This archive contains all of the 282 exploits added to Packet Storm in May, 2018.
04933a411b50a008b68e42c5b64c7618d95389f005dc2bd14803fe6400d304d7
This Metasploit module exploits a use-after-free vulnerability in WebKit's JavaScriptCore library.
e0baf08d0593f705fb8158e36e5ab1b2b1b43896b0acaaa4c81e4d5a9f019f9d
Ubuntu Security Notice 3668-1 - It was discovered that Exempi incorrectly handled certain media files. If a user or automated system were tricked into opening a specially crafted file, a remote attacker could cause Exempi to hang or crash, resulting in a denial of service, or possibly execute arbitrary code.
cef0de5e6e1b3e1eb363f578d95f5a089681159418a44f97d4e827babdff590c
Debian Linux Security Advisory 4217-1 - It was discovered that Wireshark, a network protocol analyzer, contained several vulnerabilities in the dissectors for PCP, ADB, NBAP, UMTS MAC, IEEE 802.11, SIGCOMP, LDSS, GSM A DTAP and Q.931, which result in denial of service or the execution of arbitrary code.
9824c4ab98edf5fd573913d6f14dca51dfe592b89ef01797274f58fc790f0e54
Red Hat Security Advisory 2018-1786-01 - Red Hat Openshift Application Runtimes provides an application platform that reduces the complexity of developing and operating applications for OpenShift as a containerized platform. The RHOAR Eclipse Vert.x 3.5.1 release serves as a replacement for RHOAR Eclipse Vert.x 3.4.2, and includes bug fixes and enhancements. Issues addressed include a serialization vulnerability.
47f0eda889bc2938360abbc05b65f8147db4617bcb201e66e530a667f7bd029e
Red Hat Security Advisory 2018-1784-01 - Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol that uses XML over HTTP to implement remote procedure calls. Issues addressed include a deserialization vulnerability.
4534c24be2bdfb5466c545bcbc17731b38d5ba40a7e961358c3f656f66e7ac07
Debian Linux Security Advisory 4191-2 - The redmine security update announced as DSA-4191-1 caused regressions with multi-value fields while doing queries on project issues due to an bug in the patch to address CVE-2017-15569. Updated packages are now available to correct this issue.
4b4c4c9ba92f29da04e3e169de98d82d2e29706eadcaa9cf71ddda580b82d70e
Debian Linux Security Advisory 4216-1 - It was discovered that Prosody, a lightweight Jabber/XMPP server, does not properly validate client-provided parameters during XMPP stream restarts, allowing authenticated users to override the realm associated with their session, potentially bypassing security policies and allowing impersonation.
6ebe74514cecc45122f83798c8a0329e45fbad548453ab8c093f7accdf9e8a94
CyberArk versions prior to 10 suffer from a memory disclosure vulnerability.
95634d89467037814565b9e98809d83d461979ad9b16bc33a8759fb2a0016f47
SearchBlox version 8.6.7 suffers from an XML external entity injection vulnerability.
5cfa4db51ca79b891f9ff37b4d1c2513f445a1b9f2be8b8903b97a54e4983414
Apple Security Advisory 2018-06-01-7 - iTunes 12.7.5 for Windows addresses buffer overflow and code execution vulnerabilities.
de185e7103f636e1fcad60409b9786b45a4f0892ea7f9423a96e317fd00c679b
Apple Security Advisory 2018-06-01-6 - tvOS 11.4 addresses buffer overflow, code execution, and denial of service vulnerabilities.
cf297a1d1709f69c63008abd53a5bad99c4a8a4734712409cc14a7f48ecae560
Apple Security Advisory 2018-06-01-5 - watchOS 4.3.1 addresses buffer overflow, code execution, and denial of service vulnerabilities.
186ed96a050a6056a4439f90e0a88652005680ecf9733a2595a9efc7d2127d3e
Apple Security Advisory 2018-06-01-4 - iOS 11.4 addresses buffer overflow, code execution, and denial of service vulnerabilities.
235011f8d40f10f6eefc42756667cf9730b9b7549ad68a89cec4884cef6a0e64
Apple Security Advisory 2018-06-01-3 - iCloud for Windows 7.5 is now available and addresses buffer overflow and code execution vulnerabilities.
5d4a22954b3f3b9b8c0a8c419e0ed0ceddc9e37fa1414f4ad25b20de275f1f08
Apple Security Advisory 2018-06-01-2 - Safari 11.1.1 is now available and addresses buffer overflow, code execution, and denial of service vulnerabilities.
3b129ec8c32d415c71e324c81aae832401cb0b0f0807f06a01fe2a4b09b9d057
Red Hat Security Advisory 2018-1780-01 - Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol that uses XML over HTTP to implement remote procedure calls. Issues addressed include a deserialization vulnerability.
2275c6eaee849cbc43a2eb53402ad681e217f0dc3cf2af00e8021352061bcf22
Zip-N-Go version 4.9 suffers from a local buffer overflow vulnerability.
79c9622f9f89997ace806ef9c5f8b89d94f34e95e41e531f4ad47bf12faf8ab9