efafc90a9a9e62010e3ca1590cf2ec3f8b1f5fa0c3faba42e3d7fcf8740a64
Ubuntu Security Notice USN-3641-1
Posted May 8, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3641-1 - Nick Peterson discovered that the Linux kernel did not properly handle debug exceptions following a MOV/POP to SS instruction. A local attacker could use this to cause a denial of service. This issue only affected the amd64 architecture. Andy Lutomirski discovered that the KVM subsystem of the Linux kernel did not properly emulate the ICEBP instruction following a MOV/POP to SS instruction. A local attacker in a KVM virtual machine could use this to cause a denial of service or possibly escalate privileges inside of the virtual machine. This issue only affected the i386 and amd64 architectures. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-1000199, CVE-2018-1087, CVE-2018-8897
SHA-256 | 54c635a827000ad1e9720e3b153dc5b8af85ba11bc41d5f1f952f2e981d32393
Red Hat Security Advisory 2018-1354-01
Posted May 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1354-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-1000199, CVE-2018-8897
SHA-256 | 07cf2a8a33944e25e41319038ec30d5b0e2287a5b973c6e77a3571ff6f0c29ac
Red Hat Security Advisory 2018-1355-01
Posted May 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1355-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2017-16939, CVE-2018-1000199, CVE-2018-1068, CVE-2018-1087, CVE-2018-8897
SHA-256 | 4447e6e273f5b0f0d5eb8a44bada9595ed1bf052db276cd1a4d04938e84a19fc
Red Hat Security Advisory 2018-1348-01
Posted May 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1348-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-1000199, CVE-2018-1087, CVE-2018-8897
SHA-256 | 77e14f8e97722364a934d0e7a3d7fefdf5f0cbf6c8b69da99369eb567ee670ad
Red Hat Security Advisory 2018-1351-01
Posted May 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1351-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-8897
SHA-256 | b8d926c0cdf976fe63b0db1ccd7e76b873c8daef9ed021d651e7a90e77a91281
Red Hat Security Advisory 2018-1350-01
Posted May 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1350-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-8897
SHA-256 | 3d9889f41214444f35df9eb28bc8aaa89b7002912f60e8878b210f66b0324d18
Red Hat Security Advisory 2018-1349-01
Posted May 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1349-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-8897
SHA-256 | f497513e893b70e29f4311747b0ce6b42a9a870676f0b26bcc3a0ed7fa883c4f
Red Hat Security Advisory 2018-1347-01
Posted May 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1347-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-1000199, CVE-2018-1087, CVE-2018-8897
SHA-256 | 64f3efd7e77588737cd63b6560896e2387734dbeceeab16e9ea654dd6a99b86e
Red Hat Security Advisory 2018-1346-01
Posted May 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1346-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-8897
SHA-256 | 29fe02852f0733950360d16019705e279d6c1ed0a66e9f5263075d5ff7a14cf1
Red Hat Security Advisory 2018-1345-01
Posted May 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1345-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-1000199, CVE-2018-1087, CVE-2018-8897
SHA-256 | ec6a1a88ee637d3c9343ff659da54d46ac857b9268235cba505aa87bfc6a8343
FreeBSD Security Advisory - FreeBSD-SA-18:06.debugreg
Posted May 8, 2018
Authored by Nick Peterson | Site security.freebsd.org

FreeBSD Security Advisory - The MOV SS and POP SS instructions inhibit debug exceptions until the instruction boundary following the next instruction. If that instruction is a system call or similar instruction that transfers control to the operating system, the debug exception will be handled in the kernel context instead of the user context. An authenticated local attacker may be able to read sensitive data in kernel memory, control low-level operating system functions, or may panic the system.

