what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 195 RSS Feed

Files

Gentoo Linux Security Advisory 201709-18
Posted Sep 25, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201709-18 - Multiple vulnerabilities have been found in Mercurial, the worst of which could lead to the remote execution of arbitrary code. Versions less than 4.3 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-1000115, CVE-2017-1000116, CVE-2017-9462
SHA-256 | 89aefc9a366cff54114ccf79e3fe3ca7be36701152914d2c0e752658790e251b
Gentoo Linux Security Advisory 201709-17
Posted Sep 25, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201709-17 - A command injection vulnerability in CVS may allow remote attackers to execute arbitrary code. Versions less than 1.12.12-r12 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2017-12836
SHA-256 | 78f216f749a83a59358d93b2407ec3478ef2da3649ff8b7511fbd25def623d28
Gentoo Linux Security Advisory 201709-16
Posted Sep 24, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201709-16 - Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code. Versions less than 27.0.0.130-r1 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-11281, CVE-2017-11282, CVE-2017-3085, CVE-2017-3106
SHA-256 | 1f1f846175f0899cf7579a530d3a0f6ba45337a805744b1f2ee7bd01546c7dbc
Gentoo Linux Security Advisory 201709-15
Posted Sep 24, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201709-15 - Multiple vulnerabilities have been found in Chromium, the worst of which could result in the execution of arbitrary code. Versions less than 61.0.3163.79 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-5091, CVE-2017-5092, CVE-2017-5093, CVE-2017-5094, CVE-2017-5095, CVE-2017-5096, CVE-2017-5097, CVE-2017-5098, CVE-2017-5099, CVE-2017-5100, CVE-2017-5101, CVE-2017-5102, CVE-2017-5103, CVE-2017-5104, CVE-2017-5105, CVE-2017-5106, CVE-2017-5107, CVE-2017-5108, CVE-2017-5109, CVE-2017-5110, CVE-2017-5111, CVE-2017-5112, CVE-2017-5113, CVE-2017-5114, CVE-2017-5115, CVE-2017-5116, CVE-2017-5117, CVE-2017-5118
SHA-256 | 131fec0e0b3d7226331ef6385d05b2dfcd5b79bfa21635682acea468e5e5bed2
Slackware Security Advisory - libxml2 Updates
Posted Sep 22, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New libxml2 packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 4d6b678c3314fa71af254ef3e0b8d2513919f18fac4a8a69d0e2e408d3d10701
Debian Security Advisory 3983-1
Posted Sep 22, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3983-1 - Multiple security issues have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix.

tags | advisory
systems | linux, unix, debian
advisories | CVE-2017-12150, CVE-2017-12151, CVE-2017-12163
SHA-256 | d20e3978bfa76603621405671436ff72e2de88512d266516e792372b832b4216
Apple WLC_E_COUNTRY_CODE_CHANGED Information Leak
Posted Sep 22, 2017
Authored by Google Security Research, laginimaineb

Apple products suffers from an information leak when handling WLC_E_COUNTRY_CODE_CHANGED event packets.

tags | advisory
systems | apple
advisories | CVE-2017-7116
SHA-256 | d9fd260e76fa5bb413e17f4cda2ada7d5e896a778a13ebaf5b7d8bf3679a09e6
Apple PCIe Message Ring Protocol Race Conditions
Posted Sep 22, 2017
Authored by Google Security Research, laginimaineb

The Apple PCIe Message Ring protocol suffers from multiple race conditions that can lead to out-of-bounds read and writes.

tags | advisory, protocol
systems | apple
advisories | CVE-2017-7115
SHA-256 | 9d829639573f82bd62beacc1312bfa32eb067d298b7f05c51fa7d65065d918c1
Apple setVendorIE Heap Overflow / Information Disclosure
Posted Sep 22, 2017
Authored by Google Security Research, laginimaineb

Heap overflow and information disclosure vulnerabilities exist in Apple's setVendorIE when handling ioctl results.

tags | advisory, overflow, vulnerability, info disclosure
systems | apple
advisories | CVE-2017-7110
SHA-256 | c549b5fce03407f8bce467f2a8413f2729a2df5e52d5696e76a216319fcaedd3
Apple Out-Of-Bounds NUL Byte Write
Posted Sep 22, 2017
Authored by Google Security Research, laginimaineb

Apple products suffer from an issue where an out-of-band NUL byte write occurs when handling WLC_E_TRACE event packets.

