what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 457 RSS Feed

Files Date: 2015-04-01 to 2015-04-30

MySQL SSL / TLS Downgrade
Posted Apr 29, 2015
Authored by Andrea Barisani, Open Source CERT, Adam Goodman

A vulnerability has been reported concerning the impossibility for MySQL users (with any major stable version) to enforce an effective SSL/TLS connection that would be immune from man-in-the-middle (MITM) attacks performing a malicious downgrade. Versions 5.7.2 and below are affected.

tags | advisory
advisories | CVE-2015-3152
SHA-256 | d063ca963fad7e412addd0e90a45f79969718f60a862dfd9f8babda513cc3918
Red Hat Security Advisory 2015-0918-01
Posted Apr 29, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0918-01 - After May 29, 2015, as per the life-cycle support policy for Red Hat Satellite Proxy, Red Hat will discontinue technical support services as well as software maintenance services for all Red Hat Satellite Proxy versions 5.5 or older.

tags | advisory
systems | linux, redhat
SHA-256 | 40c60f672b91f21121ddd426f62251076e1bd107f99c313097ccf6da7bb650d9
Mandriva Linux Security Advisory 2015-216
Posted Apr 29, 2015
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2015-216 - Lack of filtering in the title parameter of links to rrdPlugin allowed cross-site-scripting attacks against users of the web interface.

tags | advisory, web
systems | linux, mandriva
advisories | CVE-2014-4165
SHA-256 | 378f2f83fc9ffb9eb5aa046d1050acc758d6573eff994eee9004e0f7b45b9c14
Mandriva Linux Security Advisory 2015-215
Posted Apr 29, 2015
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2015-215 - The t1utils package has been updated to version 1.39, which fixes a buffer overrun, infinite loop, and stack overflow in t1disasm.

tags | advisory, overflow
systems | linux, mandriva
SHA-256 | ed193f33a25f4c323905f1deb31b33243e5a06e2570f6f5356c24049f3258f73
Red Hat Security Advisory 2015-0917-01
Posted Apr 29, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0917-01 - After May 29, 2015, as per the life-cycle support policy for Red Hat Satellite, Red Hat will discontinue technical support services as well as software maintenance services for all Red Hat Satellite versions 5.5 or older.

tags | advisory
systems | linux, redhat
SHA-256 | b8cbcc25c3cda1a8176c21af3a69ca2763aa8553cc507b91c49754c92ee84d2b
Mandriva Linux Security Advisory 2015-214
Posted Apr 29, 2015
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2015-214 - The libksba package has been updated to version 1.3.3, which fixes an integer overflow in the DN decoder and a couple of other minor bugs.

tags | advisory, overflow
systems | linux, mandriva
SHA-256 | c302ec3d51ab5341c57f021ffc07bdc2d71a1751d7ad214e9065351b15fec43d
Mandriva Linux Security Advisory 2015-213
Posted Apr 29, 2015
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2015-213 - lftp incorrectly validates wildcard SSL certificates containing literal IP addresses, so under certain conditions, it would allow and use a wildcard match specified in the CN field, allowing a malicious server to participate in a MITM attack or just fool users into believing that it is a legitimate site. lftp was affected by this issue as it uses code from cURL for checking SSL certificates. The curl package was fixed in MDVSA-2015:098.

tags | advisory
systems | linux, mandriva
advisories | CVE-2014-0139
SHA-256 | 0e94abe5e27fe5c6984390ceef5e20904126efa7257c4f4f53cde5ada9829724
Foxit Reader 7.1.3.320 Memory Corruption
Posted Apr 29, 2015
Authored by Francis Provencher

Foxit Reader versions 7.1.3.320 and below suffer from a pdf parsing memory corruption vulnerability.

tags | exploit
systems | linux
SHA-256 | bd04944c6132e51165de2cd47879e4605bc439659bd47936955cab36552e79aa
Linux x86_64 Execve /bin/sh Shellcode Via Push
Posted Apr 29, 2015
Authored by noviceflux

23 bytes small Linux/x86_64 execve /bin/sh shellcode via push.

