what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2019-01-22 to 2019-01-23

LeHACK 2019 Call For Papers
Posted Jan 22, 2019
Authored by Le HACK Conference | Site submit.lehack.org

LeHACK 2019 is a yearly rendezvous where hackers and aficionados are meeting around with both technical and non-technical talks and workshops about hacking. It is a great place to discover, to learn, to teach and be taught in the magical city of Paris. LeHACK 2019 will be held in La Cite des Sciences, Paris (France) on the 6th and 7th of July 2019.

tags | paper, conference
SHA-256 | c890a3363798c912016b8f26713868cff7ad6058d942393f84762d10b19fd862
Red Hat Security Advisory 2019-0137-01
Posted Jan 22, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0137-01 - This enhancement adds the new Red Hat JBoss Enterprise Application Platform 7.2.0 packages to Red Hat Enterprise Linux 7. This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1, and includes bug fixes and enhancements. Issues addressed include a broken CVE fix.

tags | advisory
systems | linux, redhat
advisories | CVE-2017-2582
SHA-256 | 3529def62ddfdd2f75732212de3737cc355f6ada568bda61e9b02c28b8c6b924
Red Hat Security Advisory 2019-0136-01
Posted Jan 22, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0136-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.2 on Red Hat Enterprise Linux 6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1, and includes bug fixes and enhancements, which are documented in the Release Notes, linked to in the References. Issues addressed include a SAML issue.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2017-2582
SHA-256 | 009e8212baa4ac84b17366baceaa87b1ecb9c62dce83360687fcc185816fab06
Red Hat Security Advisory 2019-0139-01
Posted Jan 22, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0139-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1, and includes bug fixes and enhancements. Issues addressed include a SAML issue.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2017-2582
SHA-256 | a0331eb1e181232a6f9a5c59fb170a61d0ae786927ef59209e03b462fd6962a0
PLC Wireless Router GPN2.4P21-C-CN Cross Site Request Forgery
Posted Jan 22, 2019
Authored by Kumar Saurav

PLC Wireless Router GPN2.4P21-C-CN suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2019-6282
SHA-256 | 6fb76da52761c347b7062beae54242f248e6db4e65be2c6501f0782ea9df30f1
PLC Wireless Router GPN2.4P21-C-CN Incorrect Access Control
Posted Jan 22, 2019
Authored by Kumar Saurav

PLC Wireless Router GPN2.4P21-C-CN suffers from an incorrect access control vulnerability.

tags | exploit
advisories | CVE-2019-6279
SHA-256 | 0fe4055e6a0aeb3fd646c681a98175634a9d67908243af20dbae6d6f2f6fe835
Exploitation Framework For STMicroelectronics DVB Chipsets
Posted Jan 22, 2019
Authored by Adam Gowdiak | Site security-explorations.com

This detailed research paper discusses a multitude of security issues with STMicroelectronics DVB chipsets including, but not limited to credential leakage, buffer overflow, and data leaks.

tags | exploit, overflow
SHA-256 | 15ea626ba332e60b314c81d0c40ab573322f5d2838ec298bfd26ea8118aa6c19
ManageEngine OpManager 12.3 Privilege Escalation
Posted Jan 22, 2019
Authored by Humberto Cabrera | Site zeroscience.mk

ManageEngine OpManager version 12.3 suffers from a weak permissions issue in which an attacker can replace the service binary with a binary of his choice. This service runs as Localsystem thus allowing for a privilege escalation vector.

tags | exploit
SHA-256 | ae204681482d49485787e2089822da443639ee41864f734ff4cdc933bed5841c
Ubuntu Security Notice USN-3865-1
Posted Jan 22, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3865-1 - It was discovered that poppler incorrectly handled certain PDF files. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-20481
SHA-256 | 83b3568c905feb8266a3f0766a0099749ebec5be92ab95f067b6f4c7b9413d18
Flawfinder 2.0.8
Posted Jan 22, 2019
Authored by David A. Wheeler | Site sourceforge.net

Flawfinder searches through source code for potential security flaws, listing potential security flaws sorted by risk, with the most potentially dangerous flaws shown first. This risk level depends not only on the function, but on the values of the parameters of the function.

