what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 377 RSS Feed

Files Date: 2018-07-01 to 2018-07-31

Apple Security Advisory 2018-7-23-2
Posted Jul 23, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-7-23-2 - 2018-003 Sierra, Security Update 2018-003 El Capitan addresses buffer overflow, code execution, denial of service, and information leakage vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2018-4141, CVE-2018-4159, CVE-2018-4171, CVE-2018-4184, CVE-2018-4193, CVE-2018-4196, CVE-2018-4198, CVE-2018-4202, CVE-2018-4211, CVE-2018-4219, CVE-2018-4221, CVE-2018-4223, CVE-2018-4224, CVE-2018-4225, CVE-2018-4226, CVE-2018-4227, CVE-2018-4228, CVE-2018-4229, CVE-2018-4230, CVE-2018-4234, CVE-2018-4235, CVE-2018-4236, CVE-2018-4237, CVE-2018-4240, CVE-2018-4241, CVE-2018-4242, CVE-2018-4243, CVE-2018-4249
SHA-256 | 40ab18846fd839375f4ed6a0867906b19120c108c6f84988f596010072b08773
Apple Security Advisory 2018-7-23-1
Posted Jul 23, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-7-23-1 - Security Update 2018-004 El Capitan addresses information leakage vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2018-3665, CVE-2018-4178, CVE-2018-4248, CVE-2018-4268, CVE-2018-4269, CVE-2018-4277, CVE-2018-4280, CVE-2018-4283, CVE-2018-4285, CVE-2018-4289, CVE-2018-4293, CVE-2018-5383
SHA-256 | 8d5d4a0cf1bafff8ea22afa6dccb87b30ebb52e9ca81c76f5d2098f4f3efd6fc
Red Hat Security Advisory 2018-2242-01
Posted Jul 23, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2242-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include an insufficient validation vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2952
SHA-256 | 25a8fd427b7fef8d5f6dd969c318abb05dff5515f61f7e5987e80f54d6069f16
Gentoo Linux Security Advisory 201807-02
Posted Jul 23, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201807-2 - Multiple vulnerabilities have been found in Passenger, the worst of which could result in the execution of arbitrary code. Versions less than 5.3.2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-12026, CVE-2018-12027, CVE-2018-12028, CVE-2018-12029
SHA-256 | 483dd30a5ffe44e609e9e2685f457648ca98e8ec5baef6bf3fe2722dabeb81b7
Ubuntu Security Notice USN-3718-2
Posted Jul 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3718-2 - USN-3695-2 fixed vulnerabilities in the Linux Hardware Enablement Kernel kernel for Ubuntu 16.04 LTS. Unfortunately, the fix for CVE-2018-1108 introduced a regression where insufficient early entropy prevented services from starting, leading in some situations to a failure to boot, This update addresses the issue. Various other issues were also addressed.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-1094, CVE-2018-10940, CVE-2018-1095, CVE-2018-1108, CVE-2018-11508, CVE-2018-7755
SHA-256 | 7352a11c02a1bd3ca1dde166137417760b084a8e80b91bc68a912cda66fc39c8
Ubuntu Security Notice USN-3718-1
Posted Jul 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3718-1 - USN-3695-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. Unfortunately, the fix for CVE-2018-1108 introduced a regression where insufficient early entropy prevented services from starting, leading in some situations to a failure to boot, This update addresses the issue. Various other issues were also addressed.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-1094, CVE-2018-10940, CVE-2018-1095, CVE-2018-1108, CVE-2018-11508, CVE-2018-7755
SHA-256 | 8b5aff682a7fe0dc91801054a3fa777ee05cd873429b047eb282b97fc691e598
Slackware Security Advisory - php Updates
Posted Jul 23, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New php packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory, php
systems | linux, slackware
SHA-256 | 809fb62e16627153ccfb4caf2917e57addd3114952d7c9346a9909bb06edc666
Ubuntu Security Notice USN-3720-1
Posted Jul 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3720-1 - It was discovered that python-cryptography incorrectly handled certain inputs. An attacker could possibly use this to get access to sensitive information.

tags | advisory, python
systems | linux, ubuntu
advisories | CVE-2018-10903
SHA-256 | d8b44664302f10984ac85d8e97b0556cc9e634645ffdba8f2bb2f87b340bb898
Ubuntu Security Notice USN-3719-2
Posted Jul 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3719-2 - USN-3719-1 fixed a vulnerability in Mutt. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that Mutt incorrectly handled certain requests. An attacker could possibly use this to execute arbitrary code. Various other issues were also addressed.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-14349, CVE-2018-14353, CVE-2018-14357, CVE-2018-14358, CVE-2018-14362
SHA-256 | 9a28d624f2e96faa3ee17d41d9b77c77dad8d3a0ee8208365120742a6294b0cc
File Upload Restrictions Bypass
Posted Jul 23, 2018
Authored by Haboob Team