tags | advisory
systems | apple
advisories | CVE-2017-7112
SHA-256 | 47ee5c128bfcfb4a1dc15e92a364f7ed639bb5fa9a32e0849814541a789a8c46
Apple updateRateSetAsyncCallback Heap Overflow
Posted Sep 22, 2017
Authored by Google Security Research, laginimaineb

A heap overflow vulnerability exists in Apple's updateRateSetAsyncCallback when handling ioctl results.

tags | advisory, overflow
systems | apple
advisories | CVE-2017-7108
SHA-256 | 5baf4461e02f823d473ce5e80cdf29107fb3e4d0bc77201b0a37d01d752ae1ba
Apple assembleBGScanResults Heap Overflow
Posted Sep 22, 2017
Authored by Google Security Research, laginimaineb

There is a heap overflow vulnerability in Apple's assembleBGScanResults when handling ioctl results.

tags | advisory, overflow
systems | apple
advisories | CVE-2017-7105
SHA-256 | e497d754530da645d0dfa81b8d9378547e7195bb0e4f5b900f516e4799502c81
Apple AppleBCMWLANCore Driver Heap Overflow
Posted Sep 21, 2017
Authored by Google Security Research, laginimaineb

There is a heap overflow in Apple's AppleBCMWLANCore driver when handling Completed Firmware Timestamp messages (0x27).

tags | advisory, overflow
systems | apple
advisories | CVE-2017-7103
SHA-256 | 859f5e2dd3a8465d5b3ba18254bb4a28a1247d2b72149d337adb0d58d1245663
Red Hat Security Advisory 2017-2787-01
Posted Sep 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2787-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs. The following packages have been upgraded to a later upstream version: rh-mysql56-mysql. Security Fix: An integer overflow flaw leading to a buffer overflow was found in the way MySQL parsed connection handshake packets. An unauthenticated remote attacker with access to the MySQL port could use this flaw to crash the mysqld daemon.

tags | advisory, remote, overflow
systems | linux, redhat
advisories | CVE-2016-5483, CVE-2016-8327, CVE-2017-3238, CVE-2017-3244, CVE-2017-3257, CVE-2017-3258, CVE-2017-3265, CVE-2017-3273, CVE-2017-3291, CVE-2017-3302, CVE-2017-3305, CVE-2017-3308, CVE-2017-3309, CVE-2017-3312, CVE-2017-3313, CVE-2017-3317, CVE-2017-3318, CVE-2017-3450, CVE-2017-3452, CVE-2017-3453, CVE-2017-3456, CVE-2017-3461, CVE-2017-3462, CVE-2017-3463, CVE-2017-3464, CVE-2017-3599, CVE-2017-3600, CVE-2017-3633
SHA-256 | c2fbd0ec54d0bfa9ad2a7c6d11b3885aed12d2e86bc392ddc02f7778c1606199
Red Hat Security Advisory 2017-2778-01
Posted Sep 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2778-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: A race condition was found in samba server. A malicious samba client could use this flaw to access files and directories in areas of the server file system not exported under the share definitions.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2017-2619, CVE-2017-9461
SHA-256 | 90e4d59d523bfd0324aa344e6329f791d3e861d3915594325338f11b5393a026
Red Hat Security Advisory 2017-2788-01
Posted Sep 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2788-01 - Augeas is a configuration editing tool. It parses configuration files in their native formats and transforms them into a tree. Configuration changes are made by manipulating this tree and saving it back into native config files. Security Fix: A vulnerability was discovered in augeas affecting the handling of escaped strings. An attacker could send crafted strings that would cause the application using augeas to copy past the end of a buffer, leading to a crash or possible code execution.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2017-7555
SHA-256 | 1f462b1f7c629927ce4d52271c2e05e7f8c0b9018b4e5e8bfccbf1cd04e731b8
Red Hat Security Advisory 2017-2791-01
Posted Sep 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2791-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix: It was found that samba did not enforce "SMB signing" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2017-12150, CVE-2017-12163
SHA-256 | 4d4892162624cc5f56a309259e711433107bdaff738b0902cd06a0920c2357d1
Red Hat Security Advisory 2017-2790-01
Posted Sep 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2790-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: It was found that samba did not enforce "SMB signing" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2017-12150, CVE-2017-12151, CVE-2017-12163
SHA-256 | 6fdc918f44a544b6b95ca2d43f660a74ab6f5bafc9df5d9b96e58d4d2091ea74
Ubuntu Security Notice USN-3428-1
Posted Sep 21, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3428-1 - Charles A. Roelli discovered that Emacs incorrectly handled certain files. If a user were tricked into opening a specially crafted file, an attacker could possibly use this to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
SHA-256 | 6562f178517cc3601b9d7f603897baabf458f7268887dc51206c086abd540529
Ubuntu Security Notice USN-3427-1
Posted Sep 21, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3427-1 - Charles A. Roelli discovered that Emacs incorrectly handled certain files. If a user were tricked into opening a specially crafted file, an attacker could possibly use this to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
SHA-256 | bd9cfadaec51d38cdd314bcf510fa56941a2f71fc610aea2f87e7e878381665b
Ubuntu Security Notice USN-3426-1
Posted Sep 21, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3426-1 - Stefan Metzmacher discovered that Samba incorrectly enforced SMB signing in certain situations. A remote attacker could use this issue to perform a man in the middle attack. Stefan Metzmacher discovered that Samba incorrectly handled encryption across DFS redirects. A remote attacker could use this issue to perform a man in the middle attack. Yihan Lian and Zhibin Hu discovered that Samba incorrectly handled memory when SMB1 is being used. A remote attacker could possibly use this issue to obtain server memory contents. Various other issues were also addressed.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2017-12150, CVE-2017-12151, CVE-2017-12163
SHA-256 | fa491e751279b5ea9e1da0bb1115ba5f62388c95fddad08cf232e729f712f242
Red Hat Security Advisory 2017-2789-01
Posted Sep 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2789-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: A race condition was found in samba server. A malicious samba client could use this flaw to access files and directories in areas of the server file system not exported under the share definitions.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2017-12150, CVE-2017-12163, CVE-2017-2619
SHA-256 | a8cc2c9ae85665ac880ca785b563e8c299483d8d2baeccb37150982ed7663e29
Apple Security Advisory 2017-09-20-3
Posted Sep 21, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-09-20-3 - tvOS 11 addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2017-7103, CVE-2017-7105, CVE-2017-7108, CVE-2017-7110, CVE-2017-7112, CVE-2017-7115, CVE-2017-7116
SHA-256 | 15a3c1f5437e40580d8e005ab73b5fa1f21710b492e652da0283bb117e57a3dc
Apple Security Advisory 2017-09-20-2
Posted Sep 20, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-09-20-2 - watchOS 4 addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2017-7103, CVE-2017-7105, CVE-2017-7108, CVE-2017-7110, CVE-2017-7112, CVE-2017-7116
SHA-256 | f9cdedf252be3c12ad1d0907e2e8a94476a0fcf654d70bf2648b39d50c47b8a3
EMC ViPR SRM for SAS Directory Traversal / Denial Of Service
Posted Sep 20, 2017
Authored by rgod | Site emc.com