Changes: A number of bugs were addressed as well as some small improvements. Documentation has been tweaked.
tags | tool
systems | unix
SHA-256 | 65e05788c2e57b4037de58a42b787abd1e3f249656660cf6a3c1e9ad98a46b37
Faraday 3.5.0
Posted Jan 22, 2019
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Redesign of new/edit vulnerability forms. Added new custom fields feature to vulnerabilities. Added ./manage.py migrate to perform alembic migrations. Various other additions and updates.
tags | tool, rootkit
systems | unix
SHA-256 | 5c2787760fcf42dbc2921bf96ab9c6d5657457cbda906ce40d14b6da0925cbe4
Red Hat Security Advisory 2019-0131-01
Posted Jan 22, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0131-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector, JBoss HTTP Connector, Hibernate, and the Tomcat Native library. This release of Red Hat JBoss Web Server 3.1 Service Pack 5 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References. Issues addressed include open redirection and host name verification vulnerabilities.

tags | advisory, java, web, vulnerability
systems | linux, redhat
advisories | CVE-2018-11784, CVE-2018-8034
SHA-256 | d1fe1a8c5cb19911fbabc90a581032bd89b43ccfc6a45b1a54f70ec7927eac2b
Microsoft Windows VCF Arbitrary Code Execution
Posted Jan 22, 2019
Authored by Eduardo Braun Prado, hyp3rlinx

Microsoft Windows VCF or Contact file URL manipulation arbitrary code execution proof of concept exploit. Tested on Windows 7 SP1, 8.1, 10 v.1809 with full patches up to January 2019. Both x86 and x64 architectures were tested.

tags | exploit, arbitrary, x86, code execution, proof of concept
systems | windows
SHA-256 | 4bab944a0b17daf7f0d90da83593812093fe9831c9e83e778ca90dee2aeb3463
Red Hat Security Advisory 2019-0130-01
Posted Jan 22, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0130-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector, JBoss HTTP Connector, Hibernate, and the Tomcat Native library. This release of Red Hat JBoss Web Server 3.1 Service Pack 6 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References. Issues addressed include open redirection and host name verification.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2018-11784, CVE-2018-8034
SHA-256 | 8f28c3b3ab5ed27ee21f2c26919cb97ce6d5ec5b9cb9da6130e911d22acbecac
Ubuntu Security Notice USN-3863-2
Posted Jan 22, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3863-2 - USN-3863-1 fixed a vulnerability in APT. This update provides the corresponding update for Ubuntu 12.04 ESM. Max Justicz discovered that APT incorrectly handled certain parameters during redirects. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could potentially be used to install altered packages. Various other issues were also addressed.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2019-3462
SHA-256 | 7405cd348546773a44511e11ed531d6d1c0b53c7b55acbc3a9cfdc441a0fe749
Ubuntu Security Notice USN-3863-1
Posted Jan 22, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3863-1 - Max Justicz discovered that APT incorrectly handled certain parameters during redirects. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could potentially be used to install altered packages.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2019-3462
SHA-256 | 37de6a077e616f3d2fc675e0df086a441ee4d0d9862ab4d23e578f4cbc9261cf
Debian Security Advisory 4371-1
Posted Jan 22, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4371-1 - Max Justicz discovered a vulnerability in APT, the high level package manager. The code handling HTTP redirects in the HTTP transport method doesn't properly sanitize fields transmitted over the wire. This vulnerability could be used by an attacker located as a man-in-the-middle between APT and a mirror to inject malicious content in the HTTP connection. This content could then be recognized as a valid package by APT and used later for code execution with root privileges on the target machine.

tags | advisory, web, root, code execution
systems | linux, debian
advisories | CVE-2019-3462
SHA-256 | c64d7b7ba8329aed7fb7a0d0963524931c6f2fdb67873437f10bc78d5431d5e2
Red Hat Security Advisory 2019-0109-01
Posted Jan 22, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0109-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, perl
systems | linux, redhat
advisories | CVE-2018-18311
SHA-256 | b1ef1fa7d16ecfb48c11f415e4e5e368502bea096e17ffb0be893cdb24cf9523
Ubuntu Security Notice USN-3864-1
Posted Jan 22, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3864-1 - It was discovered that LibTIFF incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-10963, CVE-2018-18661
SHA-256 | 1bbaac5f6b1d9512ac362f7ce86ef1607dd84fd1fb22c68c41ea9442e25d6441
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close