Whitepaper called File Upload Restrictions Bypass.

tags | paper, file upload
SHA-256 | ecdc7e311c189addfccc427be028ffc44cae8e359d45a96d8cb873b10efe1626
Red Hat Security Advisory 2018-2241-01
Posted Jul 23, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2241-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include insufficient validation.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2952
SHA-256 | bc692a1a8f111e5b455543226f90d96c145a91e355c72ddbcb69faff11c3df3a
Ubuntu Security Notice USN-3719-1
Posted Jul 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3719-1 - It was discovered that Mutt incorrectly handled certain requests. An attacker could possibly use this to execute arbitrary code. It was discovered that Mutt incorrectly handled certain inputs. An attacker could possibly use this to access or expose sensitive information. Various other issues were also addressed.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-14349, CVE-2018-14353, CVE-2018-14357, CVE-2018-14358, CVE-2018-14362
SHA-256 | 60424cdb2741db11e3df3f89cb3530be6b1c868901345d560877b2a2b2064626
Windows Speech Recognition 4.0.4.2512 Buffer Overflow
Posted Jul 23, 2018
Authored by Nassim Asrir

Windows Speech Recognition version 4.0.4.2512 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | c7dc05427b041d97547d77a5672cded71da1622b321a1da3659df4e8e2cfb279
Protecting Apps Against Jailbreaking And Rooting
Posted Jul 23, 2018
Authored by Haboob Team

Whitepaper called Protecting Apps Against Jailbreaking And Rooting. Written in Arabic.

tags | paper, root
SHA-256 | a8328bd85768b6fd09641ed177fbcc166a7c93147dd6e340ecd03511dc10b4d1
Linksys.com Cross Site Scripting
Posted Jul 23, 2018
Authored by Ismail Tasdelen

Linksys.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 277fce00d69a11ebe93c5dbe29b716a34e3d3c0b6bc82d5e1e02f2178b4090cb
Splinterware System Scheduler Pro 5.12 Buffer Overflow
Posted Jul 23, 2018
Authored by bzyo

Splinterware System Scheduler Pro version 5.12 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 8d4d5274d57e6b6e2ac18d146600988c5a911438495615b4a0bfbe69a602d3ed
Zoho ManageEngine 13 (13790 build) XSS / File Read / File Deletion
Posted Jul 22, 2018
Authored by Xiaotian Wang

Zoho ManageEngine version 13 (13790 build) suffers from file read, file deletion, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2018-12996, CVE-2018-12997, CVE-2018-12998, CVE-2018-12999
SHA-256 | 7e104ae844204dc955d15a1c23019f6b920c3cdeab666aaef62446efa56ed789
WordPress LimoLabs 1.0.0 Remote Password Disclosure
Posted Jul 22, 2018
Authored by Gabriel P. Lipski

WordPress LimoLabs plugin version 1.0.0 suffers from a remote password disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | c40690f5e335f45bc0805e208c82b793e9896cc0d72026902b51b0c076eaf08a
PDFunite 0.62.0 Buffer Overflow
Posted Jul 22, 2018
Authored by Hosein Askari

PDFunite version 0.62.0 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2018-13988
SHA-256 | 0d1b333f27e5cc595bc145ae16d2aeeef3d68dc3a5b3572a16b60b337215a2d9
SSLsplit 0.5.3
Posted Jul 21, 2018
Site roe.ch

SSLsplit is a tool for man-in-the-middle attacks against SSL/TLS encrypted network connections. Connections are transparently intercepted through a network address translation engine and redirected to SSLsplit. SSLsplit terminates SSL/TLS and initiates a new SSL/TLS connection to the original destination address, while logging all data transmitted. SSLsplit is intended to be useful for network forensics and penetration testing.