tags | advisory, kernel, local
systems | freebsd, bsd
advisories | CVE-2018-8897
SHA-256 | 436c2453ffbf42d86b402970ed7a42fbf8c2b6d77a9f356bfdc4d651e22df44f
Red Hat Security Advisory 2018-1319-01
Posted May 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1319-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2017-1000410, CVE-2017-13166, CVE-2017-18017, CVE-2017-7645, CVE-2017-8824, CVE-2018-8897
SHA-256 | d3fe9410234a0ad13180edc1acd09d1f107cb6f71fe5498329640037d6599e2e
Red Hat Security Advisory 2018-1318-01
Posted May 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1318-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2017-16939, CVE-2018-1000199, CVE-2018-1068, CVE-2018-1087, CVE-2018-1091, CVE-2018-8897
SHA-256 | cbd3c6c3e9147b3d4a53a27345de22613a5693b4808c489836579c84720b9def
Apple Security Advisory 2018-05-08-1
Posted May 8, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-05-08-1 - This advisory provides additional information for APPLE-SA-2018-04-24-2 Security Update 2018-001.

tags | advisory
systems | apple
advisories | CVE-2018-4187, CVE-2018-4206, CVE-2018-8897
SHA-256 | 8ea9153eebb7083c9b2f791b5fa10ed9e8a1ecdc60d8f44827888484c0fa29bb
Gentoo Linux Security Advisory 201805-04
Posted May 8, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201805-4 - A vulnerability in rsync might allow remote attackers to execute arbitrary commands. Versions less than 3.1.3 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2018-5764
SHA-256 | a3b15e1f475d6e89309701a7058428c574f4d4700f91654d2a641363d2fde5fc
Microsoft Security Bulletin CVE Revision Increment For May, 2018
Posted May 8, 2018
Site microsoft.com

This Microsoft bulletin summary holds CVE revision updates for CVE-2017-11927, CVE-2018-0886, CVE-2018-0963, and CVE-2018-0993.

tags | advisory
advisories | CVE-2017-11927, CVE-2018-0886, CVE-2018-0963, CVE-2018-0993
SHA-256 | 5e5ba1902640c523ccbcf2d17b6a4cad3b1c56a454a54a54e66afcc779626249
Microsoft Security Bulletin Updates For May, 2018
Posted May 8, 2018
Site microsoft.com

This Microsoft bulletin summary lists security updates released for May 8, 2018.

tags | advisory
SHA-256 | 62d205e2f94a0c1ef2ddb8fc3dce401a5bedb0914b6c7dbb36c9d456257dfe32
Microsoft Security Advisory Notification For May, 2018
Posted May 8, 2018
Site microsoft.com

This Microsoft advisory notification includes advisories released or updated on May 8, 2018.

tags | advisory
SHA-256 | a39bc0347d3a7610c8f8be50c321bb20818e755bfa92f8a8762ee8aea4d2e0c7
Ubuntu Security Notice USN-3640-1
Posted May 8, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3640-1 - Ivan Fratric discovered that WebKitGTK+ incorrectly handled certain web content. If a user were tricked into viewing a malicious website, a remote attacker could possibly exploit this to execute arbitrary code.

tags | advisory, remote, web, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-4200
SHA-256 | e384ea1bf17c9c323fe2e74280f941572e942bef9fb8f0557a8b495215202560
Ubuntu Security Notice USN-3639-1
Posted May 8, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3639-1 - It was discovered that LibRaw incorrectly handled certain files. An attacker could possibly use this to execute arbitrary code. It was discovered that LibRaw incorrectly handled certain files. An attacker could possibly use this to obtain sensitive information.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-10528, CVE-2018-10529
SHA-256 | 1fc3fbf597cccf7fd928a85115857acead1223147b3f004234900be8be1ee465
Debian Security Advisory 4195-1
Posted May 8, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4195-1 - Harry Sintonen discovered that wget, a network utility to retrieve files from the web, does not properly handle '\r\n' from continuation lines while parsing the Set-Cookie HTTP header. A malicious web server could use this flaw to inject arbitrary cookies to the cookie jar file, adding new or replacing existing cookie values.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2018-0494
SHA-256 | a130e31b5d2e0a9bceae5d50afd56c7094c26cc99c1a05fbf1b6baf0f5a455ca
D-Link DIR-868L 1.12 Cross Site Request Forgery
Posted May 8, 2018
Authored by Siddhartha Tripathy

D-Link DIR-868L version 1.12 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | d5e2bc8f3d703e2f9ce21fd44cb7bebf8b20f7f588e51b4d4ae0788f0e3782e9
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close