EMC ViPR SRM, EMC Storage M and R, EMC VNX M and R, EMC M and R (Watch4Net) for SAS Solution Packs contain directory traversal and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
advisories | CVE-2017-8007, CVE-2017-8012
SHA-256 | d8fd541238a290126b690b97c35135c5a00a337a9f9c9294e18f218ff29f8426
Page 3 of 8
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Information Of Hundreds Of European Politicians Found On Dark Web
Posted May 31, 2024

tags | headline, hacker, government, privacy
Okta Says Customer Identity Cloud Prone To Credential Stuffing Attacks
Posted May 31, 2024

tags | headline, password
Mysterious Threat Actor Used Chalubo Malware To Brick 600,000 Routers
Posted May 31, 2024

tags | headline, hacker, malware, denial of service, flaw
CISA Warns Of Exploited Linux Kernel Vulnerability
Posted May 31, 2024

tags | headline, government, linux, usa, flaw
New Nork-ish Cyberespionage Outfit Uncovered After Three Years
Posted May 31, 2024

tags | headline, hacker, data loss, fraud, cyberwar
All Santander Staff And 30 Million Customers Hacked
Posted May 31, 2024

tags | headline, hacker, privacy, data loss
Law Enforcement Operation Takes Aim At An Often Overlooked Cybercrime Lynchpin
Posted May 31, 2024

tags | headline, hacker, government, malware, cybercrime, fraud
Trump Guilty On All 34 Felony Counts
Posted May 30, 2024

tags | headline, government, usa, fraud
Australia Looking Into Alleged Ticketmaster Hack
Posted May 30, 2024

tags | headline, hacker, privacy, australia, data loss, fbi
Critics Of Putin And His Allies Targeted With Spyware Inside The EU
Posted May 30, 2024

tags | headline, government, phone, russia, cyberwar, israel, spyware
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close