what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

Files Date: 2018-11-08 to 2018-11-09

Micro Focus Security Bulletin MFSBGN03829 1
Posted Nov 8, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03829 1 - A potential vulnerability has been identified in the Operations Bridge Manager capability of the Micro Focus Operations Bridge containerized suite. The vulnerability could be exploited to remote code execution and information disclosure. Revision 1 of this advisory.

tags | advisory, remote, code execution, info disclosure
advisories | CVE-2018-18590
SHA-256 | 46546492dfdeae44e7b5dde6ef819b782c1ca84cafe45b01342d7ede8201818d
Red Hat Security Advisory 2018-3528-01
Posted Nov 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3528-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.4, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include a failure to honor strict transport confidentiality.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-14627
SHA-256 | 685ee0d31a10dabf6c0b2e12e71aa32ff21207b5c5d0bfc5f6aa10bb15d284fb
Red Hat Security Advisory 2018-3529-01
Posted Nov 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3529-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.4, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include a failure to honor strict transport confidentiality.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-14627
SHA-256 | 8f634a1ad2e87aa4291c4a8af698b3188a93373bed713d509861137ecebaf473
Red Hat Security Advisory 2018-3527-01
Posted Nov 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3527-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.4, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include a failure to honor strict transport confidentiality.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-14627
SHA-256 | f8c93687bab9eafe717a8700208591a657fc77444260404da6b6b4683f898125
Ubuntu Security Notice USN-3813-1
Posted Nov 8, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3813-1 - It was discovered that pyOpenSSL incorrectly handled memory when handling X509 objects. A remote attacker could use this issue to cause pyOpenSSL to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that pyOpenSSL incorrectly handled memory when performing operations on a PKCS #12 store. A remote attacker could possibly use this issue to cause pyOpenSSL to consume resources, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-1000807, CVE-2018-1000808
SHA-256 | 313db7b64ed82d0750998f91458e9a3ee0f6496ddb09d3a4f8dcfbe5c8c80145
Red Hat Security Advisory 2018-3522-01
Posted Nov 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3522-01 - The Simple Protocol for Independent Computing Environments is a remote display protocol for virtual environments. SPICE users can access a virtualized desktop or server from the local system or any system with network access to the server. SPICE is used in Red Hat Enterprise Linux for viewing virtualized guests running on the Kernel-based Virtual Machine hypervisor or on Red Hat Enterprise Virtualization Hypervisors. Issues addressed include a buffer overflow vulnerability.

tags | advisory, remote, overflow, kernel, local, protocol
systems | linux, redhat
advisories | CVE-2017-7506
SHA-256 | 957330f821a987a162599fe02c7c67c81cbcfbb375ad9df56bd66ffe31db3069
Red Hat Security Advisory 2018-3521-01
Posted Nov 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3521-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include improper field access checks.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3150, CVE-2018-3169, CVE-2018-3180, CVE-2018-3183
SHA-256 | de949b263bbfc36b1296f1a9a13e63a555b2d7005bddc5b1bee8a2150076f2ee
Everus.org 1.0.7 Second Factor Client-Side Validation
Posted Nov 8, 2018
Authored by Muhammad Shahbaz

The Everus.org Android application version1.0.7 has a fundamental design flaw where the server provides the second factor to the client for comparison instead of properly validating it server-side.

tags | exploit
SHA-256 | 6692defba0408aaffe64bbe95bc5c8092936c9174bf5aeb6c6109750fc09bd4f
Everus.org 1.0.7 Second Factor Modification
Posted Nov 8, 2018
Authored by Muhammad Shahbaz

The Everus.org Android application version 1.0.7 has a fundamental design flaw where the client can send a random phone number during the second factor flow and the server will update the number on file.

tags | exploit
SHA-256 | 3e9b959514c847660438e492cbbb319db2e0dc6f0abcfbbafa4b0393521c2cac
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close