Changes: Added -a and -b for initial basic client certificate support. Signing using SHA-256 instead of SHA-1 when key type of server and key type of used CA certificate differ. Various other updates.
tags | tool, encryption
SHA-256 | 6c4cbc42cd7fb023fed75b82a436d8c1c4beaeb317a2ef41c00403684e0885dd
Microsoft dnslint.exe DNS Tool Forced Drive-By Download
Posted Jul 20, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Microsoft's dnslint.exe tool does not verify domain names when parsing DNS text-files using the "/ql" switch making it prone to forced drive-by downloads, providing an end user is tricked into using a server text-file containing a script/binary reference instead of a normally expected domain name.

tags | exploit
SHA-256 | 960a25eea990a9902d14efab4e3a34f0474b74b37170712fc6197db3c937a15e
Oracle Outside In 8.5.3 Denial Of Service
Posted Jul 20, 2018
Authored by Behzad Najjarpour Jabbari | Site secunia.com

Secunia Research has discovered multiple vulnerabilities in Oracle Outside In Technology, which can be exploited by malicious people to disclose potentially sensitive information and cause a DoS (Denial of Service). An error in the vsxl5.dll when processing GelFrame objects can be exploited to cause a out-of-bounds read memory access. An integer underflow error in the vsxl5.dll can be exploited to cause an out-of-bounds read memory access. An error when processing "Body" element of HTML file can be exploited to cause a null pointer dereference. An error within the "readChartStyles()" function (vswk6.dll) can be exploited to cause a null pointer dereference. An error in the vswk6.dll can be exploited to cause an out-of-bounds read memory access. An error within the "readChartStyles()" function (vswk6.dll) can be exploited to trigger an infinite loop. An error within the vswk6.dll can be exploited to disclose uninitialized memory or cause a crash. Another error within the vswk6.dll can be exploited to disclose uninitialized memory or cause a crash. Another error within the vswk6.dll can be exploited to disclose uninitialized memory or cause a crash. Another error within the vswk6.dll can be exploited to disclose uninitialized memory or cause a crash. The vulnerabilities are confirmed in version 8.5.3. Other versions may also be affected.

tags | advisory, denial of service, vulnerability
advisories | CVE-2018-2992, CVE-2018-3009, CVE-2018-3093, CVE-2018-3094, CVE-2018-3095, CVE-2018-3096, CVE-2018-3097, CVE-2018-3098, CVE-2018-3103, CVE-2018-3104
SHA-256 | 473015367ef0eea0a25f5af5e93b268a8c2b94f4c278fb37d6fab71b2071ad79
Oracle Outside In 8.5.3 Heap-Based Buffer Overflows / OOB Write
Posted Jul 20, 2018
Authored by Behzad Najjarpour Jabbari | Site secunia.com

Secunia Research has discovered multiple vulnerabilities in Oracle Outside In Technology, which can be exploited by malicious people to compromise a vulnerable system. An error within the "VwStreamRead()" function (vsdrw.dll) can be exploited to cause a heap-based buffer overflow. A boundary error in the vsxl5.dll can be exploited to cause a heap-based buffer overflow. Another boundary error in the vsxl5.dll can be exploited to cause a heap-based buffer overflow. An integer underflow error within the "VwStreamOpen()" function (vswk6.dll) can be exploited to cause an out-of-bounds write memory access. The vulnerabilities are confirmed in version 8.5.3. Other versions may also be affected.

tags | advisory, overflow, vulnerability
advisories | CVE-2018-3010, CVE-2018-3092, CVE-2018-3099, CVE-2018-3102
SHA-256 | 6083d4b0f7e6c245ac2afcefff040394406e2fbaf871dd15e639d6e22aa2d867
LibRaw parse_minolta() Infinite Loop Denial Of Service
Posted Jul 20, 2018
Authored by Kasper Leigh Haabb | Site secunia.com

Secunia Research has discovered a vulnerability in LibRaw, which can be exploited by malicious people to cause a DoS (Denial of Service). An error within the "parse_minolta()" function (dcraw/dcraw.c) can be exploited to trigger an infinite loop via a specially crafted file. The vulnerability is confirmed in version 0.18.10. Prior versions may also be affected.

tags | advisory, denial of service
advisories | CVE-2018-5813
SHA-256 | bcd48fc6eb4e40963e7ce2ee323443dc05561563d89e833840cc165dc0babb83
LibRaw 0.18.11 Denial Of Service
Posted Jul 20, 2018
Authored by Kasper Leigh Haabb | Site secunia.com

Secunia Research has discovered multiple vulnerabilities in LibRaw, which can be exploited by malicious people to cause a DoS (Denial of Service). An integer overflow error within the "parse_qt()" function (internal/dcraw_common.cpp) can be exploited to trigger an infinite loop via a specially crafted Apple QuickTime file. An integer overflow error within the "identify()" function (internal/dcraw_common.cpp) can be exploited to trigger a division by zero via specially crafted NOKIARAW file. The vulnerabilities are confirmed in version 0.18.11. Prior versions may also be affected.

tags | advisory, denial of service, overflow, vulnerability
systems | apple
advisories | CVE-2018-5804, CVE-2018-5815, CVE-2018-5816
SHA-256 | 4613e82ee83759da6d65852d98e41add198de465ce0b423e487854f90211db04
Page 5 of 16
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close