exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2014-07-22

Ansible 1.6.6 Arbitrary Code Execution
Posted Jul 22, 2014
Authored by Open Source CERT

The Ansible platform suffers from input sanitization errors that allow arbitrary code execution as well as information leak, in case an attacker is able to control certain playbook variables. Versions 1.6.6 and below are affected.

tags | advisory, arbitrary, code execution
advisories | CVE-2014-4966, CVE-2014-4967
SHA-256 | b465397fc2a757360069751e13b345820b4f62ef4a925ba616292d6bb0511da6
SonicWALL GMS 7.2 Build 7221.1701 Cross Site Scripting
Posted Jul 22, 2014
Authored by William Costa

DELL SonicWALL GMS version 7.2 build 7221.1701 suffers from multiple reflective cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 8c628a32636a204c5621e732a5912dbe9bec353645b48fb912eabe6942908969
HP Security Bulletin HPSBMU03071
Posted Jul 22, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03071 - A potential security vulnerability has been identified with HP Autonomy IDOL. The vulnerability could be exploited to allow remote unauthorized access and disclosure of information. This OpenSSL vulnerability was detected in specific OpenSSL versions. OpenSSL is a 3rd party product that is embedded with some HP Software products. This bulletin notifies HP Software customers about products affected by the OpenSSL vulnerabilities Note: OpenSSL vulnerabilities are vulnerabilities found in the OpenSSL product cryptographic software library product. This weakness potentially allows a Man in the Middle (MITM) attack where the attacker can decrypt and modify traffic from the attacked client and server. The impacted products appear in the list below are vulnerable due to embedding of OpenSSL standard release software. Revision 1 of this advisory.

tags | advisory, remote, vulnerability
advisories | CVE-2014-0224
SHA-256 | 86619643aa775eaaacbbc1c6a59da6f702723064b8ca9f8ae9e57ae203856bb1
EventLog Analyzer 9.0 Build #9000 Cross Site Scripting
Posted Jul 22, 2014
Authored by Andrea Bodei, Sisco Barrera, A. Tsvetkov | Site A2secure.com

EventLog Analyzer version 9.0 build #9000 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4b1b710e11b47d76cf3b2a01d0ea9c278c0b79e7f27a9916a173ab3c04677646
Ubuntu Security Notice USN-2296-1
Posted Jul 22, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2296-1 - Christian Holler, David Keeler and Byron Campen discovered multiple memory safety issues in Thunderbird. If a user were tricked in to opening a specially crafted message with scripting enabled, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. Atte Kettunen discovered a buffer overflow when interacting with WebAudio buffers. If a user had enabled scripting, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Thunderbird. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-1544, CVE-2014-1547, CVE-2014-1549, CVE-2014-1550, CVE-2014-1552, CVE-2014-1555, CVE-2014-1556, CVE-2014-1557, CVE-2014-1558, CVE-2014-1559, CVE-2014-1560
SHA-256 | d89e60a681e2c732b3a6fba0072f5db10566609510d8d0ff13e937fbf870a433
Ubuntu Security Notice USN-2295-1
Posted Jul 22, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2295-1 - Multiple memory safety issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-1544, CVE-2014-1547, CVE-2014-1548, CVE-2014-1549, CVE-2014-1550, CVE-2014-1552, CVE-2014-1555, CVE-2014-1556, CVE-2014-1557, CVE-2014-1558, CVE-2014-1559, CVE-2014-1560, CVE-2014-1561
SHA-256 | 5da1dbfd8e9f95ce6c8fc2bed10d5e03eca929b0eee610ca016f5d37e9fa85e2
Red Hat Security Advisory 2014-0918-01
Posted Jul 22, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0918-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2014-1547, CVE-2014-1555, CVE-2014-1556, CVE-2014-1557
SHA-256 | 449b6353095aa40dbdc59743d96b9e5a95db7728173354ad726db2b58560e011
Red Hat Security Advisory 2014-0917-01
Posted Jul 22, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0917-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime provides platform independence for non-GUI operating system facilities. A race condition was found in the way NSS verified certain certificates. A remote attacker could use this flaw to crash an application using NSS or, possibly, execute arbitrary code with the privileges of the user running that application. A flaw was found in the way TLS False Start was implemented in NSS. An attacker could use this flaw to potentially return unencrypted information from the server.

