what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2019-06-05

Stegano 0.9.4
Posted Jun 5, 2019
Authored by Cedric Bonhomme | Site github.com

Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.

Changes: Implemented LFSR generator. Implemented Ackermann generators CLI interface. Various other updates.
tags | tool, encryption, steganography, python
systems | unix
SHA-256 | 3747781ba4e75e37e24dfb71fc8de21c16ab1136f2475e7a942a23d49e1d573e
Ubuntu Security Notice USN-3957-3
Posted Jun 5, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3957-3 - USN-3957-1 fixed multiple vulnerabilities in MySQL. This update provides the corresponding fixes for CVE-2019-2614 and CVE-2019-2627 in MariaDB 10.1. Ubuntu 18.04 LTS has been updated to MariaDB 10.1.40. In addition to security fixes, the updated package contain bug fixes, new features, and possibly incompatible changes. Various other issues were also addressed. Does this look okay?

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-2614
SHA-256 | 443a0db728783e1ce8311c990d6759638e1ad7d98ce8147087ee8ee9bf1df800
Ubuntu Security Notice USN-4009-2
Posted Jun 5, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4009-2 - USN-4009-1 fixed several vulnerabilities in PHP. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. It was discovered that PHP incorrectly decoding certain MIME headers. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, php, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-11039, CVE-2019-11040
SHA-256 | 2c49e69d4792ea19f86d71ff11520b6b5bb15d2650e223f6051d372a6284d6ed
Ubuntu Security Notice USN-4008-2
Posted Jun 5, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4008-2 - USN-4008-1 fixed multiple security issues in the Linux kernel. This update provides the corresponding changes to AppArmor policy for correctly operating under the Linux kernel with fixes for CVE-2019-11190. Without these changes, some profile transitions may be unintentionally denied due to missing mmap rules. Various other issues were also addressed.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2019-11190, CVE-2019-11191, CVE-2019-11810, CVE-2019-11815
SHA-256 | c97fb2344b40e7ddc46912f7c9dc4ea6b5dd01aeebc0a6341cad61542a0225e0
Ubuntu Security Notice USN-4010-1
Posted Jun 5, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4010-1 - It was discovered that Exim incorrectly handled certain decoding operations. A remote attacker could possibly use this issue to execute arbitrary commands.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-10149
SHA-256 | e254ca1fcd34d1dbc6122ae985d24828cd5607f4d4eb3a341f82838dfa7cd5b3
Ubuntu Security Notice USN-4009-1
Posted Jun 5, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4009-1 - It was discovered that PHP incorrectly handled certain exif tags in images. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly obtain sensitive information. It was discovered that PHP incorrectly decoding certain MIME headers. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, php
systems | linux, ubuntu
advisories | CVE-2019-11036, CVE-2019-11039, CVE-2019-11040
SHA-256 | 03845aef547325e8d2cf20bf942c4be1e271d92e00c671ec309df5d978e2db19
Ubuntu Security Notice USN-4006-2
Posted Jun 5, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4006-2 - USN-4006-1 fixed a vulnerability in the Linux kernel for Ubuntu 18.10. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 18.10 for Ubuntu 18.04 LTS. Federico Manuel Bento discovered that the Linux kernel did not properly apply Address Space Layout Randomization in some situations for setuid a.out binaries. A local attacker could use this to improve the chances of exploiting an existing vulnerability in a setuid a.out binary. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-11191
SHA-256 | 3344ce66892e3b6bcf2d64c6a53ae2183c74f3498bc8efebcbc81fffa3ff02d1
Ubuntu Security Notice USN-4008-1
Posted Jun 5, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4008-1 - Robert Swiecki discovered that the Linux kernel did not properly apply Address Space Layout Randomization in some situations for setuid elf binaries. A local attacker could use this to improve the chances of exploiting an existing vulnerability in a setuid elf binary. It was discovered that a null pointer dereference vulnerability existed in the LSI Logic MegaRAID driver in the Linux kernel. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-11190, CVE-2019-11191, CVE-2019-11810, CVE-2019-11815
SHA-256 | 28114e961ef2f96e74aa757e323b74943c46e58122478366b1df1d6074638d36
Ubuntu Security Notice USN-4007-1
Posted Jun 5, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4007-1 - Federico Manuel Bento discovered that the Linux kernel did not properly apply Address Space Layout Randomization in some situations for setuid a.out binaries. A local attacker could use this to improve the chances of exploiting an existing vulnerability in a setuid a.out binary. As a hardening measure, this update disables a.out support.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-11191
SHA-256 | 388d4ad23a67e5816b12bdd718eefffbd494bd4209f810a58f18b7f36eb65f0b
Debian Security Advisory 4456-1
Posted Jun 5, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4456-1 - The Qualys Research Labs reported a flaw in Exim, a mail transport agent. Improper validation of the recipient address in the deliver_message() function may result in the execution of arbitrary commands.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2019-10149
SHA-256 | 0cd1d0a2bc006718e3f130c1b1c0b5a56897616f1aabae70b5dba7ad89aedea3
Ubuntu Security Notice USN-4006-1
Posted Jun 5, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4006-1 - Federico Manuel Bento discovered that the Linux kernel did not properly apply Address Space Layout Randomization in some situations for setuid a.out binaries. A local attacker could use this to improve the chances of exploiting an existing vulnerability in a setuid a.out binary. As a hardening measure, this update disables a.out support.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-11191
SHA-256 | 19333b91b91ea9830b485b44b4a3eae2664df4659b5ce30e925e3637873d0853
Ubuntu Security Notice USN-4005-1
Posted Jun 5, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4005-1 - It was discovered that a null pointer dereference vulnerability existed in the LSI Logic MegaRAID driver in the Linux kernel. A local attacker could use this to cause a denial of service. It was discovered that a race condition leading to a use-after-free existed in the Reliable Datagram Sockets protocol implementation in the Linux kernel. The RDS protocol is blacklisted by default in Ubuntu. If enabled, a local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2019-11810, CVE-2019-11815
SHA-256 | cb55c4f202a85e5a5c2fda3d0a1e536277b8790f7e2414658187bbd445f733ab
Ubuntu Security Notice USN-4007-2
Posted Jun 5, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4007-2 - USN-4007-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 18.04 LTS for Ubuntu 16.04 LTS. Federico Manuel Bento discovered that the Linux kernel did not properly apply Address Space Layout Randomization in some situations for setuid a.out binaries. A local attacker could use this to improve the chances of exploiting an existing vulnerability in a setuid a.out binary. Various other issues were also addressed.

tags | advisory, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-11191
SHA-256 | c205bff4dacb470fb1ba6ab024fe2f416dac92edbe339c775c69e4a3fa2141ab
WordPress Satoshi 2.0 Cross Site Request Forgery / File Upload
Posted Jun 5, 2019
Authored by KingSkrupellos

WordPress Satoshi theme version 2.0 suffers from cross site request forgery and remote file upload vulnerabilities.

tags | exploit, remote, vulnerability, file upload, csrf
SHA-256 | bf43d54e3d03215a0039911c353e90c20be07c4887ad233b784ba4063a99ebfc
Zimbra XML Injection / Server-Side Request Forgery
Posted Jun 5, 2019
Authored by k8gege

Zimbra versions prior to 8.8.1 suffer from XML external entity injection and server-side request forgery vulnerabilities.

tags | exploit, vulnerability
advisories | CVE-2019-9621
SHA-256 | 5f571a6a39f531a4a48af566d93ea2aaaffc8482dbc9a55720ab00c474665b7f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close