what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2018-1218

Status Candidate

Overview

In Dell EMC NetWorker versions prior to 9.2.1.1, versions prior to 9.1.1.6, 9.0.x, and versions prior to 8.2.4.11, the 'nsrd' daemon causes a buffer overflow condition when handling certain messages. A remote unauthenticated attacker could potentially exploit this vulnerability to cause a denial of service to the users of NetWorker systems.

Related Files

Ubuntu Security Notice USN-6920-1
Posted Jul 29, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6920-1 - It was discovered that EDK II was not properly performing bounds checks in Tianocompress, which could lead to a buffer overflow. An authenticated user could use this issue to potentially escalate their privileges via local access. It was discovered that EDK II had an insufficient memory write check in the SMM service, which could lead to a page fault occurring. An authenticated user could use this issue to potentially escalate their privileges, disclose information and/or create a denial of service via local access.

tags | advisory, denial of service, overflow, local
systems | linux, ubuntu
advisories | CVE-2017-5731, CVE-2018-12182, CVE-2018-12183, CVE-2018-3613, CVE-2019-0160
SHA-256 | b0c58ba1819156bcb07af298c55e7923ac32736a17201de136f2c76adc18526e
Ubuntu Security Notice USN-4349-1
Posted May 1, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4349-1 - A buffer overflow was discovered in the network stack. An unprivileged user could potentially enable escalation of privilege and/or denial of service. This issue was already fixed in a previous release for 18.04 LTS and 19.10. A buffer overflow was discovered in BlockIo service. An unauthenticated user could potentially enable escalation of privilege, information disclosure and/or denial of service. This issue was already fixed in a previous release for 18.04 LTS and 19.10. Various other issues were also addressed.

tags | advisory, denial of service, overflow, info disclosure
systems | linux, ubuntu
advisories | CVE-2018-12178, CVE-2018-12180, CVE-2018-12181, CVE-2019-14558, CVE-2019-14559, CVE-2019-14563, CVE-2019-14575, CVE-2019-14586, CVE-2019-14587
SHA-256 | d282093afc124fd962c25e4709dff829e5b67682fda67534d1dd484b4a6760a6
Red Hat Security Advisory 2019-3338-01
Posted Nov 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3338-01 - EDK is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-12181, CVE-2019-0160
SHA-256 | f1342232c873892adf5b5512488735b60f0412a3d71fe17d19aad4fa68ecd7af
Red Hat Security Advisory 2019-2125-01
Posted Aug 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2125-01 - OVMF is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Issues addressed include buffer overflow and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2017-5731, CVE-2017-5732, CVE-2017-5733, CVE-2017-5734, CVE-2017-5735, CVE-2018-12181, CVE-2018-3613, CVE-2018-5407, CVE-2019-0160, CVE-2019-0161
SHA-256 | f1ce3bc23fa8f98e73cfdd22626f368309e65fc07adfe5505bc47b51a9c6d3df
Red Hat Security Advisory 2019-1116-01
Posted May 8, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1116-01 - OVMF is an EDK II based project to enable UEFI support for Virtual Machines. The ovmf package contains a sample 64-bit UEFI firmware for QEMU and KVM, including the edk2 package. The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-12180
SHA-256 | 43f4f10f58faad85172e9739bdffb7d8aa480b8a8fcf2fa6620c86d59ece1bda
Red Hat Security Advisory 2019-0968-01
Posted May 7, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0968-01 - EDK is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-12180
SHA-256 | 8ad0f9302a4194a67993224b4b172b1a26883163821c2fb65ed4f96654ac7f68
Red Hat Security Advisory 2019-0809-01
Posted Apr 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0809-01 - OVMF is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-12180
SHA-256 | 772394788dead1c22f294f6055835f8bd5f1fde49aae997b2c8e0d9e58372018
Dell EMC NetWorker Buffer Overflow
Posted Mar 16, 2018
Authored by Marek Cybul | Site emc.com

Dell EMC NetWorker requires an update to address a buffer overflow vulnerability in the 'nsrd' daemon. Versions 9.0.x, prior to 9.2.1.1, prior to 9.1.1.6, and prior to 8.2.4.11 are affected.

tags | advisory, overflow
advisories | CVE-2018-1218
SHA-256 | 8b5756c1c951caf38f0016e331a8ec8f2d67b2f26a239e12e068de0c5b6d8321
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close