what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2018-07-31 to 2018-07-31

Falco 0.11.1
Posted Jul 31, 2018
Authored by Sysdig | Site sysdig.org

Sysdig falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about falco as a mix between snort, ossec and strace.

Changes: Fixed a problem that caused the kernel module to not load on certain kernel versions.
tags | tool, intrusion detection
systems | unix
SHA-256 | 9c8f0a440a0294c297ab16483c85454c6401ee1bce3045a68420d9cc3e90f924
Red Hat Security Advisory 2018-2321-01
Posted Jul 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2321-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2018-10874, CVE-2018-10875
SHA-256 | 5330f94f08b22c0915cb6bf31ce17bcd085ec7ccb1e187ec9c530a643c0a744e
HRSale 1.0.6 Local File Disclosure
Posted Jul 31, 2018
Authored by ShanoWeb

HRSale HR Management PHP script version 1.0.6 suffers from a local file disclosure vulnerability.

tags | exploit, local, php, info disclosure
SHA-256 | 24dece3cc4b30581cf31674a334b44bc8bfe8ed1a1993eea1d0dfe4ae21e36b2
WebRTC VP8 Block Decoding Use-After-Free
Posted Jul 31, 2018
Authored by Google Security Research, natashenka

There is a use-after-free in VP8 block decoding in WebRTC. The contents of the freed block is then treated a pointer, leading to a crash in WebRTC.

tags | exploit
SHA-256 | 21d523fd5549d9556e9ef3c105036bc75e80a29b5eeba23b027e4818267b1b23
WebRTC FEC Processing Overflow
Posted Jul 31, 2018
Authored by Google Security Research, natashenka

There are several calls to memcpy that can overflow the destination buffer in webrtc::UlpfecReceiverImpl::AddReceivedRedPacket. The method takes a parameter incoming_rtp_packet, which is an RTP packet with a mac length that is defined by the transport (2048 bytes for DTLS in Chrome). This packet is then copied to the received_packet in several locations in the method, depending on packet properties, using the lenth of the incoming_rtp_packet as the copy length. The received_packet is a ForwardErrorCorrection::ReceivedPacket, which has a max size of 1500. Therefore, the memcpy calls in this method can overflow this buffer.

tags | exploit, overflow
SHA-256 | d1a68d115602943c75ef4224cd1f0eadd4d0f1d0737c781bbf560884db40f90e
WebRTC H264 NAL Packet Type Confusion
Posted Jul 31, 2018
Authored by Google Security Research, natashenka

WebRTC suffers from a type confusion vulnerability when processing an H264 NAL packet.

tags | exploit
SHA-256 | 7a98aa48ebd3fd8ee3a76a39cc9359ca7355ec5c84d89ba4f028ce76ad7080ca
MicroFocus Secure Messaging Gateway Remote Code Execution
Posted Jul 31, 2018
Authored by Mehmet Ince | Site metasploit.com

This Metasploit module exploits a SQL injection and command injection vulnerability in MicroFocus Secure Messaging Gateway. An unauthenticated user can execute a terminal command under the context of the web user. One of the user supplied parameters of API endpoint is used by the application without input validation and/or parameter binding, which leads to SQL injection vulnerability. Successfully exploiting this vulnerability gives a ability to add new user onto system. manage_domains_dkim_keygen_request.php endpoint is responsible for executing an operation system command. It's not possible to access this endpoint without having a valid session. Combining these vulnerabilities gives the opportunity execute operation system commands under the context of the web user.

tags | exploit, web, php, vulnerability, sql injection
advisories | CVE-2018-12464, CVE-2018-12465
SHA-256 | e048b287fa9b1c563e4abbef41aa3bba7b08f57876871aa13df7a85cbfa88dc7
SonicWall Global Management System XMLRPC
Posted Jul 31, 2018
Authored by kernelsmith, Michael Flanders | Site metasploit.com

This Metasploit module exploits a vulnerability in SonicWall Global Management System Virtual Appliance versions 8.1 (Build 8110.1197) and below. This virtual appliance can be downloaded from http://www.sonicwall.com/products/sonicwall-gms/ and is used 'in a holistic way to manage your entire network security environment.' These vulnerable versions (8.1 Build 8110.1197 and below) do not prevent unauthenticated, external entities from making XML-RPC requests to port 21009 of the virtual app. After the XML-RPC call is made, a shell script is called like so: 'timeSetup.sh --tz="`command injection here`"' --usentp="blah"'.

tags | exploit, web, shell
SHA-256 | 3ea8f89babd83493299c07cc57498192adc1d1211b70c591ce981e56273317cf
Slackware Security Advisory - seamonkey Updates
Posted Jul 31, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New seamonkey packages are available for Slackware 14.2 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | ff8d9f897db7415ccc485d8dbc17f616b9548aa0c3c6770257762e1359b0f97d
Slackware Security Advisory - file Updates
Posted Jul 31, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New file packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2018-10360
SHA-256 | 28ee005aba2a9ff31e8681342f381225c233087d4dbfb79ff9bc8256870794bc
Ubuntu Security Notice USN-3725-2
Posted Jul 31, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3725-2 - USN-3725-1 fixed several vulnerabilities in MySQL. This update provides the corresponding update for Ubuntu 12.04 ESM. Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.5.61 in Ubuntu 12.04 ESM. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-2767, CVE-2018-3070
SHA-256 | 5b5866bcf83aeb11a872395f583cae494bea589362184e9987b287e7b2ca36c7
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close