tags | shellcode
systems | linux
SHA-256 | 75d9498093aed2a9179c7b68cf00235f14b652203486e70afa366f93e31858cb
Linux x86 Execve /bin/sh Shellcode Via Push
Posted Apr 29, 2015
Authored by noviceflux

21 bytes small Linux/x86 execve /bin/sh shellcode via push.

tags | x86, shellcode
systems | linux
SHA-256 | a08ec90f690bc73b9db79afe9902f5e5389ff930c4979aac6f0b51e72cacabb4
OS Solution OSProperty 2.8.0 SQL Injection
Posted Apr 29, 2015
Authored by Brandon Perry

OS Solution OSProperty version 2.8.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | afb9d76a0580b59eef035727449af6742f88e1ec6208060bf24d021e74f952d4
Ninja 0.1.3 Race Condition
Posted Apr 29, 2015
Authored by Ben Sheppard

Ninja privilege escalation detection and prevention system version 0.1.3 suffers from a race condition vulnerability.

tags | exploit
SHA-256 | 0c04f125429ae3d5bf78e45cae4f47cf93b72213a6ec0a6ae100e2ab1807e2e3
Clam AntiVirus Toolkit 0.98.7
Posted Apr 29, 2015
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Various fixes to pdf string base64 string conversion. Reworked reverted upack.c crash patch to fix regression false negatives. Added support for MS Office 2003 XML(msxml) document types and msxml file properties collection. Various other updates and fixes.
tags | tool, virus
systems | unix
SHA-256 | 282417b707740de13cd8f18d4cbca9ddd181cf96b444db2cad98913a5153e272
WordPress TheCartPress 1.3.9 XSS / Local File Inclusion
Posted Apr 29, 2015
Authored by High-Tech Bridge SA | Site htbridge.com

WordPress TheCartPress plugin version 1.3.9 suffers from local file inclusion, improper access control, and cross site scripting vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
advisories | CVE-2015-3300, CVE-2015-3301, CVE-2015-3302
SHA-256 | c7864d1f9f6c456cfb191d7c8ce59288c2188a532e7d7d1111c6f0c87c396032
Swisscom Centro Grande Remote Root
Posted Apr 29, 2015
Authored by Ivan Almuina

A vulnerability has been discovered that affects the certificate verification functions provided by the HNDS service found on the Centro Grande (ADB version) DSL routers of Swisscom. The flaw allows an attacker to have access to management functions that are normally reserved for the Swisscom support. Furthermore, this vulnerability combined with other vulnerabilities allow to completely compromise the Centro Grande (ADB) routers. Available Proof-of-Concept code enables a remote root shell on a victim's router.

tags | advisory, remote, shell, root, vulnerability
advisories | CVE-2015-1188
SHA-256 | f499313153621ff0da41ea39b1fcf63d873186851a10fffc5df7c8dea562cba3
PHP Exception Type Confusion / Heap Overflow
Posted Apr 29, 2015
Authored by Taoguang Chen

A type confusion vulnerability was discovered in exception object's __toString()/getTraceAsString() method that can be abused for leaking arbitrary memory blocks or heap overflow.

tags | exploit, overflow, arbitrary
SHA-256 | b3a8329c29d10dca9d7ddc4c0f46af58e29999c11da31e6009cf9c41975e1db6
PHP SoapFault Type Confusion
Posted Apr 29, 2015
Authored by Taoguang Chen

A type confusion vulnerability was discovered in unserialize() with SoapFault object's __toString() magic method that can be abused for leaking arbitrary memory blocks.

tags | exploit, arbitrary
SHA-256 | 628689009bd04f420924af79082ba1d3c89d666f96215bfa8944020190c85c15
NIELD (Network Interface Events Logging Daemon) 0.6.1
Posted Apr 28, 2015
Authored by t2mune | Site nield.sourceforge.net

Network Interface Events Logging Daemon is a tool that receives notifications from the kernel through the netlink socket and generates logs related to link state, neighbor cache (ARP,NDP), IP address (IPv4,IPv6), route, FIB rules, and traffic control.