tags | advisory, remote, arbitrary
systems | linux, redhat
advisories | CVE-2013-1740, CVE-2014-1490, CVE-2014-1491, CVE-2014-1492, CVE-2014-1544, CVE-2014-1545
SHA-256 | 1fbbded1e323cfe2bc56f39ece91381947f983d3521f4f1a05904aa80a6a7550
Red Hat Security Advisory 2014-0915-01
Posted Jul 22, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0915-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. A race condition was found in the way NSS verified certain certificates. A remote attacker could use this flaw to crash an application using NSS or, possibly, execute arbitrary code with the privileges of the user running that application.

tags | advisory, remote, arbitrary
systems | linux, redhat
advisories | CVE-2014-1544
SHA-256 | 1cf1f1dfebee6d6e5badf97a1931261a31312cd297dc52d29516494770b49569
Red Hat Security Advisory 2014-0916-01
Posted Jul 22, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0916-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime provides platform independence for non-GUI operating system facilities. A race condition was found in the way NSS verified certain certificates. A remote attacker could use this flaw to crash an application using NSS or, possibly, execute arbitrary code with the privileges of the user running that application.

tags | advisory, remote, arbitrary
systems | linux, redhat
advisories | CVE-2014-1544
SHA-256 | e475d655916bf05e707cb881640350522517298cab22b2ee4f048576969f72f1
Red Hat Security Advisory 2014-0914-01
Posted Jul 22, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0914-01 - The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. It was found that libvirt passes the XML_PARSE_NOENT flag when parsing XML documents using the libxml2 library, in which case all XML entities in the parsed documents are expanded. A user able to force libvirtd to parse an XML document with an entity pointing to a file could use this flaw to read the contents of that file; parsing an XML document with an entity pointing to a special file that blocks on read access could cause libvirtd to hang indefinitely, resulting in a denial of service on the system.

tags | advisory, remote, denial of service
systems | linux, redhat
advisories | CVE-2014-0179
SHA-256 | b6fcc61dfddaf9d23f4a2878fd17d80425194d0b93a2dc75f49e2a5b48cddc15
Red Hat Security Advisory 2014-0913-01
Posted Jul 22, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0913-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's futex subsystem handled the requeuing of certain Priority Inheritance futexes. A local, unprivileged user could use this flaw to escalate their privileges on the system. It was found that the Linux kernel's ptrace subsystem allowed a traced process' instruction pointer to be set to a non-canonical memory address without forcing the non-sysret code path when returning to user space. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2014-0181, CVE-2014-0206, CVE-2014-3144, CVE-2014-3145, CVE-2014-3153, CVE-2014-3917, CVE-2014-3940, CVE-2014-4027, CVE-2014-4667, CVE-2014-4699
SHA-256 | c05d77b8bb0fb6653e702993e25b62f141d1901c64377ea8e2757ba943646f2b
Ubuntu Security Notice USN-2297-1
Posted Jul 22, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2297-1 - CESG discovered that acpi-support incorrectly handled certain privileged operations when checking for power management daemons. A local attacker could use this flaw to execute arbitrary code and elevate privileges to root.

tags | advisory, arbitrary, local, root
systems | linux, ubuntu
advisories | CVE-2014-1419
SHA-256 | 8c0d27477a48444c6aeaeb6b969c4b184ead8f5305a92a2ee3fecf5275bc02d0
Ubuntu Security Notice USN-2294-1
Posted Jul 22, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2294-1 - It was discovered that Libtasn1 incorrectly handled certain ASN.1 data structures. An attacker could exploit this with specially crafted ASN.1 data and cause applications using Libtasn1 to crash, resulting in a denial of service. It was discovered that Libtasn1 incorrectly handled negative bit lengths. An attacker could exploit this with specially crafted ASN.1 data and cause applications using Libtasn1 to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-3467, CVE-2014-3468, CVE-2014-3469
SHA-256 | a15de4c2e04bfec1afe8e723c19c93779c39f5421110554b9e8dd54be15fa159
Linux Kernel ptrace/sysret Local Privilege Escalation
Posted Jul 22, 2014
Authored by Vitaly Nikolenko

Linux Kernel ptrace/sysret local privilege escalation proof of concept exploit.

tags | exploit, kernel, local, proof of concept
systems | linux
advisories | CVE-2014-4699
SHA-256 | 04e87b1d1e570f2581bc3083d954116e4b2fc926c256c35dc54b9c7aaff76c86
SGMiner / CGMiner Denial Of Service
Posted Jul 22, 2014
Authored by Mick Ayzenberg

SGMiner versions prior to 4.2.2 and CGMiner versions 3.3.0 through 4.0.1 suffer from a denial of service vulnerability.

tags | advisory, denial of service
advisories | CVE-2014-4503
SHA-256 | 5146851e59a5f91d694e0831f5efdf053627cbe4367699bc027ea3d833364679
SGMiner / CGMiner / BFGMiner Stack Overflow
Posted Jul 22, 2014
Authored by Mick Ayzenberg