Changes: This release includes some bug fixes.
tags | tool, kernel, system logging
systems | unix
SHA-256 | a7e7fd8b2dd7c66bebbff4b4bb9e9cd8f933e13316b497937005cdee766059f6
Red Hat Security Advisory 2015-0891-01
Posted Apr 28, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0891-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM, in environments managed by Red Hat Enterprise Linux OpenStack Platform. It was found that the Cirrus blit region checks were insufficient. A privileged guest user could use this flaw to write outside of VRAM-allocated buffer boundaries in the host's QEMU process address space with attacker-provided data. This issue was found by Paolo Bonzini of Red Hat.

tags | advisory
systems | linux, redhat
advisories | CVE-2014-8106
SHA-256 | 276a854e02c6ec07038497b82f9bb9506cbbaac13a26ae82ea6343e4bcfca098
Wing FTP Server Admin 4.4.5 CSRF / Cross Site Scripting
Posted Apr 28, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Wing FTP Server Admin version 4.4.5 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | baa33a8db697aa73d142896a3bba1e7eae95cd119c23f80057b7d2cef956a942
Red Hat Security Advisory 2015-0888-01
Posted Apr 28, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0888-01 - Red Hat Enterprise Virtualization Manager 3.5.1 is now available. It was discovered that the permissions to allow or deny snapshot creation were ignored during live storage migration of a VM's disk between storage domains. An attacker able to live migrate a disk between storage domains could use this flaw to cause a denial of service. It was discovered that a directory shared between the ovirt-engine-dwhd service and a plug-in used during the service's startup had incorrect permissions. A local user could use this flaw to access files in this directory, which could potentially contain sensitive information.

tags | advisory, denial of service, local
systems | linux, redhat
advisories | CVE-2015-0237, CVE-2015-0257
SHA-256 | ca7ceffd1d748a83925a9856f16bb79722cb033187b6a3fc14ffbd62fba7ea48
Ubuntu Security Notice USN-2581-1
Posted Apr 28, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2581-1 - Tavis Ormandy discovered that NetworkManager incorrectly filtered paths when requested to read modem device contexts. A local attacker could possibly use this issue to bypass privileges and manipulate modem device configuration or read arbitrary files.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2015-1322
SHA-256 | c5f32b53adf6c35ee6bc7624cce314688e2fd1a323fb96fceb4332b763658430
Libarchive Malformed cpio Archive Crash
Posted Apr 28, 2015
Authored by Project Zero Labs, Paris Zoumpouloglou

Using a crafted tar file bsdtar can perform an out-of-bounds memory read which will lead to a SEGFAULT. The issue exists when the executable skips data in the archive. The amount of data to skip is defined in byte offset [16-19]. If ASLR is disabled, the issue can lead to high CPU load, and potential CPU exhaustion in single-core hosts.

tags | exploit, denial of service
systems | linux
SHA-256 | fd0fb753afd7d4f8141a07df1844dc319539bc557bf657925079de4444885e9a
Untangle Cross Site Scripting / Information Disclosure
Posted Apr 28, 2015
Authored by Calum Hutton

Untangle NGFW versions 9 through 11 suffer from a cross site scripting vulnerability that can allow for remote code execution as root. They also suffer from an information disclosure vulnerability. This is a follow up discussing additional attack vectors not previously disclosed in the prior advisory.

tags | exploit, remote, root, code execution, xss, info disclosure
SHA-256 | e86c9969d013c35f87d327a8f236b5f675e69ae24e898f23a4e957c0d77bf3ad
PayPal JDWP Remote Code Execution
Posted Apr 28, 2015
Authored by Vulnerability Laboratory, Milan A Solanki | Site vulnerability-lab.com

PayPal's Marketing web service suffered from a remote code execution vulnerability due to running a JDWP server.

tags | exploit, remote, web, code execution
SHA-256 | 9853c32d02d8c001fa92b9d3e97eabbcee48dfa8b41649e9b38b8311a72758ca
Page 1 of 19
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close