SGMiner versions prior to 4.2.2, CGMiner versions prior to 4.3.5, and BFGMinter versions prior to 3.3.0 suffer from a stack overflow vulnerability.

tags | advisory, overflow
advisories | CVE-2014-4501
SHA-256 | dc32fa2fed2ade75dc9dcfbcc249f42532adab5d9397a5a19f9afc47f1fed7b1
ISACA Ireland Call For Papers
Posted Jul 22, 2014

ISACA Ireland is seeking innovated session proposals that will engage an audience of information security, assurance. The conference will be held October 3rd, 2014 in Dublin, Ireland.

tags | paper, conference
SHA-256 | ee75a9e55d9dcd131b308134c15a846db73cd0d008d2f2a2e2a2ed7f0a2c6ced
SGMiner / CGMiner / BFGMiner Heap Overflow
Posted Jul 22, 2014
Authored by Mick Ayzenberg

SGMiner versions prior to 4.2.2, CGMiner versions prior to 4.3.5, and BFGMinter versions prior to 3.3.0 suffer from a heap overflow vulnerability.

tags | advisory, overflow
advisories | CVE-2014-4502
SHA-256 | 09fe64a809470500313051676e9ad8121a80b770f8f0e2a32fe86b855437d207
Symantec Endpoint Protection Manager 12.1.4023.4080 Login Bruteforce
Posted Jul 22, 2014
Authored by Andrea Bodei, Sisco Barrera, A. Tsvetkov | Site A2secure.com

Symantec Endpoint Protection Manager version 12.1.4023.4080 suffers from a login bruteforcing vulnerability.

tags | exploit, cracker
SHA-256 | 1e661a8c09156f956396edab48221b93e781c568c449f5549e4a86cf7f977edb
Barracuda Networks Spam And Virus Firewall 6.0.2 XSS
Posted Jul 22, 2014
Authored by Ebrahim Hegazy, Vulnerability Laboratory | Site vulnerability-lab.com

Barracuda Networks Spam and Virus Firewall version 6.0.2 suffers from a client-side cross site scripting vulnerability.

tags | exploit, virus, xss
SHA-256 | 0e64a2d46d90bad357e4153508bf8f2ffcb42b177ba545246a1573bc7632c8c2
Apache 2.4.x mod_proxy Denial Of Service
Posted Jul 22, 2014
Authored by Marek Kroemeke, AKAT-1, 22733db72ab3ed94b5f8a1ffcde850251fe6f466

Apache versions 2.4.x prior to 2.4.10 suffer from a denial of service condition when mod_proxy is in use.

tags | exploit, denial of service
advisories | CVE-2014-0117
SHA-256 | 89f9be9f6016af3dc6c28477576b16ea8b93226b5b1b1046b09db2be7cbe5c3d
Sum Technologies SQL Injection
Posted Jul 22, 2014
Authored by th3rockst3r

Sites powered by Sum Technologies suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 06c7dae6b8696e76584fd12c41cd4d73302c77f8041397f5b4dd389cfad30972
DjVuLibre 3.5.25.3 Out Of Bounds Access Violation
Posted Jul 22, 2014
Authored by drone

DjVuLibre versions 3.5.25.3 and below suffer from an out of bounds access violation vulnerability.

tags | exploit
SHA-256 | 70e01af5b62931e1091d6505282299ef6626b2697a0e5fe8fad9b8eabb517c9a
DBMS_XMLSTORE As An Auxiliary SQL Injection Function In Oracle 12c
Posted Jul 22, 2014
Authored by David Litchfield

The ability to execute arbitrary SQL on Oracle via a SQL injection flaw is hampered by the fact that the Oracle RDBMS will not batch multiple queries. Typically, a low privileged attacker with say only the CREATE SESSION privilege, must find a function they can inject that will allow them to execute a block of anonymous PL/SQL. These are known as auxiliary inject functions. Depending upon the version of Oracle and what components are installed auxiliary inject functions may be few and far between. For example, on Oracle 12c with the internal Java VM removed, there may be none. Indeed, during a recent client assessment the author of this paper was confronted with such a situation: a PL/SQL injection flaw but with no easy method for easy exploitation to gain full control of the database server. This paper presents a method around such a problem using DBMS_XMLSTORE and, co-incidentally, DBMS_XMLSAVE. This method can be used in web-based SQL injection attacks, as well.

tags | paper, java, web, arbitrary, sql injection
SHA-256 | 42373a43d60cc25c4d8fb1e06e905e8adafeae668b2a402d7121f1232ab9d611
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close